File: /home/mmickelson/logs/martyknows.com/https/error.log.2025-10-16
[Thu Oct 16 02:00:45 2025] [martyknows.com] [error] [client 85.204.70.90:56220] [pid 3029844] apache2_util.c(271): [client 85.204.70.90] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "martyknows.com"] [uri "/.env"] [unique_id "aPC0PfKNNzxk7nhB_vwTwQAAToo"]
[Thu Oct 16 02:04:47 2025] [martyknows.com] [error] [client 52.44.174.136:48403] [pid 3029844] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/mmickelson/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPC1L_KNNzxk7nhB_vwYAAAATtU"]
[Thu Oct 16 02:08:11 2025] [martyknows.com] [error] [client 54.225.199.17:23330] [pid 3029844] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/spi/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPC1-_KNNzxk7nhB_vwaPQAATrM"]
[Thu Oct 16 02:26:03 2025] [martyknows.com] [error] [client 3.89.170.186:32376] [pid 3029844] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/projects/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPC6K_KNNzxk7nhB_vwnGQAATi4"]
[Thu Oct 16 02:38:12 2025] [martyknows.com] [error] [client 185.180.13.99:52525] [pid 3029844] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/.well-known/index.php
[Thu Oct 16 02:38:43 2025] [martyknows.com] [error] [client 185.180.13.99:43823] [pid 3029844] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/.well-known/index.php
[Thu Oct 16 02:38:53 2025] [martyknows.com] [error] [client 185.180.13.99:30439] [pid 3029844] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/.well-known/index.php
[Thu Oct 16 02:39:02 2025] [martyknows.com] [error] [client 185.180.13.99:24803] [pid 3029844] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/.well-known/index.php
[Thu Oct 16 02:39:10 2025] [martyknows.com] [error] [client 185.180.13.99:45045] [pid 3029844] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/.well-known/index.php
[Thu Oct 16 05:19:25 2025] [martyknows.com] [error] [client 216.73.216.147:21844] [pid 1098646] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/dragonexpert.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPDizUtiBKhOJNhq16YlAgAnZX8"]
[Thu Oct 16 05:19:51 2025] [martyknows.com] [error] [client 35.174.141.243:53460] [pid 1098646] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/mmickelson/.bash_history"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPDi50tiBKhOJNhq16YlWwAAJ4Y"]
[Thu Oct 16 05:20:20 2025] [martyknows.com] [error] [client 216.73.216.147:21844] [pid 1098646] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/spi/kodi/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPDjA0tiBKhOJNhq16YlsgAnLZk"]
[Thu Oct 16 05:20:29 2025] [martyknows.com] [error] [client 216.73.216.147:21844] [pid 1098646] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/theflexguys.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPDjDEtiBKhOJNhq16YmDAAnks8"]
[Thu Oct 16 05:21:02 2025] [martyknows.com] [error] [client 216.73.216.147:21844] [pid 1098646] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/spi/tests/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPDjLktiBKhOJNhq16YmmQAnrBk"]
[Thu Oct 16 05:22:51 2025] [martyknows.com] [error] [client 18.209.137.234:61406] [pid 1098646] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPDjm0tiBKhOJNhq16YotwAAJ9I"]
[Thu Oct 16 05:25:15 2025] [martyknows.com] [error] [client 216.73.216.147:7827] [pid 1098646] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/partner.inspirationdigital.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPDkK0tiBKhOJNhq16YrPQAnUYg"]
[Thu Oct 16 05:25:51 2025] [martyknows.com] [error] [client 216.73.216.147:7827] [pid 1098646] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPDkT0tiBKhOJNhq16YrnwAnsJc"]
[Thu Oct 16 05:26:03 2025] [martyknows.com] [error] [client 216.73.216.147:7827] [pid 1098646] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPDkW0tiBKhOJNhq16YruQAnbJg"]
[Thu Oct 16 05:26:55 2025] [martyknows.com] [error] [client 216.73.216.147:19021] [pid 1098646] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPDkj0tiBKhOJNhq16YswwAnTig"]
[Thu Oct 16 06:16:11 2025] [martyknows.com] [error] [client 114.119.134.161:36735] [pid 1098646] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/jenwade.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/07/d-couvrez-les-meilleures-offres-de-code-promo-instant-casino-en-2023/"] [unique_id "aPDwG0tiBKhOJNhq16ZZCgAAJ-Q"]
[Thu Oct 16 06:20:19 2025] [martyknows.com] [error] [client 3.214.176.44:3984] [pid 1098646] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPDxE0tiBKhOJNhq16ZcaAAAJ7g"]
[Thu Oct 16 06:25:55 2025] [martyknows.com] [error] [client 184.73.195.18:58182] [pid 2432480] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/videos/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPDyYySCr2HHO4krpZ9u6QAATnM"]
[Thu Oct 16 06:28:52 2025] [martyknows.com] [error] [client 114.119.131.116:62477] [pid 2432480] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2025/07/d-couvrez-les-meilleures-offres-de-code-promo-instant-casino-en-2023/"] [unique_id "aPDzFCSCr2HHO4krpZ9w9gAATv8"]
[Thu Oct 16 06:31:52 2025] [martyknows.com] [error] [client 216.73.216.147:54542] [pid 2432480] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/mmickelson/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPDzyCSCr2HHO4krpZ9ziwBO4wA"]
[Thu Oct 16 06:37:12 2025] [martyknows.com] [error] [client 114.119.138.194:55495] [pid 2432480] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/spi/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/category/webdev/"] [unique_id "aPD1CCSCr2HHO4krpZ93ZgAATps"]
[Thu Oct 16 06:52:51 2025] [martyknows.com] [error] [client 170.64.234.83:47858] [pid 2432480] apache2_util.c(271): [client 170.64.234.83] ModSecurity: Warning. Matched phrase "/.git/" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: /.git/ found within REQUEST_FILENAME: /.git/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "martyknows.com"] [uri "/.git/config"] [unique_id "aPD4sySCr2HHO4krpZ-ClAAATis"]
[Thu Oct 16 07:22:35 2025] [martyknows.com] [error] [client 3.213.46.222:12868] [pid 2432480] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/.well-known/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPD_qySCr2HHO4krpZ-gCQAATkc"]
[Thu Oct 16 07:22:39 2025] [martyknows.com] [error] [client 54.157.99.244:19584] [pid 2432480] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPD_rySCr2HHO4krpZ-gIAAATjE"]
[Thu Oct 16 07:35:51 2025] [martyknows.com] [error] [client 54.36.175.11:60708] [pid 2432480] apache2_util.c(271): [client 54.36.175.11] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/07/h1-robocat-casino-tipps-und-tricks-f-r-erfolgreiches-spielen-h1/"] [unique_id "aPECxySCr2HHO4krpZ-rEgAATn0"]
[Thu Oct 16 07:38:09 2025] [martyknows.com] [error] [client 216.73.216.147:18612] [pid 2432480] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/interactivity-api/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPEDUSSCr2HHO4krpZ-sygBO-1E"]
[Thu Oct 16 07:41:30 2025] [martyknows.com] [error] [client 18.204.89.56:22185] [pid 723361] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPEEGqHmDHLPinZ7uFyjowAAJ78"]
[Thu Oct 16 07:44:28 2025] [martyknows.com] [error] [client 18.211.148.239:17390] [pid 723361] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPEEzKHmDHLPinZ7uFyoLQAAJ8E"]
[Thu Oct 16 07:51:10 2025] [martyknows.com] [error] [client 216.73.216.147:15510] [pid 723361] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPEGXqHmDHLPinZ7uFyuYwAnTMI"]
[Thu Oct 16 07:54:02 2025] [martyknows.com] [error] [client 216.73.216.147:11692] [pid 723361] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPEHCqHmDHLPinZ7uFywmQAnlTA"]
[Thu Oct 16 07:54:29 2025] [martyknows.com] [error] [client 216.73.216.147:11692] [pid 723361] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPEHJaHmDHLPinZ7uFyxDgAnVG4"]
[Thu Oct 16 08:00:11 2025] [martyknows.com] [error] [client 216.73.216.147:6287] [pid 723361] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/licensing.inspirationdigital.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPEIe6HmDHLPinZ7uFy_7QAnft0"]
[Thu Oct 16 08:18:25 2025] [martyknows.com] [error] [client 170.106.35.137:52050] [pid 723361] apache2_util.c(271): [client 170.106.35.137] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/sitemap.xml"] [unique_id "aPEMwaHmDHLPinZ7uFzMEwAAJ-c"]
[Thu Oct 16 08:21:51 2025] [martyknows.com] [error] [client 114.119.134.161:36769] [pid 723361] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPENj6HmDHLPinZ7uFzN7wAAJ9E"]
[Thu Oct 16 08:30:50 2025] [martyknows.com] [error] [client 3.226.106.93:23368] [pid 723361] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase ".gitconfig" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .gitconfig found within ARGS:fileloc: /home/mmickelson/.gitconfig"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPEPqqHmDHLPinZ7uFzUzQAAJ90"]
[Thu Oct 16 08:31:36 2025] [martyknows.com] [error] [client 114.119.159.101:31269] [pid 723361] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/theflexguys.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/07/d-couvrez-les-meilleures-offres-de-code-promo-instant-casino-en-2023/"] [unique_id "aPEP2KHmDHLPinZ7uFzVKAAAJ4Q"]
[Thu Oct 16 08:33:00 2025] [martyknows.com] [error] [client 114.119.154.200:23673] [pid 723361] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/seattleflexusergroup.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/07/d-couvrez-les-meilleures-offres-de-code-promo-instant-casino-en-2023/"] [unique_id "aPEQLKHmDHLPinZ7uFzXDgAAJ6Q"]
[Thu Oct 16 09:00:47 2025] [martyknows.com] [error] [client 44.208.223.68:44892] [pid 2057762] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/mmickelson/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPEWr0QdB6-DMBCT82fmZwAATj8"]
[Thu Oct 16 09:17:37 2025] [martyknows.com] [error] [client 43.135.144.81:56648] [pid 2057762] apache2_util.c(271): [client 43.135.144.81] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.martyknows.com"] [uri "/"] [unique_id "aPEaoUQdB6-DMBCT82fwyAAATtE"]
[Thu Oct 16 09:21:55 2025] [martyknows.com] [error] [client 52.200.142.199:31693] [pid 2057762] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPEbo0QdB6-DMBCT82fzrgAATnI"]
[Thu Oct 16 09:25:04 2025] [martyknows.com] [error] [client 23.21.175.228:63666] [pid 2057762] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/.well-known/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPEcYEQdB6-DMBCT82f2VgAATog"]
[Thu Oct 16 09:26:39 2025] [martyknows.com] [error] [client 54.173.20.144:34928] [pid 2057762] apache2_util.c(271): [client 54.173.20.144] ModSecurity: Warning. Matched phrase "/.git/" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: /.git/ found within REQUEST_FILENAME: /.git/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "martyknows.com"] [uri "/.git/config"] [unique_id "aPEcv0QdB6-DMBCT82f4SAAATiA"]
[Thu Oct 16 09:34:47 2025] [martyknows.com] [error] [client 114.119.136.243:45139] [pid 2057762] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/07/d-couvrez-les-meilleures-offres-de-code-promo-instant-casino-en-2023/"] [unique_id "aPEep0QdB6-DMBCT82f_NQAATlQ"]
[Thu Oct 16 10:33:43 2025] [martyknows.com] [error] [client 216.73.216.147:17467] [pid 745363] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPEsd02A1HaeQifctGjGzQAnkoM"]
[Thu Oct 16 10:36:19 2025] [martyknows.com] [error] [client 216.73.216.147:52392] [pid 745363] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPEtE02A1HaeQifctGjIagAnZNE"]
[Thu Oct 16 11:04:59 2025] [martyknows.com] [error] [client 18.205.91.101:6418] [pid 745363] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/mmickelson/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPEzy02A1HaeQifctGjc2gAAJ2I"]
[Thu Oct 16 11:07:32 2025] [martyknows.com] [error] [client 107.20.255.194:23556] [pid 745363] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/backup/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPE0ZE2A1HaeQifctGjewAAAJyQ"]
[Thu Oct 16 11:08:25 2025] [martyknows.com] [error] [client 114.119.138.194:55529] [pid 745363] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /home/mmickelson/spilicensing/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/07/d-couvrez-les-meilleures-offres-de-code-promo-instant-casino-en-2023/"] [unique_id "aPE0mU2A1HaeQifctGjfSQAAJ14"]
[Thu Oct 16 11:13:59 2025] [martyknows.com] [error] [client 114.119.154.200:23697] [pid 745363] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "configuration.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: configuration.php found within ARGS:fileloc: /home/mmickelson/old.loveandlaughterpreschool.com/configuration.php-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/07/d-couvrez-les-meilleures-offres-de-code-promo-instant-casino-en-2023/"] [unique_id "aPE1502A1HaeQifctGjjhQAAJ9Q"]
[Thu Oct 16 11:31:24 2025] [martyknows.com] [error] [client 93.123.109.208:49571] [pid 745363] apache2_util.c(271): [client 93.123.109.208] ModSecurity: Warning. Matched phrase "/.git/" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: /.git/ found within REQUEST_FILENAME: /.git/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "martyknows.com"] [uri "/.git/config"] [unique_id "aPE5_E2A1HaeQifctGjwhAAnXFM"]
[Thu Oct 16 11:31:24 2025] [martyknows.com] [error] [client 93.123.109.208:65038] [pid 745363] apache2_util.c(271): [client 93.123.109.208] ModSecurity: Warning. Matched phrase "/.git/" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: /.git/ found within REQUEST_FILENAME: /.git/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/.git/config"] [unique_id "aPE5_E2A1HaeQifctGjwhgAnwFI"]
[Thu Oct 16 11:44:39 2025] [martyknows.com] [error] [client 114.119.139.70:31209] [pid 745363] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/.composer/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/07/d-couvrez-les-meilleures-offres-de-code-promo-instant-casino-en-2023/"] [unique_id "aPE9F02A1HaeQifctGj5_AAAJ6Q"]
[Thu Oct 16 12:02:45 2025] [martyknows.com] [error] [client 114.119.129.36:38931] [pid 2402064] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPFBVakPMHGA9BNYxv1l8wAATmg"]
[Thu Oct 16 12:16:39 2025] [martyknows.com] [error] [client 98.82.59.253:10553] [pid 2402064] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/mmickelson/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPFEl6kPMHGA9BNYxv1u2AAATis"]
[Thu Oct 16 12:47:34 2025] [martyknows.com] [error] [client 18.232.12.157:25298] [pid 2402064] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/backup/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPFL1qkPMHGA9BNYxv2CywAATq8"]
[Thu Oct 16 13:19:45 2025] [martyknows.com] [error] [client 114.119.154.200:23719] [pid 2402064] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/view-once.link/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/07/d-couvrez-les-meilleures-offres-de-code-promo-instant-casino-en-2023/"] [unique_id "aPFTYakPMHGA9BNYxv2XGAAATuE"]
[Thu Oct 16 13:41:30 2025] [martyknows.com] [error] [client 3.208.146.193:4713] [pid 1010200] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPFYemj-lVUt2zCGc-vd7wAAJy0"]
[Thu Oct 16 14:20:35 2025] [martyknows.com] [error] [client 3.230.224.6:49541] [pid 1010200] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/test/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPFho2j-lVUt2zCGc-v85QAAJ4k"]
[Thu Oct 16 14:39:10 2025] [martyknows.com] [error] [client 114.119.154.200:23735] [pid 1010200] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/partner.inspirationdigital.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/07/d-couvrez-les-meilleures-offres-de-code-promo-instant-casino-en-2023/"] [unique_id "aPFl_mj-lVUt2zCGc-sQNwAAJ4I"]
[Thu Oct 16 14:51:11 2025] [martyknows.com] [error] [client 34.204.150.196:20727] [pid 1010200] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPFoz2j-lVUt2zCGc-sX4QAAJ0Y"]
[Thu Oct 16 15:30:03 2025] [martyknows.com] [error] [client 34.225.243.131:45120] [pid 2681604] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/projects/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPFx60NcRiYk2xx8RI3S6wAATl8"]
[Thu Oct 16 15:53:48 2025] [martyknows.com] [error] [client 216.73.216.147:52262] [pid 2681604] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPF3fENcRiYk2xx8RI3iuwBONZU"]
[Thu Oct 16 16:00:33 2025] [martyknows.com] [error] [client 216.73.216.147:15097] [pid 2681604] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPF5EUNcRiYk2xx8RI3nFwBOfAA"]
[Thu Oct 16 16:03:32 2025] [martyknows.com] [error] [client 216.73.216.147:10893] [pid 2681604] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/themes/ocadia/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPF5xENcRiYk2xx8RI3pjwBOKEQ"]
[Thu Oct 16 16:12:30 2025] [martyknows.com] [error] [client 216.73.216.147:3614] [pid 1018290] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/js/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPF73gZySbfa65Qtbr0klgAnQCk"]
[Thu Oct 16 16:12:59 2025] [martyknows.com] [error] [client 216.73.216.147:35226] [pid 1018290] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/mmickelson/church.martyknows.com.old/wp-admin/setup-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPF7-wZySbfa65Qtbr0lhgAnhDI"]
[Thu Oct 16 16:16:12 2025] [martyknows.com] [error] [client 44.206.93.215:55869] [pid 1018290] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/videos/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPF8vAZySbfa65Qtbr0o3wAAJ8U"]
[Thu Oct 16 16:18:11 2025] [martyknows.com] [error] [client 184.72.95.195:10224] [pid 1018290] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/test/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPF9MwZySbfa65Qtbr0qFAAAJ-s"]
[Thu Oct 16 16:35:30 2025] [martyknows.com] [error] [client 216.73.216.147:7239] [pid 1018290] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/Text/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGBQgZySbfa65Qtbr04TAAnnso"]
[Thu Oct 16 16:35:30 2025] [martyknows.com] [error] [client 114.119.159.101:31331] [pid 1018290] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGBQgZySbfa65Qtbr04UAAAJ9g"]
[Thu Oct 16 16:37:27 2025] [martyknows.com] [error] [client 18.207.79.144:4907] [pid 1018290] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/mmickelson/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGBtwZySbfa65Qtbr056AAAJ3w"]
[Thu Oct 16 16:37:49 2025] [martyknows.com] [error] [client 216.73.216.147:45753] [pid 1018290] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/cache/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGBzQZySbfa65Qtbr06GQAn19g"]
[Thu Oct 16 16:42:40 2025] [martyknows.com] [error] [client 216.73.216.147:12134] [pid 1018290] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/SimplePie/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGC8AZySbfa65Qtbr09vwAntDk"]
[Thu Oct 16 16:45:16 2025] [martyknows.com] [error] [client 216.73.216.147:60545] [pid 1018290] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/simpleextensions.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGDjAZySbfa65Qtbr1AJgAnF4A"]
[Thu Oct 16 16:46:55 2025] [martyknows.com] [error] [client 216.73.216.147:59784] [pid 1018290] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGD7wZySbfa65Qtbr1BOwAnqLE"]
[Thu Oct 16 16:47:48 2025] [martyknows.com] [error] [client 216.73.216.147:19460] [pid 1018290] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/blog.theflexguys.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGEJAZySbfa65Qtbr1B0wAnfcs"]
[Thu Oct 16 16:49:36 2025] [martyknows.com] [error] [client 216.73.216.147:57770] [pid 1018290] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/simpleextensions.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGEkAZySbfa65Qtbr1C4gAnFQA"]
[Thu Oct 16 16:51:36 2025] [martyknows.com] [error] [client 216.73.216.147:57770] [pid 1018290] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGFCAZySbfa65Qtbr1EuAAnIEM"]
[Thu Oct 16 16:53:35 2025] [martyknows.com] [error] [client 216.73.216.147:20780] [pid 1018290] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/empty.loveandlaughterpreschool.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGFfwZySbfa65Qtbr1G_gAnxpQ"]
[Thu Oct 16 16:53:44 2025] [martyknows.com] [error] [client 216.73.216.147:20780] [pid 1018290] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/jennysmasks.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGFiAZySbfa65Qtbr1HPgAnSpc"]
[Thu Oct 16 16:53:47 2025] [martyknows.com] [error] [client 216.73.216.147:20780] [pid 1018290] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/echelonwellness.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGFiwZySbfa65Qtbr1HSAAnVJw"]
[Thu Oct 16 16:54:05 2025] [martyknows.com] [error] [client 216.73.216.147:20780] [pid 1018290] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/otbproductions.org/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGFnQZySbfa65Qtbr1HdAAnzKM"]
[Thu Oct 16 16:54:20 2025] [martyknows.com] [error] [client 216.73.216.147:20780] [pid 1018290] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/dragonexpert.com.old/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGFrAZySbfa65Qtbr1HsgAnFqE"]
[Thu Oct 16 16:58:51 2025] [martyknows.com] [error] [client 94.249.160.44:51522] [pid 1018290] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/wp-admin/YUBQjASOZgE.php
[Thu Oct 16 17:06:10 2025] [martyknows.com] [error] [client 114.119.154.200:23749] [pid 1018290] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/08/5gringos-casino-2/"] [unique_id "aPGIcgZySbfa65Qtbr1RDwAAJ48"]
[Thu Oct 16 17:07:34 2025] [martyknows.com] [error] [client 114.119.138.194:55591] [pid 1018290] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "etc/opt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/opt found within ARGS:path: /etc/opt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/08/5gringos-casino-2/"] [unique_id "aPGIxgZySbfa65Qtbr1S1gAAJyk"]
[Thu Oct 16 17:08:31 2025] [martyknows.com] [error] [client 18.210.58.238:11191] [pid 1018290] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/spi/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPGI_wZySbfa65Qtbr1T6AAAJ88"]
[Thu Oct 16 17:13:08 2025] [martyknows.com] [error] [client 114.119.154.200:23753] [pid 1018290] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.homedirs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/08/5gringos-casino-2/"] [unique_id "aPGKFAZySbfa65Qtbr1W2AAAJ3k"]
[Thu Oct 16 17:14:32 2025] [martyknows.com] [error] [client 114.119.131.116:62621] [pid 1018290] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "etc/lsb-release" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lsb-release found within ARGS:fileloc: /etc/lsb-release"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/08/5gringos-casino-2/"] [unique_id "aPGKaAZySbfa65Qtbr1XjgAAJ1I"]
[Thu Oct 16 17:15:55 2025] [martyknows.com] [error] [client 114.119.139.70:31261] [pid 1018290] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/08/5gringos-casino-2/"] [unique_id "aPGKuwZySbfa65Qtbr1Y4gAAJ1c"]
[Thu Oct 16 18:17:23 2025] [martyknows.com] [error] [client 54.87.62.248:36135] [pid 2464729] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/view-once.link/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGZI7QaocKH9FHzkZC-bgAATv8"]
[Thu Oct 16 18:27:07 2025] [martyknows.com] [error] [client 216.73.216.147:62854] [pid 2464729] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGba7QaocKH9FHzkZDD7ABO0g4"]
[Thu Oct 16 18:27:10 2025] [martyknows.com] [error] [client 216.73.216.147:62854] [pid 2464729] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGbbrQaocKH9FHzkZDD7wBObQY"]
[Thu Oct 16 18:27:13 2025] [martyknows.com] [error] [client 216.73.216.147:62854] [pid 2464729] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGbcbQaocKH9FHzkZDD9gBOKBs"]
[Thu Oct 16 18:27:16 2025] [martyknows.com] [error] [client 216.73.216.147:62854] [pid 2464729] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGbdLQaocKH9FHzkZDD_wBOcko"]
[Thu Oct 16 18:27:34 2025] [martyknows.com] [error] [client 216.73.216.147:28218] [pid 2464729] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGbhrQaocKH9FHzkZDEIwBOs9o"]
[Thu Oct 16 18:27:37 2025] [martyknows.com] [error] [client 216.73.216.147:28218] [pid 2464729] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/resctrl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGbibQaocKH9FHzkZDEJwBOvxA"]
[Thu Oct 16 18:27:40 2025] [martyknows.com] [error] [client 216.73.216.147:28218] [pid 2464729] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/bpf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGbjLQaocKH9FHzkZDEKwBOnCs"]
[Thu Oct 16 18:27:43 2025] [martyknows.com] [error] [client 216.73.216.147:28218] [pid 2464729] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/nfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGbj7QaocKH9FHzkZDEMABOYRY"]
[Thu Oct 16 18:29:19 2025] [martyknows.com] [error] [client 216.73.216.147:41475] [pid 2464729] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/fuse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGb77QaocKH9FHzkZDFuABO-pU"]
[Thu Oct 16 18:29:22 2025] [martyknows.com] [error] [client 216.73.216.147:41475] [pid 2464729] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGb8rQaocKH9FHzkZDFwgBO2iA"]
[Thu Oct 16 18:29:28 2025] [martyknows.com] [error] [client 216.73.216.147:41475] [pid 2464729] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGb-LQaocKH9FHzkZDF0wBO5CE"]
[Thu Oct 16 18:43:03 2025] [martyknows.com] [error] [client 98.82.63.147:63295] [pid 2464729] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPGfJ7QaocKH9FHzkZDQ-QAATvQ"]
[Thu Oct 16 18:44:43 2025] [martyknows.com] [error] [client 52.45.92.83:25836] [pid 2464729] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/networks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGfi7QaocKH9FHzkZDSagAATtY"]
[Thu Oct 16 18:59:35 2025] [martyknows.com] [error] [client 100.28.44.58:30978] [pid 955704] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "etc/hdparm.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hdparm.conf found within ARGS:fileloc: /etc/hdparm.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPGjBzmkA7YdU6ncwMcANwAAJ14"]
[Thu Oct 16 19:05:43 2025] [martyknows.com] [error] [client 52.73.142.41:10866] [pid 955704] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/block-bindings/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPGkdzmkA7YdU6ncwMcEoQAAJ84"]
[Thu Oct 16 19:08:27 2025] [martyknows.com] [error] [client 34.194.233.48:39944] [pid 955704] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/theflexguy.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGlGzmkA7YdU6ncwMcGOgAAJzs"]
[Thu Oct 16 19:20:34 2025] [martyknows.com] [error] [client 216.73.216.147:61698] [pid 955704] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/js/codemirror/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGn8jmkA7YdU6ncwMcPLgAnjt0"]
[Thu Oct 16 19:27:02 2025] [martyknows.com] [error] [client 216.73.216.147:65137] [pid 955704] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/rest-api/endpoints/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGpdjmkA7YdU6ncwMcTjwAn3S8"]
[Thu Oct 16 19:27:04 2025] [martyknows.com] [error] [client 23.23.213.182:13400] [pid 955704] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPGpeDmkA7YdU6ncwMcTlwAAJyU"]
[Thu Oct 16 19:27:05 2025] [martyknows.com] [error] [client 216.73.216.147:65137] [pid 955704] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/rest-api/fields/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGpeTmkA7YdU6ncwMcToQAnXjA"]
[Thu Oct 16 19:27:11 2025] [martyknows.com] [error] [client 54.167.32.123:63163] [pid 955704] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGpfzmkA7YdU6ncwMcTzgAAJ4k"]
[Thu Oct 16 19:27:23 2025] [martyknows.com] [error] [client 54.221.203.24:9590] [pid 955704] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGpizmkA7YdU6ncwMcUCwAAJyE"]
[Thu Oct 16 19:28:35 2025] [martyknows.com] [error] [client 44.217.255.167:5102] [pid 955704] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGp0zmkA7YdU6ncwMcVXQAAJx4"]
[Thu Oct 16 19:29:53 2025] [martyknows.com] [error] [client 216.73.216.147:21295] [pid 955704] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/blog.childcarescheduler.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGqITmkA7YdU6ncwMcWcgAn1Tc"]
[Thu Oct 16 19:30:29 2025] [martyknows.com] [error] [client 216.73.216.147:55003] [pid 955704] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/blog.theflexguys.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGqRTmkA7YdU6ncwMcW6gAnG2o"]
[Thu Oct 16 19:30:31 2025] [martyknows.com] [error] [client 34.231.156.59:53399] [pid 955704] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/licensing.inspirationdigital.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPGqRzmkA7YdU6ncwMcW6wAAJ-w"]
[Thu Oct 16 19:33:20 2025] [martyknows.com] [error] [client 216.73.216.147:12706] [pid 955704] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/rest-api/search/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGq8DmkA7YdU6ncwMcZwAAnlpw"]
[Thu Oct 16 19:33:32 2025] [martyknows.com] [error] [client 54.87.95.7:49064] [pid 955704] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGq_DmkA7YdU6ncwMcZ2QAAJzY"]
[Thu Oct 16 19:33:40 2025] [martyknows.com] [error] [client 216.73.216.147:48326] [pid 955704] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/blog.childcarescheduler.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGrBDmkA7YdU6ncwMcZ_wAnm6Q"]
[Thu Oct 16 19:33:43 2025] [martyknows.com] [error] [client 54.166.104.83:54877] [pid 955704] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:path: /etc/terminfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGrBzmkA7YdU6ncwMcaBQAAJys"]
[Thu Oct 16 19:33:58 2025] [martyknows.com] [error] [client 216.73.216.147:48326] [pid 955704] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGrFjmkA7YdU6ncwMcarAAnUq0"]
[Thu Oct 16 19:36:07 2025] [martyknows.com] [error] [client 3.231.193.38:41429] [pid 955704] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-kant"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGrlzmkA7YdU6ncwMccNgAAJ-k"]
[Thu Oct 16 19:38:00 2025] [martyknows.com] [error] [client 216.73.216.147:33276] [pid 955704] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGsCDmkA7YdU6ncwMcdfwAniA0"]
[Thu Oct 16 19:39:12 2025] [martyknows.com] [error] [client 216.73.216.147:60430] [pid 955704] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGsUDmkA7YdU6ncwMcemAAnc0c"]
[Thu Oct 16 19:39:15 2025] [martyknows.com] [error] [client 216.73.216.147:60430] [pid 955704] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGsUzmkA7YdU6ncwMcesQAny14"]
[Thu Oct 16 19:39:24 2025] [martyknows.com] [error] [client 216.73.216.147:60430] [pid 955704] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGsXDmkA7YdU6ncwMce0QAnH0g"]
[Thu Oct 16 19:40:35 2025] [martyknows.com] [error] [client 52.45.77.169:4997] [pid 955704] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "etc/hdparm.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hdparm.conf found within ARGS:fileloc: /etc/hdparm.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGsozmkA7YdU6ncwMcf1AAAJxg"]
[Thu Oct 16 19:40:49 2025] [martyknows.com] [error] [client 216.73.216.147:32113] [pid 955704] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/dragonexpert.com.old/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGssTmkA7YdU6ncwMcgBgAndZA"]
[Thu Oct 16 19:40:52 2025] [martyknows.com] [error] [client 216.73.216.147:32113] [pid 955704] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGstDmkA7YdU6ncwMcgEQAnWZM"]
[Thu Oct 16 19:47:30 2025] [martyknows.com] [error] [client 216.73.216.147:16676] [pid 955704] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/test/test/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGuQjmkA7YdU6ncwMcmmwAnYLg"]
[Thu Oct 16 19:47:51 2025] [martyknows.com] [error] [client 3.226.106.93:20810] [pid 955704] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/church.martyknows.com.old/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPGuVzmkA7YdU6ncwMcm2gAAJ4s"]
[Thu Oct 16 19:49:20 2025] [martyknows.com] [error] [client 54.90.8.255:29713] [pid 955704] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "configuration.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: configuration.php found within ARGS:fileloc: /home/mmickelson/old.loveandlaughterpreschool.com/configuration.php-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGusDmkA7YdU6ncwMcoMgAAJ8s"]
[Thu Oct 16 19:51:10 2025] [martyknows.com] [error] [client 216.73.216.147:58083] [pid 955704] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/view-once.link/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGvHjmkA7YdU6ncwMcpwAAngUE"]
[Thu Oct 16 19:54:26 2025] [martyknows.com] [error] [client 216.73.216.147:45201] [pid 2311398] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/jennysmasks.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGv4rynrjI5IRz6LoafSABOxxQ"]
[Thu Oct 16 19:54:32 2025] [martyknows.com] [error] [client 216.73.216.147:45201] [pid 2311398] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/echelonwellness.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGv6LynrjI5IRz6LoafVwBO4xc"]
[Thu Oct 16 19:56:03 2025] [martyknows.com] [error] [client 54.157.84.74:30043] [pid 2311398] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/block-bindings/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGwQ7ynrjI5IRz6Loag6gAATlY"]
[Thu Oct 16 19:58:12 2025] [martyknows.com] [error] [client 34.194.226.74:34518] [pid 2311398] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPGwxLynrjI5IRz6LoajOwAATos"]
[Thu Oct 16 20:00:43 2025] [martyknows.com] [error] [client 3.220.70.171:35638] [pid 2311398] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGxW7ynrjI5IRz6LoalIgAATtU"]
[Thu Oct 16 20:02:11 2025] [martyknows.com] [error] [client 216.73.216.147:43222] [pid 2311398] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/view-once.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGxs7ynrjI5IRz6LoamjABON2I"]
[Thu Oct 16 20:03:27 2025] [martyknows.com] [error] [client 3.94.40.182:6275] [pid 2311398] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailcap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGx_7ynrjI5IRz6LoanlAAATq4"]
[Thu Oct 16 20:06:12 2025] [martyknows.com] [error] [client 216.73.216.147:32837] [pid 2311398] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/empty.loveandlaughterpreschool.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGypLynrjI5IRz6LoaqCwBOI6Y"]
[Thu Oct 16 20:06:47 2025] [martyknows.com] [error] [client 54.198.33.233:9685] [pid 2311398] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGyx7ynrjI5IRz6LoaqqQAATsM"]
[Thu Oct 16 20:07:31 2025] [martyknows.com] [error] [client 3.222.190.107:46244] [pid 2311398] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "etc/issue" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/issue found within ARGS:fileloc: /etc/issue.net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPGy87ynrjI5IRz6LoarZwAATn8"]
[Thu Oct 16 20:09:51 2025] [martyknows.com] [error] [client 216.73.216.147:9723] [pid 2311398] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/otbproductions.org/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPGzf7ynrjI5IRz6LoauEwBOWX0"]
[Thu Oct 16 20:10:51 2025] [martyknows.com] [error] [client 184.72.95.195:39579] [pid 2311398] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/jennysmasks.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGzu7ynrjI5IRz6Loau-gAATnA"]
[Thu Oct 16 20:11:31 2025] [martyknows.com] [error] [client 3.94.157.25:32425] [pid 2311398] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPGz47ynrjI5IRz6LoavvAAATmg"]
[Thu Oct 16 20:14:43 2025] [martyknows.com] [error] [client 3.212.205.90:12878] [pid 2771865] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/ID3/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPG0o0nycPC8naK82K3hqQAATs8"]
[Thu Oct 16 20:21:08 2025] [martyknows.com] [error] [client 216.73.216.147:40272] [pid 2771865] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/view-once.link/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPG2JEnycPC8naK82K3n4ABOS7o"]
[Thu Oct 16 20:22:49 2025] [martyknows.com] [error] [client 216.73.216.147:38733] [pid 2771865] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/certificates/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPG2iUnycPC8naK82K3pIABO2yg"]
[Thu Oct 16 20:25:31 2025] [martyknows.com] [warn] [client 104.219.215.141:49548] [pid 2771865] fcgid_bucket.c(153): mod_fcgid: stderr: PHP Fatal error: Uncaught TypeError: flock(): Argument #1 ($stream) must be of type resource, bool given in /home/mmickelson/martyknows.com/wp-includes/bra3c7d5/edit.php(2) : eval()'d code(1) : eval()'d code:1
[Thu Oct 16 20:25:31 2025] [martyknows.com] [warn] [client 104.219.215.141:49548] [pid 2771865] fcgid_bucket.c(153): mod_fcgid: stderr: Stack trace:
[Thu Oct 16 20:25:31 2025] [martyknows.com] [warn] [client 104.219.215.141:49548] [pid 2771865] fcgid_bucket.c(153): mod_fcgid: stderr: #0 /home/mmickelson/martyknows.com/wp-includes/bra3c7d5/edit.php(2) : eval()'d code(1) : eval()'d code(1): flock(false, 6)
[Thu Oct 16 20:25:31 2025] [martyknows.com] [warn] [client 104.219.215.141:49548] [pid 2771865] fcgid_bucket.c(153): mod_fcgid: stderr: #1 /home/mmickelson/martyknows.com/wp-includes/bra3c7d5/edit.php(2) : eval()'d code(1): eval()
[Thu Oct 16 20:25:31 2025] [martyknows.com] [warn] [client 104.219.215.141:49548] [pid 2771865] fcgid_bucket.c(153): mod_fcgid: stderr: #2 /home/mmickelson/martyknows.com/wp-includes/bra3c7d5/edit.php(2): eval()
[Thu Oct 16 20:25:31 2025] [martyknows.com] [warn] [client 104.219.215.141:49548] [pid 2771865] fcgid_bucket.c(153): mod_fcgid: stderr: #3 {main}
[Thu Oct 16 20:25:31 2025] [martyknows.com] [warn] [client 104.219.215.141:49548] [pid 2771865] fcgid_bucket.c(153): mod_fcgid: stderr: thrown in /home/mmickelson/martyknows.com/wp-includes/bra3c7d5/edit.php(2) : eval()'d code(1) : eval()'d code on line 1
[Thu Oct 16 20:26:03 2025] [martyknows.com] [error] [client 54.156.248.117:26579] [pid 2771865] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPG3S0nycPC8naK82K3sNgAATuk"]
[Thu Oct 16 20:27:32 2025] [martyknows.com] [error] [client 3.212.219.113:63865] [pid 2771865] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "etc/netplan" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/netplan found within ARGS:path: /etc/netplan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPG3pEnycPC8naK82K3vEAAATqY"]
[Thu Oct 16 20:27:49 2025] [martyknows.com] [error] [client 3.229.95.193:49077] [pid 2771865] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPG3tUnycPC8naK82K3vWwAATmQ"]
[Thu Oct 16 20:28:11 2025] [martyknows.com] [error] [client 52.1.157.90:39614] [pid 2771865] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPG3y0nycPC8naK82K3vwwAATkA"]
[Thu Oct 16 20:28:52 2025] [martyknows.com] [error] [client 18.205.91.101:28634] [pid 2771865] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "etc/bash_completion.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash_completion.d found within ARGS:path: /etc/bash_completion.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPG39EnycPC8naK82K3wRwAATos"]
[Thu Oct 16 20:29:19 2025] [martyknows.com] [error] [client 52.44.174.136:28124] [pid 2771865] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPG4D0nycPC8naK82K3w4wAATqI"]
[Thu Oct 16 20:30:55 2025] [martyknows.com] [error] [client 23.23.213.182:4127] [pid 2771865] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "etc/depmod.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/depmod.d found within ARGS:path: /etc/depmod.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPG4b0nycPC8naK82K3yFgAATo4"]
[Thu Oct 16 20:35:31 2025] [martyknows.com] [error] [client 52.45.92.83:30675] [pid 2771865] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-xenon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPG5g0nycPC8naK82K31fwAATmI"]
[Thu Oct 16 20:37:11 2025] [martyknows.com] [error] [client 54.87.95.7:49007] [pid 2771865] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPG550nycPC8naK82K33JAAATuI"]
[Thu Oct 16 20:39:03 2025] [martyknows.com] [error] [client 3.210.114.189:40509] [pid 2771865] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-quack"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPG6V0nycPC8naK82K34dgAATvQ"]
[Thu Oct 16 20:42:35 2025] [martyknows.com] [error] [client 54.225.81.20:16646] [pid 2771865] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "etc/ftpusers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ftpusers found within ARGS:fileloc: /etc/ftpusers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPG7K0nycPC8naK82K37qgAATpw"]
[Thu Oct 16 20:45:07 2025] [martyknows.com] [error] [client 3.94.157.25:31910] [pid 2771865] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "etc/usb_modeswitch.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/usb_modeswitch.d found within ARGS:path: /etc/usb_modeswitch.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPG7w0nycPC8naK82K39_gAATso"]
[Thu Oct 16 20:45:31 2025] [martyknows.com] [error] [client 50.16.248.61:37394] [pid 2771865] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPG720nycPC8naK82K3-YQAATnU"]
[Thu Oct 16 20:47:04 2025] [martyknows.com] [error] [client 34.194.165.45:6662] [pid 2771865] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPG8N0nycPC8naK82K0AGAAATpE"]
[Thu Oct 16 20:47:07 2025] [martyknows.com] [error] [client 3.224.205.25:62015] [pid 2771865] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPG8O0nycPC8naK82K0AIQAATvY"]
[Thu Oct 16 20:47:48 2025] [martyknows.com] [error] [client 34.227.234.246:64300] [pid 2771865] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "etc/timezone" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/timezone found within ARGS:fileloc: /etc/timezone"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPG8ZEnycPC8naK82K0BEQAATt0"]
[Thu Oct 16 20:48:00 2025] [martyknows.com] [error] [client 54.235.172.108:63376] [pid 2771865] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/NetworkManager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPG8cEnycPC8naK82K0BLgAATmE"]
[Thu Oct 16 20:48:03 2025] [martyknows.com] [error] [client 184.73.195.18:22414] [pid 2771865] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "etc/adduser.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/adduser.conf found within ARGS:fileloc: /etc/adduser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPG8c0nycPC8naK82K0BOQAATrI"]
[Thu Oct 16 20:49:04 2025] [martyknows.com] [error] [client 34.234.197.175:17141] [pid 2771865] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-noxim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPG8sEnycPC8naK82K0CSQAATtM"]
[Thu Oct 16 20:49:07 2025] [martyknows.com] [error] [client 3.89.176.255:33340] [pid 2771865] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-vat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPG8s0nycPC8naK82K0CWAAATmI"]
[Thu Oct 16 20:50:44 2025] [martyknows.com] [error] [client 98.84.60.17:40069] [pid 2771865] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "etc/subgid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subgid found within ARGS:fileloc: /etc/subgid-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPG9FEnycPC8naK82K0D2QAATtw"]
[Thu Oct 16 20:52:39 2025] [martyknows.com] [error] [client 44.221.105.234:32847] [pid 2771865] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-cid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPG9h0nycPC8naK82K0GWAAATpI"]
[Thu Oct 16 20:54:01 2025] [martyknows.com] [error] [client 44.193.115.232:57068] [pid 2771865] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-whippit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPG92UnycPC8naK82K0HfwAATk4"]
[Thu Oct 16 20:57:31 2025] [martyknows.com] [error] [client 98.83.226.125:18045] [pid 2771865] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/mmickelson/.bash_history"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPG-q0nycPC8naK82K0MQAAATpQ"]
[Thu Oct 16 20:59:55 2025] [martyknows.com] [error] [client 54.210.155.69:52751] [pid 2771865] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.homedirs-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPG_O0nycPC8naK82K0ONQAATig"]
[Thu Oct 16 21:03:23 2025] [martyknows.com] [error] [client 3.222.85.38:29461] [pid 2771865] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHAC0nycPC8naK82K0RtwAATto"]
[Thu Oct 16 21:06:27 2025] [martyknows.com] [error] [client 34.194.226.74:14529] [pid 2771865] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/projects/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPHAw0nycPC8naK82K0UzQAATl8"]
[Thu Oct 16 21:06:55 2025] [martyknows.com] [error] [client 54.225.181.161:1066] [pid 2771865] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPHA30nycPC8naK82K0VHwAATkQ"]
[Thu Oct 16 21:08:31 2025] [martyknows.com] [error] [client 54.147.182.90:29429] [pid 2771865] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/otbproductions.org/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHBP0nycPC8naK82K0WTQAATtc"]
[Thu Oct 16 21:10:03 2025] [martyknows.com] [error] [client 54.166.104.83:55702] [pid 2771865] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase ".gnupg/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .gnupg/ found within ARGS:path: /home/mmickelson/.gnupg/private-keys-v1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHBm0nycPC8naK82K0XvAAATrk"]
[Thu Oct 16 21:10:31 2025] [martyknows.com] [error] [client 44.217.255.167:44827] [pid 2771865] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase ".subversion/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .subversion/ found within ARGS:path: /home/mmickelson/.subversion/auth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHBt0nycPC8naK82K0YKwAATqg"]
[Thu Oct 16 21:10:47 2025] [martyknows.com] [error] [client 34.224.132.215:32662] [pid 2771865] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/digitaleyeballs.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHBx0nycPC8naK82K0YgwAAToc"]
[Thu Oct 16 21:11:48 2025] [martyknows.com] [error] [client 54.87.62.248:46995] [pid 2771865] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPHCBEnycPC8naK82K0ZZwAATns"]
[Thu Oct 16 21:12:48 2025] [martyknows.com] [error] [client 184.73.167.217:46568] [pid 2771865] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/dragonexpert.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHCQEnycPC8naK82K0adgAATtI"]
[Thu Oct 16 21:13:43 2025] [martyknows.com] [error] [client 34.225.24.180:51585] [pid 2771865] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /etc/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHCd0nycPC8naK82K0bFgAATsk"]
[Thu Oct 16 21:14:21 2025] [martyknows.com] [error] [client 52.3.156.186:62035] [pid 2771865] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:path: /etc/lynx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHCnUnycPC8naK82K0bkgAATu4"]
[Thu Oct 16 21:14:36 2025] [martyknows.com] [error] [client 35.169.119.108:8623] [pid 2771865] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHCrEnycPC8naK82K0bzwAATsM"]
[Thu Oct 16 21:14:40 2025] [martyknows.com] [error] [client 34.197.28.78:5372] [pid 2771865] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHCsEnycPC8naK82K0b2AAATp4"]
[Thu Oct 16 21:15:06 2025] [martyknows.com] [error] [client 34.236.135.14:63216] [pid 2771865] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHCyknycPC8naK82K0cYgAATvs"]
[Thu Oct 16 21:15:28 2025] [martyknows.com] [error] [client 23.23.212.212:45657] [pid 2771865] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHC4EnycPC8naK82K0c6gAATl4"]
[Thu Oct 16 21:17:07 2025] [martyknows.com] [error] [client 54.89.90.224:56204] [pid 980629] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHDQz24QdVoF_Oe06X79wAAJ9M"]
[Thu Oct 16 21:18:57 2025] [martyknows.com] [error] [client 18.209.201.119:22470] [pid 980629] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHDsT24QdVoF_Oe06X9agAAJ90"]
[Thu Oct 16 21:19:34 2025] [martyknows.com] [error] [client 50.16.216.166:53755] [pid 980629] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHD1j24QdVoF_Oe06X-AAAAJyU"]
[Thu Oct 16 21:19:49 2025] [martyknows.com] [error] [client 54.91.122.193:20692] [pid 980629] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-quack"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHD5T24QdVoF_Oe06X-NAAAJ44"]
[Thu Oct 16 21:24:15 2025] [martyknows.com] [error] [client 52.73.6.26:31083] [pid 980629] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHE7z24QdVoF_Oe06UB0AAAJ7w"]
[Thu Oct 16 21:27:35 2025] [martyknows.com] [error] [client 18.214.124.6:44878] [pid 980629] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "etc/subuid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subuid found within ARGS:fileloc: /etc/subuid-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHFtz24QdVoF_Oe06UEIgAAJ0k"]
[Thu Oct 16 21:29:57 2025] [martyknows.com] [error] [client 3.210.114.189:23852] [pid 980629] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-linus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHGRT24QdVoF_Oe06UF1gAAJ1k"]
[Thu Oct 16 21:42:11 2025] [martyknows.com] [error] [client 98.84.184.80:27525] [pid 980629] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHJIz24QdVoF_Oe06UPaQAAJ9A"]
[Thu Oct 16 21:43:00 2025] [martyknows.com] [error] [client 184.73.35.182:51928] [pid 980629] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHJVD24QdVoF_Oe06UQFAAAJ2E"]
[Thu Oct 16 21:43:12 2025] [martyknows.com] [error] [client 44.215.210.112:32659] [pid 980629] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHJYD24QdVoF_Oe06UQRwAAJxE"]
[Thu Oct 16 21:46:03 2025] [martyknows.com] [error] [client 184.73.35.182:10661] [pid 980629] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHKCz24QdVoF_Oe06USfwAAJxM"]
[Thu Oct 16 21:46:12 2025] [martyknows.com] [error] [client 44.210.204.255:37505] [pid 980629] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHKFD24QdVoF_Oe06USswAAJ8w"]
[Thu Oct 16 21:48:59 2025] [martyknows.com] [error] [client 52.1.157.90:21172] [pid 980629] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-xenon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHKuz24QdVoF_Oe06UVAQAAJz0"]
[Thu Oct 16 21:57:27 2025] [martyknows.com] [error] [client 50.16.216.166:41648] [pid 980629] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHMtz24QdVoF_Oe06UbnwAAJ6I"]
[Thu Oct 16 22:02:11 2025] [martyknows.com] [error] [client 52.6.232.201:65514] [pid 980629] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "etc/alias" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alias found within ARGS:fileloc: /etc/aliases.db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHN0z24QdVoF_Oe06UfKgAAJ1U"]
[Thu Oct 16 22:08:51 2025] [martyknows.com] [error] [client 54.152.163.42:26901] [pid 980629] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2013/06/how-to-create-a-default-date-range-for-google-search/"] [unique_id "aPHPYz24QdVoF_Oe06UlCwAAJ2o"]
[Thu Oct 16 22:11:20 2025] [martyknows.com] [error] [client 34.194.226.74:5061] [pid 980629] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/otbproductions.org.old/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHP-D24QdVoF_Oe06UnPwAAJ5c"]
[Thu Oct 16 22:11:43 2025] [martyknows.com] [error] [client 3.213.106.226:48629] [pid 980629] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/blog.childcarescheduler.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHQDz24QdVoF_Oe06UnhQAAJxY"]
[Thu Oct 16 22:12:20 2025] [martyknows.com] [error] [client 54.197.114.76:39468] [pid 980629] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHQND24QdVoF_Oe06Un1gAAJ9s"]
[Thu Oct 16 22:13:00 2025] [martyknows.com] [error] [client 216.73.216.147:55361] [pid 980629] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPHQXD24QdVoF_Oe06UodwAnLiE"]
[Thu Oct 16 22:14:15 2025] [martyknows.com] [error] [client 18.214.251.19:51009] [pid 980629] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/testsite.loveandlaughterpreschool.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHQpz24QdVoF_Oe06UpiAAAJ3M"]
[Thu Oct 16 22:17:03 2025] [martyknows.com] [error] [client 3.212.205.90:32105] [pid 980629] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/dragonexpert.com.old/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHRTz24QdVoF_Oe06UskAAAJyI"]
[Thu Oct 16 22:18:41 2025] [martyknows.com] [error] [client 44.220.2.97:30088] [pid 980629] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/blog.theflexguys.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHRsT24QdVoF_Oe06UtjwAAJyo"]
[Thu Oct 16 22:19:43 2025] [martyknows.com] [error] [client 34.225.87.80:22226] [pid 980629] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHR7z24QdVoF_Oe06UukQAAJ1k"]
[Thu Oct 16 22:20:35 2025] [martyknows.com] [error] [client 216.73.216.147:49913] [pid 980629] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/dmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPHSIz24QdVoF_Oe06UvbwAnX6A"]
[Thu Oct 16 22:20:37 2025] [martyknows.com] [error] [client 216.73.216.147:49913] [pid 980629] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPHSJT24QdVoF_Oe06UvjwAnX14"]
[Thu Oct 16 22:20:44 2025] [martyknows.com] [error] [client 44.223.116.180:13675] [pid 980629] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHSLD24QdVoF_Oe06UvsQAAJ0E"]
[Thu Oct 16 22:20:48 2025] [martyknows.com] [error] [client 44.210.204.255:45221] [pid 980629] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHSMD24QdVoF_Oe06UvugAAJ5o"]
[Thu Oct 16 22:21:12 2025] [martyknows.com] [error] [client 184.73.239.35:4139] [pid 980629] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHSSD24QdVoF_Oe06UwBQAAJ9E"]
[Thu Oct 16 22:22:44 2025] [martyknows.com] [error] [client 54.225.148.123:7301] [pid 980629] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-bongo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHSpD24QdVoF_Oe06UxRwAAJ4w"]
[Thu Oct 16 22:24:47 2025] [martyknows.com] [error] [client 54.91.122.193:58117] [pid 2428581] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHTH2wvKoyUNtrCQ5zp0wAATvw"]
[Thu Oct 16 22:25:16 2025] [martyknows.com] [error] [client 107.20.255.194:60288] [pid 2428581] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "etc/stunnel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/stunnel found within ARGS:path: /etc/stunnel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHTPGwvKoyUNtrCQ5zqIgAATsU"]
[Thu Oct 16 22:30:31 2025] [martyknows.com] [error] [client 54.225.98.148:60646] [pid 2428581] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHUd2wvKoyUNtrCQ5zuXgAATu8"]
[Thu Oct 16 22:30:43 2025] [martyknows.com] [error] [client 52.0.41.164:33147] [pid 2428581] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-yak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHUg2wvKoyUNtrCQ5zugAAATpU"]
[Thu Oct 16 22:31:15 2025] [martyknows.com] [error] [client 54.87.62.248:56514] [pid 2428581] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHUo2wvKoyUNtrCQ5zu2wAATnw"]
[Thu Oct 16 22:32:59 2025] [martyknows.com] [error] [client 103.187.99.210:50436] [pid 2428581] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mmickelson/martyknows.com/.well-known/index.php
[Thu Oct 16 22:33:43 2025] [martyknows.com] [error] [client 170.64.234.83:49862] [pid 2428581] apache2_util.c(271): [client 170.64.234.83] ModSecurity: Warning. Matched phrase "/.git/" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: /.git/ found within REQUEST_FILENAME: /.git/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "martyknows.com"] [uri "/.git/config"] [unique_id "aPHVN2wvKoyUNtrCQ5zxsQAATlc"]
[Thu Oct 16 22:34:35 2025] [martyknows.com] [error] [client 54.80.185.200:60622] [pid 2428581] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-argon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHVa2wvKoyUNtrCQ5zybQAATp4"]
[Thu Oct 16 22:38:55 2025] [martyknows.com] [error] [client 52.4.213.199:8421] [pid 2428581] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHWb2wvKoyUNtrCQ5z2FwAATjk"]
[Thu Oct 16 22:42:59 2025] [martyknows.com] [error] [client 216.73.216.147:17480] [pid 2428581] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/svn.theflexguys.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPHXY2wvKoyUNtrCQ5z58wBO8rE"]
[Thu Oct 16 22:42:59 2025] [martyknows.com] [error] [client 3.230.224.6:13942] [pid 2428581] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHXY2wvKoyUNtrCQ5z59gAATqI"]
[Thu Oct 16 22:44:28 2025] [martyknows.com] [error] [client 100.29.107.38:26245] [pid 2428581] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHXvGwvKoyUNtrCQ5z69QAATng"]
[Thu Oct 16 22:44:44 2025] [martyknows.com] [error] [client 100.24.167.60:47731] [pid 2428581] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:path: /etc/ca-certificates"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHXzGwvKoyUNtrCQ5z7HgAAToY"]
[Thu Oct 16 22:45:04 2025] [martyknows.com] [error] [client 3.217.82.254:34636] [pid 2428581] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHX4GwvKoyUNtrCQ5z7sgAATpk"]
[Thu Oct 16 22:45:28 2025] [martyknows.com] [error] [client 54.167.32.123:10039] [pid 2428581] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHX-GwvKoyUNtrCQ5z8BQAATvY"]
[Thu Oct 16 22:48:26 2025] [martyknows.com] [error] [client 54.147.182.90:31253] [pid 2428581] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHYqmwvKoyUNtrCQ5z-PwAATuY"]
[Thu Oct 16 22:49:00 2025] [martyknows.com] [error] [client 35.173.38.202:34595] [pid 2428581] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHYzGwvKoyUNtrCQ5z-sgAATmQ"]
[Thu Oct 16 22:49:32 2025] [martyknows.com] [error] [client 44.221.227.90:2846] [pid 2428581] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHY7GwvKoyUNtrCQ5z_FgAATuk"]
[Thu Oct 16 22:49:43 2025] [martyknows.com] [error] [client 54.164.106.236:40658] [pid 2428581] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "etc/ldap" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ldap found within ARGS:path: /etc/ldap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHY92wvKoyUNtrCQ5z_MAAATl8"]
[Thu Oct 16 22:49:53 2025] [martyknows.com] [error] [client 44.209.89.189:54570] [pid 2428581] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:path: /etc/gtk-3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHZAWwvKoyUNtrCQ5z_UgAATmw"]
[Thu Oct 16 22:50:36 2025] [martyknows.com] [error] [client 216.73.216.147:55264] [pid 2428581] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/post-navigation-link/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPHZLGwvKoyUNtrCQ5z_4QBOtTk"]
[Thu Oct 16 22:50:36 2025] [martyknows.com] [error] [client 216.73.216.147:55264] [pid 2428581] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/blocks/home-link/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPHZLGwvKoyUNtrCQ5z_4wBOjDU"]
[Thu Oct 16 22:52:09 2025] [martyknows.com] [error] [client 216.73.216.147:52955] [pid 2428581] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/svn.theflexguys.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPHZiWwvKoyUNtrCQ5wA4wBOLEw"]
[Thu Oct 16 22:53:17 2025] [martyknows.com] [error] [client 23.21.225.190:5465] [pid 2428581] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "etc/logrotate.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.conf found within ARGS:fileloc: /etc/logrotate.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHZzWwvKoyUNtrCQ5wByQAATkA"]
[Thu Oct 16 22:57:36 2025] [martyknows.com] [error] [client 54.83.240.58:4462] [pid 2428581] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHa0GwvKoyUNtrCQ5wGOQAATnY"]
[Thu Oct 16 22:59:13 2025] [martyknows.com] [error] [client 98.82.63.147:2716] [pid 2428581] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-udder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHbMWwvKoyUNtrCQ5wHaQAATtc"]
[Thu Oct 16 23:01:15 2025] [martyknows.com] [error] [client 3.94.199.128:8288] [pid 2428581] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-blow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHbq2wvKoyUNtrCQ5wJDAAATvA"]
[Thu Oct 16 23:03:23 2025] [martyknows.com] [error] [client 98.84.131.195:31954] [pid 2428581] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHcK2wvKoyUNtrCQ5wKtQAATp4"]
[Thu Oct 16 23:05:59 2025] [martyknows.com] [error] [client 52.0.41.164:18977] [pid 2428581] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHcx2wvKoyUNtrCQ5wMlwAATkE"]
[Thu Oct 16 23:09:31 2025] [martyknows.com] [error] [client 184.73.195.18:25654] [pid 2428581] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHdm2wvKoyUNtrCQ5wQFAAATro"]
[Thu Oct 16 23:09:47 2025] [martyknows.com] [error] [client 3.218.103.254:22237] [pid 2428581] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/seaflexug.org/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHdq2wvKoyUNtrCQ5wQRQAATnI"]
[Thu Oct 16 23:14:06 2025] [martyknows.com] [error] [client 216.73.216.147:48101] [pid 2428581] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/partner.inspirationdigital.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPHermwvKoyUNtrCQ5wUUABOOYQ"]
[Thu Oct 16 23:15:11 2025] [martyknows.com] [error] [client 100.27.153.9:59353] [pid 2428581] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/seattleflexusergroup.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHe72wvKoyUNtrCQ5wVSAAATlI"]
[Thu Oct 16 23:15:27 2025] [martyknows.com] [error] [client 52.4.76.156:20104] [pid 2428581] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHe_2wvKoyUNtrCQ5wViAAATq8"]
[Thu Oct 16 23:15:39 2025] [martyknows.com] [error] [client 44.210.213.220:56750] [pid 2428581] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHfC2wvKoyUNtrCQ5wVoQAATnY"]
[Thu Oct 16 23:17:12 2025] [martyknows.com] [error] [client 34.227.156.153:20244] [pid 2428581] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/inspirationdigital.com.old/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHfaGwvKoyUNtrCQ5wWqAAATls"]
[Thu Oct 16 23:23:39 2025] [martyknows.com] [error] [client 54.162.69.192:46695] [pid 2428581] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHg62wvKoyUNtrCQ5wbfwAATsc"]
[Thu Oct 16 23:26:04 2025] [martyknows.com] [error] [client 100.29.164.178:14023] [pid 2428581] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHhfGwvKoyUNtrCQ5wd6gAATm8"]
[Thu Oct 16 23:26:09 2025] [martyknows.com] [error] [client 18.214.251.19:6928] [pid 2428581] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHhgWwvKoyUNtrCQ5wd-AAATo4"]
[Thu Oct 16 23:26:23 2025] [martyknows.com] [error] [client 54.91.122.193:13451] [pid 2428581] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHhj2wvKoyUNtrCQ5weNQAATng"]
[Thu Oct 16 23:26:35 2025] [martyknows.com] [error] [client 52.45.92.83:26972] [pid 2428581] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHhm2wvKoyUNtrCQ5weYgAATqM"]
[Thu Oct 16 23:27:15 2025] [martyknows.com] [error] [client 3.210.114.189:45720] [pid 2428581] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "etc/gshadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gshadow found within ARGS:fileloc: /etc/gshadow-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHhw2wvKoyUNtrCQ5we2AAATmU"]
[Thu Oct 16 23:28:15 2025] [martyknows.com] [error] [client 52.45.29.57:3634] [pid 2428581] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHh_2wvKoyUNtrCQ5wfpAAATvg"]
[Thu Oct 16 23:28:17 2025] [martyknows.com] [error] [client 216.73.216.147:24896] [pid 2428581] apache2_util.c(271): [client 216.73.216.147] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/martyknows.com/wp-includes/block-supports/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2017/05/automatic-latest-version-link"] [unique_id "aPHiAWwvKoyUNtrCQ5wfpgBOryk"]
[Thu Oct 16 23:30:03 2025] [martyknows.com] [error] [client 54.84.147.79:38498] [pid 2428581] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHia2wvKoyUNtrCQ5whZQAAToM"]
[Thu Oct 16 23:30:11 2025] [martyknows.com] [error] [client 52.0.63.151:22652] [pid 2428581] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "etc/at.deny" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/at.deny found within ARGS:fileloc: /etc/at.deny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHic2wvKoyUNtrCQ5whegAATsA"]
[Thu Oct 16 23:30:55 2025] [martyknows.com] [error] [client 44.212.131.50:28300] [pid 2428581] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-noxim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHin2wvKoyUNtrCQ5wiFQAATrM"]
[Thu Oct 16 23:31:59 2025] [martyknows.com] [error] [client 52.205.222.214:33068] [pid 850181] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHi3x8cEkCdn8_3SnNAYQAAJxQ"]
[Thu Oct 16 23:36:03 2025] [martyknows.com] [error] [client 52.70.138.176:29659] [pid 850181] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHj0x8cEkCdn8_3SnNECgAAJ0c"]
[Thu Oct 16 23:37:51 2025] [martyknows.com] [error] [client 52.2.191.202:52887] [pid 850181] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHkPx8cEkCdn8_3SnNFewAAJyM"]
[Thu Oct 16 23:37:55 2025] [martyknows.com] [error] [client 54.156.124.2:4709] [pid 850181] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-argon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHkQx8cEkCdn8_3SnNFhQAAJ1Q"]
[Thu Oct 16 23:40:39 2025] [martyknows.com] [error] [client 18.215.77.19:33530] [pid 850181] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-twiddle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHk5x8cEkCdn8_3SnNHvQAAJ8A"]
[Thu Oct 16 23:42:31 2025] [martyknows.com] [error] [client 54.84.161.62:56248] [pid 850181] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHlVx8cEkCdn8_3SnNJogAAJyg"]
[Thu Oct 16 23:44:27 2025] [martyknows.com] [error] [client 18.215.77.19:53181] [pid 850181] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/lensfodder.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHlyx8cEkCdn8_3SnNK2AAAJ9U"]
[Thu Oct 16 23:45:09 2025] [martyknows.com] [error] [client 18.235.158.19:7617] [pid 850181] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/loveandlaughterpreschool.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHl9R8cEkCdn8_3SnNLYgAAJ-M"]
[Thu Oct 16 23:45:28 2025] [martyknows.com] [error] [client 52.203.152.231:52281] [pid 850181] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/samples.theflexguy.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHmCB8cEkCdn8_3SnNLpgAAJ64"]
[Thu Oct 16 23:45:51 2025] [martyknows.com] [error] [client 18.235.158.19:19743] [pid 850181] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/jenwade.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHmHx8cEkCdn8_3SnNL6gAAJ1M"]
[Thu Oct 16 23:45:56 2025] [martyknows.com] [error] [client 54.221.203.24:50973] [pid 850181] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHmJB8cEkCdn8_3SnNL9gAAJ3o"]
[Thu Oct 16 23:50:01 2025] [martyknows.com] [error] [client 34.196.6.199:17029] [pid 850181] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHnGR8cEkCdn8_3SnNPYgAAJxo"]
[Thu Oct 16 23:50:12 2025] [martyknows.com] [error] [client 54.163.169.168:61132] [pid 850181] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "etc/bash.bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash.bashrc found within ARGS:fileloc: /etc/bash.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHnJB8cEkCdn8_3SnNPpQAAJ4M"]
[Thu Oct 16 23:51:01 2025] [martyknows.com] [error] [client 34.206.249.188:54031] [pid 850181] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHnVR8cEkCdn8_3SnNQMQAAJ9U"]
[Thu Oct 16 23:51:18 2025] [martyknows.com] [error] [client 3.221.156.96:63305] [pid 850181] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHnZh8cEkCdn8_3SnNQbQAAJ20"]
[Thu Oct 16 23:51:29 2025] [martyknows.com] [error] [client 44.212.145.46:46188] [pid 850181] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHncR8cEkCdn8_3SnNRDQAAJ1E"]
[Thu Oct 16 23:51:48 2025] [martyknows.com] [error] [client 18.205.213.231:30097] [pid 850181] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel-img.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHnhB8cEkCdn8_3SnNRZgAAJ9A"]
[Thu Oct 16 23:54:15 2025] [martyknows.com] [error] [client 18.208.11.93:47246] [pid 850181] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHoFx8cEkCdn8_3SnNTZwAAJzw"]
[Fri Oct 17 00:03:55 2025] [martyknows.com] [error] [client 52.203.152.231:16252] [pid 1534384] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHqW0NFY_VhE9CGNBDZpgAAJ8s"]
[Fri Oct 17 00:14:08 2025] [martyknows.com] [error] [client 3.227.180.70:35806] [pid 1534384] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "etc/hostname" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hostname found within ARGS:fileloc: /etc/hostname"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHswENFY_VhE9CGNBDj5wAAJ4o"]
[Fri Oct 17 00:14:20 2025] [martyknows.com] [error] [client 98.84.131.195:50451] [pid 1534384] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHszENFY_VhE9CGNBDj_wAAJ7Y"]
[Fri Oct 17 00:14:52 2025] [martyknows.com] [error] [client 44.207.207.36:16264] [pid 1534384] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHs7ENFY_VhE9CGNBDkUAAAJ3M"]
[Fri Oct 17 00:15:15 2025] [martyknows.com] [error] [client 34.205.163.103:33061] [pid 1534384] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHtA0NFY_VhE9CGNBDkjQAAJy4"]
[Fri Oct 17 00:16:35 2025] [martyknows.com] [error] [client 35.171.141.42:11502] [pid 1534384] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHtU0NFY_VhE9CGNBDlTwAAJ68"]
[Fri Oct 17 00:20:48 2025] [martyknows.com] [error] [client 44.210.213.220:39652] [pid 1534384] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-jolly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHuUENFY_VhE9CGNBDo_QAAJ1Q"]
[Fri Oct 17 00:21:28 2025] [martyknows.com] [error] [client 44.218.6.93:25960] [pid 1534384] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHueENFY_VhE9CGNBDpegAAJ1A"]
[Fri Oct 17 00:22:14 2025] [martyknows.com] [error] [client 54.156.55.147:38754] [pid 1534384] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHupkNFY_VhE9CGNBDq2gAAJ0A"]
[Fri Oct 17 00:22:27 2025] [martyknows.com] [error] [client 54.84.147.79:52207] [pid 1534384] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHus0NFY_VhE9CGNBDq-gAAJ6Y"]
[Fri Oct 17 00:23:32 2025] [martyknows.com] [error] [client 54.87.95.7:60289] [pid 1534384] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-dap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHu9ENFY_VhE9CGNBDr8wAAJ4g"]
[Fri Oct 17 00:25:22 2025] [martyknows.com] [error] [client 100.29.164.178:61725] [pid 1534384] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "etc/bind" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bind found within ARGS:fileloc: /etc/bindresvport.blacklist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHvYkNFY_VhE9CGNBDtOgAAJ54"]
[Fri Oct 17 00:26:28 2025] [martyknows.com] [error] [client 52.4.213.199:42568] [pid 1534384] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "etc/subuid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subuid found within ARGS:fileloc: /etc/subuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHvpENFY_VhE9CGNBDuOgAAJ0Y"]
[Fri Oct 17 00:33:11 2025] [martyknows.com] [error] [client 44.221.227.90:14746] [pid 1534384] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "etc/alias" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alias found within ARGS:fileloc: /etc/aliases"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHxN0NFY_VhE9CGNBDyxgAAJ6k"]
[Fri Oct 17 00:39:19 2025] [martyknows.com] [error] [client 50.19.221.48:44179] [pid 1534384] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "etc/bind" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bind found within ARGS:fileloc: /etc/bindresvport.blacklist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHyp0NFY_VhE9CGNBD31QAAJ8Q"]
[Fri Oct 17 00:41:51 2025] [martyknows.com] [error] [client 107.20.224.184:31568] [pid 1534384] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "etc/subgid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subgid found within ARGS:fileloc: /etc/subgid-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPHzP0NFY_VhE9CGNBD53AAAJ48"]
[Fri Oct 17 00:43:27 2025] [martyknows.com] [error] [client 34.206.212.24:21253] [pid 1534384] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase ".env" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .env found within ARGS:fileloc: /home/mmickelson/spilicensing/.env.example"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHzn0NFY_VhE9CGNBD7cgAAJ4Q"]
[Fri Oct 17 00:43:56 2025] [martyknows.com] [error] [client 54.197.114.76:57792] [pid 1534384] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "etc/binfmt.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/binfmt.d found within ARGS:path: /etc/binfmt.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHzvENFY_VhE9CGNBD73QAAJ2s"]
[Fri Oct 17 00:44:08 2025] [martyknows.com] [error] [client 35.173.38.202:14621] [pid 1534384] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "etc/glvnd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/glvnd found within ARGS:path: /etc/glvnd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHzyENFY_VhE9CGNBD7_AAAJ8I"]
[Fri Oct 17 00:44:44 2025] [martyknows.com] [error] [client 3.229.164.203:24125] [pid 1534384] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "etc/alias" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alias found within ARGS:fileloc: /etc/aliases.db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPHz7ENFY_VhE9CGNBD8aAAAJ8U"]
[Fri Oct 17 00:45:32 2025] [martyknows.com] [error] [client 44.221.105.234:20711] [pid 1534384] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPH0HENFY_VhE9CGNBD9BgAAJyc"]
[Fri Oct 17 00:45:57 2025] [martyknows.com] [error] [client 3.213.85.234:37224] [pid 1534384] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-cid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPH0NUNFY_VhE9CGNBD9jQAAJz4"]
[Fri Oct 17 00:48:39 2025] [martyknows.com] [error] [client 184.73.68.20:63656] [pid 1534384] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-kant"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPH010NFY_VhE9CGNBAAMAAAJ3Q"]
[Fri Oct 17 00:50:04 2025] [martyknows.com] [error] [client 35.174.141.243:53141] [pid 1534384] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-heavy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPH1LENFY_VhE9CGNBABLQAAJxA"]
[Fri Oct 17 00:51:28 2025] [martyknows.com] [error] [client 3.235.215.92:65296] [pid 1534384] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "etc/mtab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mtab found within ARGS:fileloc: /etc/mtab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPH1gENFY_VhE9CGNBACfwAAJ7w"]
[Fri Oct 17 00:55:48 2025] [martyknows.com] [error] [client 3.219.80.71:50984] [pid 1534384] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPH2hENFY_VhE9CGNBAGWQAAJzk"]
[Fri Oct 17 00:56:07 2025] [martyknows.com] [error] [client 52.7.33.248:21501] [pid 1534384] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPH2l0NFY_VhE9CGNBAGmgAAJ6w"]
[Fri Oct 17 00:56:18 2025] [martyknows.com] [error] [client 98.80.130.239:43756] [pid 1534384] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPH2okNFY_VhE9CGNBAGzgAAJy0"]
[Fri Oct 17 00:57:08 2025] [martyknows.com] [error] [client 34.206.193.60:22243] [pid 1534384] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPH21ENFY_VhE9CGNBAHlQAAJ0g"]
[Fri Oct 17 00:57:11 2025] [martyknows.com] [error] [client 98.84.60.17:2839] [pid 1534384] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "etc/gtk-2.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-2.0 found within ARGS:path: /etc/gtk-2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPH210NFY_VhE9CGNBAHqgAAJ1w"]
[Fri Oct 17 00:57:31 2025] [martyknows.com] [error] [client 100.28.49.152:33272] [pid 1534384] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPH260NFY_VhE9CGNBAH5AAAJ7I"]
[Fri Oct 17 01:05:57 2025] [martyknows.com] [error] [client 54.163.169.168:28995] [pid 2965711] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPH45Q4rtm7sD1zJnbWmUgAATuc"]
[Fri Oct 17 01:13:49 2025] [martyknows.com] [error] [client 34.224.132.215:11583] [pid 2965711] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPH6vQ4rtm7sD1zJnbWtHwAATr0"]
[Fri Oct 17 01:14:27 2025] [martyknows.com] [error] [client 54.235.158.162:20624] [pid 2965711] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPH64w4rtm7sD1zJnbWt8gAATsQ"]
[Fri Oct 17 01:15:29 2025] [martyknows.com] [error] [client 34.196.237.236:50457] [pid 2965711] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /etc/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPH7IQ4rtm7sD1zJnbWuuQAATqc"]
[Fri Oct 17 01:15:44 2025] [martyknows.com] [error] [client 34.203.111.15:9401] [pid 2965711] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "etc/deluser.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/deluser.conf found within ARGS:fileloc: /etc/deluser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPH7MA4rtm7sD1zJnbWu8QAATkw"]
[Fri Oct 17 01:16:12 2025] [martyknows.com] [error] [client 100.29.155.89:51946] [pid 2965711] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:path: /etc/tmpfiles.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPH7TA4rtm7sD1zJnbWvRQAATr0"]
[Fri Oct 17 01:16:32 2025] [martyknows.com] [error] [client 18.235.158.19:23942] [pid 2965711] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "etc/fuse.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fuse.conf found within ARGS:fileloc: /etc/fuse.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPH7YA4rtm7sD1zJnbWvkgAATrI"]
[Fri Oct 17 01:18:42 2025] [martyknows.com] [error] [client 44.218.170.184:48402] [pid 2965711] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-sith"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPH74g4rtm7sD1zJnbWxugAATlU"]
[Fri Oct 17 01:22:58 2025] [martyknows.com] [error] [client 34.197.28.78:10175] [pid 2965711] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPH84g4rtm7sD1zJnbW15QAATnI"]
[Fri Oct 17 01:25:32 2025] [martyknows.com] [error] [client 52.44.148.203:58882] [pid 2965711] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPH9fA4rtm7sD1zJnbW4IwAATio"]
[Fri Oct 17 01:26:04 2025] [martyknows.com] [error] [client 18.210.58.238:14778] [pid 2965711] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:path: /etc/ld.so.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPH9mw4rtm7sD1zJnbW4iQAATpc"]
[Fri Oct 17 01:26:07 2025] [martyknows.com] [error] [client 34.230.124.21:26989] [pid 2965711] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPH9nw4rtm7sD1zJnbW4jwAATuI"]
[Fri Oct 17 01:34:39 2025] [martyknows.com] [error] [client 52.203.152.231:21539] [pid 2965711] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/w2p.spidev.xyz/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPH_nw4rtm7sD1zJnbW-9gAATu4"]
[Fri Oct 17 01:35:51 2025] [martyknows.com] [error] [client 35.168.238.50:27189] [pid 2965711] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /home/mmickelson/spilicensing/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPH_5w4rtm7sD1zJnbXAQwAATlE"]
[Fri Oct 17 01:38:07 2025] [martyknows.com] [error] [client 98.83.72.38:28146] [pid 2965711] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/simpleextensions.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIAbw4rtm7sD1zJnbXC4gAATno"]
[Fri Oct 17 01:38:51 2025] [martyknows.com] [error] [client 34.206.212.24:41812] [pid 2965711] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/blog.childcarescheduler.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIAmw4rtm7sD1zJnbXDhAAATiU"]
[Fri Oct 17 01:40:07 2025] [martyknows.com] [error] [client 3.94.156.104:15426] [pid 2965711] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/mmickelson/blog.theflexguys.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIA5w4rtm7sD1zJnbXEpAAATv4"]
[Fri Oct 17 01:40:23 2025] [martyknows.com] [error] [client 52.71.46.142:13360] [pid 2965711] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/view-once.link/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIA9w4rtm7sD1zJnbXE6wAATlk"]
[Fri Oct 17 01:42:17 2025] [martyknows.com] [error] [client 54.157.99.244:53791] [pid 2965711] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/craftingtablecookbook.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIBaQ4rtm7sD1zJnbXGyQAATn0"]
[Fri Oct 17 01:42:48 2025] [martyknows.com] [error] [client 44.215.231.15:22023] [pid 2965711] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/trac.theflexguy.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIBiA4rtm7sD1zJnbXHKQAATuE"]
[Fri Oct 17 01:43:08 2025] [martyknows.com] [error] [client 44.207.207.36:10605] [pid 2965711] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/lensfodder.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIBnA4rtm7sD1zJnbXHdgAATsM"]
[Fri Oct 17 01:45:19 2025] [martyknows.com] [error] [client 54.92.171.106:5472] [pid 2965711] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mmickelson/old.loveandlaughterpreschool.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPICHw4rtm7sD1zJnbXJcwAATn4"]
[Fri Oct 17 01:45:44 2025] [martyknows.com] [error] [client 3.219.80.71:59502] [pid 2965711] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPICOA4rtm7sD1zJnbXJ-QAATm8"]
[Fri Oct 17 01:46:28 2025] [martyknows.com] [error] [client 35.171.141.42:41782] [pid 2965711] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPICZA4rtm7sD1zJnbXKqQAATkQ"]
[Fri Oct 17 01:46:42 2025] [martyknows.com] [error] [client 34.206.249.188:34525] [pid 2965711] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "etc/crontab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/crontab found within ARGS:fileloc: /etc/crontab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPICcg4rtm7sD1zJnbXK0gAATqQ"]
[Fri Oct 17 01:46:49 2025] [martyknows.com] [error] [client 34.227.234.246:5337] [pid 2965711] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPICeQ4rtm7sD1zJnbXK-gAATjg"]
[Fri Oct 17 01:47:12 2025] [martyknows.com] [error] [client 52.0.63.151:15239] [pid 2965711] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/networks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPICkA4rtm7sD1zJnbXLbwAATo0"]
[Fri Oct 17 01:47:45 2025] [martyknows.com] [error] [client 54.83.23.103:10721] [pid 2965711] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPICsQ4rtm7sD1zJnbXL4wAATo4"]
[Fri Oct 17 01:47:57 2025] [martyknows.com] [error] [client 3.94.156.104:46881] [pid 2965711] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "etc/at.deny" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/at.deny found within ARGS:fileloc: /etc/at.deny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPICvQ4rtm7sD1zJnbXMHgAATmI"]
[Fri Oct 17 01:48:24 2025] [martyknows.com] [error] [client 18.204.152.114:61714] [pid 2965711] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIC2A4rtm7sD1zJnbXMigAATlI"]
[Fri Oct 17 01:49:37 2025] [martyknows.com] [error] [client 3.213.85.234:43239] [pid 2965711] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIDIQ4rtm7sD1zJnbXNnQAATuY"]
[Fri Oct 17 01:49:52 2025] [martyknows.com] [error] [client 18.213.240.226:55755] [pid 2965711] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2025/10/fenikss-online-kopiena-k-t-veicina-pozit-vu-un-atbalsto-u-sp-u-vidi/"] [unique_id "aPIDMA4rtm7sD1zJnbXN3gAATmk"]
[Fri Oct 17 01:49:55 2025] [martyknows.com] [error] [client 34.236.41.241:20396] [pid 2965711] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIDMw4rtm7sD1zJnbXN4wAATqo"]
[Fri Oct 17 01:50:06 2025] [martyknows.com] [error] [client 44.205.180.155:13879] [pid 2965711] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.martyknows.com"] [uri "/2020/12/deleting-files-exactly-in-windows-cmd-or-bat/"] [unique_id "aPIDPg4rtm7sD1zJnbXODgAATpk"]