sefinek.net
|
|
Triggered Cloudflare WAF (firewallCustom) from BE.
Action taken: MANAGED_CHALLENGE
ASN: ... show moreTriggered Cloudflare WAF (firewallCustom) from BE.
Action taken: MANAGED_CHALLENGE
ASN: 58065 (PACKETEXCHANGE)
Protocol: HTTP/1.1 (GET method)
Zone: sefinek.net
Endpoint: /genshin-stella-mod
Timestamp: 2024-12-05T17:05:31Z
Ray ID: 8ed59f1bb995367c
UA: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36 Vivaldi/5.3.2679.68
Report generated by Cloudflare-WAF-To-AbuseIPDB:
https://github.com/sefinek/Cloudflare-WAF-To-AbuseIPDB show less
|
Bad Web Bot
|
|
sefinek.net
|
|
Triggered Cloudflare WAF (firewallCustom) from BE.
Action taken: MANAGED_CHALLENGE
ASN: ... show moreTriggered Cloudflare WAF (firewallCustom) from BE.
Action taken: MANAGED_CHALLENGE
ASN: 58065 (PACKETEXCHANGE)
Protocol: HTTP/1.1 (GET method)
Zone: sefinek.net
Endpoint: /genshin-stella-mod
Timestamp: 2024-12-04T02:20:05Z
Ray ID: 8ec850b48bff3144
UA: Mozilla/5.0 (Macintosh; Intel Mac OS X 12_5) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.4 Safari/605.1.15
Report generated by Cloudflare-WAF-To-AbuseIPDB:
https://github.com/sefinek/Cloudflare-WAF-To-AbuseIPDB show less
|
Bad Web Bot
|
|
Steve
|
|
Excessive crawling - not obeying robots.txt
|
Bad Web Bot
|
|
sefinek.net
|
|
Triggered Cloudflare WAF (firewallCustom) from BE.
Action taken: MANAGED_CHALLENGE
ASN: ... show moreTriggered Cloudflare WAF (firewallCustom) from BE.
Action taken: MANAGED_CHALLENGE
ASN: 58065 (PACKETEXCHANGE)
Protocol: HTTP/1.1 (GET method)
Zone: sefinek.net
Endpoint: /
Timestamp: 2024-11-26T12:03:13Z
Ray ID: 8e89bbeaeab0e08f
UA: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:114.0) Gecko/20100101 Firefox/114.0
Report generated by Cloudflare-WAF-To-AbuseIPDB:
https://github.com/sefinek/Cloudflare-WAF-To-AbuseIPDB show less
|
Bad Web Bot
|
|
sefinek.net
|
|
Triggered Cloudflare WAF (firewallCustom) from BE.
Action taken: MANAGED_CHALLENGE
ASN: ... show moreTriggered Cloudflare WAF (firewallCustom) from BE.
Action taken: MANAGED_CHALLENGE
ASN: 58065 (PACKETEXCHANGE)
Protocol: HTTP/1.1 (GET method)
Zone: sefinek.net
Endpoint: /
Timestamp: 2024-11-25T06:24:04Z
Ray ID: 8e7f8dbe0b412f94
UA: Mozilla/5.0 (Linux x86_64; rv:114.0) Gecko/20100101 Firefox/114.0
Report generated by Cloudflare-WAF-To-AbuseIPDB:
https://github.com/sefinek/Cloudflare-WAF-To-AbuseIPDB show less
|
Bad Web Bot
|
|
sefinek.net
|
|
Triggered Cloudflare WAF (firewallCustom) from BE.
Action taken: MANAGED_CHALLENGE
ASN: ... show moreTriggered Cloudflare WAF (firewallCustom) from BE.
Action taken: MANAGED_CHALLENGE
ASN: 58065 (PACKETEXCHANGE)
Protocol: HTTP/1.1 (GET method)
Zone: sefinek.net
Endpoint: /genshin-stella-mod
Timestamp: 2024-11-20T23:11:12Z
Ray ID: 8e5c1e29a98dc8f5
UA: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
Report generated by Cloudflare-WAF-To-AbuseIPDB:
https://github.com/sefinek/Cloudflare-WAF-To-AbuseIPDB show less
|
Bad Web Bot
|
|
Anonymous
|
|
Ports: 80,443; Direction: 0; Trigger: LF_CUSTOMTRIGGER
|
Brute-Force
SSH
|
|
Anonymous
|
|
Ports: 80,443; Direction: 0; Trigger: LF_CUSTOMTRIGGER
|
Brute-Force
SSH
|
|
Anonymous
|
|
Ports: 80,443; Direction: 0; Trigger: LF_CUSTOMTRIGGER
|
Brute-Force
SSH
|
|
Anonymous
|
|
"Information Leakage"
|
Web App Attack
|
|
10dencehispahard SL
|
|
Unauthorized login attempts [ accesslogs]
|
Brute-Force
|
|
TPI-Abuse
|
|
(mod_security) mod_security (id:240950) triggered by 196.196.169.4 (-): 1 in the last 300 secs; Port ... show more(mod_security) mod_security (id:240950) triggered by 196.196.169.4 (-): 1 in the last 300 secs; Ports: *; Direction: 1; Trigger: LF_MODSEC; Logs: [Sat Feb 03 06:33:59.652530 2024] [security2:error] [pid 12035] [client 196.196.169.4:35465] [client 196.196.169.4] ModSecurity: Access denied with code 403 (phase 1). Pattern match "\\\\D" at TX:1. [file "/etc/apache2/conf.d/modsec_vendor_configs/comodo_apache/30_Apps_OtherApps.conf"] [line "4530"] [id "240950"] [rev "2"] [msg "COMODO WAF: XSS & SQL injection vulnerability in Pragyan CMS 3.0 (CVE-2015-1471)||www.contagion-game.com|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"] [hostname "www.contagion-game.com"] [uri "/wiki/index.php"] [unique_id "Zb4kp5QHOAkRnLgTlJ8LVgAAABI"], referer: http://www.contagion-game.com/ show less
|
Brute-Force
Bad Web Bot
Web App Attack
|
|