cloudflare
tcp/443 tcp/80 tcp/8443
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a28011c54c4
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 08-Jan-2026 22:01:52 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 34 Parent Server MPM Generation: 33 Server uptime: 33 days 15 hours 1 minute 33 seconds Server load: 0.25 0.20 0.19 Total accesses: 69174 - Total Traffic: 626.7 MB - Total Duration: 5914040 CPU Usage: u54.56 s48.25 cu2246.14 cs130.73 - .0854% CPU load .0238 requests/sec - 226 B/second - 9.3 kB/request - 85.4951 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers ____W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3317034070/153/10750_ 3.06509111900.01.1997.74 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 1-3316989580/161/8225_ 3.90507660220.01.3073.35 192.168.0.6http/1.1localhost:443GET /server HTTP/1.1 2-3316989590/162/7603_ 4.03306618570.01.0669.41 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 3-3316989600/161/7591_ 3.37106741360.01.0677.75 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 4-3316989610/159/7553W 4.00006644010.01.4674.97 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 5-3316989620/157/7563_ 3.69606717150.01.3674.70 192.168.0.6http/1.1localhost:443GET /actuator/env HTTP/1.1 6-3317360170/31/3972_ 1.11103964490.00.2042.29 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-26-0/0/3268. 0.0059770902443890.00.0023.29 192.168.0.6http/1.1localhost:443GET /favicon.ico HTTP/1.1 8-26-0/0/3180. 0.00597709632308320.00.0023.84 192.168.0.6http/1.1localhost:443GET /index.php/radio-komunikation,3?format=feed&type=atom HTTP/ 9-26-0/0/3138. 0.0059770902358970.00.0023.34 192.168.0.6http/1.1localhost:443GET /rh.php HTTP/1.1 10-26-0/0/3179. 0.005977091082311940.00.0022.09 192.168.0.6http/1.1localhost:443GET / HTTP/1.1 11-26-0/0/3152. 0.005977091142259530.00.0023.93 192.168.0.6http/1.1localhost:443GET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 46subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 236 seconds, (range: 32...299)index usage: 1%, cache usage: 2%total entries stored since starting: 1970total entries replaced since starting: 0total entries expired since starting: 1924total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a2831f61cf7
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Friday, 02-Jan-2026 14:12:06 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 27 days 7 hours 11 minutes 47 seconds Server load: 0.11 0.07 0.08 Total accesses: 55537 - Total Traffic: 502.2 MB - Total Duration: 4917796 CPU Usage: u41.17 s38.83 cu1870.12 cs108.1 - .0873% CPU load .0235 requests/sec - 223 B/second - 9.3 kB/request - 88.5499 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2713897700/92/8672_ 2.30307622200.00.6279.65 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 1-2713874110/94/6168_ 2.40606139010.00.6157.13 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-2713874120/94/5509_ 2.85205132530.00.6351.57 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 3-2713874130/92/5505W 3.05005235930.00.7058.09 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 4-2713874140/93/5463_ 2.56105130630.00.6655.63 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2713874150/92/5487_ 2.14305254970.00.9454.02 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 6-17-0/0/2816. 0.00828712782980000.00.0029.56 192.168.0.6http/1.1localhost:443GET /index.php/hf,7 HTTP/1.1 7-26-0/0/3268. 0.005112302443890.00.0023.29 192.168.0.6http/1.1localhost:443GET /favicon.ico HTTP/1.1 8-26-0/0/3180. 0.0051123632308320.00.0023.84 192.168.0.6http/1.1localhost:443GET /index.php/radio-komunikation,3?format=feed&type=atom HTTP/ 9-26-0/0/3138. 0.005112302358970.00.0023.34 192.168.0.6http/1.1localhost:443GET /rh.php HTTP/1.1 10-26-0/0/3179. 0.00511231082311940.00.0022.09 192.168.0.6http/1.1localhost:443GET / HTTP/1.1 11-26-0/0/3152. 0.00511231142259530.00.0023.93 192.168.0.6http/1.1localhost:443GET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 60subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 249 seconds, (range: 152...290)index usage: 2%, cache usage: 2%total entries stored since starting: 1116total entries replaced since starting: 0total entries expired since starting: 1056total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a280a53e93f
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 31-Dec-2025 05:05:03 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 24 days 22 hours 4 minutes 43 seconds Server load: 0.09 0.21 0.27 Total accesses: 49830 - Total Traffic: 452.5 MB - Total Duration: 4501302 CPU Usage: u33.55 s35.11 cu1716.11 cs98.87 - .0875% CPU load .0231 requests/sec - 220 B/second - 9.3 kB/request - 90.3332 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __.....____W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2512840920/34/7775_ 1.52106983830.00.2672.33 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2512946400/9/5759_ 0.12105709430.00.0453.25 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 2-17-0/0/5415. 0.00623089885064830.00.0050.94 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?ord_t=asc&order=date_a HTTP/1 3-17-0/0/5413. 0.00623089785157880.00.0057.39 192.168.0.6http/1.1localhost:443GET /index.php/log-pa?return=aHR0cHM6Ly9kYXJuZXQuZGsvaW5kZXgucG 4-17-0/0/5370. 0.00623089865068570.00.0054.97 192.168.0.6http/1.1localhost:443GET /index.php/cb-walkie-radioer,17?ord_t=desc&order=cat HTTP/1 5-17-0/0/5395. 0.006230891215204330.00.0053.09 192.168.0.6http/1.1localhost:443GET /index.php/fyn,1l/all?ord_t=desc&order=cat HTTP/1.1 6-17-0/0/2816. 0.00623089782980000.00.0029.56 192.168.0.6http/1.1localhost:443GET /index.php/hf,7 HTTP/1.1 7-2512834550/35/2460_ 1.75001869160.00.2616.53 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-2512834560/35/2374_ 1.48001752660.00.2816.70 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 9-2512834570/35/2337_ 1.61001775910.00.2915.99 192.168.0.6http/1.1localhost:443GET /login.action HTTP/1.1 10-2512834580/35/2375_ 1.61001742530.00.2615.11 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 11-2512834590/34/2341W 1.52001703830.00.2916.64 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 150subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 287 seconds, (range: 282...289)index usage: 5%, cache usage: 6%total entries stored since starting: 436total entries replaced since starting: 0total entries expired since starting: 286total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a28fde230cc
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 31-Dec-2025 05:05:01 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 24 days 22 hours 4 minutes 42 seconds Server load: 0.09 0.21 0.27 Total accesses: 49825 - Total Traffic: 452.5 MB - Total Duration: 4501298 CPU Usage: u33.54 s35.11 cu1716.11 cs98.87 - .0875% CPU load .0231 requests/sec - 220 B/second - 9.3 kB/request - 90.3422 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _W....._____.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2512840920/34/7775_ 1.52006983830.00.2672.33 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2512946400/8/5758W 0.12005709420.00.0353.24 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 2-17-0/0/5415. 0.00623088885064830.00.0050.94 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?ord_t=asc&order=date_a HTTP/1 3-17-0/0/5413. 0.00623088785157880.00.0057.39 192.168.0.6http/1.1localhost:443GET /index.php/log-pa?return=aHR0cHM6Ly9kYXJuZXQuZGsvaW5kZXgucG 4-17-0/0/5370. 0.00623088865068570.00.0054.97 192.168.0.6http/1.1localhost:443GET /index.php/cb-walkie-radioer,17?ord_t=desc&order=cat HTTP/1 5-17-0/0/5395. 0.006230881215204330.00.0053.09 192.168.0.6http/1.1localhost:443GET /index.php/fyn,1l/all?ord_t=desc&order=cat HTTP/1.1 6-17-0/0/2816. 0.00623088782980000.00.0029.56 192.168.0.6http/1.1localhost:443GET /index.php/hf,7 HTTP/1.1 7-2512834550/34/2459_ 1.75101869160.00.2616.53 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 8-2512834560/34/2373_ 1.48101752650.00.2816.70 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-2512834570/34/2336_ 1.61001775910.00.2915.99 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 10-2512834580/34/2374_ 1.60101742520.00.2615.11 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 11-2512834590/34/2341_ 1.52001703830.00.2916.64 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 140subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 288 seconds, (range: 284...291)index usage: 4%, cache usage: 6%total entries stored since starting: 426total entries replaced since starting: 0total entries expired since starting: 286total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a28825ddba6
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 27-Dec-2025 01:23:45 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 20 days 18 hours 23 minutes 26 seconds Server load: 0.25 0.21 0.14 Total accesses: 45680 - Total Traffic: 417.2 MB - Total Duration: 4201529 CPU Usage: u22.01 s28.74 cu1609.77 cs91.44 - .0976% CPU load .0255 requests/sec - 243 B/second - 9.4 kB/request - 91.9774 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _......___W_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2110777090/29/7107_ 0.14506506640.00.0966.35 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 1-19-0/0/5679. 0.0091412825667980.00.0052.49 192.168.0.6http/1.1localhost:443GET /index.php/beslag-befaestning,25?ord_t=desc&order=price HTT 2-17-0/0/5415. 0.00264211885064830.00.0050.94 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?ord_t=asc&order=date_a HTTP/1 3-17-0/0/5413. 0.00264211785157880.00.0057.39 192.168.0.6http/1.1localhost:443GET /index.php/log-pa?return=aHR0cHM6Ly9kYXJuZXQuZGsvaW5kZXgucG 4-17-0/0/5370. 0.00264211865068570.00.0054.97 192.168.0.6http/1.1localhost:443GET /index.php/cb-walkie-radioer,17?ord_t=desc&order=cat HTTP/1 5-17-0/0/5395. 0.002642111215204330.00.0053.09 192.168.0.6http/1.1localhost:443GET /index.php/fyn,1l/all?ord_t=desc&order=cat HTTP/1.1 6-17-0/0/2816. 0.00264211782980000.00.0029.56 192.168.0.6http/1.1localhost:443GET /index.php/hf,7 HTTP/1.1 7-2110765320/33/1778_ 0.42201378250.00.1111.00 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 8-2110765330/33/1689_ 0.32101250630.00.1310.48 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 9-2110765340/33/1656_ 0.22001262120.00.1110.53 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-2110765350/32/1698W 0.29001244280.00.1210.13 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 11-2110765360/32/1664_ 0.17301229720.00.1110.29 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 52subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 283 seconds, (range: 277...297)index usage: 1%, cache usage: 2%total entries stored since starting: 386total entries replaced since starting: 0total entries expired since starting: 334total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a28449b1ad3
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 25-Dec-2025 02:23:05 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 18 days 19 hours 22 minutes 46 seconds Server load: 0.24 0.22 0.35 Total accesses: 37524 - Total Traffic: 366.3 MB - Total Duration: 3577482 CPU Usage: u21.7 s26.16 cu1365.76 cs77.83 - .0918% CPU load .0231 requests/sec - 236 B/second - 10.0 kB/request - 95.3385 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _......____W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-199747500/14/5804_ 0.38605543380.00.1158.62 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 1-17-0/0/5372. 0.0094972315231080.00.0049.84 192.168.0.6http/1.1localhost:443GET /index.php/erhverv-radio,21?format=feed&type=rss HTTP/1.1 2-17-0/0/5415. 0.0094972885064830.00.0050.94 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?ord_t=asc&order=date_a HTTP/1 3-17-0/0/5413. 0.0094972785157880.00.0057.39 192.168.0.6http/1.1localhost:443GET /index.php/log-pa?return=aHR0cHM6Ly9kYXJuZXQuZGsvaW5kZXgucG 4-17-0/0/5370. 0.0094972865068570.00.0054.97 192.168.0.6http/1.1localhost:443GET /index.php/cb-walkie-radioer,17?ord_t=desc&order=cat HTTP/1 5-17-0/0/5395. 0.00949721215204330.00.0053.09 192.168.0.6http/1.1localhost:443GET /index.php/fyn,1l/all?ord_t=desc&order=cat HTTP/1.1 6-17-0/0/2816. 0.0094972782980000.00.0029.56 192.168.0.6http/1.1localhost:443GET /index.php/hf,7 HTTP/1.1 7-199727770/19/466_ 0.7630382730.00.112.89 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 8-199727780/19/381_ 0.5810292610.00.192.47 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 9-199727790/18/344_ 0.4320302180.00.112.16 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 10-199727800/19/392_ 0.5600271850.00.112.35 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-199727810/18/356W 0.5900275320.00.102.07 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 56subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 278 seconds, (range: 244...298)index usage: 1%, cache usage: 2%total entries stored since starting: 216total entries replaced since starting: 0total entries expired since starting: 160total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a28304de325
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Tuesday, 23-Dec-2025 03:30:11 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 16 days 20 hours 29 minutes 52 seconds Server load: 0.65 0.36 0.41 Total accesses: 33800 - Total Traffic: 339.3 MB - Total Duration: 3257876 CPU Usage: u25.34 s23.74 cu1237.77 cs70.17 - .0932% CPU load .0232 requests/sec - 244 B/second - 10.3 kB/request - 96.3869 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-178689770/30/5195_ 1.69405057360.00.2553.85 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 1-178689780/30/5149_ 1.61305011460.00.2548.20 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 2-178689810/28/5190W 1.59004848800.00.2449.28 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 3-178689790/30/5190_ 1.36204925540.00.2355.29 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 4-178692920/29/5149_ 1.42104838930.00.2352.67 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-178689800/29/5172_ 1.53604986970.00.2851.09 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 6-15-0/0/2653. 0.009899802814360.00.0028.26 192.168.0.6http/1.1localhost:443GET /robots.txt HTTP/1.1 7-1-0/0/102. 0.0013085988895300.00.000.68 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?order=title&ord_t=asc HTTP/1. SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 54subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 264 seconds, (range: 26...299)index usage: 1%, cache usage: 2%total entries stored since starting: 354total entries replaced since starting: 0total entries expired since starting: 300total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a28f1fe3142
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Sunday, 21-Dec-2025 01:58:53 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 14 days 18 hours 58 minutes 34 seconds Server load: 0.03 0.13 0.10 Total accesses: 29692 - Total Traffic: 307.0 MB - Total Duration: 2869282 CPU Usage: u16.61 s20.55 cu1094.97 cs62.14 - .0935% CPU load .0232 requests/sec - 251 B/second - 10.6 kB/request - 96.6348 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-157652170/15/4527_ 0.54104418820.00.2748.87 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-157652180/15/4484_ 0.18104390040.00.3843.54 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-157652210/14/4527_ 0.33304226170.00.0743.82 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 3-157652190/14/4522W 0.26004300320.00.0750.08 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 4-157652580/14/4484_ 0.42304245650.00.0847.67 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 5-157652200/14/4506_ 0.435864341690.00.0845.55 192.168.0.6http/1.1localhost:443GET /index.php/tangomike,34?order=date_a&ord_t=asc HTTP/1.1 6-14-0/0/2540. 0.007120822674790.00.0026.76 192.168.0.6http/1.1localhost:443GET /index.php/component/users/login?return=aHR0cDovL3d3dy5kYXJ 7-1-0/0/102. 0.0011303208895300.00.000.68 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?order=title&ord_t=asc HTTP/1. SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 60subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 265 seconds, (range: 92...296)index usage: 2%, cache usage: 2%total entries stored since starting: 174total entries replaced since starting: 0total entries expired since starting: 114total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a28058c88f5
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 18-Dec-2025 17:41:59 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 12 days 10 hours 41 minutes 40 seconds Server load: 0.46 0.25 0.14 Total accesses: 24894 - Total Traffic: 250.5 MB - Total Duration: 2265681 CPU Usage: u43.33 s19.15 cu836.05 cs47.3 - .088% CPU load .0232 requests/sec - 244 B/second - 10.3 kB/request - 91.0131 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __W____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-126083850/154/3822_ 4.92703507660.01.6139.94 192.168.0.6http/1.1localhost:443GET /server HTTP/1.1 1-126083860/155/3783_ 5.30403497970.01.3534.31 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 2-126083890/152/3826W 4.79003359410.01.2036.77 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 3-126083870/154/3820_ 5.27003426720.01.6842.29 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-126084570/154/3798_ 4.45203383090.01.6638.62 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 5-126083880/153/3803_ 4.68603445460.01.5637.82 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 6-126181140/120/1940_ 3.67101941150.00.7820.10 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 7-1-0/0/102. 0.009277068895300.00.000.68 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?order=title&ord_t=asc HTTP/1. SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 54subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 277 seconds, (range: 211...299)index usage: 1%, cache usage: 2%total entries stored since starting: 2086total entries replaced since starting: 0total entries expired since starting: 2032total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a282431e38e
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Tuesday, 16-Dec-2025 12:57:11 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 10 days 5 hours 56 minutes 52 seconds Server load: 0.28 0.33 0.33 Total accesses: 18858 - Total Traffic: 200.1 MB - Total Duration: 1796255 CPU Usage: u109.18 s18.67 cu585.54 cs34.09 - .0844% CPU load .0213 requests/sec - 237 B/second - 10.9 kB/request - 95.2516 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W______......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-105047100/400/2952W 17.44002822410.03.3732.35 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 1-105047110/401/2912_ 17.11102806560.03.4428.00 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-105047140/403/2958_ 17.34202688020.03.7630.38 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 3-105047120/399/2950_ 16.87602723040.03.4234.38 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 4-105047890/398/2928_ 17.33702733370.03.5230.77 192.168.0.6http/1.1localhost:443GET /server HTTP/1.1 5-105047130/403/2934_ 17.22302765420.03.2530.55 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 6-105319160/13/1122_ 0.29301328390.00.7313.03 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 7-1-0/0/102. 0.007378188895300.00.000.68 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?order=title&ord_t=asc HTTP/1. SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 54subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 275 seconds, (range: 182...295)index usage: 1%, cache usage: 2%total entries stored since starting: 4836total entries replaced since starting: 0total entries expired since starting: 4782total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a283b38eab9
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Sunday, 14-Dec-2025 07:01:12 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 53 seconds Server load: 0.26 0.17 0.11 Total accesses: 11704 - Total Traffic: 125.6 MB - Total Duration: 962430 CPU Usage: u19.2 s11.17 cu355.09 cs22.14 - .059% CPU load .0169 requests/sec - 190 B/second - 11.0 kB/request - 82.2309 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-84012870/74/1848_ 2.05401530650.01.3320.25 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 1-84012880/72/1808W 1.93001520990.00.5017.65 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 2-84012890/73/1850_ 1.75201444230.00.4919.50 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 3-84012900/72/1847_ 2.02301465980.01.5823.70 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 4-84012910/70/1828_ 1.89601491090.00.5418.61 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 5-84018510/71/1831_ 1.75001513380.00.5319.15 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-6-0/0/590. 0.00111659129562640.00.006.10 192.168.0.6http/1.1localhost:443GET / HTTP/1.1 7-1-0/0/102. 0.005436598895300.00.000.68 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?order=title&ord_t=asc HTTP/1. SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 52subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 284 seconds, (range: 277...299)index usage: 1%, cache usage: 2%total entries stored since starting: 866total entries replaced since starting: 0total entries expired since starting: 814total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a28596f3aeb
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 13-Dec-2025 08:49:21 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 1 hour 49 minutes 2 seconds Server load: 0.09 0.11 0.09 Total accesses: 9374 - Total Traffic: 112.3 MB - Total Duration: 888215 CPU Usage: u14.27 s9.71 cu328.69 cs20.2 - .061% CPU load .0153 requests/sec - 192 B/second - 12.3 kB/request - 94.753 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-73496110/44/1457_ 1.49201407170.00.3317.37 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 1-73496120/46/1419_ 1.48301404070.00.3715.73 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 2-73496130/43/1461_ 0.95601307120.00.3417.62 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 3-73496140/45/1459_ 0.96101339150.00.3320.78 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 4-73496150/44/1442_ 1.24101370660.00.4716.79 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-73502030/46/1444W 1.08001395990.00.3117.27 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 6-6-0/0/590. 0.0031748129562640.00.006.10 192.168.0.6http/1.1localhost:443GET / HTTP/1.1 7-1-0/0/102. 0.004637488895300.00.000.68 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?order=title&ord_t=asc HTTP/1. SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 52subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 282 seconds, (range: 277...296)index usage: 1%, cache usage: 2%total entries stored since starting: 538total entries replaced since starting: 0total entries expired since starting: 486total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a28aaa504d9
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 10-Dec-2025 23:07:29 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 16 hours 7 minutes 10 seconds Server load: 0.32 0.29 0.22 Total accesses: 6704 - Total Traffic: 89.5 MB - Total Duration: 684493 CPU Usage: u99.51 s10.82 cu162.95 cs10.29 - .0703% CPU load .0166 requests/sec - 232 B/second - 13.7 kB/request - 102.102 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41927780/388/1034_ 17.20401069110.06.6314.05 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 1-41927790/388/1033_ 16.79601048390.06.6312.67 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-41927800/387/1039_ 16.21301009890.05.9213.30 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 3-41927810/388/1035_ 17.46201053000.08.7016.67 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 4-41927820/386/1028_ 16.12001060960.06.2113.45 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-41951430/380/1025W 15.49001088400.06.6214.18 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 6-3-0/0/408. 0.008323691419840.00.004.48 192.168.0.6http/1.1localhost:443GET /index.php/profile/lars,1109?order=price&ord_t=asc HTTP/1.1 7-1-0/0/102. 0.002560368895300.00.000.68 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?order=title&ord_t=asc HTTP/1. SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 56subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 269 seconds, (range: 125...298)index usage: 1%, cache usage: 2%total entries stored since starting: 4636total entries replaced since starting: 0total entries expired since starting: 4580total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a287f27a17a
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Monday, 08-Dec-2025 08:09:13 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 1 hour 8 minutes 54 seconds Server load: 0.16 0.14 0.15 Total accesses: 2108 - Total Traffic: 20.5 MB - Total Duration: 186587 CPU Usage: u22.11 s3.8 cu50.5 cs3.59 - .0452% CPU load .0119 requests/sec - 121 B/second - 9.9 kB/request - 88.5138 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2891330/81/311_ 3.6860287100.00.662.87 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 1-2891340/81/309_ 3.3640278420.00.912.96 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 2-2891350/81/311W 3.4100267100.00.943.37 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 3-2891360/81/310_ 3.5120268430.00.953.35 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 4-2891370/79/307_ 3.4210287480.00.662.63 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2899320/80/306_ 3.6230252240.00.652.92 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 6-1-0/0/152. 0.0029340105129760.00.001.69 192.168.0.6http/1.1localhost:443GET /index.php/ad/amatorradioer,16/ww-at-6666,42 HTTP/1.1 7-1-0/0/102. 0.00293408895300.00.000.68 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?order=title&ord_t=asc HTTP/1. SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 56subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 242 seconds, (range: 4...296)index usage: 1%, cache usage: 2%total entries stored since starting: 968total entries replaced since starting: 0total entries expired since starting: 912total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317c7b74f87c7b74f83c65a6e3
Apache Status Apache Server Status for darnet.dk (via 192.168.0.231) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Monday, 01-Dec-2025 03:48:41 UTC Restart Time: Saturday, 29-Nov-2025 11:04:27 UTC Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 16 hours 44 minutes 14 seconds Server load: 0.68 0.68 0.71 Total accesses: 6970 - Total Traffic: 54.3 MB - Total Duration: 308996 CPU Usage: u5.15 s3.78 cu100.97 cs7.59 - .0801% CPU load .0475 requests/sec - 388 B/second - 8.0 kB/request - 44.3323 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2802050/220/1073W 0.8800493090.00.748.33 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 1-2802060/220/1071_ 0.7620513850.00.778.35 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-2802070/220/1067_ 0.7310476040.00.747.73 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 3-2802080/220/1067_ 0.7810469390.00.747.95 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 4-2802090/220/1068_ 0.6000467860.00.737.21 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2825650/200/1043_ 0.6400468260.00.709.56 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 6-1-0/0/581. 0.00137120201440.00.005.14 192.168.0.6http/1.1localhost:443GET /wp-content/plugins/fix/ HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 58subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 278 seconds, (range: 170...297)index usage: 2%, cache usage: 2%total entries stored since starting: 2602total entries replaced since starting: 0total entries expired since starting: 2468total (pre-expiry) entries scrolled out of the cache: 76total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317c7b74f87c7b74f8f3f1af68
Apache Status Apache Server Status for darnet.dk (via 192.168.0.231) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Sunday, 30-Nov-2025 22:07:30 UTC Restart Time: Saturday, 29-Nov-2025 11:04:27 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 11 hours 3 minutes 2 seconds Server load: 0.61 0.70 0.72 Total accesses: 4342 - Total Traffic: 43.6 MB - Total Duration: 296519 CPU Usage: u29.67 s4.9 cu68.77 cs4.77 - .0857% CPU load .0344 requests/sec - 361 B/second - 10.3 kB/request - 68.2909 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __W____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1283810/237/663_ 5.0900468670.02.926.42 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1283820/235/661_ 4.8100491860.02.746.81 192.168.0.6http/1.1localhost:443GET /s/138313e24333e21323e2430313/_/;/META-INF/maven/com.atlass 2-1283830/230/657W 4.7700458560.02.726.25 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 3-1283850/231/657_ 4.7700446820.03.276.25 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 4-1283860/232/657_ 4.6910453430.02.765.75 192.168.0.6http/1.1localhost:443GET /.DS_Store HTTP/1.1 5-1291900/233/654_ 4.9100451190.04.067.79 192.168.0.6http/1.1localhost:443GET /.env HTTP/1.1 6-1737680/90/393_ 1.6600194640.02.324.29 192.168.0.6http/1.1localhost:443GET /.git/config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 278subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 265 seconds, (range: 258...279)index usage: 9%, cache usage: 12%total entries stored since starting: 2978total entries replaced since starting: 0total entries expired since starting: 2700total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317c7b74f87c7b74f84030be36
Apache Status Apache Server Status for darnet.dk (via 192.168.0.231) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Sunday, 30-Nov-2025 22:06:59 UTC Restart Time: Saturday, 29-Nov-2025 11:04:27 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 11 hours 2 minutes 32 seconds Server load: 0.69 0.72 0.73 Total accesses: 4242 - Total Traffic: 43.2 MB - Total Duration: 295809 CPU Usage: u29.29 s4.85 cu68.77 cs4.77 - .0854% CPU load .0336 requests/sec - 359 B/second - 10.4 kB/request - 69.7334 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W______......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1283810/222/648W 5.0600468610.02.876.37 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 1-1283820/220/646_ 4.78091491810.02.696.77 192.168.0.6http/1.1localhost:443GET / HTTP/1.1 2-1283830/216/643_ 4.6900456770.02.676.20 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 3-1283850/217/643_ 4.69084445220.03.226.20 192.168.0.6http/1.1localhost:443GET / HTTP/1.1 4-1283860/218/643_ 4.6100451710.02.705.70 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 5-1291900/219/640_ 4.8800451130.04.027.75 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-1737680/76/379_ 1.5700192820.02.274.24 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 78subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 295 seconds, (range: 289...298)index usage: 2%, cache usage: 3%total entries stored since starting: 2778total entries replaced since starting: 0total entries expired since starting: 2700total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317c7b74f87c7b74f82ffe9f84
Apache Status Apache Server Status for darnet.dk (via 192.168.0.231) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 29-Nov-2025 00:49:29 UTC Restart Time: Friday, 28-Nov-2025 20:24:22 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 25 minutes 6 seconds Server load: 0.56 0.58 0.61 Total accesses: 246 - Total Traffic: 2.0 MB - Total Duration: 1354 CPU Usage: u1 s.47 cu0 cs0 - .00924% CPU load .0155 requests/sec - 129 B/second - 8.2 kB/request - 5.50407 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-02280/44/44_ 0.25004160.00.350.35 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 1-02300/43/43W 0.19002960.00.380.38 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 2-02310/44/44_ 0.17001960.00.360.36 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 3-02320/44/44_ 0.15001650.00.370.37 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 4-02330/44/44_ 0.16001820.00.320.32 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-07750/27/27_ 0.1000970.00.190.19 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 52subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 296 seconds, (range: 293...299)index usage: 1%, cache usage: 2%total entries stored since starting: 494total entries replaced since starting: 0total entries expired since starting: 442total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317c7b74f87c7b74f84c7d1878
Apache Status Apache Server Status for darnet.dk (via 192.168.0.231) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 26-Nov-2025 23:46:14 UTC Restart Time: Sunday, 23-Nov-2025 08:29:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 15 hours 17 minutes 11 seconds Server load: 0.81 0.66 0.64 Total accesses: 13402 - Total Traffic: 127.1 MB - Total Duration: 2428995 CPU Usage: u317.04 s32.81 cu66.48 cs5.76 - .134% CPU load .0427 requests/sec - 424 B/second - 9.7 kB/request - 181.241 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ______..__W_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-02250/1324/1324_ 40.79001930090.013.0213.02 192.168.0.6http/1.1localhost:443GET /actuator/env HTTP/1.1 1-040860/811/838_ 23.7800738260.09.309.77 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-02270/1340/1340_ 42.90001290050.012.4712.47 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 3-051700/402/796_ 14.09002108970.03.257.09 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 4-02290/1343/1343_ 41.15001698150.012.4312.43 192.168.0.6http/1.1localhost:443GET /@vite/env HTTP/1.1 5-051530/409/942_ 14.33001014570.03.257.27 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-0-0/0/924. 0.0010040340833990.00.009.62 ::1http/1.1 7-0-0/0/539. 0.001504750550470.00.004.17 ::1http/1.1 8-07700/1350/1350_ 41.11003144400.012.1512.15 192.168.0.6http/1.1localhost:443GET /server HTTP/1.1 9-07710/1325/1325_ 40.92007553890.012.1412.14 192.168.0.6http/1.1localhost:443GET /api/swagger.json HTTP/1.1 10-07720/1326/1326W 41.26002169290.013.9813.98 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 11-07730/1346/1346_ 41.34001251470.012.9312.93 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 12-0-0/0/9. 0.0015047406280.00.000.03 ::1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 54subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 283 seconds, (range: 129...299)index usage: 1%, cache usage: 2%total entries stored since starting: 26448total entries replaced since starting: 0total entries expired since starting: 26059total (pre-expiry) entries scrolled out of the cache: 288total retrieves since starting: 0 hit, 0 misstotal removes since starting: 47 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed1a357640
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 20-Nov-2025 12:57:06 UTC Restart Time: Tuesday, 30-Sep-2025 13:21:57 UTC Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 50 days 23 hours 35 minutes 9 seconds Server load: 0.66 0.70 0.66 Total accesses: 138253 - Total Traffic: 930.0 MB - Total Duration: 30475058 CPU Usage: u57.14 s77.46 cu2848.05 cs260.58 - .0736% CPU load .0314 requests/sec - 221 B/second - 6.9 kB/request - 220.43 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ___W_......._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-512027380/85/19410_ 2.770014819360.00.44143.53 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 1-512026770/84/17309_ 3.040013264820.00.71102.10 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 2-512026790/85/15416_ 2.680011507650.00.4896.80 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 3-512026780/85/14716W 2.940011111980.00.4792.51 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 4-512026800/86/13990_ 3.150010172280.00.4975.76 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-49-0/0/11318. 0.00133019848672360.00.0061.83 192.168.0.6http/1.1localhost:80GET /index.php/sydjylland,4l HTTP/1.1 6-36-0/0/3485. 0.0012660321595194040.00.0023.22 ::1http/1.1 7-36-0/0/1263. 0.0012660253874036530.00.009.97 ::1http/1.1 8-36-0/0/1006. 0.001266036913416860.00.005.90 ::1http/1.1 9-36-0/0/703. 0.0012660182493106370.00.005.00 ::1http/1.1 10-36-0/0/215. 0.0012660312392708180.00.001.97 ::1http/1.1 11-36-0/0/478. 0.0012660243582600790.00.002.13 ::1http/1.1 12-512026810/85/5878_ 2.71005913740.00.5733.99 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 13-36-0/0/255. 0.001256219872438370.00.002.38 192.168.0.6http/1.1localhost:80GET /index.php/sydsjaelland,12l/all?order=cat&ord_t=asc HTTP/1. 14-36-0/0/248. 0.001256219982306180.00.001.81 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 15-36-0/0/50. 0.0012660376442029800.00.000.87 ::1http/1.1 16-36-0/0/240. 0.0012562191072298230.00.001.74 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 17-36-0/0/4218. 0.0012660331395285750.00.0033.11 ::1http/1.1 18-36-0/0/32. 0.0012660301321867670.00.000.38 ::1http/1.1 19-36-0/0/33. 0.0012660234201917810.00.000.74 ::1http/1.1 20-36-0/0/35. 0.0012660266241951900.00.000.28 ::1http/1.1 21-36-0/0/35. 0.00126603411951865340.00.001.39 ::1http/1.1 22-36-0/0/4189. 0.0012660381565059280.00.0026.80 ::1http/1.1 23-36-0/0/28. 0.0012660276281867330.00.000.22 ::1http/1.1 24-36-0/0/78. 0.001256219842034520.00.000.59 192.168.0.6http/1.1localhost:80GET /index.php/beslag-befaestning,25?order=price&ord_t=asc HTTP 25-25-0/0/25. 0.00226478864971811400.00.000.42 ::1http/1.1 26-25-0/0/352. 0.00226478058782405100.00.002.85 ::1http/1.1 27-25-0/0/21. 0.00226472644981818730.00.000.17 ::1http/1.1 28-25-0/0/26. 0.00226478361931780040.00.000.30 ::1http/1.1 29-25-0/0/23. 0.00226472142781835530.00.000.28 ::1http/1.1 30-25-0/0/22. 0.00226470457981812710.00.000.16 ::1http/1.1 31-25-0/0/287. 0.00226480670662197950.00.004.08 ::1http/1.1 32-25-0/0/23. 0.00226473547001744320.00.000.29 ::1http/1.1 33-25-0/0/23. 0.00226472443141795280.00.000.16 ::1http/1.1 34-25-0/0/25. 0.00226474950991762140.00.000.60 ::1http/1.1 35-25-0/0/19. 0.00226477356061630110.00.000.17 ::1http/1.1 36-25-0/0/21. 0.00226474047331740920.00.000.16 ::1http/1.1 37-25-0/0/24. 0.00226478167881713580.00.000.28 ::1http/1.1 38-25-0/0/22. 0.002264693891689190.00.000.18 ::1http/1.1 39-25-0/0/291. 0.00226477461982335930.00.002.91 ::1http/1.1 40-25-0/0/21. 0.00226476855441715170.00.000.18 ::1http/1.1 41-25-0/0/24. 0.0022646701501711900.00.000.40 ::1http/1.1 42-25-0/0/24. 0.002264675881616810.00.000.26 ::1http/1.1 43-25-0/0/22. 0.002264671851720250.00.000.26 ::1http/1.1 44-25-0/0/22. 0.002264679891633070.00.000.17 ::1http/1.1 45-25-0/0/18. 0.00226480960561638880.00.000.14 ::1http/1.1 46-25-0/0/20. 0.00226478731721689400.00.000.25 ::1http/1.1 47-25-0/0/19. 0.00226472239441612790.00.000.45 ::1http/1.1 48-25-0/0/23. 0.00226480163871576770.00.001.18 ::1http/1.1 49-25-0/0/18. 0.00226479768101639600.00.000.24 ::1http/1.1 50-25-0/0/18. 0.002264690901626290.00.000.14 ::1http/1.1 51-25-0/0/18. 0.00226471643831646260.00.000.16 ::1http/1.1 52-25-0/0/21. 0.0022646891011639560.00.000.39 ::1http/1.1 53-25-0/0/19. 0.00226473759961657510.00.000.39 ::1http/1.1 54-25-0/0/285. 0.00226473644772221440.00.004.26 ::1http/1.1 55-25-0/0/19. 0.00226479373681638970.00.000.28 ::1http/1.1 56-25-0/0/18. 0.00226479866471610020.00.000.23 ::1http/1.1 57-25-0/0/21. 0.00226476666331575610.00.000.26 ::1http/1.1 58-25-0/0/18. 0.002264681891545500.00.000.14 ::1http/1.1 59-25-0/0/18. 0.00226469644361625540.00.000.14 ::1http/1.1 60-25-0/0/225. 0.00226474247171947880.00.001.47 ::1http/1.1 61-25-0/0/20.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed5ec6fbc4
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Sunday, 16-Nov-2025 07:28:04 UTC Restart Time: Tuesday, 30-Sep-2025 13:21:57 UTC Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 46 days 18 hours 6 minutes 7 seconds Server load: 0.83 1.19 1.26 Total accesses: 124262 - Total Traffic: 845.7 MB - Total Duration: 29562783 CPU Usage: u47.63 s71.23 cu2551.01 cs234.35 - .0719% CPU load .0308 requests/sec - 219 B/second - 7.0 kB/request - 237.907 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers W____......._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-471866580/277/17249W 1.700013354050.00.50130.72 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 1-471865760/282/15083_ 2.090011772160.00.4788.69 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-471865780/281/13197_ 1.660010091590.00.5481.63 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 3-471865770/281/12492_ 2.06009630810.00.5480.26 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 4-471865790/280/11765_ 1.92008655610.00.4962.04 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 5-46-0/0/10614. 0.0026877988451170.00.0057.52 192.168.0.6http/1.1localhost:80GET /index.php/ad/andet,11/automatisk-antenneomskifter,47 HTTP/ 6-36-0/0/3485. 0.009006911595194040.00.0023.22 ::1http/1.1 7-36-0/0/1263. 0.009006843874036530.00.009.97 ::1http/1.1 8-36-0/0/1006. 0.00900695913416860.00.005.90 ::1http/1.1 9-36-0/0/703. 0.009006772493106370.00.005.00 ::1http/1.1 10-36-0/0/215. 0.009006902392708180.00.001.97 ::1http/1.1 11-36-0/0/478. 0.009006833582600790.00.002.13 ::1http/1.1 12-471865800/280/3646_ 1.79004384070.00.5021.38 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 13-36-0/0/255. 0.00890877872438370.00.002.38 192.168.0.6http/1.1localhost:80GET /index.php/sydsjaelland,12l/all?order=cat&ord_t=asc HTTP/1. 14-36-0/0/248. 0.00890877982306180.00.001.81 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 15-36-0/0/50. 0.009006966442029800.00.000.87 ::1http/1.1 16-36-0/0/240. 0.008908771072298230.00.001.74 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 17-36-0/0/4218. 0.009006921395285750.00.0033.11 ::1http/1.1 18-36-0/0/32. 0.009006891321867670.00.000.38 ::1http/1.1 19-36-0/0/33. 0.009006824201917810.00.000.74 ::1http/1.1 20-36-0/0/35. 0.009006856241951900.00.000.28 ::1http/1.1 21-36-0/0/35. 0.0090069311951865340.00.001.39 ::1http/1.1 22-36-0/0/4189. 0.009006971565059280.00.0026.80 ::1http/1.1 23-36-0/0/28. 0.009006866281867330.00.000.22 ::1http/1.1 24-36-0/0/78. 0.00890877842034520.00.000.59 192.168.0.6http/1.1localhost:80GET /index.php/beslag-befaestning,25?order=price&ord_t=asc HTTP 25-25-0/0/25. 0.00189944664971811400.00.000.42 ::1http/1.1 26-25-0/0/352. 0.00189943858782405100.00.002.85 ::1http/1.1 27-25-0/0/21. 0.00189938544981818730.00.000.17 ::1http/1.1 28-25-0/0/26. 0.00189944161931780040.00.000.30 ::1http/1.1 29-25-0/0/23. 0.00189938042781835530.00.000.28 ::1http/1.1 30-25-0/0/22. 0.00189936357981812710.00.000.16 ::1http/1.1 31-25-0/0/287. 0.00189946470662197950.00.004.08 ::1http/1.1 32-25-0/0/23. 0.00189939447001744320.00.000.29 ::1http/1.1 33-25-0/0/23. 0.00189938343141795280.00.000.16 ::1http/1.1 34-25-0/0/25. 0.00189940850991762140.00.000.60 ::1http/1.1 35-25-0/0/19. 0.00189943156061630110.00.000.17 ::1http/1.1 36-25-0/0/21. 0.00189939947331740920.00.000.16 ::1http/1.1 37-25-0/0/24. 0.00189943967881713580.00.000.28 ::1http/1.1 38-25-0/0/22. 0.001899352891689190.00.000.18 ::1http/1.1 39-25-0/0/291. 0.00189943261982335930.00.002.91 ::1http/1.1 40-25-0/0/21. 0.00189942655441715170.00.000.18 ::1http/1.1 41-25-0/0/24. 0.0018993291501711900.00.000.40 ::1http/1.1 42-25-0/0/24. 0.001899334881616810.00.000.26 ::1http/1.1 43-25-0/0/22. 0.001899330851720250.00.000.26 ::1http/1.1 44-25-0/0/22. 0.001899338891633070.00.000.17 ::1http/1.1 45-25-0/0/18. 0.00189946760561638880.00.000.14 ::1http/1.1 46-25-0/0/20. 0.00189944531721689400.00.000.25 ::1http/1.1 47-25-0/0/19. 0.00189938139441612790.00.000.45 ::1http/1.1 48-25-0/0/23. 0.00189945963871576770.00.001.18 ::1http/1.1 49-25-0/0/18. 0.00189945568101639600.00.000.24 ::1http/1.1 50-25-0/0/18. 0.001899349901626290.00.000.14 ::1http/1.1 51-25-0/0/18. 0.00189937543831646260.00.000.16 ::1http/1.1 52-25-0/0/21. 0.0018993481011639560.00.000.39 ::1http/1.1 53-25-0/0/19. 0.00189939659961657510.00.000.39 ::1http/1.1 54-25-0/0/285. 0.00189939544772221440.00.004.26 ::1http/1.1 55-25-0/0/19. 0.00189945173681638970.00.000.28 ::1http/1.1 56-25-0/0/18. 0.00189945666471610020.00.000.23 ::1http/1.1 57-25-0/0/21. 0.00189942466331575610.00.000.26 ::1http/1.1 58-25-0/0/18. 0.001899340891545500.00.000.14 ::1http/1.1 59-25-0/0/18. 0.00189935544361625540.00.000.14 ::1http/1.1 60-25-0/0/225. 0.00189940147171947880.00.001.47 ::1http/1.1 61-25-0/0/20</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedd5937b16
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Friday, 14-Nov-2025 08:03:58 UTC Restart Time: Tuesday, 30-Sep-2025 13:21:57 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 44 days 18 hours 42 minutes 1 second Server load: 1.65 1.78 1.73 Total accesses: 119796 - Total Traffic: 810.9 MB - Total Duration: 29346641 CPU Usage: u47.14 s68.22 cu2478.63 cs227.14 - .0729% CPU load .031 requests/sec - 219 B/second - 6.9 kB/request - 244.972 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers W____......._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-451786400/45/16549W 2.040013034140.00.26126.57 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 1-451784980/49/14378_ 2.060011424590.00.2984.61 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 2-451785000/49/12495_ 1.65009773560.00.2674.75 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 3-451784990/49/11787_ 2.22009303500.00.2973.95 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 4-451785010/49/11062_ 1.94008319960.00.2856.28 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 5-44-0/0/10365. 0.002903108298420.00.0054.78 192.168.0.6http/1.1localhost:80GET /site/wp-includes/wlwmanifest.xml HTTP/1.1 6-36-0/0/3485. 0.007300451595194040.00.0023.22 ::1http/1.1 7-36-0/0/1263. 0.007300383874036530.00.009.97 ::1http/1.1 8-36-0/0/1006. 0.00730049913416860.00.005.90 ::1http/1.1 9-36-0/0/703. 0.007300312493106370.00.005.00 ::1http/1.1 10-36-0/0/215. 0.007300442392708180.00.001.97 ::1http/1.1 11-36-0/0/478. 0.007300373582600790.00.002.13 ::1http/1.1 12-451785020/49/2944_ 2.34004023870.00.4816.50 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-36-0/0/255. 0.00720231872438370.00.002.38 192.168.0.6http/1.1localhost:80GET /index.php/sydsjaelland,12l/all?order=cat&ord_t=asc HTTP/1. 14-36-0/0/248. 0.00720231982306180.00.001.81 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 15-36-0/0/50. 0.007300506442029800.00.000.87 ::1http/1.1 16-36-0/0/240. 0.007202311072298230.00.001.74 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 17-36-0/0/4218. 0.007300461395285750.00.0033.11 ::1http/1.1 18-36-0/0/32. 0.007300431321867670.00.000.38 ::1http/1.1 19-36-0/0/33. 0.007300364201917810.00.000.74 ::1http/1.1 20-36-0/0/35. 0.007300396241951900.00.000.28 ::1http/1.1 21-36-0/0/35. 0.0073004711951865340.00.001.39 ::1http/1.1 22-36-0/0/4189. 0.007300511565059280.00.0026.80 ::1http/1.1 23-36-0/0/28. 0.007300406281867330.00.000.22 ::1http/1.1 24-36-0/0/78. 0.00720231842034520.00.000.59 192.168.0.6http/1.1localhost:80GET /index.php/beslag-befaestning,25?order=price&ord_t=asc HTTP 25-25-0/0/25. 0.00172880064971811400.00.000.42 ::1http/1.1 26-25-0/0/352. 0.00172879258782405100.00.002.85 ::1http/1.1 27-25-0/0/21. 0.00172873944981818730.00.000.17 ::1http/1.1 28-25-0/0/26. 0.00172879561931780040.00.000.30 ::1http/1.1 29-25-0/0/23. 0.00172873442781835530.00.000.28 ::1http/1.1 30-25-0/0/22. 0.00172871757981812710.00.000.16 ::1http/1.1 31-25-0/0/287. 0.00172881870662197950.00.004.08 ::1http/1.1 32-25-0/0/23. 0.00172874847001744320.00.000.29 ::1http/1.1 33-25-0/0/23. 0.00172873743141795280.00.000.16 ::1http/1.1 34-25-0/0/25. 0.00172876250991762140.00.000.60 ::1http/1.1 35-25-0/0/19. 0.00172878556061630110.00.000.17 ::1http/1.1 36-25-0/0/21. 0.00172875347331740920.00.000.16 ::1http/1.1 37-25-0/0/24. 0.00172879367881713580.00.000.28 ::1http/1.1 38-25-0/0/22. 0.001728706891689190.00.000.18 ::1http/1.1 39-25-0/0/291. 0.00172878661982335930.00.002.91 ::1http/1.1 40-25-0/0/21. 0.00172878055441715170.00.000.18 ::1http/1.1 41-25-0/0/24. 0.0017286831501711900.00.000.40 ::1http/1.1 42-25-0/0/24. 0.001728688881616810.00.000.26 ::1http/1.1 43-25-0/0/22. 0.001728684851720250.00.000.26 ::1http/1.1 44-25-0/0/22. 0.001728692891633070.00.000.17 ::1http/1.1 45-25-0/0/18. 0.00172882160561638880.00.000.14 ::1http/1.1 46-25-0/0/20. 0.00172879931721689400.00.000.25 ::1http/1.1 47-25-0/0/19. 0.00172873539441612790.00.000.45 ::1http/1.1 48-25-0/0/23. 0.00172881363871576770.00.001.18 ::1http/1.1 49-25-0/0/18. 0.00172880968101639600.00.000.24 ::1http/1.1 50-25-0/0/18. 0.001728703901626290.00.000.14 ::1http/1.1 51-25-0/0/18. 0.00172872943831646260.00.000.16 ::1http/1.1 52-25-0/0/21. 0.0017287021011639560.00.000.39 ::1http/1.1 53-25-0/0/19. 0.00172875059961657510.00.000.39 ::1http/1.1 54-25-0/0/285. 0.00172874944772221440.00.004.26 ::1http/1.1 55-25-0/0/19. 0.00172880573681638970.00.000.28 ::1http/1.1 56-25-0/0/18. 0.00172881066471610020.00.000.23 ::1http/1.1 57-25-0/0/21. 0.00172877866331575610.00.000.26 ::1http/1.1 58-25-0/0/18. 0.001728694891545500.00.000.14 ::1http/1.1 59-25-0/0/18. 0.00172870944361625540.00.000.14 ::1http/1.1 60-25-0/0/225. 0.00172875547171947880.00.001.47 ::1http/1.1 61-25-0/0/20. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed0081464d
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 12-Nov-2025 07:37:12 UTC Restart Time: Tuesday, 30-Sep-2025 13:21:57 UTC Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 42 days 18 hours 15 minutes 15 seconds Server load: 1.85 1.84 1.79 Total accesses: 116166 - Total Traffic: 784.5 MB - Total Duration: 29131138 CPU Usage: u43.37 s65.32 cu2410.28 cs219.93 - .0741% CPU load .0314 requests/sec - 222 B/second - 6.9 kB/request - 250.772 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _W____......_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-431701270/78/16016_ 1.560012702900.00.44122.18 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-431701220/76/13842W 1.840011105950.00.6580.13 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 2-431701240/77/11958_ 1.73009447350.00.6270.29 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 3-431701230/77/11250_ 1.94008979040.00.5870.62 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 4-431701250/77/10525_ 1.49008007500.00.6153.00 192.168.0.6http/1.1localhost:80GET /server HTTP/1.1 5-431716540/9/9951_ 0.18008086370.00.0351.59 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 6-36-0/0/3485. 0.005556381595194040.00.0023.22 ::1http/1.1 7-36-0/0/1263. 0.005556313874036530.00.009.97 ::1http/1.1 8-36-0/0/1006. 0.00555642913416860.00.005.90 ::1http/1.1 9-36-0/0/703. 0.005556242493106370.00.005.00 ::1http/1.1 10-36-0/0/215. 0.005556372392708180.00.001.97 ::1http/1.1 11-36-0/0/478. 0.005556303582600790.00.002.13 ::1http/1.1 12-431701260/79/2408_ 1.46003693900.00.4613.27 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-36-0/0/255. 0.00545825872438370.00.002.38 192.168.0.6http/1.1localhost:80GET /index.php/sydsjaelland,12l/all?order=cat&ord_t=asc HTTP/1. 14-36-0/0/248. 0.00545825982306180.00.001.81 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 15-36-0/0/50. 0.005556436442029800.00.000.87 ::1http/1.1 16-36-0/0/240. 0.005458251072298230.00.001.74 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 17-36-0/0/4218. 0.005556391395285750.00.0033.11 ::1http/1.1 18-36-0/0/32. 0.005556361321867670.00.000.38 ::1http/1.1 19-36-0/0/33. 0.005556294201917810.00.000.74 ::1http/1.1 20-36-0/0/35. 0.005556326241951900.00.000.28 ::1http/1.1 21-36-0/0/35. 0.0055564011951865340.00.001.39 ::1http/1.1 22-36-0/0/4189. 0.005556441565059280.00.0026.80 ::1http/1.1 23-36-0/0/28. 0.005556336281867330.00.000.22 ::1http/1.1 24-36-0/0/78. 0.00545825842034520.00.000.59 192.168.0.6http/1.1localhost:80GET /index.php/beslag-befaestning,25?order=price&ord_t=asc HTTP 25-25-0/0/25. 0.00155439464971811400.00.000.42 ::1http/1.1 26-25-0/0/352. 0.00155438658782405100.00.002.85 ::1http/1.1 27-25-0/0/21. 0.00155433344981818730.00.000.17 ::1http/1.1 28-25-0/0/26. 0.00155438961931780040.00.000.30 ::1http/1.1 29-25-0/0/23. 0.00155432842781835530.00.000.28 ::1http/1.1 30-25-0/0/22. 0.00155431157981812710.00.000.16 ::1http/1.1 31-25-0/0/287. 0.00155441270662197950.00.004.08 ::1http/1.1 32-25-0/0/23. 0.00155434247001744320.00.000.29 ::1http/1.1 33-25-0/0/23. 0.00155433143141795280.00.000.16 ::1http/1.1 34-25-0/0/25. 0.00155435650991762140.00.000.60 ::1http/1.1 35-25-0/0/19. 0.00155437956061630110.00.000.17 ::1http/1.1 36-25-0/0/21. 0.00155434747331740920.00.000.16 ::1http/1.1 37-25-0/0/24. 0.00155438767881713580.00.000.28 ::1http/1.1 38-25-0/0/22. 0.001554299891689190.00.000.18 ::1http/1.1 39-25-0/0/291. 0.00155438061982335930.00.002.91 ::1http/1.1 40-25-0/0/21. 0.00155437455441715170.00.000.18 ::1http/1.1 41-25-0/0/24. 0.0015542761501711900.00.000.40 ::1http/1.1 42-25-0/0/24. 0.001554281881616810.00.000.26 ::1http/1.1 43-25-0/0/22. 0.001554277851720250.00.000.26 ::1http/1.1 44-25-0/0/22. 0.001554285891633070.00.000.17 ::1http/1.1 45-25-0/0/18. 0.00155441560561638880.00.000.14 ::1http/1.1 46-25-0/0/20. 0.00155439331721689400.00.000.25 ::1http/1.1 47-25-0/0/19. 0.00155432939441612790.00.000.45 ::1http/1.1 48-25-0/0/23. 0.00155440763871576770.00.001.18 ::1http/1.1 49-25-0/0/18. 0.00155440368101639600.00.000.24 ::1http/1.1 50-25-0/0/18. 0.001554296901626290.00.000.14 ::1http/1.1 51-25-0/0/18. 0.00155432343831646260.00.000.16 ::1http/1.1 52-25-0/0/21. 0.0015542951011639560.00.000.39 ::1http/1.1 53-25-0/0/19. 0.00155434459961657510.00.000.39 ::1http/1.1 54-25-0/0/285. 0.00155434344772221440.00.004.26 ::1http/1.1 55-25-0/0/19. 0.00155439973681638970.00.000.28 ::1http/1.1 56-25-0/0/18. 0.00155440466471610020.00.000.23 ::1http/1.1 57-25-0/0/21. 0.00155437266331575610.00.000.26 ::1http/1.1 58-25-0/0/18. 0.001554287891545500.00.000.14 ::1http/1.1 59-25-0/0/18. 0.00155430244361625540.00.000.14 ::1http/1.1 60-25-0/0/225. 0.00155434947171947880.00.001.47 ::1http/1.1 61-25-0/0/20. 0.001554297
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed073b36d0
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Monday, 10-Nov-2025 12:12:44 UTC Restart Time: Tuesday, 30-Sep-2025 13:21:57 UTC Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 40 days 22 hours 50 minutes 47 seconds Server load: 1.92 1.86 1.76 Total accesses: 113430 - Total Traffic: 762.8 MB - Total Duration: 28861503 CPU Usage: u45.13 s63.45 cu2317.64 cs211.25 - .0745% CPU load .0321 requests/sec - 226 B/second - 6.9 kB/request - 254.443 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __W__......._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-411624300/308/15593_ 1.980012309140.00.91119.26 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-411623590/309/13417_ 2.490010696310.00.6977.13 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 2-411623610/308/11534W 2.69009030740.00.8766.18 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 3-411623600/310/10823_ 2.21008550510.00.6466.65 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 4-411623620/298/10099_ 2.46007627530.00.9650.16 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-40-0/0/9768. 0.0043957297836770.00.0050.15 192.168.0.6http/1.1localhost:80POST /index.php/vhf,6 HTTP/1.1 6-36-0/0/3485. 0.003993711595194040.00.0023.22 ::1http/1.1 7-36-0/0/1263. 0.003993643874036530.00.009.97 ::1http/1.1 8-36-0/0/1006. 0.00399375913416860.00.005.90 ::1http/1.1 9-36-0/0/703. 0.003993572493106370.00.005.00 ::1http/1.1 10-36-0/0/215. 0.003993702392708180.00.001.97 ::1http/1.1 11-36-0/0/478. 0.003993633582600790.00.002.13 ::1http/1.1 12-411623630/309/1980_ 2.39003275650.00.679.86 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 13-36-0/0/255. 0.00389557872438370.00.002.38 192.168.0.6http/1.1localhost:80GET /index.php/sydsjaelland,12l/all?order=cat&ord_t=asc HTTP/1. 14-36-0/0/248. 0.00389557982306180.00.001.81 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 15-36-0/0/50. 0.003993766442029800.00.000.87 ::1http/1.1 16-36-0/0/240. 0.003895571072298230.00.001.74 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 17-36-0/0/4218. 0.003993721395285750.00.0033.11 ::1http/1.1 18-36-0/0/32. 0.003993691321867670.00.000.38 ::1http/1.1 19-36-0/0/33. 0.003993624201917810.00.000.74 ::1http/1.1 20-36-0/0/35. 0.003993656241951900.00.000.28 ::1http/1.1 21-36-0/0/35. 0.0039937311951865340.00.001.39 ::1http/1.1 22-36-0/0/4189. 0.003993771565059280.00.0026.80 ::1http/1.1 23-36-0/0/28. 0.003993666281867330.00.000.22 ::1http/1.1 24-36-0/0/78. 0.00389557842034520.00.000.59 192.168.0.6http/1.1localhost:80GET /index.php/beslag-befaestning,25?order=price&ord_t=asc HTTP 25-25-0/0/25. 0.00139812664971811400.00.000.42 ::1http/1.1 26-25-0/0/352. 0.00139811858782405100.00.002.85 ::1http/1.1 27-25-0/0/21. 0.00139806544981818730.00.000.17 ::1http/1.1 28-25-0/0/26. 0.00139812161931780040.00.000.30 ::1http/1.1 29-25-0/0/23. 0.00139806042781835530.00.000.28 ::1http/1.1 30-25-0/0/22. 0.00139804357981812710.00.000.16 ::1http/1.1 31-25-0/0/287. 0.00139814470662197950.00.004.08 ::1http/1.1 32-25-0/0/23. 0.00139807447001744320.00.000.29 ::1http/1.1 33-25-0/0/23. 0.00139806343141795280.00.000.16 ::1http/1.1 34-25-0/0/25. 0.00139808850991762140.00.000.60 ::1http/1.1 35-25-0/0/19. 0.00139811156061630110.00.000.17 ::1http/1.1 36-25-0/0/21. 0.00139807947331740920.00.000.16 ::1http/1.1 37-25-0/0/24. 0.00139811967881713580.00.000.28 ::1http/1.1 38-25-0/0/22. 0.001398032891689190.00.000.18 ::1http/1.1 39-25-0/0/291. 0.00139811261982335930.00.002.91 ::1http/1.1 40-25-0/0/21. 0.00139810655441715170.00.000.18 ::1http/1.1 41-25-0/0/24. 0.0013980091501711900.00.000.40 ::1http/1.1 42-25-0/0/24. 0.001398014881616810.00.000.26 ::1http/1.1 43-25-0/0/22. 0.001398010851720250.00.000.26 ::1http/1.1 44-25-0/0/22. 0.001398018891633070.00.000.17 ::1http/1.1 45-25-0/0/18. 0.00139814760561638880.00.000.14 ::1http/1.1 46-25-0/0/20. 0.00139812531721689400.00.000.25 ::1http/1.1 47-25-0/0/19. 0.00139806139441612790.00.000.45 ::1http/1.1 48-25-0/0/23. 0.00139813963871576770.00.001.18 ::1http/1.1 49-25-0/0/18. 0.00139813568101639600.00.000.24 ::1http/1.1 50-25-0/0/18. 0.001398029901626290.00.000.14 ::1http/1.1 51-25-0/0/18. 0.00139805543831646260.00.000.16 ::1http/1.1 52-25-0/0/21. 0.0013980281011639560.00.000.39 ::1http/1.1 53-25-0/0/19. 0.00139807659961657510.00.000.39 ::1http/1.1 54-25-0/0/285. 0.00139807544772221440.00.004.26 ::1http/1.1 55-25-0/0/19. 0.00139813173681638970.00.000.28 ::1http/1.1 56-25-0/0/18. 0.00139813666471610020.00.000.23 ::1http/1.1 57-25-0/0/21. 0.00139810466331575610.00.000.26 ::1http/1.1 58-25-0/0/18. 0.001398020891545500.00.000.14 ::1http/1.1 59-25-0/0/18. 0.00139803544361625540.00.000.14 ::1http/1.1 60-25-0/0/225. 0.00139808147171947880.00.001.47 ::1http/1.1 61-25-0/0/20. 0.00139
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedf0ff6f85
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 08-Nov-2025 09:15:08 UTC Restart Time: Tuesday, 30-Sep-2025 13:21:57 UTC Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 38 days 19 hours 53 minutes 11 seconds Server load: 1.12 1.76 1.84 Total accesses: 108255 - Total Traffic: 728.7 MB - Total Duration: 28618140 CPU Usage: u44.72 s60.7 cu2235.8 cs202.89 - .0758% CPU load .0323 requests/sec - 227 B/second - 6.9 kB/request - 264.359 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W_____......_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-391541360/289/14796W 2.720011960810.01.32114.08 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 1-391541310/304/12626_ 2.392010342810.00.5971.64 192.168.0.6http/1.1localhost:80GET /server HTTP/1.1 2-391541330/303/10741_ 2.39108644370.01.1459.31 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 3-391541320/303/10032_ 2.47008188000.02.4361.49 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 4-391541340/304/9315_ 2.31107274500.01.1545.52 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 5-391557310/229/9343_ 0.94007554420.00.3246.64 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-36-0/0/3485. 0.002159141595194040.00.0023.22 ::1http/1.1 7-36-0/0/1263. 0.002159073874036530.00.009.97 ::1http/1.1 8-36-0/0/1006. 0.00215918913416860.00.005.90 ::1http/1.1 9-36-0/0/703. 0.002159002493106370.00.005.00 ::1http/1.1 10-36-0/0/215. 0.002159132392708180.00.001.97 ::1http/1.1 11-36-0/0/478. 0.002159063582600790.00.002.13 ::1http/1.1 12-391541350/302/1186_ 2.70002928120.01.896.52 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 13-36-0/0/255. 0.00206101872438370.00.002.38 192.168.0.6http/1.1localhost:80GET /index.php/sydsjaelland,12l/all?order=cat&ord_t=asc HTTP/1. 14-36-0/0/248. 0.00206101982306180.00.001.81 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 15-36-0/0/50. 0.002159196442029800.00.000.87 ::1http/1.1 16-36-0/0/240. 0.002061011072298230.00.001.74 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 17-36-0/0/4218. 0.002159151395285750.00.0033.11 ::1http/1.1 18-36-0/0/32. 0.002159121321867670.00.000.38 ::1http/1.1 19-36-0/0/33. 0.002159054201917810.00.000.74 ::1http/1.1 20-36-0/0/35. 0.002159086241951900.00.000.28 ::1http/1.1 21-36-0/0/35. 0.0021591611951865340.00.001.39 ::1http/1.1 22-36-0/0/4189. 0.002159201565059280.00.0026.80 ::1http/1.1 23-36-0/0/28. 0.002159096281867330.00.000.22 ::1http/1.1 24-36-0/0/78. 0.00206101842034520.00.000.59 192.168.0.6http/1.1localhost:80GET /index.php/beslag-befaestning,25?order=price&ord_t=asc HTTP 25-25-0/0/25. 0.00121466964971811400.00.000.42 ::1http/1.1 26-25-0/0/352. 0.00121466158782405100.00.002.85 ::1http/1.1 27-25-0/0/21. 0.00121460844981818730.00.000.17 ::1http/1.1 28-25-0/0/26. 0.00121466461931780040.00.000.30 ::1http/1.1 29-25-0/0/23. 0.00121460342781835530.00.000.28 ::1http/1.1 30-25-0/0/22. 0.00121458657981812710.00.000.16 ::1http/1.1 31-25-0/0/287. 0.00121468870662197950.00.004.08 ::1http/1.1 32-25-0/0/23. 0.00121461747001744320.00.000.29 ::1http/1.1 33-25-0/0/23. 0.00121460643141795280.00.000.16 ::1http/1.1 34-25-0/0/25. 0.00121463150991762140.00.000.60 ::1http/1.1 35-25-0/0/19. 0.00121465456061630110.00.000.17 ::1http/1.1 36-25-0/0/21. 0.00121462247331740920.00.000.16 ::1http/1.1 37-25-0/0/24. 0.00121466267881713580.00.000.28 ::1http/1.1 38-25-0/0/22. 0.001214575891689190.00.000.18 ::1http/1.1 39-25-0/0/291. 0.00121465561982335930.00.002.91 ::1http/1.1 40-25-0/0/21. 0.00121464955441715170.00.000.18 ::1http/1.1 41-25-0/0/24. 0.0012145521501711900.00.000.40 ::1http/1.1 42-25-0/0/24. 0.001214557881616810.00.000.26 ::1http/1.1 43-25-0/0/22. 0.001214553851720250.00.000.26 ::1http/1.1 44-25-0/0/22. 0.001214561891633070.00.000.17 ::1http/1.1 45-25-0/0/18. 0.00121469160561638880.00.000.14 ::1http/1.1 46-25-0/0/20. 0.00121466831721689400.00.000.25 ::1http/1.1 47-25-0/0/19. 0.00121460439441612790.00.000.45 ::1http/1.1 48-25-0/0/23. 0.00121468363871576770.00.001.18 ::1http/1.1 49-25-0/0/18. 0.00121467968101639600.00.000.24 ::1http/1.1 50-25-0/0/18. 0.001214572901626290.00.000.14 ::1http/1.1 51-25-0/0/18. 0.00121459843831646260.00.000.16 ::1http/1.1 52-25-0/0/21. 0.0012145711011639560.00.000.39 ::1http/1.1 53-25-0/0/19. 0.00121461959961657510.00.000.39 ::1http/1.1 54-25-0/0/285. 0.00121461844772221440.00.004.26 ::1http/1.1 55-25-0/0/19. 0.00121467573681638970.00.000.28 ::1http/1.1 56-25-0/0/18. 0.00121468066471610020.00.000.23 ::1http/1.1 57-25-0/0/21. 0.00121464766331575610.00.000.26 ::1http/1.1 58-25-0/0/18. 0.001214563891545500.00.000.14 ::1http/1.1 59-25-0/0/18. 0.00121457844361625540.00.000.14 ::1http/1.1 60-25-0/0/225. 0.00121462447171947880.00.001.47 ::1http/1.1 61-25-0/0/20. 0.001214573
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedf5dbd184
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 02-Oct-2025 11:20:11 UTC Restart Time: Tuesday, 30-Sep-2025 13:21:57 UTC Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 21 hours 58 minutes 13 seconds Server load: 1.27 1.29 1.29 Total accesses: 2626 - Total Traffic: 50.1 MB - Total Duration: 307732 CPU Usage: u17.61 s3.76 cu49.25 cs4.82 - .0456% CPU load .0159 requests/sec - 317 B/second - 19.5 kB/request - 117.187 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-267950/100/392_ 2.8400371120.00.4830.09 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 1-285470/93/357W 2.6200360880.00.442.23 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 2-267960/99/397_ 2.7300429970.00.534.21 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 3-267970/99/392_ 3.0900411650.00.556.71 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 4-267980/100/388_ 2.8300380940.00.652.21 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-267990/99/357_ 2.9600478290.00.692.32 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 6-1-0/0/79. 0.004080462156590.00.000.65 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 7-1-0/0/77. 0.00408040145060.00.000.44 192.168.0.6http/1.1localhost:80GET /cms/wp-includes/wlwmanifest.xml HTTP/1.1 8-1-0/0/62. 0.00408040111250.00.000.39 192.168.0.6http/1.1localhost:80GET /media/wp-includes/wlwmanifest.xml HTTP/1.1 9-1-0/0/16. 0.00744207164700.00.000.10 ::1http/1.1 10-1-0/0/61. 0.0040804073480.00.000.47 192.168.0.6http/1.1localhost:80GET /index.html HTTP/1.1 11-1-0/0/48. 0.0040804093330.00.000.27 192.168.0.6http/1.1localhost:80GET /sito/wp-includes/wlwmanifest.xml HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed5b3af9aa
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Tuesday, 30-Sep-2025 13:34:25 UTC Restart Time: Tuesday, 30-Sep-2025 13:21:57 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 12 minutes 28 seconds Server load: 1.19 1.42 1.43 Total accesses: 19 - Total Traffic: 34 kB - Total Duration: 1182 CPU Usage: u.43 s.09 cu0 cs0 - .0695% CPU load .0254 requests/sec - 46 B/second - 1832 B/request - 62.2105 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 4 idle workers _W___........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-03190/4/4_ 0.37009880.00.010.01 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 1-03200/4/4W 0.07001880.00.010.01 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 2-03210/4/4_ 0.000020.00.000.00 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 3-03220/3/3_ 0.000010.00.000.00 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 4-03230/4/4_ 0.000010.00.000.00 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedb0c1dd0c
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Sunday, 28-Sep-2025 17:49:58 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 51 days 4 hours 43 minutes 19 seconds Server load: 1.41 1.47 1.37 Total accesses: 62690 - Total Traffic: 203.9 MB - Total Duration: 2624638 CPU Usage: u50.16 s66.71 cu856.5 cs94.67 - .0241% CPU load .0142 requests/sec - 48 B/second - 3411 B/request - 41.8669 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-511880400/65/10240_ 0.74004413540.00.1332.98 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-511880410/65/10230_ 0.46004248920.00.1233.15 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 2-511880420/65/10209_ 0.65004226370.00.1034.54 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-511880430/64/10204_ 0.57104142150.00.1134.64 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 4-511880440/64/10190_ 0.57104197160.00.1333.28 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 5-511888930/44/9548W 0.36004175700.00.1029.63 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 6-50-0/0/2069. 0.006419562842500.00.005.71 192.168.0.6http/1.1localhost:80GET /index.php/master,15 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedd6081df8
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Friday, 26-Sep-2025 18:55:24 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 50 Parent Server MPM Generation: 49 Server uptime: 49 days 5 hours 48 minutes 45 seconds Server load: 1.14 1.26 1.21 Total accesses: 61918 - Total Traffic: 201.8 MB - Total Duration: 2598978 CPU Usage: u60.84 s65.26 cu835.46 cs92.24 - .0248% CPU load .0146 requests/sec - 49 B/second - 3417 B/request - 41.9745 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-491810690/82/10112_ 2.82004373300.00.5932.65 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-491810700/81/10101W 2.87004217510.00.4532.69 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 2-491810710/81/10081_ 2.79004173650.00.4534.26 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 3-491810720/81/10076_ 2.60004104790.00.4034.28 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 4-491810730/81/10065_ 2.81004165300.00.4832.98 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 5-491813110/79/9443_ 3.05004129060.00.3929.34 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 6-47-0/0/2040. 0.0015452035826150.00.005.61 192.168.0.6http/1.1localhost:80GET /index.php/master,15?order=date_a&ord_t=desc&format=feed&ty SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed9d37e9cc
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 24-Sep-2025 15:11:13 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 47 days 2 hours 4 minutes 33 seconds Server load: 1.61 1.45 1.34 Total accesses: 59623 - Total Traffic: 196.2 MB - Total Duration: 2521636 CPU Usage: u49.83 s62.04 cu818.46 cs89.35 - .0251% CPU load .0147 requests/sec - 50 B/second - 3450 B/request - 42.293 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __W____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-471728350/128/9763_ 1.25004241200.00.2931.61 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 1-471728360/141/9753_ 1.27004089470.00.3031.80 192.168.0.6http/1.1localhost:80GET /server HTTP/1.1 2-471728370/125/9733W 1.11004049650.00.3133.35 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 3-471728380/128/9729_ 1.14003986520.00.2533.46 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 4-471728390/128/9719_ 1.01004047700.00.4832.09 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-471729680/126/9099_ 1.52003991170.00.2928.51 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 6-471749800/57/1827_ 0.1800810620.00.085.36 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedb884dc4f
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Monday, 22-Sep-2025 16:56:49 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 45 days 3 hours 50 minutes 9 seconds Server load: 0.92 1.11 1.21 Total accesses: 56480 - Total Traffic: 184.5 MB - Total Duration: 2314612 CPU Usage: u49.76 s59.49 cu747.19 cs83.33 - .0241% CPU load .0145 requests/sec - 49 B/second - 3426 B/request - 40.9811 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-451655440/195/9250_ 1.67003899930.00.3629.91 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-451655450/195/9227_ 1.42003746890.00.3729.97 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 2-451655460/195/9223_ 1.57003681940.00.4231.51 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-451655470/194/9216W 1.67003655390.00.3631.53 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 4-451655480/194/9206_ 1.44003714920.00.3529.78 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 5-451657340/92/8588_ 1.33003641020.00.4526.55 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 6-41-0/0/1770. 0.003202053806000.00.005.29 192.168.0.6http/1.1localhost:80GET /phpinfo.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed96ba9075
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 20-Sep-2025 14:52:16 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 43 days 1 hour 45 minutes 37 seconds Server load: 0.76 1.05 1.18 Total accesses: 54657 - Total Traffic: 178.3 MB - Total Duration: 2220521 CPU Usage: u44.59 s56.25 cu718.38 cs80.27 - .0242% CPU load .0147 requests/sec - 50 B/second - 3419 B/request - 40.6265 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-431582620/43/8928_ 1.15003745000.00.2028.87 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-431582630/42/8904_ 0.76003591670.00.2328.94 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 2-431582640/42/8902_ 0.81003529280.00.1530.47 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 3-431582650/42/8896_ 0.94003471490.00.2030.47 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 4-431582660/41/8886W 1.11003566270.00.2028.76 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 5-431594790/23/8371_ 0.51003495470.00.1125.46 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 6-41-0/0/1770. 0.001399333806000.00.005.29 192.168.0.6http/1.1localhost:80GET /phpinfo.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedd007783f
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Friday, 19-Sep-2025 02:25:49 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 41 days 13 hours 19 minutes 9 seconds Server load: 1.18 1.09 1.15 Total accesses: 54180 - Total Traffic: 175.7 MB - Total Duration: 2195296 CPU Usage: u39.26 s53.72 cu714.07 cs79.59 - .0247% CPU load .0151 requests/sec - 51 B/second - 3399 B/request - 40.5186 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-421548190/8/8844_ 0.40003700820.00.0328.51 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-421548200/8/8822_ 0.17003545680.00.0228.39 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-421548210/7/8819W 0.03003495640.00.0130.09 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 3-421548220/7/8813_ 0.01003425410.00.0129.91 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 4-421548230/7/8804_ 0.11003511750.00.0228.28 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 5-421554810/5/8308_ 0.00003467620.00.0025.20 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 6-41-0/0/1770. 0.0087453806000.00.005.29 192.168.0.6http/1.1localhost:80GET /phpinfo.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efeda7b284c0
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Tuesday, 16-Sep-2025 07:41:55 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 38 days 18 hours 35 minutes 16 seconds Server load: 1.75 1.64 1.44 Total accesses: 51706 - Total Traffic: 171.4 MB - Total Duration: 2165466 CPU Usage: u37.51 s50.27 cu702.95 cs77.46 - .0259% CPU load .0154 requests/sec - 53 B/second - 3475 B/request - 41.8804 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-391443850/20/8434_ 0.47003639530.00.0727.73 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-391443860/19/8417_ 0.27003470780.00.2127.73 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 2-391443870/18/8410_ 0.18003455310.00.1129.50 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 3-391443880/20/8404_ 0.31003382800.00.1029.03 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 4-391443890/19/8399_ 0.20003474540.00.0527.69 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 5-391443900/18/7909W 0.20003429700.00.0924.50 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 6-33-0/0/1733. 0.0045971223801970.00.005.21 192.168.0.6http/1.1localhost:80POST /index.php/component/users/login?return=aHR0cDovL2Rhcm5ldC SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed71cbec93
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Sunday, 14-Sep-2025 12:12:51 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 36 days 23 hours 6 minutes 12 seconds Server load: 1.31 1.14 1.14 Total accesses: 50000 - Total Traffic: 166.5 MB - Total Duration: 2103282 CPU Usage: u36.14 s48 cu681.42 cs74.99 - .0263% CPU load .0157 requests/sec - 54 B/second - 3492 B/request - 42.0656 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-371373760/22/8143_ 0.48003527580.00.0826.92 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-371373770/21/8136_ 0.18203377750.00.2326.83 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 2-371373780/21/8120_ 0.37103364410.00.0828.71 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 3-371373790/21/8116_ 0.33103281260.00.0628.17 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 4-371373800/21/8120_ 0.33003359940.00.0926.93 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 5-371382110/17/7632W 0.29003319890.00.0623.75 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 6-33-0/0/1733. 0.0030316823801970.00.005.21 192.168.0.6http/1.1localhost:80POST /index.php/component/users/login?return=aHR0cDovL2Rhcm5ldC SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed2f81fa40
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Friday, 12-Sep-2025 17:54:00 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 35 days 4 hours 47 minutes 21 seconds Server load: 0.85 1.21 1.35 Total accesses: 48691 - Total Traffic: 163.0 MB - Total Duration: 2083316 CPU Usage: u35.83 s45.73 cu673.46 cs73.6 - .0272% CPU load .016 requests/sec - 56 B/second - 3509 B/request - 42.7865 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-351304450/33/7923_ 0.69003497030.00.0926.45 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-351304460/33/7918_ 0.47003345940.00.2426.12 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 2-351304470/32/7900W 0.42003334240.00.1728.02 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 3-351304480/32/7898_ 0.68003242810.00.0727.32 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-351304490/32/7901_ 0.48003325320.00.1126.54 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 5-351304510/32/7418_ 0.57003285810.00.0823.32 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 6-33-0/0/1733. 0.0015083623801970.00.005.21 192.168.0.6http/1.1localhost:80POST /index.php/component/users/login?return=aHR0cDovL2Rhcm5ldC SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedcc21eecb
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 10-Sep-2025 14:39:30 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 34 Parent Server MPM Generation: 33 Server uptime: 33 days 1 hour 32 minutes 51 seconds Server load: 1.87 1.50 1.32 Total accesses: 47345 - Total Traffic: 160.4 MB - Total Duration: 2060276 CPU Usage: u33.51 s42.79 cu666.16 cs72.21 - .0285% CPU load .0166 requests/sec - 58 B/second - 3552 B/request - 43.5162 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers ____W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-331235120/19/7698_ 0.37103455710.00.0926.10 192.168.0.6http/1.1localhost:80GET /server HTTP/1.1 1-331235130/19/7694_ 0.62003312480.00.0525.55 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 2-331235140/19/7677_ 0.64003298390.00.0627.54 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 3-331235150/19/7676_ 0.34003198340.00.0526.98 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-331235160/18/7678W 0.48003292200.00.1026.10 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 5-331252810/8/7201_ 0.14003247400.00.0222.96 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 6-331253440/5/1721_ 0.1200798200.00.025.17 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedf16881a3
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Monday, 08-Sep-2025 11:59:18 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 30 days 22 hours 52 minutes 38 seconds Server load: 1.05 1.23 1.24 Total accesses: 45814 - Total Traffic: 153.2 MB - Total Duration: 1943967 CPU Usage: u31.71 s39.83 cu625.71 cs68.68 - .0286% CPU load .0171 requests/sec - 60 B/second - 3505 B/request - 42.4317 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-311164930/38/7441_ 0.49003265200.00.0924.59 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 1-311164940/37/7438W 0.66003113580.00.0924.51 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 2-311164950/38/7419_ 0.38003096000.00.1226.31 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-311164960/37/7419_ 0.32002994900.00.1425.83 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 4-311164970/37/7424_ 0.41003106510.00.2424.70 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 5-311165580/32/6957_ 0.31003068730.00.1222.07 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 6-29-0/0/1716. 0.0012955436794730.00.005.16 192.168.0.6http/1.1localhost:80GET /index.php/maleudstyr-analyser,22?format=feed&ord_t=desc&or SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed2645aa97
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 06-Sep-2025 08:42:57 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 28 days 19 hours 36 minutes 18 seconds Server load: 1.37 1.53 1.52 Total accesses: 43265 - Total Traffic: 142.0 MB - Total Duration: 1758697 CPU Usage: u36.6 s37.88 cu558.25 cs60.72 - .0279% CPU load .0174 requests/sec - 59 B/second - 3442 B/request - 40.6494 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _W_____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-291089890/54/7056_ 1.65002956570.00.2523.05 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-291089900/51/7050W 1.54002832920.00.2622.90 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 2-291089910/50/7030_ 1.65002825420.00.2124.71 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 3-291089920/53/7039_ 1.44002729430.00.4223.79 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 4-291089930/51/7036_ 1.47002823010.00.2422.85 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 5-291090560/46/6571_ 1.41002804710.00.2320.66 192.168.0.6http/1.1localhost:80GET /server HTTP/1.1 6-291104310/26/1483_ 1.0000614870.00.174.07 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed7614a803
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 04-Sep-2025 12:33:14 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 26 days 23 hours 26 minutes 35 seconds Server load: 1.37 1.45 1.50 Total accesses: 35929 - Total Traffic: 132.1 MB - Total Duration: 1706071 CPU Usage: u39.89 s36.38 cu535.31 cs56.28 - .0287% CPU load .0154 requests/sec - 59 B/second - 3854 B/request - 47.4845 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-271018730/451/5956W 2.95002872220.00.7521.57 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 1-271018740/451/5953_ 2.71102734250.00.7521.40 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 2-271018750/451/5935_ 2.74002742240.00.7423.28 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 3-271018760/451/5940_ 2.72002653690.00.7422.14 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 4-271018770/451/5940_ 2.58002750100.00.7421.43 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-271027510/219/5514_ 2.31102734310.00.5119.29 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 6-4-0/0/691. 0.00194599123573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedccb739df
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 03-Sep-2025 01:49:54 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 25 days 12 hours 43 minutes 14 seconds Server load: 1.98 1.84 1.70 Total accesses: 32947 - Total Traffic: 126.2 MB - Total Duration: 1647451 CPU Usage: u25.24 s32.89 cu528.47 cs55.26 - .0291% CPU load .0149 requests/sec - 59 B/second - 4016 B/request - 50.0031 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-26982470/6/5420_ 0.40002767660.00.0220.45 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 1-26982480/6/5417_ 0.17002637150.00.0220.41 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-26982490/5/5398W 0.19002644450.00.0222.25 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 3-26982500/5/5403_ 0.18002550810.00.0221.09 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 4-26982510/5/5404_ 0.06002654210.00.0120.46 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 5-25-0/0/5214. 0.00659002646340.00.0018.57 192.168.0.6http/1.1localhost:80GET /login HTTP/1.1 6-4-0/0/691. 0.00182099023573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedf533cfca
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Monday, 01-Sep-2025 04:42:20 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 23 days 15 hours 35 minutes 41 seconds Server load: 0.56 0.93 0.98 Total accesses: 31465 - Total Traffic: 122.7 MB - Total Duration: 1607481 CPU Usage: u23.71 s30.44 cu514.93 cs53.1 - .0304% CPU load .0154 requests/sec - 62 B/second - 4088 B/request - 51.0879 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 4 idle workers W____........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24908830/10/5162W 0.46002674950.00.0319.88 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 1-24908840/10/5161_ 0.20002565480.00.0319.65 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 2-24908850/10/5144_ 0.22002566070.00.0321.69 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 3-24908860/10/5148_ 0.17002484680.00.0320.40 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-24908870/10/5149_ 0.13002595260.00.0319.90 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 5-23-0/0/5010. 0.001693702614470.00.0018.18 192.168.0.6http/1.1localhost:80GET /wp-admin/wp-conflg.php HTTP/1.1 6-4-0/0/691. 0.00165853723573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed55c30837
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 30-Aug-2025 06:44:50 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 21 days 17 hours 38 minutes 11 seconds Server load: 1.51 1.12 1.08 Total accesses: 30424 - Total Traffic: 118.2 MB - Total Duration: 1563478 CPU Usage: u23.3 s28.36 cu498.22 cs50.66 - .032% CPU load .0162 requests/sec - 66 B/second - 4075 B/request - 51.3896 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22827170/20/4987_ 0.62002577600.00.0518.93 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-22827180/20/4986_ 0.48002493580.00.0619.09 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 2-22827190/19/4969_ 0.49002494690.00.0920.99 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 3-22827200/19/4973_ 0.35002413830.00.0519.89 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 4-22827210/18/4973W 0.67002527500.00.0618.85 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 5-22828400/19/4845_ 0.38002553690.00.0917.50 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-4-0/0/691. 0.00149308723573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efede901104f
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 28-Aug-2025 10:07:02 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 19 days 21 hours 23 seconds Server load: 1.04 1.08 1.07 Total accesses: 28587 - Total Traffic: 113.2 MB - Total Duration: 1496826 CPU Usage: u22.75 s26.04 cu474.83 cs47.55 - .0333% CPU load .0166 requests/sec - 69 B/second - 4150 B/request - 52.3604 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-20753070/37/4679_ 0.75002472330.00.1017.87 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 1-20753080/37/4678_ 0.69002352220.00.1418.28 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-20753090/36/4663_ 1.11002395440.00.1520.10 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 3-20753100/36/4666W 0.55002308760.00.1219.10 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 4-20753110/36/4669_ 0.63002410750.00.3118.13 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 5-20753760/24/4541_ 0.55102454850.00.0816.69 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 6-4-0/0/691. 0.00133241923573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed6cec53f2
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Tuesday, 26-Aug-2025 08:58:56 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 17 days 19 hours 52 minutes 17 seconds Server load: 1.78 1.37 1.21 Total accesses: 26745 - Total Traffic: 108.1 MB - Total Duration: 1450992 CPU Usage: u18.78 s23.21 cu461.27 cs45.33 - .0356% CPU load .0174 requests/sec - 73 B/second - 4239 B/request - 54.2528 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18680170/11/4368_ 0.60102384940.00.0517.12 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 1-18680180/11/4368_ 0.36002290080.00.0417.33 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 2-18680190/11/4354_ 0.29002295480.00.0419.39 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 3-18680200/11/4358_ 0.28002240610.00.0418.21 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-18680210/10/4359W 0.28002338400.00.0517.12 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 5-18681500/9/4247_ 0.22002386520.00.0315.99 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 6-4-0/0/691. 0.00115553323573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed04d0336f
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Sunday, 24-Aug-2025 05:56:08 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 15 days 16 hours 49 minutes 29 seconds Server load: 1.07 1.08 1.17 Total accesses: 24148 - Total Traffic: 101.4 MB - Total Duration: 1383503 CPU Usage: u16.33 s20.34 cu438.63 cs42.11 - .0381% CPU load .0178 requests/sec - 78 B/second - 4401 B/request - 57.2927 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16604360/8/3938_ 0.43102248970.00.0316.10 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 1-16604370/8/3933_ 0.24102186290.00.0215.82 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 2-16604380/8/3919_ 0.23102187670.00.0318.45 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 3-16604390/8/3923_ 0.14002135790.00.0217.18 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 4-16604400/7/3927W 0.21002210500.00.0615.78 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 5-16606790/6/3817_ 0.21002291900.00.0315.06 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-4-0/0/691. 0.0097176423573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed46a9d819
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Friday, 22-Aug-2025 07:14:53 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 13 days 18 hours 8 minutes 13 seconds Server load: 1.00 1.14 1.08 Total accesses: 23077 - Total Traffic: 98.2 MB - Total Duration: 1352973 CPU Usage: u15.3 s17.89 cu427.42 cs40.27 - .0421% CPU load .0194 requests/sec - 86 B/second - 4462 B/request - 58.6286 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14525170/105/3757W 0.58002185630.00.1415.68 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 1-14525180/103/3753_ 0.40002123570.00.1315.25 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-14525190/103/3740_ 0.45002142140.00.2017.89 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 3-14525200/103/3743_ 0.38002089180.00.2816.46 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 4-14525210/105/3748_ 0.28102161310.00.1315.37 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 5-14527720/104/3645_ 0.27002254000.00.1514.58 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 6-4-0/0/691. 0.0080368923573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedbca7f475
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 21-Aug-2025 10:24:50 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 12 days 21 hours 18 minutes 11 seconds Server load: 0.48 1.03 1.12 Total accesses: 21915 - Total Traffic: 94.9 MB - Total Duration: 1331816 CPU Usage: u15.18 s16.67 cu419.47 cs39.11 - .044% CPU load .0197 requests/sec - 89 B/second - 4540 B/request - 60.7719 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13489510/25/3563_ 0.53002144960.00.0715.30 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-13489520/25/3560_ 0.43002081030.00.1014.55 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-13489530/24/3547W 0.68002108440.00.0717.44 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 3-13489540/24/3549_ 0.47002060360.00.0815.97 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 4-13489550/24/3553_ 0.68002133280.00.0514.81 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 5-13492720/10/3452_ 0.17002216180.00.0213.85 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 6-4-0/0/691. 0.0072868623573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed44391306
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Monday, 18-Aug-2025 14:26:00 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 10 days 1 hour 19 minutes 20 seconds Server load: 1.27 1.08 1.04 Total accesses: 18986 - Total Traffic: 83.2 MB - Total Duration: 1195420 CPU Usage: u21.33 s13.99 cu363.33 cs32.77 - .0497% CPU load .0219 requests/sec - 100 B/second - 4592 B/request - 62.9632 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10365340/136/3070_ 2.54001902840.00.3913.47 192.168.0.6http/1.1localhost:80GET /actuator/env HTTP/1.1 1-10365350/135/3068_ 1.93001876880.00.3212.34 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 2-10365360/139/3058_ 2.140761880290.00.3515.17 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 3-10365370/132/3059_ 2.16001833380.00.3613.88 192.168.0.6http/1.1localhost:80GET /@vite/env HTTP/1.1 4-10365380/134/3061W 1.96001889070.00.4612.97 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 5-10365920/134/2979_ 2.04001997840.00.3412.34 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-4-0/0/691. 0.0048395623573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed436d6992
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Monday, 18-Aug-2025 14:26:02 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 10 days 1 hour 19 minutes 23 seconds Server load: 1.27 1.08 1.04 Total accesses: 19040 - Total Traffic: 83.2 MB - Total Duration: 1195809 CPU Usage: u21.46 s14 cu363.33 cs32.77 - .0497% CPU load .0219 requests/sec - 100 B/second - 4583 B/request - 62.8051 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10365340/145/3079_ 2.55001902870.00.3913.48 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-10365350/144/3077_ 1.970591878090.00.3312.36 192.168.0.6http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-10365360/147/3066W 2.19001881610.00.3715.18 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 3-10365370/141/3068_ 2.16001833410.00.3713.89 192.168.0.6http/1.1localhost:80GET /telescope/requests HTTP/1.1 4-10365380/144/3071_ 2.000611890340.00.4712.98 192.168.0.6http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 5-10365920/143/2988_ 2.04001997870.00.3412.35 192.168.0.6http/1.1localhost:80GET /info.php HTTP/1.1 6-4-0/0/691. 0.0048395923573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a28c8518118
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Friday, 09-Jan-2026 15:01:04 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 34 days 8 hours 45 seconds Server load: 0.03 0.05 0.06 Total accesses: 70388 - Total Traffic: 647.0 MB - Total Duration: 5987251 CPU Usage: u60.41 s49.51 cu2269.55 cs132.45 - .0847% CPU load .0237 requests/sec - 228 B/second - 9.4 kB/request - 85.0607 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3417534760/166/10923_ 4.43109223620.02.78100.56 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 1-3417506780/181/8413_ 4.30207771830.02.1775.57 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 2-3417506790/178/7788_ 4.15606722590.03.3072.75 192.168.0.6http/1.1localhost:443GET /actuator/env HTTP/1.1 3-3417506800/178/7776_ 4.90006867260.03.1380.93 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-3417506810/177/7737_ 3.92406742990.02.5677.57 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 5-3417506820/176/7746_ 4.12606825620.02.7777.54 192.168.0.6http/1.1localhost:443GET /server HTTP/1.1 6-3417673360/109/4088W 2.75004035900.03.3045.63 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 7-26-0/0/3268. 0.0065886102443890.00.0023.29 192.168.0.6http/1.1localhost:443GET /favicon.ico HTTP/1.1 8-26-0/0/3180. 0.00658861632308320.00.0023.84 192.168.0.6http/1.1localhost:443GET /index.php/radio-komunikation,3?format=feed&type=atom HTTP/ 9-26-0/0/3138. 0.0065886102358970.00.0023.34 192.168.0.6http/1.1localhost:443GET /rh.php HTTP/1.1 10-26-0/0/3179. 0.006588611082311940.00.0022.09 192.168.0.6http/1.1localhost:443GET / HTTP/1.1 11-26-0/0/3152. 0.006588611142259530.00.0023.93 192.168.0.6http/1.1localhost:443GET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 40subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 287 seconds, (range: 277...299)index usage: 1%, cache usage: 1%total entries stored since starting: 2332total entries replaced since starting: 0total entries expired since starting: 2292total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a28133aaaff
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Friday, 02-Jan-2026 23:31:50 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 27 days 16 hours 31 minutes 31 seconds Server load: 2.99 1.13 0.57 Total accesses: 56281 - Total Traffic: 510.7 MB - Total Duration: 4969187 CPU Usage: u60.27 s40.73 cu1870.12 cs108.1 - .0869% CPU load .0235 requests/sec - 223 B/second - 9.3 kB/request - 88.2924 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2713897700/218/8798_ 5.53207701130.01.4380.47 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 1-2713874110/218/6292W 5.54006214160.01.7758.29 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 2-2713874120/219/5634_ 6.55105232680.02.2753.21 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2713874130/215/5628_ 6.20405321610.02.3959.78 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 4-2713874140/216/5586_ 6.14105219020.01.9456.91 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 5-2713874150/215/5610_ 5.45505340570.02.9055.98 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 6-17-0/0/2816. 0.00862297782980000.00.0029.56 192.168.0.6http/1.1localhost:443GET /index.php/hf,7 HTTP/1.1 7-26-0/0/3268. 0.008470702443890.00.0023.29 192.168.0.6http/1.1localhost:443GET /favicon.ico HTTP/1.1 8-26-0/0/3180. 0.0084707632308320.00.0023.84 192.168.0.6http/1.1localhost:443GET /index.php/radio-komunikation,3?format=feed&type=atom HTTP/ 9-26-0/0/3138. 0.008470702358970.00.0023.34 192.168.0.6http/1.1localhost:443GET /rh.php HTTP/1.1 10-26-0/0/3179. 0.00847071082311940.00.0022.09 192.168.0.6http/1.1localhost:443GET / HTTP/1.1 11-26-0/0/3152. 0.00847071142259530.00.0023.93 192.168.0.6http/1.1localhost:443GET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 66subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 209 seconds, (range: 76...298)index usage: 2%, cache usage: 2%total entries stored since starting: 2604total entries replaced since starting: 0total entries expired since starting: 2538total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a28ebce4caf
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 31-Dec-2025 05:05:02 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 24 days 22 hours 4 minutes 43 seconds Server load: 0.09 0.21 0.27 Total accesses: 49827 - Total Traffic: 452.5 MB - Total Duration: 4501300 CPU Usage: u33.54 s35.11 cu1716.11 cs98.87 - .0875% CPU load .0231 requests/sec - 220 B/second - 9.3 kB/request - 90.3386 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __.....___W_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2512840920/34/7775_ 1.52006983830.00.2672.33 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2512946400/9/5759_ 0.12005709430.00.0453.25 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 2-17-0/0/5415. 0.00623088885064830.00.0050.94 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?ord_t=asc&order=date_a HTTP/1 3-17-0/0/5413. 0.00623088785157880.00.0057.39 192.168.0.6http/1.1localhost:443GET /index.php/log-pa?return=aHR0cHM6Ly9kYXJuZXQuZGsvaW5kZXgucG 4-17-0/0/5370. 0.00623088865068570.00.0054.97 192.168.0.6http/1.1localhost:443GET /index.php/cb-walkie-radioer,17?ord_t=desc&order=cat HTTP/1 5-17-0/0/5395. 0.006230881215204330.00.0053.09 192.168.0.6http/1.1localhost:443GET /index.php/fyn,1l/all?ord_t=desc&order=cat HTTP/1.1 6-17-0/0/2816. 0.00623088782980000.00.0029.56 192.168.0.6http/1.1localhost:443GET /index.php/hf,7 HTTP/1.1 7-2512834550/35/2460_ 1.75001869160.00.2616.53 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-2512834560/34/2373_ 1.48101752650.00.2816.70 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-2512834570/34/2336_ 1.61101775910.00.2915.99 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 10-2512834580/34/2374W 1.60001742520.00.2615.11 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 11-2512834590/34/2341_ 1.52101703830.00.2916.64 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 144subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 287 seconds, (range: 283...290)index usage: 5%, cache usage: 6%total entries stored since starting: 430total entries replaced since starting: 0total entries expired since starting: 286total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a2821778b7f
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 31-Dec-2025 05:05:02 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 24 days 22 hours 4 minutes 43 seconds Server load: 0.09 0.21 0.27 Total accesses: 49828 - Total Traffic: 452.5 MB - Total Duration: 4501300 CPU Usage: u33.55 s35.11 cu1716.11 cs98.87 - .0875% CPU load .0231 requests/sec - 220 B/second - 9.3 kB/request - 90.3368 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __....._W___.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2512840920/34/7775_ 1.52106983830.00.2672.33 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2512946400/9/5759_ 0.12005709430.00.0453.25 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 2-17-0/0/5415. 0.00623089885064830.00.0050.94 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?ord_t=asc&order=date_a HTTP/1 3-17-0/0/5413. 0.00623089785157880.00.0057.39 192.168.0.6http/1.1localhost:443GET /index.php/log-pa?return=aHR0cHM6Ly9kYXJuZXQuZGsvaW5kZXgucG 4-17-0/0/5370. 0.00623089865068570.00.0054.97 192.168.0.6http/1.1localhost:443GET /index.php/cb-walkie-radioer,17?ord_t=desc&order=cat HTTP/1 5-17-0/0/5395. 0.006230891215204330.00.0053.09 192.168.0.6http/1.1localhost:443GET /index.php/fyn,1l/all?ord_t=desc&order=cat HTTP/1.1 6-17-0/0/2816. 0.00623089782980000.00.0029.56 192.168.0.6http/1.1localhost:443GET /index.php/hf,7 HTTP/1.1 7-2512834550/35/2460_ 1.75001869160.00.2616.53 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-2512834560/34/2373W 1.48001752650.00.2816.70 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 9-2512834570/34/2336_ 1.61101775910.00.2915.99 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 10-2512834580/35/2375_ 1.61001742530.00.2615.11 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 11-2512834590/34/2341_ 1.52101703830.00.2916.64 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 146subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 287 seconds, (range: 283...290)index usage: 5%, cache usage: 6%total entries stored since starting: 432total entries replaced since starting: 0total entries expired since starting: 286total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a287be61e92
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 27-Dec-2025 05:46:00 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 20 days 22 hours 45 minutes 41 seconds Server load: 0.09 0.08 0.08 Total accesses: 46031 - Total Traffic: 418.8 MB - Total Duration: 4214463 CPU Usage: u27.48 s29.35 cu1609.77 cs91.44 - .0971% CPU load .0254 requests/sec - 242 B/second - 9.3 kB/request - 91.5571 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _......____W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2110777090/87/7165_ 0.76406520060.00.3166.57 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 1-19-0/0/5679. 0.00107147825667980.00.0052.49 192.168.0.6http/1.1localhost:443GET /index.php/beslag-befaestning,25?ord_t=desc&order=price HTT 2-17-0/0/5415. 0.00279946885064830.00.0050.94 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?ord_t=asc&order=date_a HTTP/1 3-17-0/0/5413. 0.00279946785157880.00.0057.39 192.168.0.6http/1.1localhost:443GET /index.php/log-pa?return=aHR0cHM6Ly9kYXJuZXQuZGsvaW5kZXgucG 4-17-0/0/5370. 0.00279946865068570.00.0054.97 192.168.0.6http/1.1localhost:443GET /index.php/cb-walkie-radioer,17?ord_t=desc&order=cat HTTP/1 5-17-0/0/5395. 0.002799461215204330.00.0053.09 192.168.0.6http/1.1localhost:443GET /index.php/fyn,1l/all?ord_t=desc&order=cat HTTP/1.1 6-17-0/0/2816. 0.00279946782980000.00.0029.56 192.168.0.6http/1.1localhost:443GET /index.php/hf,7 HTTP/1.1 7-2110765320/92/1837_ 1.51101403470.00.3711.25 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 8-2110765330/92/1748_ 1.53301278990.00.4610.81 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 9-2110765340/92/1715_ 1.06101280650.00.3610.78 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-2110765350/90/1756_ 1.32601268250.00.4210.43 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 11-2110765360/90/1722W 1.05001249560.00.3610.54 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 60subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 230 seconds, (range: 84...297)index usage: 2%, cache usage: 2%total entries stored since starting: 1088total entries replaced since starting: 0total entries expired since starting: 1028total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a28e48c527d
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 25-Dec-2025 04:13:59 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 18 days 21 hours 13 minutes 40 seconds Server load: 0.10 0.08 0.14 Total accesses: 37676 - Total Traffic: 367.2 MB - Total Duration: 3589632 CPU Usage: u26.41 s26.55 cu1365.76 cs77.83 - .0917% CPU load .0231 requests/sec - 235 B/second - 10.0 kB/request - 95.2764 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _......___W_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-199747500/40/5830_ 1.12305561450.00.2458.75 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 1-17-0/0/5372. 0.00101626315231080.00.0049.84 192.168.0.6http/1.1localhost:443GET /index.php/erhverv-radio,21?format=feed&type=rss HTTP/1.1 2-17-0/0/5415. 0.00101626885064830.00.0050.94 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?ord_t=asc&order=date_a HTTP/1 3-17-0/0/5413. 0.00101626785157880.00.0057.39 192.168.0.6http/1.1localhost:443GET /index.php/log-pa?return=aHR0cHM6Ly9kYXJuZXQuZGsvaW5kZXgucG 4-17-0/0/5370. 0.00101626865068570.00.0054.97 192.168.0.6http/1.1localhost:443GET /index.php/cb-walkie-radioer,17?ord_t=desc&order=cat HTTP/1 5-17-0/0/5395. 0.001016261215204330.00.0053.09 192.168.0.6http/1.1localhost:443GET /index.php/fyn,1l/all?ord_t=desc&order=cat HTTP/1.1 6-17-0/0/2816. 0.00101626782980000.00.0029.56 192.168.0.6http/1.1localhost:443GET /index.php/hf,7 HTTP/1.1 7-199727770/45/492_ 1.6220403970.00.263.04 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 8-199727780/44/406_ 1.4440314450.00.332.62 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 9-199727790/44/370_ 1.2710322650.00.252.31 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-199727800/43/416W 1.5100295250.00.252.49 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 11-199727810/43/381_ 1.2760291790.00.242.20 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 52subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 283 seconds, (range: 276...298)index usage: 1%, cache usage: 2%total entries stored since starting: 520total entries replaced since starting: 0total entries expired since starting: 468total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a2879d20b43
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Tuesday, 23-Dec-2025 05:53:06 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 16 days 22 hours 52 minutes 47 seconds Server load: 0.03 0.12 0.16 Total accesses: 33942 - Total Traffic: 340.4 MB - Total Duration: 3274418 CPU Usage: u31.71 s24.22 cu1237.77 cs70.17 - .0931% CPU load .0232 requests/sec - 243 B/second - 10.3 kB/request - 96.471 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-178689770/54/5219_ 2.69205082510.00.4054.00 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-178689780/54/5173_ 2.74005039840.00.4348.37 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-178689810/52/5214_ 2.75404877670.00.4349.47 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 3-178689790/53/5213W 2.55004955300.00.4155.48 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 4-178692920/52/5172_ 2.39604862730.00.3852.83 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 5-178689800/53/5196_ 2.71205016450.00.4851.29 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 6-15-0/0/2653. 0.0010757302814360.00.0028.26 192.168.0.6http/1.1localhost:443GET /robots.txt HTTP/1.1 7-1-0/0/102. 0.0013171738895300.00.000.68 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?order=title&ord_t=asc HTTP/1. SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 62subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 257 seconds, (range: 128...298)index usage: 2%, cache usage: 2%total entries stored since starting: 638total entries replaced since starting: 0total entries expired since starting: 576total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a28943873fb
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Sunday, 21-Dec-2025 00:40:30 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 14 days 17 hours 40 minutes 11 seconds Server load: 0.11 0.39 0.26 Total accesses: 29641 - Total Traffic: 306.2 MB - Total Duration: 2866630 CPU Usage: u15.45 s20.47 cu1094.97 cs62.14 - .0937% CPU load .0233 requests/sec - 252 B/second - 10.6 kB/request - 96.7116 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-157652170/6/4518_ 0.38504414890.00.0348.63 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 1-157652180/6/4475_ 0.09304388340.00.0343.18 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 2-157652210/6/4519_ 0.10004220770.00.0343.77 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-157652190/6/4514_ 0.18304298690.00.0350.05 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 4-157652580/5/4475W 0.17004239460.00.0347.62 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 5-157652200/6/4498_ 0.13104334020.00.0345.50 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 6-14-0/0/2540. 0.002417822674790.00.0026.76 192.168.0.6http/1.1localhost:443GET /index.php/component/users/login?return=aHR0cDovL3d3dy5kYXJ 7-1-0/0/102. 0.0011256178895300.00.000.68 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?order=title&ord_t=asc HTTP/1. SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 54subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 282 seconds, (range: 276...295)index usage: 1%, cache usage: 2%total entries stored since starting: 72total entries replaced since starting: 0total entries expired since starting: 18total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a28c4ee9b3e
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Friday, 19-Dec-2025 06:19:13 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 12 days 23 hours 18 minutes 54 seconds Server load: 1.12 1.07 1.06 Total accesses: 25304 - Total Traffic: 256.5 MB - Total Duration: 2299245 CPU Usage: u19.42 s18.44 cu873.21 cs49.87 - .0857% CPU load .0226 requests/sec - 239 B/second - 10.4 kB/request - 90.8649 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-136604850/42/3886_ 1.00503555500.01.4541.55 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 1-136604860/40/3845_ 1.16303560290.00.7035.20 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 2-136604890/39/3887_ 0.74203397820.00.4837.39 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 3-136604870/41/3882_ 1.30603476050.00.3242.74 192.168.0.6http/1.1localhost:443GET /server HTTP/1.1 4-136610800/36/3855_ 1.26103440950.01.4340.21 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-136604880/41/3866_ 1.14203495440.00.4338.39 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 6-136614920/20/1981W 0.58001971060.00.1220.35 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 7-1-0/0/102. 0.009731408895300.00.000.68 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?order=title&ord_t=asc HTTP/1. SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 52subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 285 seconds, (range: 277...298)index usage: 1%, cache usage: 2%total entries stored since starting: 520total entries replaced since starting: 0total entries expired since starting: 468total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a28c5a9ede9
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 17-Dec-2025 01:14:16 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 10 days 18 hours 13 minutes 57 seconds Server load: 0.16 0.29 0.26 Total accesses: 21715 - Total Traffic: 224.9 MB - Total Duration: 2086877 CPU Usage: u17.14 s14.97 cu790.27 cs44.18 - .0932% CPU load .0234 requests/sec - 253 B/second - 10.6 kB/request - 96.103 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-115565750/20/3363_ 0.90303238020.00.1436.05 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 1-115565760/20/3322_ 1.22603224920.00.1631.07 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-115565790/19/3368_ 1.06603109190.00.1733.57 192.168.0.6http/1.1localhost:443GET /server HTTP/1.1 3-115565770/20/3361_ 1.46403151850.00.1837.94 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 4-115580310/18/3339_ 0.84003138540.00.1334.38 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-115565780/20/3345_ 1.00203181710.00.1534.38 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 6-115591830/5/1515W 0.16001729200.00.0316.84 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 7-1-0/0/102. 0.007820438895300.00.000.68 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?order=title&ord_t=asc HTTP/1. SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 164subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 61 seconds, (range: 15...242)index usage: 5%, cache usage: 7%total entries stored since starting: 246total entries replaced since starting: 0total entries expired since starting: 82total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b233a289b233a289db15dfa
Apache Status Apache Server Status for darnet.dk (via 192.168.0.26) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 13-Dec-2025 06:40:12 UTC Restart Time: Saturday, 06-Dec-2025 07:00:19 UTC Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 23 hours 39 minutes 53 seconds Server load: 0.05 0.06 0.07 Total accesses: 9313 - Total Traffic: 112.0 MB - Total Duration: 884745 CPU Usage: u12.81 s9.5 cu328.69 cs20.2 - .0615% CPU load .0154 requests/sec - 194 B/second - 12.3 kB/request - 95.0011 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-73496110/34/1447_ 1.33101403550.00.2917.33 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-73496120/36/1409_ 1.26301398870.00.3215.68 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 2-73496130/33/1451_ 0.72401301340.00.2917.57 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 3-73496140/35/1449_ 0.66001332000.00.2820.72 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-73496150/33/1431W 0.97001364230.00.4116.73 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 5-73502030/36/1434_ 0.80601389490.00.2617.21 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 6-6-0/0/590. 0.0023999129562640.00.006.10 192.168.0.6http/1.1localhost:443GET / HTTP/1.1 7-1-0/0/102. 0.004559998895300.00.000.68 192.168.0.6http/1.1localhost:443GET /index.php/mike-mikrofoner,31?order=title&ord_t=asc HTTP/1. SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 52subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 283 seconds, (range: 277...298)index usage: 1%, cache usage: 2%total entries stored since starting: 416total entries replaced since starting: 0total entries expired since starting: 364total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317c7b74f87c7b74f8dd3cec0f
Apache Status Apache Server Status for darnet.dk (via 192.168.0.231) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Monday, 01-Dec-2025 16:45:00 UTC Restart Time: Saturday, 29-Nov-2025 11:04:27 UTC Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 5 hours 40 minutes 33 seconds Server load: 0.82 0.80 0.76 Total accesses: 8353 - Total Traffic: 63.0 MB - Total Duration: 363729 CPU Usage: u23.92 s6.44 cu100.97 cs7.59 - .0719% CPU load .0432 requests/sec - 341 B/second - 7.7 kB/request - 43.5447 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2802050/454/1307_ 4.2300582160.02.189.77 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-2802060/441/1292_ 3.8810598930.02.419.99 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-2802070/455/1302_ 4.2900571960.02.309.29 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2802080/450/1297W 3.9200552740.02.119.32 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 4-2802090/455/1303_ 4.0000557900.02.128.60 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 5-2825650/428/1271_ 4.1000572130.02.0010.86 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 6-1-0/0/581. 0.00602910201440.00.005.14 192.168.0.6http/1.1localhost:443GET /wp-content/plugins/fix/ HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 56subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 273 seconds, (range: 148...299)index usage: 1%, cache usage: 2%total entries stored since starting: 5368total entries replaced since starting: 0total entries expired since starting: 5236total (pre-expiry) entries scrolled out of the cache: 76total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317c7b74f87c7b74f8fe154ba6
Apache Status Apache Server Status for darnet.dk (via 192.168.0.231) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Sunday, 30-Nov-2025 22:07:11 UTC Restart Time: Saturday, 29-Nov-2025 11:04:27 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 11 hours 2 minutes 43 seconds Server load: 0.74 0.73 0.73 Total accesses: 4276 - Total Traffic: 43.3 MB - Total Duration: 295999 CPU Usage: u29.4 s4.86 cu68.77 cs4.77 - .0854% CPU load .0339 requests/sec - 360 B/second - 10.4 kB/request - 69.2233 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1283810/227/653_ 5.0720468630.02.896.39 192.168.0.6http/1.1localhost:443GET /server HTTP/1.1 1-1283820/225/651_ 4.7920491820.02.716.78 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 2-1283830/221/648_ 4.7020456790.02.686.21 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 3-1283850/222/648_ 4.7000445240.03.246.22 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 4-1283860/223/648_ 4.6310451730.02.725.71 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 5-1291900/224/645_ 4.8800451150.04.037.76 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-1737680/80/383W 1.6300194590.02.294.26 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 146subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 284 seconds, (range: 277...298)index usage: 5%, cache usage: 6%total entries stored since starting: 2846total entries replaced since starting: 0total entries expired since starting: 2700total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317c7b74f87c7b74f820421f3f
Apache Status Apache Server Status for darnet.dk (via 192.168.0.231) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Sunday, 30-Nov-2025 22:07:28 UTC Restart Time: Saturday, 29-Nov-2025 11:04:27 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 11 hours 3 minutes Server load: 0.61 0.70 0.72 Total accesses: 4329 - Total Traffic: 43.5 MB - Total Duration: 296514 CPU Usage: u29.63 s4.9 cu68.77 cs4.77 - .0856% CPU load .0343 requests/sec - 361 B/second - 10.3 kB/request - 68.4948 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers ____W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1283810/235/661_ 5.0800468660.02.916.41 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 1-1283820/233/659_ 4.8000491850.02.736.81 192.168.0.6http/1.1localhost:443GET /actuator/env HTTP/1.1 2-1283830/229/656_ 4.7700458560.02.716.24 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1283850/229/655_ 4.7710446810.03.276.24 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 4-1283860/230/655W 4.6900453410.02.755.74 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 5-1291900/231/652_ 4.9000451180.04.067.78 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 6-1737680/88/391_ 1.6500194630.02.314.29 192.168.0.6http/1.1localhost:443GET /@vite/env HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 252subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 267 seconds, (range: 260...281)index usage: 8%, cache usage: 10%total entries stored since starting: 2952total entries replaced since starting: 0total entries expired since starting: 2700total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317c7b74f87c7b74f8b3c10e96
Apache Status Apache Server Status for darnet.dk (via 192.168.0.231) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Friday, 28-Nov-2025 23:03:03 UTC Restart Time: Friday, 28-Nov-2025 20:24:22 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 38 minutes 41 seconds Server load: 0.61 0.68 0.71 Total accesses: 174 - Total Traffic: 1.4 MB - Total Duration: 1112 CPU Usage: u.72 s.33 cu0 cs0 - .011% CPU load .0183 requests/sec - 151 B/second - 8.1 kB/request - 6.3908 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-02280/32/32_ 0.20103730.00.250.25 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 1-02300/31/31W 0.15002590.00.280.28 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 2-02310/32/32_ 0.14001680.00.280.28 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 3-02320/32/32_ 0.10001200.00.250.25 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 4-02330/32/32_ 0.12001360.00.220.22 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-07750/15/15_ 0.0410540.00.090.09 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 52subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 293 seconds, (range: 279...299)index usage: 1%, cache usage: 2%total entries stored since starting: 350total entries replaced since starting: 0total entries expired since starting: 298total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317c7b74f87c7b74f83ad4893f
Apache Status Apache Server Status for darnet.dk (via 192.168.0.231) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.17 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 27-Nov-2025 03:03:51 UTC Restart Time: Sunday, 23-Nov-2025 08:29:02 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 18 hours 34 minutes 48 seconds Server load: 0.55 0.58 0.62 Total accesses: 14736 - Total Traffic: 131.9 MB - Total Duration: 2441835 CPU Usage: u323.1 s33.8 cu66.48 cs5.76 - .132% CPU load .0452 requests/sec - 424 B/second - 9.2 kB/request - 165.705 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _W____..____.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-02250/1458/1458_ 41.56001945780.013.4913.49 192.168.0.6http/1.1localhost:443GET /about HTTP/1.1 1-040860/944/971W 24.3500748640.09.7510.23 192.168.0.6http/1.1localhost:443GET /server-status HTTP/1.1 2-02270/1473/1473_ 43.54101301310.012.9612.96 192.168.0.6http/1.1localhost:443GET /server HTTP/1.1 3-051700/534/928_ 14.63202117260.03.747.58 192.168.0.6http/1.1localhost:443GET /@vite/env HTTP/1.1 4-02290/1477/1477_ 41.82101710410.012.9212.92 192.168.0.6http/1.1localhost:443GET /actuator/env HTTP/1.1 5-051530/542/1075_ 14.96001026170.03.717.73 192.168.0.6http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-0-0/0/924. 0.0011225940833990.00.009.62 ::1http/1.1 7-0-0/0/539. 0.001623310550470.00.004.17 ::1http/1.1 8-07700/1484/1484_ 41.74003155230.012.6012.60 192.168.0.6http/1.1localhost:443GET /v2/_catalog HTTP/1.1 9-07710/1459/1459_ 41.72107570830.012.6212.62 192.168.0.6http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1 10-07720/1460/1460_ 42.01002185130.014.4814.48 192.168.0.6http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1 11-07730/1479/1479_ 42.10201266770.013.4213.42 192.168.0.6http/1.1localhost:443GET /api/swagger.json HTTP/1.1 12-0-0/0/9. 0.0016233006280.00.000.03 ::1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 52subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 295 seconds, (range: 291...298)index usage: 1%, cache usage: 2%total entries stored since starting: 29116total entries replaced since starting: 0total entries expired since starting: 28566total (pre-expiry) entries scrolled out of the cache: 451total retrieves since starting: 0 hit, 0 misstotal removes since starting: 47 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efede02c7d5c
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 22-Nov-2025 23:52:20 UTC Restart Time: Tuesday, 30-Sep-2025 13:21:57 UTC Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 53 days 10 hours 30 minutes 23 seconds Server load: 0.55 0.59 0.71 Total accesses: 145465 - Total Traffic: 1011.0 MB - Total Duration: 40839133 CPU Usage: u81.13 s85.48 cu3047.24 cs281.39 - .0757% CPU load .0315 requests/sec - 229 B/second - 7.1 kB/request - 280.749 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers __.W._..___.__......_........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-532159430/10/20034_ 0.310016501340.00.04149.85 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-532134710/147/17917_ 3.990014954230.02.24108.30 192.168.0.6http/1.1localhost:80GET /actuator/env HTTP/1.1 2-53-0/0/15886. 0.00537438513053850.00.00103.38 ::1http/1.1 3-532134600/166/15314W 5.510012768620.01.8999.49 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 4-53-0/0/14444. 0.005373915111673200.00.0080.68 ::1http/1.1 5-532134770/137/11618_ 3.530010095870.01.8367.49 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 6-53-0/0/3586. 0.00537423326467670.00.0025.05 ::1http/1.1 7-53-0/0/1318. 0.00537413555196780.00.0011.26 ::1http/1.1 8-532134690/150/1183_ 5.17004667730.01.498.12 192.168.0.6http/1.1localhost:80GET /server HTTP/1.1 9-532134780/134/869_ 3.21004190800.01.687.83 192.168.0.6http/1.1localhost:80GET /@vite/env HTTP/1.1 10-532134740/140/378_ 4.12003874510.01.974.47 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 11-53-0/0/624. 0.0020794283648260.00.004.90 ::1http/1.1 12-532134800/143/6449_ 3.28007309940.01.8541.11 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-532134810/133/408_ 3.56003493590.01.083.60 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 14-52-0/0/265. 0.0010667803184960.00.001.93 ::1http/1.1 15-53-0/0/332. 0.00537443833296220.00.004.03 ::1http/1.1 16-52-0/0/251. 0.0010670884673188810.00.001.84 ::1http/1.1 17-52-0/0/4233. 0.0010678676140140.00.0033.69 192.168.0.6http/1.1localhost:80GET /getcpuutil.php-bakworking HTTP/1.1 18-52-0/0/43. 0.0010677458222711900.00.000.47 ::1http/1.1 19-53-0/0/279. 0.00537654483005030.00.002.48 ::1http/1.1 20-532115330/328/443_ 10.20103273120.04.695.23 192.168.0.6http/1.1localhost:80GET /api/swagger.json HTTP/1.1 21-52-0/0/46. 0.0010676469762708920.00.001.48 ::1http/1.1 22-52-0/0/4200. 0.0010670544085905940.00.0026.89 ::1http/1.1 23-52-0/0/39. 0.0010670240492714140.00.000.31 ::1http/1.1 24-52-0/0/89. 0.0010666502843930.00.000.67 ::1http/1.1 25-52-0/0/35. 0.00106800100412591290.00.000.49 ::1http/1.1 26-52-0/0/362. 0.0010672351933246270.00.002.93 ::1http/1.1 27-52-0/0/31. 0.0010674951362648730.00.000.25 ::1http/1.1 28-52-0/0/37. 0.0010679066522580990.00.000.37 ::1http/1.1 29-52-0/0/33. 0.0010676155892654610.00.000.36 ::1http/1.1 30-52-0/0/31. 0.0010668302572980.00.000.23 ::1http/1.1 31-52-0/0/296. 0.0010669669883020060.00.004.16 ::1http/1.1 32-52-0/0/33. 0.0010679168782519810.00.000.35 ::1http/1.1 33-53-0/0/283. 0.00537555212877940.00.002.52 ::1http/1.1 34-52-0/0/33. 0.0010677562792553070.00.000.67 ::1http/1.1 35-52-0/0/30. 0.0010666802406420.00.000.23 ::1http/1.1 36-52-0/0/30. 0.0010671248692553450.00.000.24 ::1http/1.1 37-52-0/0/34. 0.0010667302474130.00.000.35 ::1http/1.1 38-52-0/0/31. 0.0010678867432457580.00.000.25 ::1http/1.1 39-52-0/0/300. 0.0010671154053144330.00.002.99 ::1http/1.1 40-52-0/0/29. 0.0010679969622455230.00.000.24 ::1http/1.1 41-52-0/0/34. 0.0010667602464300.00.000.47 ::1http/1.1 42-52-0/0/34. 0.0010669737692419330.00.000.33 ::1http/1.1 43-52-0/0/31. 0.0010669258062526450.00.000.33 ::1http/1.1 44-53-0/0/291. 0.00537452162792800.00.002.46 ::1http/1.1 45-52-0/0/29. 0.0010667702369260.00.000.20 ::1http/1.1 46-52-0/0/28. 0.0010673254802460770.00.000.31 ::1http/1.1 47-52-0/0/27. 0.0010676052732368450.00.000.52 ::1http/1.1 48-52-0/0/31. 0.0010678758972310310.00.001.24 ::1http/1.1 49-52-0/0/26. 0.0010677164212386080.00.000.30 ::1http/1.1 50-52-0/0/26. 0.0010671641572394870.00.000.20 ::1http/1.1 51-52-0/0/26. 0.0010679561982363770.00.000.22 ::1http/1.1 52-52-0/0/30. 0.0010666602371460.00.000.45 ::1http/1.1 53-52-0/0/27. 0.0010668646192429310.00.000.46 ::1http/1.1 54-52-0/0/293. 0.0010672658112980440.00.004.31 ::1http/1.1 55-52-0/0/26. 0.0010671951772398620.00.000.34 ::1http/1.1 56-52-0/0/26. 0.0010679860302307560.00.000.29 ::1http/1.1 57-52-0/0/29. 0.0010678355762301710.00.000.32 ::1http/1.1 58-52-0/0/27. 0.0010675254222288300.00.000.19 ::1http/1.1 59-52-0/0/26. 0.0010668502316210.00.000.20 ::1http/1.1 60-52-0/0/233. 0.0010669840162702280.00.001.53 ::1http/1.1 61-52-0/0/27. 0.0010668951622279990.00.000.31 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed86768516
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Friday, 21-Nov-2025 00:54:19 UTC Restart Time: Tuesday, 30-Sep-2025 13:21:57 UTC Parent Server Config. Generation: 53 Parent Server MPM Generation: 52 Server uptime: 51 days 11 hours 32 minutes 21 seconds Server load: 0.68 0.76 0.81 Total accesses: 139196 - Total Traffic: 947.2 MB - Total Duration: 30543911 CPU Usage: u43.74 s76.97 cu2884.6 cs264.2 - .0735% CPU load .0313 requests/sec - 223 B/second - 7.0 kB/request - 219.431 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _____.......W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-522068480/13/19536_ 0.240014908360.00.06145.16 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-522067800/24/17444_ 0.700013373660.00.30103.96 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-522067820/22/15551_ 0.220011600360.00.1499.66 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 3-522067810/23/14852_ 0.300011200780.00.1295.69 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 4-522067830/23/14125_ 0.280010262140.00.1478.04 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 5-51-0/0/11424. 0.00325108765450.00.0064.25 192.168.0.6http/1.1localhost:80GET /robots.txt HTTP/1.1 6-51-0/0/3523. 0.003251355223880.00.0023.67 192.168.0.6http/1.1localhost:80GET /index.php/hf,7?format=feed&type=atom HTTP/1.1 7-36-0/0/1263. 0.0013090583874036530.00.009.97 ::1http/1.1 8-36-0/0/1006. 0.001309069913416860.00.005.90 ::1http/1.1 9-36-0/0/703. 0.0013090512493106370.00.005.00 ::1http/1.1 10-36-0/0/215. 0.0013090642392708180.00.001.97 ::1http/1.1 11-36-0/0/478. 0.0013090573582600790.00.002.13 ::1http/1.1 12-522067840/20/6010W 0.46006010150.00.1836.52 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 13-36-0/0/255. 0.001299251872438370.00.002.38 192.168.0.6http/1.1localhost:80GET /index.php/sydsjaelland,12l/all?order=cat&ord_t=asc HTTP/1. 14-36-0/0/248. 0.001299251982306180.00.001.81 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 15-36-0/0/50. 0.0013090706442029800.00.000.87 ::1http/1.1 16-36-0/0/240. 0.0012992511072298230.00.001.74 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 17-36-0/0/4218. 0.0013090661395285750.00.0033.11 ::1http/1.1 18-36-0/0/32. 0.0013090631321867670.00.000.38 ::1http/1.1 19-36-0/0/33. 0.0013090564201917810.00.000.74 ::1http/1.1 20-36-0/0/35. 0.0013090596241951900.00.000.28 ::1http/1.1 21-36-0/0/35. 0.00130906711951865340.00.001.39 ::1http/1.1 22-36-0/0/4189. 0.0013090711565059280.00.0026.80 ::1http/1.1 23-36-0/0/28. 0.0013090606281867330.00.000.22 ::1http/1.1 24-36-0/0/78. 0.001299251842034520.00.000.59 192.168.0.6http/1.1localhost:80GET /index.php/beslag-befaestning,25?order=price&ord_t=asc HTTP 25-25-0/0/25. 0.00230782064971811400.00.000.42 ::1http/1.1 26-25-0/0/352. 0.00230781258782405100.00.002.85 ::1http/1.1 27-25-0/0/21. 0.00230775944981818730.00.000.17 ::1http/1.1 28-25-0/0/26. 0.00230781561931780040.00.000.30 ::1http/1.1 29-25-0/0/23. 0.00230775442781835530.00.000.28 ::1http/1.1 30-25-0/0/22. 0.00230773757981812710.00.000.16 ::1http/1.1 31-25-0/0/287. 0.00230783870662197950.00.004.08 ::1http/1.1 32-25-0/0/23. 0.00230776847001744320.00.000.29 ::1http/1.1 33-25-0/0/23. 0.00230775743141795280.00.000.16 ::1http/1.1 34-25-0/0/25. 0.00230778250991762140.00.000.60 ::1http/1.1 35-25-0/0/19. 0.00230780556061630110.00.000.17 ::1http/1.1 36-25-0/0/21. 0.00230777347331740920.00.000.16 ::1http/1.1 37-25-0/0/24. 0.00230781367881713580.00.000.28 ::1http/1.1 38-25-0/0/22. 0.002307726891689190.00.000.18 ::1http/1.1 39-25-0/0/291. 0.00230780661982335930.00.002.91 ::1http/1.1 40-25-0/0/21. 0.00230780055441715170.00.000.18 ::1http/1.1 41-25-0/0/24. 0.0023077031501711900.00.000.40 ::1http/1.1 42-25-0/0/24. 0.002307708881616810.00.000.26 ::1http/1.1 43-25-0/0/22. 0.002307704851720250.00.000.26 ::1http/1.1 44-25-0/0/22. 0.002307712891633070.00.000.17 ::1http/1.1 45-25-0/0/18. 0.00230784160561638880.00.000.14 ::1http/1.1 46-25-0/0/20. 0.00230781931721689400.00.000.25 ::1http/1.1 47-25-0/0/19. 0.00230775539441612790.00.000.45 ::1http/1.1 48-25-0/0/23. 0.00230783363871576770.00.001.18 ::1http/1.1 49-25-0/0/18. 0.00230782968101639600.00.000.24 ::1http/1.1 50-25-0/0/18. 0.002307723901626290.00.000.14 ::1http/1.1 51-25-0/0/18. 0.00230774943831646260.00.000.16 ::1http/1.1 52-25-0/0/21. 0.0023077221011639560.00.000.39 ::1http/1.1 53-25-0/0/19. 0.00230777059961657510.00.000.39 ::1http/1.1 54-25-0/0/285. 0.00230776944772221440.00.004.26 ::1http/1.1 55-25-0/0/19. 0.00230782573681638970.00.000.28 ::1http/1.1 56-25-0/0/18. 0.00230783066471610020.00.000.23 ::1http/1.1 57-25-0/0/21. 0.00230779866331575610.00.000.26 ::1http/1.1 58-25-0/0/18. 0.002307714891545500.00.000.14 ::1http/1.1 59-25-0/0/18. 0.00230772944361625540.00.000.14 ::1http/1.1 60-25-0/0/225. 0.00230777547171947880.00.001.47 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed28f43376
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Sunday, 16-Nov-2025 18:38:49 UTC Restart Time: Tuesday, 30-Sep-2025 13:21:57 UTC Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 47 days 5 hours 16 minutes 51 seconds Server load: 1.07 1.40 1.51 Total accesses: 127064 - Total Traffic: 868.1 MB - Total Duration: 29669469 CPU Usage: u82.35 s75.26 cu2551.01 cs234.35 - .0721% CPU load .0311 requests/sec - 223 B/second - 7.0 kB/request - 233.5 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __W___......_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-471866580/693/17665_ 6.880013504530.04.27134.49 192.168.0.6http/1.1localhost:80GET /server HTTP/1.1 1-471865760/694/15495_ 7.460011919810.03.5891.80 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 2-471865780/696/13612W 7.250010246190.04.6485.73 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 3-471865770/697/12908_ 7.55009780910.04.1083.82 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 4-471865790/694/12179_ 8.30008832030.03.7165.26 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 5-471888150/311/10925_ 3.48008549300.01.9959.52 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-36-0/0/3485. 0.009409351595194040.00.0023.22 ::1http/1.1 7-36-0/0/1263. 0.009409283874036530.00.009.97 ::1http/1.1 8-36-0/0/1006. 0.00940939913416860.00.005.90 ::1http/1.1 9-36-0/0/703. 0.009409212493106370.00.005.00 ::1http/1.1 10-36-0/0/215. 0.009409342392708180.00.001.97 ::1http/1.1 11-36-0/0/478. 0.009409273582600790.00.002.13 ::1http/1.1 12-471865800/698/4064_ 8.02004573550.03.1924.07 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 13-36-0/0/255. 0.00931121872438370.00.002.38 192.168.0.6http/1.1localhost:80GET /index.php/sydsjaelland,12l/all?order=cat&ord_t=asc HTTP/1. 14-36-0/0/248. 0.00931121982306180.00.001.81 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 15-36-0/0/50. 0.009409406442029800.00.000.87 ::1http/1.1 16-36-0/0/240. 0.009311211072298230.00.001.74 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 17-36-0/0/4218. 0.009409361395285750.00.0033.11 ::1http/1.1 18-36-0/0/32. 0.009409331321867670.00.000.38 ::1http/1.1 19-36-0/0/33. 0.009409264201917810.00.000.74 ::1http/1.1 20-36-0/0/35. 0.009409296241951900.00.000.28 ::1http/1.1 21-36-0/0/35. 0.0094093711951865340.00.001.39 ::1http/1.1 22-36-0/0/4189. 0.009409411565059280.00.0026.80 ::1http/1.1 23-36-0/0/28. 0.009409306281867330.00.000.22 ::1http/1.1 24-36-0/0/78. 0.00931121842034520.00.000.59 192.168.0.6http/1.1localhost:80GET /index.php/beslag-befaestning,25?order=price&ord_t=asc HTTP 25-25-0/0/25. 0.00193969064971811400.00.000.42 ::1http/1.1 26-25-0/0/352. 0.00193968258782405100.00.002.85 ::1http/1.1 27-25-0/0/21. 0.00193962944981818730.00.000.17 ::1http/1.1 28-25-0/0/26. 0.00193968561931780040.00.000.30 ::1http/1.1 29-25-0/0/23. 0.00193962442781835530.00.000.28 ::1http/1.1 30-25-0/0/22. 0.00193960757981812710.00.000.16 ::1http/1.1 31-25-0/0/287. 0.00193970870662197950.00.004.08 ::1http/1.1 32-25-0/0/23. 0.00193963847001744320.00.000.29 ::1http/1.1 33-25-0/0/23. 0.00193962743141795280.00.000.16 ::1http/1.1 34-25-0/0/25. 0.00193965250991762140.00.000.60 ::1http/1.1 35-25-0/0/19. 0.00193967556061630110.00.000.17 ::1http/1.1 36-25-0/0/21. 0.00193964347331740920.00.000.16 ::1http/1.1 37-25-0/0/24. 0.00193968367881713580.00.000.28 ::1http/1.1 38-25-0/0/22. 0.001939596891689190.00.000.18 ::1http/1.1 39-25-0/0/291. 0.00193967661982335930.00.002.91 ::1http/1.1 40-25-0/0/21. 0.00193967055441715170.00.000.18 ::1http/1.1 41-25-0/0/24. 0.0019395731501711900.00.000.40 ::1http/1.1 42-25-0/0/24. 0.001939578881616810.00.000.26 ::1http/1.1 43-25-0/0/22. 0.001939574851720250.00.000.26 ::1http/1.1 44-25-0/0/22. 0.001939582891633070.00.000.17 ::1http/1.1 45-25-0/0/18. 0.00193971160561638880.00.000.14 ::1http/1.1 46-25-0/0/20. 0.00193968931721689400.00.000.25 ::1http/1.1 47-25-0/0/19. 0.00193962539441612790.00.000.45 ::1http/1.1 48-25-0/0/23. 0.00193970363871576770.00.001.18 ::1http/1.1 49-25-0/0/18. 0.00193969968101639600.00.000.24 ::1http/1.1 50-25-0/0/18. 0.001939593901626290.00.000.14 ::1http/1.1 51-25-0/0/18. 0.00193961943831646260.00.000.16 ::1http/1.1 52-25-0/0/21. 0.0019395921011639560.00.000.39 ::1http/1.1 53-25-0/0/19. 0.00193964059961657510.00.000.39 ::1http/1.1 54-25-0/0/285. 0.00193963944772221440.00.004.26 ::1http/1.1 55-25-0/0/19. 0.00193969573681638970.00.000.28 ::1http/1.1 56-25-0/0/18. 0.00193970066471610020.00.000.23 ::1http/1.1 57-25-0/0/21. 0.00193966866331575610.00.000.26 ::1http/1.1 58-25-0/0/18. 0.001939584891545500.00.000.14 ::1http/1.1 59-25-0/0/18. 0.00193959944361625540.00.000.14 ::1http/1.1 60-25-0/0/225. 0.00193964547171947880.00.001.47 ::1http/1.1 61-25-0/0/20. 0.001939594
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed47748937
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Friday, 14-Nov-2025 15:26:05 UTC Restart Time: Tuesday, 30-Sep-2025 13:21:57 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 45 days 2 hours 4 minutes 7 seconds Server load: 1.78 1.63 1.67 Total accesses: 120059 - Total Traffic: 813.0 MB - Total Duration: 29366336 CPU Usage: u53.93 s69.34 cu2478.63 cs227.14 - .0726% CPU load .0308 requests/sec - 218 B/second - 6.9 kB/request - 244.599 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _____.......W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-451786400/90/16594_ 3.151013064950.00.52126.83 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 1-451784980/93/14422_ 2.923011448530.00.4784.79 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 2-451785000/92/12538_ 2.73209801800.01.1775.66 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 3-451784990/93/11831_ 3.54109339400.00.5074.16 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-451785010/92/11105_ 3.40208359650.00.5756.57 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 5-44-0/0/10365. 0.005555708298420.00.0054.78 192.168.0.6http/1.1localhost:80GET /site/wp-includes/wlwmanifest.xml HTTP/1.1 6-36-0/0/3485. 0.007565711595194040.00.0023.22 ::1http/1.1 7-36-0/0/1263. 0.007565643874036530.00.009.97 ::1http/1.1 8-36-0/0/1006. 0.00756575913416860.00.005.90 ::1http/1.1 9-36-0/0/703. 0.007565572493106370.00.005.00 ::1http/1.1 10-36-0/0/215. 0.007565702392708180.00.001.97 ::1http/1.1 11-36-0/0/478. 0.007565633582600790.00.002.13 ::1http/1.1 12-451785020/93/2988W 3.74004062240.00.7516.77 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 13-36-0/0/255. 0.00746757872438370.00.002.38 192.168.0.6http/1.1localhost:80GET /index.php/sydsjaelland,12l/all?order=cat&ord_t=asc HTTP/1. 14-36-0/0/248. 0.00746757982306180.00.001.81 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 15-36-0/0/50. 0.007565766442029800.00.000.87 ::1http/1.1 16-36-0/0/240. 0.007467571072298230.00.001.74 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 17-36-0/0/4218. 0.007565721395285750.00.0033.11 ::1http/1.1 18-36-0/0/32. 0.007565691321867670.00.000.38 ::1http/1.1 19-36-0/0/33. 0.007565624201917810.00.000.74 ::1http/1.1 20-36-0/0/35. 0.007565656241951900.00.000.28 ::1http/1.1 21-36-0/0/35. 0.0075657311951865340.00.001.39 ::1http/1.1 22-36-0/0/4189. 0.007565771565059280.00.0026.80 ::1http/1.1 23-36-0/0/28. 0.007565666281867330.00.000.22 ::1http/1.1 24-36-0/0/78. 0.00746757842034520.00.000.59 192.168.0.6http/1.1localhost:80GET /index.php/beslag-befaestning,25?order=price&ord_t=asc HTTP 25-25-0/0/25. 0.00175532664971811400.00.000.42 ::1http/1.1 26-25-0/0/352. 0.00175531858782405100.00.002.85 ::1http/1.1 27-25-0/0/21. 0.00175526544981818730.00.000.17 ::1http/1.1 28-25-0/0/26. 0.00175532161931780040.00.000.30 ::1http/1.1 29-25-0/0/23. 0.00175526042781835530.00.000.28 ::1http/1.1 30-25-0/0/22. 0.00175524357981812710.00.000.16 ::1http/1.1 31-25-0/0/287. 0.00175534470662197950.00.004.08 ::1http/1.1 32-25-0/0/23. 0.00175527447001744320.00.000.29 ::1http/1.1 33-25-0/0/23. 0.00175526343141795280.00.000.16 ::1http/1.1 34-25-0/0/25. 0.00175528850991762140.00.000.60 ::1http/1.1 35-25-0/0/19. 0.00175531156061630110.00.000.17 ::1http/1.1 36-25-0/0/21. 0.00175527947331740920.00.000.16 ::1http/1.1 37-25-0/0/24. 0.00175531967881713580.00.000.28 ::1http/1.1 38-25-0/0/22. 0.001755232891689190.00.000.18 ::1http/1.1 39-25-0/0/291. 0.00175531261982335930.00.002.91 ::1http/1.1 40-25-0/0/21. 0.00175530655441715170.00.000.18 ::1http/1.1 41-25-0/0/24. 0.0017552091501711900.00.000.40 ::1http/1.1 42-25-0/0/24. 0.001755214881616810.00.000.26 ::1http/1.1 43-25-0/0/22. 0.001755210851720250.00.000.26 ::1http/1.1 44-25-0/0/22. 0.001755218891633070.00.000.17 ::1http/1.1 45-25-0/0/18. 0.00175534760561638880.00.000.14 ::1http/1.1 46-25-0/0/20. 0.00175532531721689400.00.000.25 ::1http/1.1 47-25-0/0/19. 0.00175526139441612790.00.000.45 ::1http/1.1 48-25-0/0/23. 0.00175533963871576770.00.001.18 ::1http/1.1 49-25-0/0/18. 0.00175533568101639600.00.000.24 ::1http/1.1 50-25-0/0/18. 0.001755229901626290.00.000.14 ::1http/1.1 51-25-0/0/18. 0.00175525543831646260.00.000.16 ::1http/1.1 52-25-0/0/21. 0.0017552281011639560.00.000.39 ::1http/1.1 53-25-0/0/19. 0.00175527659961657510.00.000.39 ::1http/1.1 54-25-0/0/285. 0.00175527544772221440.00.004.26 ::1http/1.1 55-25-0/0/19. 0.00175533173681638970.00.000.28 ::1http/1.1 56-25-0/0/18. 0.00175533666471610020.00.000.23 ::1http/1.1 57-25-0/0/21. 0.00175530466331575610.00.000.26 ::1http/1.1 58-25-0/0/18. 0.001755220891545500.00.000.14 ::1http/1.1 59-25-0/0/18. 0.00175523544361625540.00.000.14 ::1http/1.1 60-25-0/0/225. 0.00175528147171947880.00.001.47 ::1http/1.1 61-25-0/0/20. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed97b82bec
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 12-Nov-2025 15:17:53 UTC Restart Time: Tuesday, 30-Sep-2025 13:21:57 UTC Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 43 days 1 hour 55 minutes 56 seconds Server load: 1.77 1.81 1.78 Total accesses: 116677 - Total Traffic: 792.7 MB - Total Duration: 29164861 CPU Usage: u54.91 s66.78 cu2410.28 cs219.93 - .0739% CPU load .0313 requests/sec - 223 B/second - 7.0 kB/request - 249.962 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers ______......W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-431701270/151/16089_ 3.581012758610.01.45123.18 192.168.0.6http/1.1localhost:80GET /server HTTP/1.1 1-431701220/150/13916_ 3.720011156940.02.0381.52 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 2-431701240/150/12031_ 3.43109494050.02.6472.31 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 3-431701230/150/11323_ 3.60009024290.01.6571.69 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-431701250/150/10598_ 3.17108054470.01.7554.14 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 5-431716540/82/10024_ 1.58008123990.01.2652.82 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 6-36-0/0/3485. 0.005832791595194040.00.0023.22 ::1http/1.1 7-36-0/0/1263. 0.005832723874036530.00.009.97 ::1http/1.1 8-36-0/0/1006. 0.00583283913416860.00.005.90 ::1http/1.1 9-36-0/0/703. 0.005832652493106370.00.005.00 ::1http/1.1 10-36-0/0/215. 0.005832782392708180.00.001.97 ::1http/1.1 11-36-0/0/478. 0.005832713582600790.00.002.13 ::1http/1.1 12-431701260/151/2480W 3.41003747890.00.7613.57 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 13-36-0/0/255. 0.00573465872438370.00.002.38 192.168.0.6http/1.1localhost:80GET /index.php/sydsjaelland,12l/all?order=cat&ord_t=asc HTTP/1. 14-36-0/0/248. 0.00573465982306180.00.001.81 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 15-36-0/0/50. 0.005832846442029800.00.000.87 ::1http/1.1 16-36-0/0/240. 0.005734651072298230.00.001.74 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 17-36-0/0/4218. 0.005832801395285750.00.0033.11 ::1http/1.1 18-36-0/0/32. 0.005832771321867670.00.000.38 ::1http/1.1 19-36-0/0/33. 0.005832704201917810.00.000.74 ::1http/1.1 20-36-0/0/35. 0.005832736241951900.00.000.28 ::1http/1.1 21-36-0/0/35. 0.0058328111951865340.00.001.39 ::1http/1.1 22-36-0/0/4189. 0.005832851565059280.00.0026.80 ::1http/1.1 23-36-0/0/28. 0.005832746281867330.00.000.22 ::1http/1.1 24-36-0/0/78. 0.00573465842034520.00.000.59 192.168.0.6http/1.1localhost:80GET /index.php/beslag-befaestning,25?order=price&ord_t=asc HTTP 25-25-0/0/25. 0.00158203464971811400.00.000.42 ::1http/1.1 26-25-0/0/352. 0.00158202658782405100.00.002.85 ::1http/1.1 27-25-0/0/21. 0.00158197344981818730.00.000.17 ::1http/1.1 28-25-0/0/26. 0.00158202961931780040.00.000.30 ::1http/1.1 29-25-0/0/23. 0.00158196842781835530.00.000.28 ::1http/1.1 30-25-0/0/22. 0.00158195157981812710.00.000.16 ::1http/1.1 31-25-0/0/287. 0.00158205270662197950.00.004.08 ::1http/1.1 32-25-0/0/23. 0.00158198247001744320.00.000.29 ::1http/1.1 33-25-0/0/23. 0.00158197143141795280.00.000.16 ::1http/1.1 34-25-0/0/25. 0.00158199650991762140.00.000.60 ::1http/1.1 35-25-0/0/19. 0.00158201956061630110.00.000.17 ::1http/1.1 36-25-0/0/21. 0.00158198747331740920.00.000.16 ::1http/1.1 37-25-0/0/24. 0.00158202767881713580.00.000.28 ::1http/1.1 38-25-0/0/22. 0.001581940891689190.00.000.18 ::1http/1.1 39-25-0/0/291. 0.00158202061982335930.00.002.91 ::1http/1.1 40-25-0/0/21. 0.00158201455441715170.00.000.18 ::1http/1.1 41-25-0/0/24. 0.0015819171501711900.00.000.40 ::1http/1.1 42-25-0/0/24. 0.001581922881616810.00.000.26 ::1http/1.1 43-25-0/0/22. 0.001581918851720250.00.000.26 ::1http/1.1 44-25-0/0/22. 0.001581926891633070.00.000.17 ::1http/1.1 45-25-0/0/18. 0.00158205560561638880.00.000.14 ::1http/1.1 46-25-0/0/20. 0.00158203331721689400.00.000.25 ::1http/1.1 47-25-0/0/19. 0.00158196939441612790.00.000.45 ::1http/1.1 48-25-0/0/23. 0.00158204763871576770.00.001.18 ::1http/1.1 49-25-0/0/18. 0.00158204368101639600.00.000.24 ::1http/1.1 50-25-0/0/18. 0.001581937901626290.00.000.14 ::1http/1.1 51-25-0/0/18. 0.00158196343831646260.00.000.16 ::1http/1.1 52-25-0/0/21. 0.0015819361011639560.00.000.39 ::1http/1.1 53-25-0/0/19. 0.00158198459961657510.00.000.39 ::1http/1.1 54-25-0/0/285. 0.00158198344772221440.00.004.26 ::1http/1.1 55-25-0/0/19. 0.00158203973681638970.00.000.28 ::1http/1.1 56-25-0/0/18. 0.00158204466471610020.00.000.23 ::1http/1.1 57-25-0/0/21. 0.00158201266331575610.00.000.26 ::1http/1.1 58-25-0/0/18. 0.001581928891545500.00.000.14 ::1http/1.1 59-25-0/0/18. 0.00158194344361625540.00.000.14 ::1http/1.1 60-25-0/0/225. 0.00158198947171947880.00.001.47 ::1http/1.1 61-25-0/0/20. 0.001581938</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed1e2df705
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Monday, 10-Nov-2025 14:11:36 UTC Restart Time: Tuesday, 30-Sep-2025 13:21:57 UTC Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 41 days 49 minutes 39 seconds Server load: 2.69 2.03 1.92 Total accesses: 113513 - Total Traffic: 763.1 MB - Total Duration: 28865603 CPU Usage: u46.54 s63.73 cu2317.64 cs211.25 - .0744% CPU load .032 requests/sec - 225 B/second - 6.9 kB/request - 254.293 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ____W......._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-411624300/322/15607_ 2.210012315500.00.94119.29 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 1-411623590/323/13431_ 2.740010703220.00.7277.16 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 2-411623610/322/11548_ 2.80009033460.00.9066.21 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 3-411623600/324/10837_ 2.49008558050.00.6866.69 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 4-411623620/311/10112W 2.72007634600.01.0050.19 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 5-40-0/0/9768. 0.0051089297836770.00.0050.15 192.168.0.6http/1.1localhost:80POST /index.php/vhf,6 HTTP/1.1 6-36-0/0/3485. 0.004065021595194040.00.0023.22 ::1http/1.1 7-36-0/0/1263. 0.004064953874036530.00.009.97 ::1http/1.1 8-36-0/0/1006. 0.00406506913416860.00.005.90 ::1http/1.1 9-36-0/0/703. 0.004064882493106370.00.005.00 ::1http/1.1 10-36-0/0/215. 0.004065012392708180.00.001.97 ::1http/1.1 11-36-0/0/478. 0.004064943582600790.00.002.13 ::1http/1.1 12-411623630/323/1994_ 2.77003286060.00.759.93 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-36-0/0/255. 0.00396689872438370.00.002.38 192.168.0.6http/1.1localhost:80GET /index.php/sydsjaelland,12l/all?order=cat&ord_t=asc HTTP/1. 14-36-0/0/248. 0.00396689982306180.00.001.81 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 15-36-0/0/50. 0.004065076442029800.00.000.87 ::1http/1.1 16-36-0/0/240. 0.003966891072298230.00.001.74 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 17-36-0/0/4218. 0.004065031395285750.00.0033.11 ::1http/1.1 18-36-0/0/32. 0.004065001321867670.00.000.38 ::1http/1.1 19-36-0/0/33. 0.004064934201917810.00.000.74 ::1http/1.1 20-36-0/0/35. 0.004064966241951900.00.000.28 ::1http/1.1 21-36-0/0/35. 0.0040650411951865340.00.001.39 ::1http/1.1 22-36-0/0/4189. 0.004065081565059280.00.0026.80 ::1http/1.1 23-36-0/0/28. 0.004064976281867330.00.000.22 ::1http/1.1 24-36-0/0/78. 0.00396689842034520.00.000.59 192.168.0.6http/1.1localhost:80GET /index.php/beslag-befaestning,25?order=price&ord_t=asc HTTP 25-25-0/0/25. 0.00140525864971811400.00.000.42 ::1http/1.1 26-25-0/0/352. 0.00140525058782405100.00.002.85 ::1http/1.1 27-25-0/0/21. 0.00140519744981818730.00.000.17 ::1http/1.1 28-25-0/0/26. 0.00140525361931780040.00.000.30 ::1http/1.1 29-25-0/0/23. 0.00140519242781835530.00.000.28 ::1http/1.1 30-25-0/0/22. 0.00140517557981812710.00.000.16 ::1http/1.1 31-25-0/0/287. 0.00140527670662197950.00.004.08 ::1http/1.1 32-25-0/0/23. 0.00140520647001744320.00.000.29 ::1http/1.1 33-25-0/0/23. 0.00140519543141795280.00.000.16 ::1http/1.1 34-25-0/0/25. 0.00140522050991762140.00.000.60 ::1http/1.1 35-25-0/0/19. 0.00140524356061630110.00.000.17 ::1http/1.1 36-25-0/0/21. 0.00140521147331740920.00.000.16 ::1http/1.1 37-25-0/0/24. 0.00140525167881713580.00.000.28 ::1http/1.1 38-25-0/0/22. 0.001405164891689190.00.000.18 ::1http/1.1 39-25-0/0/291. 0.00140524461982335930.00.002.91 ::1http/1.1 40-25-0/0/21. 0.00140523855441715170.00.000.18 ::1http/1.1 41-25-0/0/24. 0.0014051411501711900.00.000.40 ::1http/1.1 42-25-0/0/24. 0.001405146881616810.00.000.26 ::1http/1.1 43-25-0/0/22. 0.001405142851720250.00.000.26 ::1http/1.1 44-25-0/0/22. 0.001405150891633070.00.000.17 ::1http/1.1 45-25-0/0/18. 0.00140527960561638880.00.000.14 ::1http/1.1 46-25-0/0/20. 0.00140525731721689400.00.000.25 ::1http/1.1 47-25-0/0/19. 0.00140519339441612790.00.000.45 ::1http/1.1 48-25-0/0/23. 0.00140527163871576770.00.001.18 ::1http/1.1 49-25-0/0/18. 0.00140526768101639600.00.000.24 ::1http/1.1 50-25-0/0/18. 0.001405161901626290.00.000.14 ::1http/1.1 51-25-0/0/18. 0.00140518743831646260.00.000.16 ::1http/1.1 52-25-0/0/21. 0.0014051601011639560.00.000.39 ::1http/1.1 53-25-0/0/19. 0.00140520859961657510.00.000.39 ::1http/1.1 54-25-0/0/285. 0.00140520744772221440.00.004.26 ::1http/1.1 55-25-0/0/19. 0.00140526373681638970.00.000.28 ::1http/1.1 56-25-0/0/18. 0.00140526866471610020.00.000.23 ::1http/1.1 57-25-0/0/21. 0.00140523666331575610.00.000.26 ::1http/1.1 58-25-0/0/18. 0.001405152891545500.00.000.14 ::1http/1.1 59-25-0/0/18. 0.00140516744361625540.00.000.14 ::1http/1.1 60-25-0/0/225. 0.00140521347171947880.00.001.47 ::1http/1.1 61-25-0/0/20. 0.001405162
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed4eaf7a90
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 08-Nov-2025 13:34:08 UTC Restart Time: Tuesday, 30-Sep-2025 13:21:57 UTC Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 39 days 12 minutes 10 seconds Server load: 2.33 2.05 1.99 Total accesses: 109083 - Total Traffic: 739.2 MB - Total Duration: 28669386 CPU Usage: u61.49 s62.33 cu2235.8 cs202.89 - .076% CPU load .0324 requests/sec - 229 B/second - 6.9 kB/request - 262.822 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _W____......_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-391541360/409/14916_ 5.440012036390.03.36116.12 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-391541310/424/12746W 4.620010406750.01.3472.39 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 2-391541330/421/10859_ 5.14008721090.03.5761.74 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 3-391541320/421/10150_ 4.99008258120.04.8063.85 192.168.0.6http/1.1localhost:80GET /server HTTP/1.1 4-391541340/421/9432_ 4.64007350640.02.1346.49 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-391557310/347/9461_ 3.84007633620.01.3547.67 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 6-36-0/0/3485. 0.002314541595194040.00.0023.22 ::1http/1.1 7-36-0/0/1263. 0.002314473874036530.00.009.97 ::1http/1.1 8-36-0/0/1006. 0.00231458913416860.00.005.90 ::1http/1.1 9-36-0/0/703. 0.002314402493106370.00.005.00 ::1http/1.1 10-36-0/0/215. 0.002314532392708180.00.001.97 ::1http/1.1 11-36-0/0/478. 0.002314463582600790.00.002.13 ::1http/1.1 12-391541350/419/1303_ 5.25002998890.02.837.46 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 13-36-0/0/255. 0.00221640872438370.00.002.38 192.168.0.6http/1.1localhost:80GET /index.php/sydsjaelland,12l/all?order=cat&ord_t=asc HTTP/1. 14-36-0/0/248. 0.00221640982306180.00.001.81 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 15-36-0/0/50. 0.002314596442029800.00.000.87 ::1http/1.1 16-36-0/0/240. 0.002216401072298230.00.001.74 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 17-36-0/0/4218. 0.002314551395285750.00.0033.11 ::1http/1.1 18-36-0/0/32. 0.002314521321867670.00.000.38 ::1http/1.1 19-36-0/0/33. 0.002314454201917810.00.000.74 ::1http/1.1 20-36-0/0/35. 0.002314486241951900.00.000.28 ::1http/1.1 21-36-0/0/35. 0.0023145611951865340.00.001.39 ::1http/1.1 22-36-0/0/4189. 0.002314601565059280.00.0026.80 ::1http/1.1 23-36-0/0/28. 0.002314496281867330.00.000.22 ::1http/1.1 24-36-0/0/78. 0.00221640842034520.00.000.59 192.168.0.6http/1.1localhost:80GET /index.php/beslag-befaestning,25?order=price&ord_t=asc HTTP 25-25-0/0/25. 0.00123020964971811400.00.000.42 ::1http/1.1 26-25-0/0/352. 0.00123020158782405100.00.002.85 ::1http/1.1 27-25-0/0/21. 0.00123014844981818730.00.000.17 ::1http/1.1 28-25-0/0/26. 0.00123020461931780040.00.000.30 ::1http/1.1 29-25-0/0/23. 0.00123014342781835530.00.000.28 ::1http/1.1 30-25-0/0/22. 0.00123012657981812710.00.000.16 ::1http/1.1 31-25-0/0/287. 0.00123022770662197950.00.004.08 ::1http/1.1 32-25-0/0/23. 0.00123015747001744320.00.000.29 ::1http/1.1 33-25-0/0/23. 0.00123014643141795280.00.000.16 ::1http/1.1 34-25-0/0/25. 0.00123017150991762140.00.000.60 ::1http/1.1 35-25-0/0/19. 0.00123019456061630110.00.000.17 ::1http/1.1 36-25-0/0/21. 0.00123016247331740920.00.000.16 ::1http/1.1 37-25-0/0/24. 0.00123020267881713580.00.000.28 ::1http/1.1 38-25-0/0/22. 0.001230115891689190.00.000.18 ::1http/1.1 39-25-0/0/291. 0.00123019561982335930.00.002.91 ::1http/1.1 40-25-0/0/21. 0.00123018955441715170.00.000.18 ::1http/1.1 41-25-0/0/24. 0.0012300921501711900.00.000.40 ::1http/1.1 42-25-0/0/24. 0.001230097881616810.00.000.26 ::1http/1.1 43-25-0/0/22. 0.001230093851720250.00.000.26 ::1http/1.1 44-25-0/0/22. 0.001230101891633070.00.000.17 ::1http/1.1 45-25-0/0/18. 0.00123023060561638880.00.000.14 ::1http/1.1 46-25-0/0/20. 0.00123020831721689400.00.000.25 ::1http/1.1 47-25-0/0/19. 0.00123014439441612790.00.000.45 ::1http/1.1 48-25-0/0/23. 0.00123022263871576770.00.001.18 ::1http/1.1 49-25-0/0/18. 0.00123021868101639600.00.000.24 ::1http/1.1 50-25-0/0/18. 0.001230112901626290.00.000.14 ::1http/1.1 51-25-0/0/18. 0.00123013843831646260.00.000.16 ::1http/1.1 52-25-0/0/21. 0.0012301111011639560.00.000.39 ::1http/1.1 53-25-0/0/19. 0.00123015959961657510.00.000.39 ::1http/1.1 54-25-0/0/285. 0.00123015844772221440.00.004.26 ::1http/1.1 55-25-0/0/19. 0.00123021473681638970.00.000.28 ::1http/1.1 56-25-0/0/18. 0.00123021966471610020.00.000.23 ::1http/1.1 57-25-0/0/21. 0.00123018766331575610.00.000.26 ::1http/1.1 58-25-0/0/18. 0.001230103891545500.00.000.14 ::1http/1.1 59-25-0/0/18. 0.00123011844361625540.00.000.14 ::1http/1.1 60-25-0/0/225. 0.00123016447171947880.00.001.47 ::1http/1.1 61-25-0/0/20. 0.001230113116</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedba14f82a
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Friday, 07-Nov-2025 02:18:41 UTC Restart Time: Tuesday, 30-Sep-2025 13:21:57 UTC Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 37 days 12 hours 56 minutes 44 seconds Server load: 2.35 2.01 1.95 Total accesses: 103268 - Total Traffic: 703.8 MB - Total Duration: 28483410 CPU Usage: u31.32 s57.3 cu2203.7 cs199.39 - .0768% CPU load .0318 requests/sec - 227 B/second - 7.0 kB/request - 275.82 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ___W_......._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-381501030/10/14015_ 0.460011738870.00.05110.23 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-381500980/11/11828_ 0.300010117000.00.0469.76 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 2-381501000/10/9947_ 0.36008432010.00.0455.78 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 3-381500990/10/9237W 0.47007967940.00.0356.20 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 4-381501010/10/8518_ 0.22007061360.00.0339.27 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 5-37-0/0/9114. 0.00831407529410.00.0046.32 192.168.0.6http/1.1localhost:80GET /robots.txt HTTP/1.1 6-36-0/0/3485. 0.001045271595194040.00.0023.22 ::1http/1.1 7-36-0/0/1263. 0.001045203874036530.00.009.97 ::1http/1.1 8-36-0/0/1006. 0.00104531913416860.00.005.90 ::1http/1.1 9-36-0/0/703. 0.001045132493106370.00.005.00 ::1http/1.1 10-36-0/0/215. 0.001045262392708180.00.001.97 ::1http/1.1 11-36-0/0/478. 0.001045193582600790.00.002.13 ::1http/1.1 12-381501020/10/393_ 0.24002699130.00.042.79 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 13-36-0/0/255. 0.0094714872438370.00.002.38 192.168.0.6http/1.1localhost:80GET /index.php/sydsjaelland,12l/all?order=cat&ord_t=asc HTTP/1. 14-36-0/0/248. 0.0094714982306180.00.001.81 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 15-36-0/0/50. 0.001045326442029800.00.000.87 ::1http/1.1 16-36-0/0/240. 0.00947141072298230.00.001.74 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 17-36-0/0/4218. 0.001045281395285750.00.0033.11 ::1http/1.1 18-36-0/0/32. 0.001045251321867670.00.000.38 ::1http/1.1 19-36-0/0/33. 0.001045184201917810.00.000.74 ::1http/1.1 20-36-0/0/35. 0.001045216241951900.00.000.28 ::1http/1.1 21-36-0/0/35. 0.0010452911951865340.00.001.39 ::1http/1.1 22-36-0/0/4189. 0.001045341565059280.00.0026.80 ::1http/1.1 23-36-0/0/28. 0.001045226281867330.00.000.22 ::1http/1.1 24-36-0/0/78. 0.0094714842034520.00.000.59 192.168.0.6http/1.1localhost:80GET /index.php/beslag-befaestning,25?order=price&ord_t=asc HTTP 25-25-0/0/25. 0.00110328364971811400.00.000.42 ::1http/1.1 26-25-0/0/352. 0.00110327558782405100.00.002.85 ::1http/1.1 27-25-0/0/21. 0.00110322244981818730.00.000.17 ::1http/1.1 28-25-0/0/26. 0.00110327861931780040.00.000.30 ::1http/1.1 29-25-0/0/23. 0.00110321742781835530.00.000.28 ::1http/1.1 30-25-0/0/22. 0.00110320057981812710.00.000.16 ::1http/1.1 31-25-0/0/287. 0.00110330170662197950.00.004.08 ::1http/1.1 32-25-0/0/23. 0.00110323147001744320.00.000.29 ::1http/1.1 33-25-0/0/23. 0.00110322043141795280.00.000.16 ::1http/1.1 34-25-0/0/25. 0.00110324550991762140.00.000.60 ::1http/1.1 35-25-0/0/19. 0.00110326856061630110.00.000.17 ::1http/1.1 36-25-0/0/21. 0.00110323647331740920.00.000.16 ::1http/1.1 37-25-0/0/24. 0.00110327667881713580.00.000.28 ::1http/1.1 38-25-0/0/22. 0.001103189891689190.00.000.18 ::1http/1.1 39-25-0/0/291. 0.00110326961982335930.00.002.91 ::1http/1.1 40-25-0/0/21. 0.00110326355441715170.00.000.18 ::1http/1.1 41-25-0/0/24. 0.0011031661501711900.00.000.40 ::1http/1.1 42-25-0/0/24. 0.001103171881616810.00.000.26 ::1http/1.1 43-25-0/0/22. 0.001103167851720250.00.000.26 ::1http/1.1 44-25-0/0/22. 0.001103175891633070.00.000.17 ::1http/1.1 45-25-0/0/18. 0.00110330460561638880.00.000.14 ::1http/1.1 46-25-0/0/20. 0.00110328231721689400.00.000.25 ::1http/1.1 47-25-0/0/19. 0.00110321839441612790.00.000.45 ::1http/1.1 48-25-0/0/23. 0.00110329663871576770.00.001.18 ::1http/1.1 49-25-0/0/18. 0.00110329268101639600.00.000.24 ::1http/1.1 50-25-0/0/18. 0.001103186901626290.00.000.14 ::1http/1.1 51-25-0/0/18. 0.00110321243831646260.00.000.16 ::1http/1.1 52-25-0/0/21. 0.0011031851011639560.00.000.39 ::1http/1.1 53-25-0/0/19. 0.00110323359961657510.00.000.39 ::1http/1.1 54-25-0/0/285. 0.00110323244772221440.00.004.26 ::1http/1.1 55-25-0/0/19. 0.00110328873681638970.00.000.28 ::1http/1.1 56-25-0/0/18. 0.00110329366471610020.00.000.23 ::1http/1.1 57-25-0/0/21. 0.00110326166331575610.00.000.26 ::1http/1.1 58-25-0/0/18. 0.001103177891545500.00.000.14 ::1http/1.1 59-25-0/0/18. 0.00110319244361625540.00.000.14 ::1http/1.1 60-25-0/0/225. 0.00110323847171947880.00.001.47 ::1http/1.1 61-25-0/0/20. 0.001103187116
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed30c0b26c
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 05-Nov-2025 10:57:20 UTC Restart Time: Tuesday, 30-Sep-2025 13:21:57 UTC Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 35 days 21 hours 35 minutes 23 seconds Server load: 1.69 1.64 1.68 Total accesses: 97777 - Total Traffic: 673.0 MB - Total Duration: 27812540 CPU Usage: u59.37 s57.3 cu2040.03 cs184.32 - .0755% CPU load .0315 requests/sec - 227 B/second - 7.0 kB/request - 284.449 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _____W.......................................................... .........................._......._............................. ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-361412290/212/13321_ 5.110011034680.02.47106.77 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-361412250/211/11131_ 5.10009417660.02.9566.49 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 2-361426960/131/9250_ 3.18007742350.01.0452.98 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 3-361412260/213/8539_ 4.61007259290.02.5152.29 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 4-361432450/15/7822_ 0.28006398960.00.0435.54 192.168.0.6http/1.1localhost:80GET /server HTTP/1.1 5-361412270/210/8550W 5.58007071860.01.4443.56 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 6-34-0/0/3464. 0.001258331075014920.00.0022.54 192.168.0.6http/1.1localhost:80GET /index.php/ad/hand-radioer,35/lafayette-ha-420,41 HTTP/1.1 7-34-0/0/1233. 0.00125833863817810.00.008.82 192.168.0.6http/1.1localhost:80GET /index.php/kabler,2 HTTP/1.1 8-34-0/0/987. 0.00125833963261780.00.005.38 192.168.0.6http/1.1localhost:80GET /index.php/stromforsyning-konvertere,30?order=title&ord_t=a 9-34-0/0/677. 0.001258331322921060.00.004.27 192.168.0.6http/1.1localhost:80GET /index.php/fyn,1l HTTP/1.1 10-34-0/0/198. 0.001398093662566590.00.001.55 ::1http/1.1 11-25-0/0/466. 0.00961492972485540.00.002.03 ::1http/1.1 12-25-0/0/60. 0.0096154882012215160.00.000.51 ::1http/1.1 13-25-0/0/200. 0.0096154346812277750.00.001.98 ::1http/1.1 14-25-0/0/194. 0.0096158454012149880.00.001.41 ::1http/1.1 15-25-0/0/48. 0.00961491762003150.00.000.85 ::1http/1.1 16-25-0/0/185. 0.0096152251262128060.00.001.34 ::1http/1.1 17-34-0/0/4214. 0.00139814895261230.00.0033.07 ::1http/1.1 18-25-0/0/27. 0.0096158065291840690.00.000.34 ::1http/1.1 19-25-0/0/26. 0.0096157452741873600.00.000.30 ::1http/1.1 20-25-0/0/29. 0.0096156852241903190.00.000.22 ::1http/1.1 21-25-0/0/32. 0.0096158358631841320.00.000.70 ::1http/1.1 22-34-0/0/4189. 0.001398161565059280.00.0026.80 ::1http/1.1 23-25-0/0/22. 0.0096157153051814680.00.000.17 ::1http/1.1 24-25-0/0/25. 0.0096152357481897170.00.000.19 ::1http/1.1 25-25-0/0/25. 0.0096160164971811400.00.000.42 ::1http/1.1 26-25-0/0/352. 0.0096159358782405100.00.002.85 ::1http/1.1 27-25-0/0/21. 0.0096154044981818730.00.000.17 ::1http/1.1 28-25-0/0/26. 0.0096159661931780040.00.000.30 ::1http/1.1 29-25-0/0/23. 0.0096153542781835530.00.000.28 ::1http/1.1 30-25-0/0/22. 0.0096151857981812710.00.000.16 ::1http/1.1 31-25-0/0/287. 0.0096161970662197950.00.004.08 ::1http/1.1 32-25-0/0/23. 0.0096154947001744320.00.000.29 ::1http/1.1 33-25-0/0/23. 0.0096153843141795280.00.000.16 ::1http/1.1 34-25-0/0/25. 0.0096156350991762140.00.000.60 ::1http/1.1 35-25-0/0/19. 0.0096158656061630110.00.000.17 ::1http/1.1 36-25-0/0/21. 0.0096155447331740920.00.000.16 ::1http/1.1 37-25-0/0/24. 0.0096159467881713580.00.000.28 ::1http/1.1 38-25-0/0/22. 0.00961507891689190.00.000.18 ::1http/1.1 39-25-0/0/291. 0.0096158761982335930.00.002.91 ::1http/1.1 40-25-0/0/21. 0.0096158155441715170.00.000.18 ::1http/1.1 41-25-0/0/24. 0.009614841501711900.00.000.40 ::1http/1.1 42-25-0/0/24. 0.00961489881616810.00.000.26 ::1http/1.1 43-25-0/0/22. 0.00961485851720250.00.000.26 ::1http/1.1 44-25-0/0/22. 0.00961493891633070.00.000.17 ::1http/1.1 45-25-0/0/18. 0.0096162260561638880.00.000.14 ::1http/1.1 46-25-0/0/20. 0.0096160031721689400.00.000.25 ::1http/1.1 47-25-0/0/19. 0.0096153639441612790.00.000.45 ::1http/1.1 48-25-0/0/23. 0.0096161463871576770.00.001.18 ::1http/1.1 49-25-0/0/18. 0.0096161068101639600.00.000.24 ::1http/1.1 50-25-0/0/18. 0.00961504901626290.00.000.14 ::1http/1.1 51-25-0/0/18. 0.0096153043831646260.00.000.16 ::1http/1.1 52-25-0/0/21. 0.009615031011639560.00.000.39 ::1http/1.1 53-25-0/0/19. 0.0096155159961657510.00.000.39 ::1http/1.1 54-25-0/0/285. 0.0096155044772221440.00.004.26 ::1http/1.1 55-25-0/0/19. 0.0096160673681638970.00.000.28 ::1http/1.1 56-25-0/0/18. 0.0096161166471610020.00.000.23 ::1http/1.1 57-25-0/0/21. 0.0096157966331575610.00.000.26 ::1http/1.1 58-25-0/0/18. 0.00961495891545500.00.000.14 ::1http/1.1 59-25-0/0/18. 0.0096151044361625540.00.000.14 ::1http/1.1 60-25-0/0/225. 0.0096155647171947880.00.001.47 ::1http/1.1 61-25-0/0/20. 0.009615051161540650.00.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedfd92e0bd
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 02-Oct-2025 11:13:28 UTC Restart Time: Tuesday, 30-Sep-2025 13:21:57 UTC Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 21 hours 51 minutes 31 seconds Server load: 1.64 1.45 1.35 Total accesses: 2604 - Total Traffic: 50.1 MB - Total Duration: 307353 CPU Usage: u17.49 s3.73 cu49.25 cs4.82 - .0456% CPU load .0158 requests/sec - 317 B/second - 19.7 kB/request - 118.031 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-267950/96/388W 2.7900369850.00.4730.08 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 1-285470/90/354_ 2.5700359630.00.432.22 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 2-267960/95/393_ 2.7300429960.00.534.21 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 3-267970/95/388_ 3.0510410420.00.546.71 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 4-267980/96/384_ 2.8300380930.00.652.21 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 5-267990/96/354_ 2.9600478280.00.692.31 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-1-0/0/79. 0.004040162156590.00.000.65 192.168.0.6http/1.1localhost:80GET / HTTP/1.1 7-1-0/0/77. 0.00404010145060.00.000.44 192.168.0.6http/1.1localhost:80GET /cms/wp-includes/wlwmanifest.xml HTTP/1.1 8-1-0/0/62. 0.00404010111250.00.000.39 192.168.0.6http/1.1localhost:80GET /media/wp-includes/wlwmanifest.xml HTTP/1.1 9-1-0/0/16. 0.00740187164700.00.000.10 ::1http/1.1 10-1-0/0/61. 0.0040401073480.00.000.47 192.168.0.6http/1.1localhost:80GET /index.html HTTP/1.1 11-1-0/0/48. 0.0040401093330.00.000.27 192.168.0.6http/1.1localhost:80GET /sito/wp-includes/wlwmanifest.xml HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed3e8e1223
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Tuesday, 30-Sep-2025 07:55:54 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 52 days 18 hours 49 minutes 15 seconds Server load: 1.26 1.10 1.16 Total accesses: 63094 - Total Traffic: 204.9 MB - Total Duration: 2637845 CPU Usage: u49.64 s68.58 cu863.13 cs95.76 - .0236% CPU load .0138 requests/sec - 47 B/second - 3405 B/request - 41.8082 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-531949490/10/10310_ 0.07004432440.00.0233.18 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 1-531949500/10/10300_ 0.29004278860.00.0233.32 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-531949510/9/10277W 0.30004251330.00.0434.71 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 3-531949520/9/10273_ 0.33004167280.00.0334.84 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 4-531949530/9/10258_ 0.20004214720.00.0333.41 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 5-52-0/0/9607. 0.002855104191280.00.0029.75 192.168.0.6http/1.1localhost:80GET /media/system/js/fields/passwordstrength.min.js?868594 HTTP 6-50-0/0/2069. 0.0020135162842500.00.005.71 192.168.0.6http/1.1localhost:80GET /index.php/master,15 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed87c1e272
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Sunday, 28-Sep-2025 13:56:30 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 51 days 49 minutes 50 seconds Server load: 1.55 1.45 1.37 Total accesses: 62571 - Total Traffic: 203.8 MB - Total Duration: 2623564 CPU Usage: u49.65 s66.46 cu856.5 cs94.67 - .0242% CPU load .0142 requests/sec - 48 B/second - 3415 B/request - 41.9294 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-511880400/45/10220_ 0.63004410500.00.1132.96 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 1-511880410/45/10210_ 0.43004248200.00.1033.14 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 2-511880420/45/10189_ 0.56004223910.00.0734.52 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 3-511880430/44/10184W 0.50004140700.00.0934.62 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 4-511880440/44/10170_ 0.51004195610.00.1133.25 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 5-511888930/25/9529_ 0.30004174190.00.0829.61 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-50-0/0/2069. 0.005018662842500.00.005.71 192.168.0.6http/1.1localhost:80GET /index.php/master,15 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedcccd042e
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 27-Sep-2025 02:31:57 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 49 days 13 hours 25 minutes 18 seconds Server load: 1.19 1.24 1.24 Total accesses: 62059 - Total Traffic: 202.2 MB - Total Duration: 2602347 CPU Usage: u46.53 s64.3 cu851.41 cs93.87 - .0247% CPU load .0145 requests/sec - 49 B/second - 3416 B/request - 41.9334 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-501845420/20/10136_ 0.06004377690.00.0432.70 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 1-501845430/20/10126_ 0.13004223490.00.0732.78 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 2-501845440/19/10105_ 0.34004182170.00.0434.31 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 3-501845450/19/10100W 0.06004108750.00.0934.38 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 4-501845460/18/10087_ 0.13004170610.00.0533.04 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 5-501846570/18/9465_ 0.16004134590.00.0329.38 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-47-0/0/2040. 0.0018191335826150.00.005.61 192.168.0.6http/1.1localhost:80GET /index.php/master,15?order=date_a&ord_t=desc&format=feed&ty SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedcbe84b73
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 25-Sep-2025 03:50:54 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 49 Parent Server MPM Generation: 48 Server uptime: 47 days 14 hours 44 minutes 15 seconds Server load: 1.39 1.40 1.27 Total accesses: 61166 - Total Traffic: 198.2 MB - Total Duration: 2538811 CPU Usage: u45.62 s61.91 cu828.99 cs91.24 - .025% CPU load .0149 requests/sec - 50 B/second - 3397 B/request - 41.5069 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-481766800/9/9985_ 0.59004277030.00.0331.92 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 1-481766810/9/9975W 0.47004115710.00.0332.09 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 2-481766820/9/9955_ 0.20004073050.00.0233.64 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 3-481766830/9/9951_ 0.26004009510.00.0333.74 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 4-481766840/9/9940_ 0.19004069230.00.0332.38 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 5-481767410/9/9320_ 0.20004017390.00.0228.79 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-47-0/0/2040. 0.001385035826150.00.005.61 192.168.0.6http/1.1localhost:80GET /index.php/master,15?order=date_a&ord_t=desc&format=feed&ty SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed01f04bbe
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Monday, 22-Sep-2025 22:49:09 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 45 days 9 hours 42 minutes 30 seconds Server load: 1.33 1.34 1.27 Total accesses: 56612 - Total Traffic: 185.4 MB - Total Duration: 2325252 CPU Usage: u53.66 s60.21 cu747.19 cs83.33 - .0241% CPU load .0144 requests/sec - 49 B/second - 3433 B/request - 41.0735 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-451655440/217/9272_ 2.40003918970.00.4830.03 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-451655450/217/9249_ 2.16003766500.00.4930.09 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 2-451655460/216/9244W 2.20003698520.00.5231.61 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 3-451655470/217/9239_ 2.36003672870.00.4931.65 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-451655480/216/9228_ 2.15003733320.00.4929.92 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 5-451657340/114/8610_ 1.93003656310.00.7026.80 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 6-41-0/0/1770. 0.003413463806000.00.005.29 192.168.0.6http/1.1localhost:80GET /phpinfo.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed75c76694
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Sunday, 21-Sep-2025 03:41:59 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 43 days 14 hours 35 minutes 19 seconds Server load: 1.33 1.53 1.54 Total accesses: 55115 - Total Traffic: 180.7 MB - Total Duration: 2263613 CPU Usage: u53.31 s57.49 cu725.29 cs81.23 - .0243% CPU load .0146 requests/sec - 50 B/second - 3438 B/request - 41.0707 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-441618470/59/9005_ 2.24003815260.00.3429.28 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-441618480/59/8982_ 2.30003663540.00.3429.34 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 2-441618490/58/8978_ 2.48003603480.00.3430.88 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 3-441618500/58/8972_ 2.29003540780.00.3430.87 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 4-441618510/57/8962_ 2.40003639560.00.3929.22 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 5-441624970/56/8446W 2.30003567480.00.3325.87 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 6-41-0/0/1770. 0.001861153806000.00.005.29 192.168.0.6http/1.1localhost:80GET /phpinfo.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed3acb9deb
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 18-Sep-2025 22:49:57 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 41 days 9 hours 43 minutes 18 seconds Server load: 1.15 1.18 1.19 Total accesses: 54102 - Total Traffic: 175.2 MB - Total Duration: 2193053 CPU Usage: u42.86 s54.33 cu709.39 cs78.61 - .0247% CPU load .0151 requests/sec - 51 B/second - 3396 B/request - 40.5355 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers ___W___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-411512770/264/8831_ 0.97003689770.00.3228.46 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 1-411512780/261/8809_ 1.06003541420.00.3528.36 192.168.0.6http/1.1localhost:80GET /server HTTP/1.1 2-411512790/265/8807_ 0.62003494410.00.3130.07 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 3-411512800/265/8800W 0.91003424640.00.4329.70 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 4-411512810/262/8792_ 0.81003507460.00.3428.22 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 5-411514530/261/8298_ 0.80003466890.00.3425.16 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-411537850/32/1765_ 0.1600805920.00.055.26 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedf8ae0a5c
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Tuesday, 16-Sep-2025 23:40:33 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 39 days 10 hours 33 minutes 53 seconds Server load: 1.84 1.74 1.62 Total accesses: 51804 - Total Traffic: 171.6 MB - Total Duration: 2169268 CPU Usage: u39.28 s51.43 cu702.95 cs77.46 - .0256% CPU load .0152 requests/sec - 52 B/second - 3474 B/request - 41.8745 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-391443850/36/8450_ 0.72003645840.00.1127.77 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-391443860/35/8433_ 0.61103479200.00.2627.78 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 2-391443870/34/8426_ 0.50103463150.00.1629.55 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 3-391443880/36/8420W 0.52003388080.00.1429.07 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 4-391443890/36/8416_ 0.34003478090.00.0827.72 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-391443900/35/7926_ 0.47003436330.00.1324.54 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 6-33-0/0/1733. 0.0051722923801970.00.005.21 192.168.0.6http/1.1localhost:80POST /index.php/component/users/login?return=aHR0cDovL2Rhcm5ldC SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed252f81ec
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Sunday, 14-Sep-2025 10:17:09 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 36 days 21 hours 10 minutes 30 seconds Server load: 1.91 1.56 1.47 Total accesses: 49945 - Total Traffic: 166.1 MB - Total Duration: 2101874 CPU Usage: u35.65 s47.82 cu681.42 cs74.99 - .0264% CPU load .0157 requests/sec - 54 B/second - 3488 B/request - 42.0838 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-371373760/12/8133W 0.37003524560.00.0326.87 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 1-371373770/12/8127_ 0.18103377600.00.0326.62 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 2-371373780/12/8111_ 0.27103361750.00.0328.66 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 3-371373790/12/8107_ 0.23003278050.00.0328.15 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 4-371373800/12/8111_ 0.21003356790.00.0626.90 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-371382110/8/7623_ 0.22103318000.00.0323.73 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 6-33-0/0/1733. 0.0029622523801970.00.005.21 192.168.0.6http/1.1localhost:80POST /index.php/component/users/login?return=aHR0cDovL2Rhcm5ldC SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed07565707
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Friday, 12-Sep-2025 09:35:13 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 34 days 20 hours 28 minutes 34 seconds Server load: 1.97 1.59 1.46 Total accesses: 48625 - Total Traffic: 162.8 MB - Total Duration: 2080580 CPU Usage: u34.67 s45.08 cu673.46 cs73.6 - .0275% CPU load .0161 requests/sec - 56 B/second - 3510 B/request - 42.7883 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-351304450/22/7912_ 0.49003491600.00.0626.42 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-351304460/22/7907_ 0.35003342810.00.2226.10 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 2-351304470/21/7889W 0.22003329660.00.1227.97 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 3-351304480/21/7887_ 0.55003239570.00.0527.29 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-351304490/21/7890_ 0.26003319910.00.0926.51 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 5-351304510/21/7407_ 0.36003280250.00.0623.29 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 6-33-0/0/1733. 0.0012090923801970.00.005.21 192.168.0.6http/1.1localhost:80POST /index.php/component/users/login?return=aHR0cDovL2Rhcm5ldC SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedcfafd378
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 10-Sep-2025 09:10:58 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 34 Parent Server MPM Generation: 33 Server uptime: 32 days 20 hours 4 minutes 18 seconds Server load: 0.94 1.22 1.29 Total accesses: 47277 - Total Traffic: 160.1 MB - Total Duration: 2055919 CPU Usage: u32.14 s42.27 cu666.16 cs72.21 - .0286% CPU load .0167 requests/sec - 59 B/second - 3551 B/request - 43.4867 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 4 idle workers ____W........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-331235120/8/7687_ 0.20003451570.00.0326.04 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 1-331235130/8/7683_ 0.14003294440.00.0225.51 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 2-331235140/8/7666_ 0.45003293320.00.0327.50 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 3-331235150/8/7665_ 0.25003195520.00.0326.97 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-331235160/7/7667W 0.27003286310.00.0426.04 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 5-32-0/0/7193. 0.0033054673243260.00.0022.93 192.168.0.6http/1.1localhost:80GET /index.php/radio-komunikation,3?order=cat&ord_t=desc HTTP/1 6-29-0/0/1716. 0.0029225436794730.00.005.16 192.168.0.6http/1.1localhost:80GET /index.php/maleudstyr-analyser,22?format=feed&ord_t=desc&or SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed1de42d5c
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Monday, 08-Sep-2025 06:16:12 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 30 days 17 hours 9 minutes 33 seconds Server load: 1.68 1.70 1.60 Total accesses: 45737 - Total Traffic: 153.0 MB - Total Duration: 1941928 CPU Usage: u30.84 s39.39 cu625.71 cs68.68 - .0288% CPU load .0172 requests/sec - 60 B/second - 3508 B/request - 42.4586 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-311164930/25/7428_ 0.42003263640.00.0824.58 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-311164940/25/7426_ 0.48003109250.00.0624.49 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-311164950/25/7406_ 0.26003092920.00.1026.28 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 3-311164960/24/7406_ 0.17002990960.00.1225.80 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 4-311164970/24/7411_ 0.27003102750.00.2124.67 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 5-311165580/19/6944W 0.16003065000.00.1022.04 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 6-29-0/0/1716. 0.0010896936794730.00.005.16 192.168.0.6http/1.1localhost:80GET /index.php/maleudstyr-analyser,22?format=feed&ord_t=desc&or SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed652182dc
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 06-Sep-2025 12:52:13 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 28 days 23 hours 45 minutes 34 seconds Server load: 1.51 1.60 1.53 Total accesses: 43845 - Total Traffic: 145.8 MB - Total Duration: 1823246 CPU Usage: u58.71 s40.47 cu558.25 cs60.72 - .0287% CPU load .0175 requests/sec - 61 B/second - 3487 B/request - 41.5839 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _W_____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-291089890/137/7139_ 5.35003053880.00.8323.63 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 1-291089900/134/7133W 5.07002927380.00.7723.41 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 2-291089910/133/7113_ 5.22002920230.00.7625.26 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 3-291089920/136/7122_ 4.89002821400.00.9124.28 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-291089930/133/7118_ 4.94002914890.00.7523.36 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 5-291090560/129/6654_ 4.86002895870.00.7621.19 192.168.0.6http/1.1localhost:80GET /server HTTP/1.1 6-291104310/109/1566_ 4.1700698780.00.804.69 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed23a21829
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 04-Sep-2025 19:09:57 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 27 days 6 hours 3 minutes 17 seconds Server load: 1.79 1.65 1.62 Total accesses: 36005 - Total Traffic: 132.4 MB - Total Duration: 1710074 CPU Usage: u41.45 s36.92 cu535.31 cs56.28 - .0285% CPU load .0153 requests/sec - 58 B/second - 3854 B/request - 47.4955 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-271018730/464/5969_ 3.13002877480.00.8121.63 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 1-271018740/464/5966_ 2.95002740700.00.8021.45 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 2-271018750/463/5947W 3.01002748940.00.7923.32 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 3-271018760/464/5953_ 2.99002660920.00.7822.18 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-271018770/463/5952_ 2.93002759310.00.7821.47 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 5-271027510/232/5527_ 2.52002739480.00.5419.33 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 6-4-0/0/691. 0.00196979323573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed50963b79
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 03-Sep-2025 06:21:43 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 25 days 17 hours 15 minutes 4 seconds Server load: 1.55 1.51 1.53 Total accesses: 33021 - Total Traffic: 126.5 MB - Total Duration: 1652815 CPU Usage: u27.14 s33.31 cu528.47 cs55.26 - .029% CPU load .0149 requests/sec - 59 B/second - 4016 B/request - 50.0535 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ___W__.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-26982470/19/5433_ 0.74002777170.00.0720.50 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-26982480/19/5430_ 0.42002644450.00.0620.45 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 2-26982490/19/5412_ 0.57002654180.00.0922.32 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-26982500/18/5416W 0.54002561160.00.0721.14 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 4-26982510/18/5417_ 0.41002664030.00.0620.51 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 5-26985950/8/5222_ 0.24002653260.00.0318.61 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 6-4-0/0/691. 0.00183730023573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed6284fbc9
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Monday, 01-Sep-2025 23:10:12 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 24 days 10 hours 3 minutes 32 seconds Server load: 1.93 1.35 1.17 Total accesses: 31797 - Total Traffic: 123.9 MB - Total Duration: 1623761 CPU Usage: u29.69 s32.29 cu514.93 cs53.1 - .0299% CPU load .0151 requests/sec - 61 B/second - 4085 B/request - 51.0665 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24908830/67/5219_ 1.55002702820.00.2020.05 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-24908840/66/5217W 1.33002594620.00.3820.00 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 2-24908850/67/5201_ 1.68002607360.00.2121.87 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-24908860/66/5204_ 1.15002510370.00.1920.57 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 4-24908870/66/5205_ 0.94002615720.00.2020.07 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 5-24923030/50/5060_ 0.72002632810.00.1818.36 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 6-4-0/0/691. 0.00172500823573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedafeb29c9
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 30-Aug-2025 15:53:03 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 22 days 2 hours 46 minutes 24 seconds Server load: 1.02 1.30 1.27 Total accesses: 30860 - Total Traffic: 120.5 MB - Total Duration: 1577273 CPU Usage: u28.31 s29.5 cu498.22 cs50.66 - .0318% CPU load .0162 requests/sec - 66 B/second - 4096 B/request - 51.1106 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22827170/92/5059_ 1.61002603360.00.7119.59 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 1-22827180/93/5059_ 1.36002516190.00.2619.29 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-22827190/92/5042_ 1.28002514990.00.4421.35 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 3-22827200/92/5046_ 1.29002438200.00.2320.08 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 4-22827210/91/5046W 1.54002550140.00.6419.43 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 5-22828400/91/4917_ 1.24002575940.00.4117.82 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 6-4-0/0/691. 0.00152597923573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed11298e24
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Friday, 29-Aug-2025 05:54:16 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 20 days 16 hours 47 minutes 37 seconds Server load: 1.75 1.16 1.10 Total accesses: 28849 - Total Traffic: 114.4 MB - Total Duration: 1514370 CPU Usage: u21.62 s26.95 cu482.16 cs48.58 - .0324% CPU load .0161 requests/sec - 67 B/second - 4159 B/request - 52.493 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _W____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21790310/22/4724_ 0.20002496580.00.2118.18 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 1-21790320/21/4722W 0.80002409280.00.0718.46 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 2-21790330/21/4707_ 0.29002418820.00.1320.32 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 3-21790340/21/4710_ 0.42102336140.00.1319.32 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 4-21790350/21/4713_ 0.36002435970.00.0818.30 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-21797780/18/4582_ 0.15002473000.00.0916.87 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 6-4-0/0/691. 0.00140365223573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed86abf6ac
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 27-Aug-2025 03:44:11 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 18 days 14 hours 37 minutes 32 seconds Server load: 1.60 1.12 1.10 Total accesses: 28130 - Total Traffic: 111.0 MB - Total Duration: 1471493 CPU Usage: u19.21 s24.11 cu468.56 cs46.61 - .0347% CPU load .0175 requests/sec - 72 B/second - 4137 B/request - 52.3105 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19716940/14/4600W 0.46002428230.00.1017.56 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 1-19716950/14/4599_ 0.14002317720.00.2118.00 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 2-19716960/14/4585_ 0.32002341040.00.0619.77 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 3-19716970/14/4589_ 0.18002267560.00.0418.75 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 4-19716980/14/4591_ 0.22002367620.00.0517.51 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-19718950/11/4475_ 0.30002418850.00.0416.41 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 6-4-0/0/691. 0.00122304723573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedc6148fee
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Monday, 25-Aug-2025 02:20:25 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 16 days 13 hours 13 minutes 46 seconds Server load: 0.85 1.06 1.11 Total accesses: 25465 - Total Traffic: 104.9 MB - Total Duration: 1417506 CPU Usage: u17 s21.3 cu450.63 cs43.72 - .0372% CPU load .0178 requests/sec - 76 B/second - 4320 B/request - 55.6649 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17641250/8/4158W 0.34002307480.00.0216.60 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 1-17641260/8/4152_ 0.16002238770.00.0216.89 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 2-17641270/8/4138_ 0.26002245670.00.0318.91 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 3-17641280/8/4143_ 0.21002193800.00.0317.64 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 4-17641290/8/4147_ 0.06002279550.00.0216.36 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 5-17641840/8/4036_ 0.14002335900.00.0215.54 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-4-0/0/691. 0.00104522123573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed5a7d2d5d
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Friday, 22-Aug-2025 19:39:05 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 14 days 6 hours 32 minutes 26 seconds Server load: 1.24 1.20 1.14 Total accesses: 23589 - Total Traffic: 99.1 MB - Total Duration: 1362889 CPU Usage: u19.01 s19.11 cu427.42 cs40.27 - .041% CPU load .0191 requests/sec - 84 B/second - 4406 B/request - 57.7765 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _____W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14525170/191/3843_ 1.38002210420.00.2915.83 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 1-14525180/188/3838_ 1.09002140240.00.3115.43 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 2-14525190/188/3825_ 0.97002155360.00.3518.04 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 3-14525200/188/3828_ 1.05002105800.00.4616.63 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 4-14525210/191/3834_ 0.85002175700.00.2615.50 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-14527720/189/3730W 0.82002267460.00.2914.73 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 6-4-0/0/691. 0.0084834123573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed8bb26e97
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 21-Aug-2025 01:31:13 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 12 days 12 hours 24 minutes 33 seconds Server load: 0.92 1.17 1.18 Total accesses: 21801 - Total Traffic: 94.6 MB - Total Duration: 1325049 CPU Usage: u12.77 s15.88 cu419.47 cs39.11 - .0451% CPU load .0202 requests/sec - 91 B/second - 4547 B/request - 60.7793 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 4 idle workers ___W_........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13489510/4/3542_ 0.01102131990.00.0015.24 192.168.0.6http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-13489520/4/3539_ 0.05002071580.00.0114.45 192.168.0.6http/1.1localhost:80GET /v2/_catalog HTTP/1.1 2-13489530/4/3527_ 0.35002100280.00.0217.38 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-13489540/3/3528W 0.10002051100.00.0115.91 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 4-13489550/3/3532_ 0.06102109750.00.0114.76 192.168.0.6http/1.1localhost:80GET /about HTTP/1.1 5-12-0/0/3442. 0.00546902211880.00.0013.82 192.168.0.6http/1.1localhost:80GET /robots.txt HTTP/1.1 6-4-0/0/691. 0.0069666923573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efedeca58938
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Monday, 18-Aug-2025 14:26:01 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 10 days 1 hour 19 minutes 22 seconds Server load: 1.27 1.08 1.04 Total accesses: 19016 - Total Traffic: 83.2 MB - Total Duration: 1195559 CPU Usage: u21.38 s13.99 cu363.33 cs32.77 - .0497% CPU load .0219 requests/sec - 100 B/second - 4587 B/request - 62.8712 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10365340/141/3075_ 2.54001902850.00.3913.48 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-10365350/140/3073_ 1.93001876900.00.3212.35 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-10365360/143/3062W 2.19001881590.00.3615.18 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 3-10365370/137/3064_ 2.16001833400.00.3713.89 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 4-10365380/140/3067_ 1.96001889100.00.4712.98 192.168.0.6http/1.1localhost:80GET /login.action HTTP/1.1 5-10365920/139/2984_ 2.04001997860.00.3412.34 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 6-4-0/0/691. 0.0048395723573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317776efed7776efed7adaa390
Apache Status Apache Server Status for darnet.dk (via 192.168.0.218) Server Version: Apache/2.4.62 (Debian) mod_python/3.5.0+git20211031.e6458ec Python/3.11.2 OpenSSL/3.0.14 mod_perl/2.0.12 Perl/v5.36.0 Server MPM: prefork Server Built: 2024-10-04T15:21:08 Current Time: Monday, 18-Aug-2025 14:26:01 UTC Restart Time: Friday, 08-Aug-2025 13:06:39 UTC Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 10 days 1 hour 19 minutes 21 seconds Server load: 1.27 1.08 1.04 Total accesses: 19013 - Total Traffic: 83.2 MB - Total Duration: 1195558 CPU Usage: u21.38 s13.99 cu363.33 cs32.77 - .0497% CPU load .0219 requests/sec - 100 B/second - 4587 B/request - 62.8811 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 4 idle workers ___W_W.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10365340/141/3075_ 2.54001902850.00.3913.48 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-10365350/140/3073_ 1.93001876900.00.3212.35 192.168.0.6http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-10365360/143/3062_ 2.190641881590.00.3615.18 192.168.0.6http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-10365370/136/3063L 2.16001833400.00.3713.89 192.168.0.6http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 4-10365380/139/3066_ 1.96001889090.00.4612.98 192.168.0.6http/1.1localhost:80GET /server HTTP/1.1 5-10365920/138/2983W 2.04001997850.00.3412.34 192.168.0.6http/1.1localhost:80GET /server-status HTTP/1.1 6-4-0/0/691. 0.0048395723573880.00.002.98 192.168.0.6http/1.1localhost:80POST /index.php/ad/antenner,1/t2lt-11m,11 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Open service 104.21.34.181:80 · darnet.dk
2026-01-09 15:00
HTTP/1.1 200 OK
Date: Fri, 09 Jan 2026 15:00:44 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Strict-Transport-Security: max-age=63072000
cf-cache-status: DYNAMIC
Set-Cookie: 16869662a4e508ddd00cd4ebfb8877a6=lsdkclotlfdv5d489kvvbgqvjm; path=/; HttpOnly
x-frame-options: SAMEORIGIN
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Fri, 09 Jan 2026 15:00:44 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=OmpfYVSCReTwdTP%2FTsX5UbeJn1r3YD1a27P%2B81hM9qy%2BOmGl67Pxc%2BqHf8dCkHs6NMP7ZXfBFTgV7xlJjzFgpddaujaKvZoc3Q%3D%3D"}]}
X-Served-By: darnet.dk
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=17,cfOrigin;dur=281
CF-RAY: 9bb4ce501eb2da8d-EWR
alt-svc: h3=":443"; ma=86400
Page title: Kategorier
<!DOCTYPE html>
<html lang="da-dk" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="generator" content="Joomla! - Open Source Content Management">
<title>Kategorier</title>
<link href="/index.php" rel="canonical">
<link href="/index.php?format=feed&type=rss" rel="alternate" type="application/rss+xml" title="RSS 2.0">
<link href="/index.php?format=feed&type=atom" rel="alternate" type="application/atom+xml" title="Atom 1.0">
<link href="/index.php?start=20" rel="next">
<link href="/media/system/images/joomla-favicon.svg" rel="icon" type="image/svg+xml">
<link href="/media/system/images/favicon.ico" rel="alternate icon" type="image/vnd.microsoft.icon">
<link href="/media/system/images/joomla-favicon-pinned.svg" rel="mask-icon" color="#000">
<link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="lazy-stylesheet"><noscript><link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="stylesheet"></noscript>
<link href="/media/templates/site/cassiopeia/css/template.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/global/colors_standard.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/vendor/joomla-custom-elements/joomla-alert.min.css?0.4.1" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style_default.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/responsive.css" rel="stylesheet">
<link href="/media/system/css/fields/calendar.min.css?591b26" rel="stylesheet">
<style>:root {
--hue: 214;
--template-bg-light: #f0f4fb;
--template-text-dark: #495057;
--template-text-light: #ffffff;
--template-link-color: var(--link-color);
--template-special-color: #001B4C;
}</style>
<script src="/media/vendor/metismenujs/js/metismenujs.min.js?1.4.0" defer></script>
<script src="/media/vendor/jquery/js/jquery.min.js?3.7.1"></script>
<script src="/media/legacy/js/jquery-noconflict.min.js?504da4"></script>
<script type="application/json" class="joomla-script-options new">{"bootstrap.tooltip":{".Tips1":{"animation":true,"container":"#dj-classifieds","html":true,"placement":"right","trigger":"hover focus","boundary":"clippingParents","sanitize":true}},"joomla.jtext":{"JSHOWPASSWORD":"Vis adgangskode","JHIDEPASSWORD":"Skjul adgangskode","SUNDAY":"søndag","MONDAY":"mandag","TUESDAY":"tirsdag","WEDNESDAY":"onsdag","THURSDAY":"torsdag","FRIDAY":"fredag","SATURDAY":"lørdag","SUN":"søn","MON":"man","TUE":"tir","WED":"ons","THU":"tor","FRI":"fre","SAT":"lør","JANUARY":"januar","FEBRUARY":"februar","MARCH":"marts","APRIL":"april","MAY":"maj","JUNE":"juni","JULY":"juli","AUGUST":"august","SEPTEMBER":"september","OCTOBER":"oktober","NOVEMBER":"november","DECEMBER":"december","JANUARY_SHORT":"jan","FEBRUARY_SHORT":"feb","MARCH_SHORT":"mar","APRIL_SHORT":"apr","MAY_SHORT":"maj","JUNE_SHORT":"jun","JULY_SHORT":"jul","AUGUST_SHORT":"aug","SEPTEMBER_SHORT":"sep","OCTOBER_SHORT":"okt","NOVEMBER_SHORT":"nov","DECEMBER_SHORT":"dec","JCLOSE":"Luk","JCLEAR":"Ryd","JLIB_HTML_BEHAVIOR_TODAY":"I dag","JLIB_HTML_BEHAVIOR_WK":"uge","ERROR":"Fejl","MESSAGE":"Besked","NOTICE":"Bemærkning","WARNING":"Advarsel","JOK":"OK","JOPEN":"Åben"},"system.paths":{"root":"","rootFull":"https:\/\/darnet.dk\/","base":"","baseFull":"https:\/\/darnet.dk\/"},"csrf.token":"f809d0d4507f681fd310c4f838b5c39c","system.keepalive":{"interval":840000,"uri":"\/index.php\/component\/ajax?format=json"}}</script>
<script src="/media/system/js/core.min.js?2cb912"></script>
<script src="/media/templates/site/cassiopeia/js/template.min.js?591b26" type="module"></script>
<script src="/media/vendor/bootstrap/js/popover.min.js?5.3.3" type="module"></script>
<script src="/media/system/js/keepalive.min.js?08e025" type="module"></script>
<script src="/media/system/js/fields/passwordview.min.js?61f142" defer></script>
<script src="/media/v
Open service 104.21.34.181:443 · darnet.dk
2026-01-08 22:01
HTTP/1.1 200 OK
Date: Thu, 08 Jan 2026 22:01:32 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Strict-Transport-Security: max-age=63072000
cf-cache-status: DYNAMIC
Set-Cookie: 16869662a4e508ddd00cd4ebfb8877a6=30ecbr30lk6tsib930smc634r3; path=/; HttpOnly
x-frame-options: SAMEORIGIN
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Thu, 08 Jan 2026 22:01:32 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=YyAawJQYFsrxI5yNinWKPwgW2QdzPGBAYZ5DTPaVDhH2NDcttVDG%2Fucslsjv33yFO2okmqbJ6S0AiW6mPYN%2BPKJpp6efc46EhQ%3D%3D"}]}
X-Served-By: darnet.dk
CF-RAY: 9baef95b3ebb0410-FRA
alt-svc: h3=":443"; ma=86400
Page title: Kategorier
<!DOCTYPE html>
<html lang="da-dk" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="generator" content="Joomla! - Open Source Content Management">
<title>Kategorier</title>
<link href="/index.php" rel="canonical">
<link href="/index.php?format=feed&type=rss" rel="alternate" type="application/rss+xml" title="RSS 2.0">
<link href="/index.php?format=feed&type=atom" rel="alternate" type="application/atom+xml" title="Atom 1.0">
<link href="/index.php?start=20" rel="next">
<link href="/media/system/images/joomla-favicon.svg" rel="icon" type="image/svg+xml">
<link href="/media/system/images/favicon.ico" rel="alternate icon" type="image/vnd.microsoft.icon">
<link href="/media/system/images/joomla-favicon-pinned.svg" rel="mask-icon" color="#000">
<link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="lazy-stylesheet"><noscript><link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="stylesheet"></noscript>
<link href="/media/templates/site/cassiopeia/css/template.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/global/colors_standard.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/vendor/joomla-custom-elements/joomla-alert.min.css?0.4.1" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style_default.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/responsive.css" rel="stylesheet">
<link href="/media/system/css/fields/calendar.min.css?591b26" rel="stylesheet">
<style>:root {
--hue: 214;
--template-bg-light: #f0f4fb;
--template-text-dark: #495057;
--template-text-light: #ffffff;
--template-link-color: var(--link-color);
--template-special-color: #001B4C;
}</style>
<script src="/media/vendor/metismenujs/js/metismenujs.min.js?1.4.0" defer></script>
<script src="/media/vendor/jquery/js/jquery.min.js?3.7.1"></script>
<script src="/media/legacy/js/jquery-noconflict.min.js?504da4"></script>
<script type="application/json" class="joomla-script-options new">{"bootstrap.tooltip":{".Tips1":{"animation":true,"container":"#dj-classifieds","html":true,"placement":"right","trigger":"hover focus","boundary":"clippingParents","sanitize":true}},"joomla.jtext":{"JSHOWPASSWORD":"Vis adgangskode","JHIDEPASSWORD":"Skjul adgangskode","SUNDAY":"søndag","MONDAY":"mandag","TUESDAY":"tirsdag","WEDNESDAY":"onsdag","THURSDAY":"torsdag","FRIDAY":"fredag","SATURDAY":"lørdag","SUN":"søn","MON":"man","TUE":"tir","WED":"ons","THU":"tor","FRI":"fre","SAT":"lør","JANUARY":"januar","FEBRUARY":"februar","MARCH":"marts","APRIL":"april","MAY":"maj","JUNE":"juni","JULY":"juli","AUGUST":"august","SEPTEMBER":"september","OCTOBER":"oktober","NOVEMBER":"november","DECEMBER":"december","JANUARY_SHORT":"jan","FEBRUARY_SHORT":"feb","MARCH_SHORT":"mar","APRIL_SHORT":"apr","MAY_SHORT":"maj","JUNE_SHORT":"jun","JULY_SHORT":"jul","AUGUST_SHORT":"aug","SEPTEMBER_SHORT":"sep","OCTOBER_SHORT":"okt","NOVEMBER_SHORT":"nov","DECEMBER_SHORT":"dec","JCLOSE":"Luk","JCLEAR":"Ryd","JLIB_HTML_BEHAVIOR_TODAY":"I dag","JLIB_HTML_BEHAVIOR_WK":"uge","ERROR":"Fejl","MESSAGE":"Besked","NOTICE":"Bemærkning","WARNING":"Advarsel","JOK":"OK","JOPEN":"Åben"},"system.paths":{"root":"","rootFull":"https:\/\/darnet.dk\/","base":"","baseFull":"https:\/\/darnet.dk\/"},"csrf.token":"8f70696608e88df0777f43b77b8c14b9","system.keepalive":{"interval":840000,"uri":"\/index.php\/component\/ajax?format=json"}}</script>
<script src="/media/system/js/core.min.js?2cb912"></script>
<script src="/media/templates/site/cassiopeia/js/template.min.js?591b26" type="module"></script>
<script src="/media/vendor/bootstrap/js/popover.min.js?5.3.3" type="module"></script>
<script src="/media/system/js/keepalive.min.js?08e025" type="module"></script>
<script src="/media/system/js/fields/passwordview.min.js?61f142" defer></script>
<script src="/media/v
Open service 104.21.34.181:80 · darnet.dk
2026-01-02 23:31
HTTP/1.1 200 OK
Date: Fri, 02 Jan 2026 23:31:28 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Strict-Transport-Security: max-age=63072000
cf-cache-status: DYNAMIC
Set-Cookie: 16869662a4e508ddd00cd4ebfb8877a6=69imer03or3ghjbcqaumerfi5n; path=/; HttpOnly
x-frame-options: SAMEORIGIN
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Fri, 02 Jan 2026 23:31:28 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=etFcI1XreqBFx%2BT%2Fp%2FtHw%2BrIS%2FGaYTzlXNgUvIXg3jF7igMhLnnwauMjV7cxQJhUROLb5a9nKozI%2FcLUONtGbUsBCzFX96HOGQ%3D%3D"}]}
X-Served-By: darnet.dk
CF-RAY: 9b7e0cd8fd459fca-AMS
alt-svc: h3=":443"; ma=86400
Page title: Kategorier
<!DOCTYPE html>
<html lang="da-dk" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="generator" content="Joomla! - Open Source Content Management">
<title>Kategorier</title>
<link href="/index.php" rel="canonical">
<link href="/index.php?format=feed&type=rss" rel="alternate" type="application/rss+xml" title="RSS 2.0">
<link href="/index.php?format=feed&type=atom" rel="alternate" type="application/atom+xml" title="Atom 1.0">
<link href="/index.php?start=20" rel="next">
<link href="/media/system/images/joomla-favicon.svg" rel="icon" type="image/svg+xml">
<link href="/media/system/images/favicon.ico" rel="alternate icon" type="image/vnd.microsoft.icon">
<link href="/media/system/images/joomla-favicon-pinned.svg" rel="mask-icon" color="#000">
<link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="lazy-stylesheet"><noscript><link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="stylesheet"></noscript>
<link href="/media/templates/site/cassiopeia/css/template.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/global/colors_standard.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/vendor/joomla-custom-elements/joomla-alert.min.css?0.4.1" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style_default.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/responsive.css" rel="stylesheet">
<link href="/media/system/css/fields/calendar.min.css?591b26" rel="stylesheet">
<style>:root {
--hue: 214;
--template-bg-light: #f0f4fb;
--template-text-dark: #495057;
--template-text-light: #ffffff;
--template-link-color: var(--link-color);
--template-special-color: #001B4C;
}</style>
<script src="/media/vendor/metismenujs/js/metismenujs.min.js?1.4.0" defer></script>
<script src="/media/vendor/jquery/js/jquery.min.js?3.7.1"></script>
<script src="/media/legacy/js/jquery-noconflict.min.js?504da4"></script>
<script type="application/json" class="joomla-script-options new">{"bootstrap.tooltip":{".Tips1":{"animation":true,"container":"#dj-classifieds","html":true,"placement":"right","trigger":"hover focus","boundary":"clippingParents","sanitize":true}},"joomla.jtext":{"JSHOWPASSWORD":"Vis adgangskode","JHIDEPASSWORD":"Skjul adgangskode","SUNDAY":"søndag","MONDAY":"mandag","TUESDAY":"tirsdag","WEDNESDAY":"onsdag","THURSDAY":"torsdag","FRIDAY":"fredag","SATURDAY":"lørdag","SUN":"søn","MON":"man","TUE":"tir","WED":"ons","THU":"tor","FRI":"fre","SAT":"lør","JANUARY":"januar","FEBRUARY":"februar","MARCH":"marts","APRIL":"april","MAY":"maj","JUNE":"juni","JULY":"juli","AUGUST":"august","SEPTEMBER":"september","OCTOBER":"oktober","NOVEMBER":"november","DECEMBER":"december","JANUARY_SHORT":"jan","FEBRUARY_SHORT":"feb","MARCH_SHORT":"mar","APRIL_SHORT":"apr","MAY_SHORT":"maj","JUNE_SHORT":"jun","JULY_SHORT":"jul","AUGUST_SHORT":"aug","SEPTEMBER_SHORT":"sep","OCTOBER_SHORT":"okt","NOVEMBER_SHORT":"nov","DECEMBER_SHORT":"dec","JCLOSE":"Luk","JCLEAR":"Ryd","JLIB_HTML_BEHAVIOR_TODAY":"I dag","JLIB_HTML_BEHAVIOR_WK":"uge","ERROR":"Fejl","MESSAGE":"Besked","NOTICE":"Bemærkning","WARNING":"Advarsel","JOK":"OK","JOPEN":"Åben"},"system.paths":{"root":"","rootFull":"https:\/\/darnet.dk\/","base":"","baseFull":"https:\/\/darnet.dk\/"},"csrf.token":"4547665dc361f268cb10272c033730bd","system.keepalive":{"interval":840000,"uri":"\/index.php\/component\/ajax?format=json"}}</script>
<script src="/media/system/js/core.min.js?2cb912"></script>
<script src="/media/templates/site/cassiopeia/js/template.min.js?591b26" type="module"></script>
<script src="/media/vendor/bootstrap/js/popover.min.js?5.3.3" type="module"></script>
<script src="/media/system/js/keepalive.min.js?08e025" type="module"></script>
<script src="/media/system/js/fields/passwordview.min.js?61f142" defer></script>
<script src="/media/v
Open service 104.21.34.181:443 · darnet.dk
2026-01-02 14:11
HTTP/1.1 200 OK
Date: Fri, 02 Jan 2026 14:11:44 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Strict-Transport-Security: max-age=63072000
cf-cache-status: DYNAMIC
Set-Cookie: 16869662a4e508ddd00cd4ebfb8877a6=vjtprnavc9s64i3v3ku6028trv; path=/; HttpOnly
x-frame-options: SAMEORIGIN
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Fri, 02 Jan 2026 14:11:44 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=wpNjQNhM4PyMMNQNDYpV%2Bh14f%2Ft1WviYt%2BZmWfV9AcGKsMLDn7o0BZr43P1hU55Y71nADX5KFVaoUhiFhd0HhGYU%2BCWNadZhOA%3D%3D"}]}
X-Served-By: darnet.dk
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=10,cfOrigin;dur=342
CF-RAY: 9b7ad8eabdd63786-YYZ
alt-svc: h3=":443"; ma=86400
Page title: Kategorier
<!DOCTYPE html>
<html lang="da-dk" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="generator" content="Joomla! - Open Source Content Management">
<title>Kategorier</title>
<link href="/index.php" rel="canonical">
<link href="/index.php?format=feed&type=rss" rel="alternate" type="application/rss+xml" title="RSS 2.0">
<link href="/index.php?format=feed&type=atom" rel="alternate" type="application/atom+xml" title="Atom 1.0">
<link href="/index.php?start=20" rel="next">
<link href="/media/system/images/joomla-favicon.svg" rel="icon" type="image/svg+xml">
<link href="/media/system/images/favicon.ico" rel="alternate icon" type="image/vnd.microsoft.icon">
<link href="/media/system/images/joomla-favicon-pinned.svg" rel="mask-icon" color="#000">
<link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="lazy-stylesheet"><noscript><link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="stylesheet"></noscript>
<link href="/media/templates/site/cassiopeia/css/template.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/global/colors_standard.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/vendor/joomla-custom-elements/joomla-alert.min.css?0.4.1" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style_default.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/responsive.css" rel="stylesheet">
<link href="/media/system/css/fields/calendar.min.css?591b26" rel="stylesheet">
<style>:root {
--hue: 214;
--template-bg-light: #f0f4fb;
--template-text-dark: #495057;
--template-text-light: #ffffff;
--template-link-color: var(--link-color);
--template-special-color: #001B4C;
}</style>
<script src="/media/vendor/metismenujs/js/metismenujs.min.js?1.4.0" defer></script>
<script src="/media/vendor/jquery/js/jquery.min.js?3.7.1"></script>
<script src="/media/legacy/js/jquery-noconflict.min.js?504da4"></script>
<script type="application/json" class="joomla-script-options new">{"bootstrap.tooltip":{".Tips1":{"animation":true,"container":"#dj-classifieds","html":true,"placement":"right","trigger":"hover focus","boundary":"clippingParents","sanitize":true}},"joomla.jtext":{"JSHOWPASSWORD":"Vis adgangskode","JHIDEPASSWORD":"Skjul adgangskode","SUNDAY":"søndag","MONDAY":"mandag","TUESDAY":"tirsdag","WEDNESDAY":"onsdag","THURSDAY":"torsdag","FRIDAY":"fredag","SATURDAY":"lørdag","SUN":"søn","MON":"man","TUE":"tir","WED":"ons","THU":"tor","FRI":"fre","SAT":"lør","JANUARY":"januar","FEBRUARY":"februar","MARCH":"marts","APRIL":"april","MAY":"maj","JUNE":"juni","JULY":"juli","AUGUST":"august","SEPTEMBER":"september","OCTOBER":"oktober","NOVEMBER":"november","DECEMBER":"december","JANUARY_SHORT":"jan","FEBRUARY_SHORT":"feb","MARCH_SHORT":"mar","APRIL_SHORT":"apr","MAY_SHORT":"maj","JUNE_SHORT":"jun","JULY_SHORT":"jul","AUGUST_SHORT":"aug","SEPTEMBER_SHORT":"sep","OCTOBER_SHORT":"okt","NOVEMBER_SHORT":"nov","DECEMBER_SHORT":"dec","JCLOSE":"Luk","JCLEAR":"Ryd","JLIB_HTML_BEHAVIOR_TODAY":"I dag","JLIB_HTML_BEHAVIOR_WK":"uge","ERROR":"Fejl","MESSAGE":"Besked","NOTICE":"Bemærkning","WARNING":"Advarsel","JOK":"OK","JOPEN":"Åben"},"system.paths":{"root":"","rootFull":"https:\/\/darnet.dk\/","base":"","baseFull":"https:\/\/darnet.dk\/"},"csrf.token":"ccf4c3e1a01391b8e16d165208383695","system.keepalive":{"interval":840000,"uri":"\/index.php\/component\/ajax?format=json"}}</script>
<script src="/media/system/js/core.min.js?2cb912"></script>
<script src="/media/templates/site/cassiopeia/js/template.min.js?591b26" type="module"></script>
<script src="/media/vendor/bootstrap/js/popover.min.js?5.3.3" type="module"></script>
<script src="/media/system/js/keepalive.min.js?08e025" type="module"></script>
<script src="/media/system/js/fields/passwordview.min.js?61f142" defer></script>
<script src="/media/v
Open service 104.21.34.181:80 · darnet.dk
2025-12-31 05:04
HTTP/1.1 200 OK
Date: Wed, 31 Dec 2025 05:04:51 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Strict-Transport-Security: max-age=63072000
cf-cache-status: DYNAMIC
Set-Cookie: 16869662a4e508ddd00cd4ebfb8877a6=6rkdqmabe5f3b013vij5uue5io; path=/; HttpOnly
x-frame-options: SAMEORIGIN
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Wed, 31 Dec 2025 05:04:51 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=a2rwoKhutlESlVnoKSb4pUlnMO3D3O29JEb4jC%2FmYZgTdmpu4ZxH4TwT%2Bmx012q9LtKs7cylIPvywjOiW%2BqZ2p0u6RMZyZ9WBQ%3D%3D"}]}
X-Served-By: darnet.dk
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=21,cfOrigin;dur=544
CF-RAY: 9b673d0e5c26aa81-SIN
alt-svc: h3=":443"; ma=86400
Page title: Kategorier
<!DOCTYPE html>
<html lang="da-dk" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="generator" content="Joomla! - Open Source Content Management">
<title>Kategorier</title>
<link href="/index.php" rel="canonical">
<link href="/index.php?format=feed&type=rss" rel="alternate" type="application/rss+xml" title="RSS 2.0">
<link href="/index.php?format=feed&type=atom" rel="alternate" type="application/atom+xml" title="Atom 1.0">
<link href="/index.php?start=20" rel="next">
<link href="/media/system/images/joomla-favicon.svg" rel="icon" type="image/svg+xml">
<link href="/media/system/images/favicon.ico" rel="alternate icon" type="image/vnd.microsoft.icon">
<link href="/media/system/images/joomla-favicon-pinned.svg" rel="mask-icon" color="#000">
<link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="lazy-stylesheet"><noscript><link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="stylesheet"></noscript>
<link href="/media/templates/site/cassiopeia/css/template.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/global/colors_standard.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/vendor/joomla-custom-elements/joomla-alert.min.css?0.4.1" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style_default.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/responsive.css" rel="stylesheet">
<link href="/media/system/css/fields/calendar.min.css?591b26" rel="stylesheet">
<style>:root {
--hue: 214;
--template-bg-light: #f0f4fb;
--template-text-dark: #495057;
--template-text-light: #ffffff;
--template-link-color: var(--link-color);
--template-special-color: #001B4C;
}</style>
<script src="/media/vendor/metismenujs/js/metismenujs.min.js?1.4.0" defer></script>
<script src="/media/vendor/jquery/js/jquery.min.js?3.7.1"></script>
<script src="/media/legacy/js/jquery-noconflict.min.js?504da4"></script>
<script type="application/json" class="joomla-script-options new">{"bootstrap.tooltip":{".Tips1":{"animation":true,"container":"#dj-classifieds","html":true,"placement":"right","trigger":"hover focus","boundary":"clippingParents","sanitize":true}},"joomla.jtext":{"JSHOWPASSWORD":"Vis adgangskode","JHIDEPASSWORD":"Skjul adgangskode","SUNDAY":"søndag","MONDAY":"mandag","TUESDAY":"tirsdag","WEDNESDAY":"onsdag","THURSDAY":"torsdag","FRIDAY":"fredag","SATURDAY":"lørdag","SUN":"søn","MON":"man","TUE":"tir","WED":"ons","THU":"tor","FRI":"fre","SAT":"lør","JANUARY":"januar","FEBRUARY":"februar","MARCH":"marts","APRIL":"april","MAY":"maj","JUNE":"juni","JULY":"juli","AUGUST":"august","SEPTEMBER":"september","OCTOBER":"oktober","NOVEMBER":"november","DECEMBER":"december","JANUARY_SHORT":"jan","FEBRUARY_SHORT":"feb","MARCH_SHORT":"mar","APRIL_SHORT":"apr","MAY_SHORT":"maj","JUNE_SHORT":"jun","JULY_SHORT":"jul","AUGUST_SHORT":"aug","SEPTEMBER_SHORT":"sep","OCTOBER_SHORT":"okt","NOVEMBER_SHORT":"nov","DECEMBER_SHORT":"dec","JCLOSE":"Luk","JCLEAR":"Ryd","JLIB_HTML_BEHAVIOR_TODAY":"I dag","JLIB_HTML_BEHAVIOR_WK":"uge","ERROR":"Fejl","MESSAGE":"Besked","NOTICE":"Bemærkning","WARNING":"Advarsel","JOK":"OK","JOPEN":"Åben"},"system.paths":{"root":"","rootFull":"https:\/\/darnet.dk\/","base":"","baseFull":"https:\/\/darnet.dk\/"},"csrf.token":"6c152ae77f7b3291842f3b4afd4f6248","system.keepalive":{"interval":840000,"uri":"\/index.php\/component\/ajax?format=json"}}</script>
<script src="/media/system/js/core.min.js?2cb912"></script>
<script src="/media/templates/site/cassiopeia/js/template.min.js?591b26" type="module"></script>
<script src="/media/vendor/bootstrap/js/popover.min.js?5.3.3" type="module"></script>
<script src="/media/system/js/keepalive.min.js?08e025" type="module"></script>
<script src="/media/system/js/fields/passwordview.min.js?61f142" defer></script>
<script src="/media/v
Open service 104.21.34.181:443 · darnet.dk
2025-12-31 05:04
HTTP/1.1 200 OK
Date: Wed, 31 Dec 2025 05:04:51 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Strict-Transport-Security: max-age=63072000
cf-cache-status: DYNAMIC
Set-Cookie: 16869662a4e508ddd00cd4ebfb8877a6=hhonnco5ql10k3gutl4sh9h4an; path=/; HttpOnly
x-frame-options: SAMEORIGIN
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Wed, 31 Dec 2025 05:04:51 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=bgs9AfYrdxzhNgtmhwrBQjiJwC%2B1g6odDjUXjhxVg2Z%2F%2FXdikdHcnNIKw8iWDMXuKeddhEPffTyqSsdT3OlfnzT24qNysvEXmw%3D%3D"}]}
X-Served-By: darnet.dk
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=6,cfOrigin;dur=517
CF-RAY: 9b673d0e9cf21f6e-SIN
alt-svc: h3=":443"; ma=86400
Page title: Kategorier
<!DOCTYPE html>
<html lang="da-dk" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="generator" content="Joomla! - Open Source Content Management">
<title>Kategorier</title>
<link href="/index.php" rel="canonical">
<link href="/index.php?format=feed&type=rss" rel="alternate" type="application/rss+xml" title="RSS 2.0">
<link href="/index.php?format=feed&type=atom" rel="alternate" type="application/atom+xml" title="Atom 1.0">
<link href="/index.php?start=20" rel="next">
<link href="/media/system/images/joomla-favicon.svg" rel="icon" type="image/svg+xml">
<link href="/media/system/images/favicon.ico" rel="alternate icon" type="image/vnd.microsoft.icon">
<link href="/media/system/images/joomla-favicon-pinned.svg" rel="mask-icon" color="#000">
<link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="lazy-stylesheet"><noscript><link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="stylesheet"></noscript>
<link href="/media/templates/site/cassiopeia/css/template.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/global/colors_standard.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/vendor/joomla-custom-elements/joomla-alert.min.css?0.4.1" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style_default.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/responsive.css" rel="stylesheet">
<link href="/media/system/css/fields/calendar.min.css?591b26" rel="stylesheet">
<style>:root {
--hue: 214;
--template-bg-light: #f0f4fb;
--template-text-dark: #495057;
--template-text-light: #ffffff;
--template-link-color: var(--link-color);
--template-special-color: #001B4C;
}</style>
<script src="/media/vendor/metismenujs/js/metismenujs.min.js?1.4.0" defer></script>
<script src="/media/vendor/jquery/js/jquery.min.js?3.7.1"></script>
<script src="/media/legacy/js/jquery-noconflict.min.js?504da4"></script>
<script type="application/json" class="joomla-script-options new">{"bootstrap.tooltip":{".Tips1":{"animation":true,"container":"#dj-classifieds","html":true,"placement":"right","trigger":"hover focus","boundary":"clippingParents","sanitize":true}},"joomla.jtext":{"JSHOWPASSWORD":"Vis adgangskode","JHIDEPASSWORD":"Skjul adgangskode","SUNDAY":"søndag","MONDAY":"mandag","TUESDAY":"tirsdag","WEDNESDAY":"onsdag","THURSDAY":"torsdag","FRIDAY":"fredag","SATURDAY":"lørdag","SUN":"søn","MON":"man","TUE":"tir","WED":"ons","THU":"tor","FRI":"fre","SAT":"lør","JANUARY":"januar","FEBRUARY":"februar","MARCH":"marts","APRIL":"april","MAY":"maj","JUNE":"juni","JULY":"juli","AUGUST":"august","SEPTEMBER":"september","OCTOBER":"oktober","NOVEMBER":"november","DECEMBER":"december","JANUARY_SHORT":"jan","FEBRUARY_SHORT":"feb","MARCH_SHORT":"mar","APRIL_SHORT":"apr","MAY_SHORT":"maj","JUNE_SHORT":"jun","JULY_SHORT":"jul","AUGUST_SHORT":"aug","SEPTEMBER_SHORT":"sep","OCTOBER_SHORT":"okt","NOVEMBER_SHORT":"nov","DECEMBER_SHORT":"dec","JCLOSE":"Luk","JCLEAR":"Ryd","JLIB_HTML_BEHAVIOR_TODAY":"I dag","JLIB_HTML_BEHAVIOR_WK":"uge","ERROR":"Fejl","MESSAGE":"Besked","NOTICE":"Bemærkning","WARNING":"Advarsel","JOK":"OK","JOPEN":"Åben"},"system.paths":{"root":"","rootFull":"https:\/\/darnet.dk\/","base":"","baseFull":"https:\/\/darnet.dk\/"},"csrf.token":"b1bf408154eeaf9a7d05638fe5a07417","system.keepalive":{"interval":840000,"uri":"\/index.php\/component\/ajax?format=json"}}</script>
<script src="/media/system/js/core.min.js?2cb912"></script>
<script src="/media/templates/site/cassiopeia/js/template.min.js?591b26" type="module"></script>
<script src="/media/vendor/bootstrap/js/popover.min.js?5.3.3" type="module"></script>
<script src="/media/system/js/keepalive.min.js?08e025" type="module"></script>
<script src="/media/system/js/fields/passwordview.min.js?61f142" defer></script>
<script src="/media/v
Open service 2606:4700:3034::6815:22b5:8443 · darnet.dk
2025-12-31 05:04
HTTP/1.1 522 <none> Date: Wed, 31 Dec 2025 05:05:10 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19512,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b673d1058e6f890-SIN alt-svc: h3=":8443"; ma=86400 error code: 522
Open service 172.67.163.147:443 · darnet.dk
2025-12-31 05:04
HTTP/1.1 200 OK
Date: Wed, 31 Dec 2025 05:04:51 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Strict-Transport-Security: max-age=63072000
cf-cache-status: DYNAMIC
Set-Cookie: 16869662a4e508ddd00cd4ebfb8877a6=tkehblqdna6snhi5c9ectov8l5; path=/; HttpOnly
x-frame-options: SAMEORIGIN
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Wed, 31 Dec 2025 05:04:51 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=DQFzLNcpfWjN6OSL%2BRMkvY8Nu1GWPk0FwoSHozkC%2BJBtpuAhiqqBoHSnC4oyNROINwNGv6FDTkaLBFs9BZ5Ka4dfaRaw%2FtX3SQ%3D%3D"}]}
X-Served-By: darnet.dk
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=6,cfOrigin;dur=274
CF-RAY: 9b673d0db8af6e57-YYZ
alt-svc: h3=":443"; ma=86400
Page title: Kategorier
<!DOCTYPE html>
<html lang="da-dk" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="generator" content="Joomla! - Open Source Content Management">
<title>Kategorier</title>
<link href="/index.php" rel="canonical">
<link href="/index.php?format=feed&type=rss" rel="alternate" type="application/rss+xml" title="RSS 2.0">
<link href="/index.php?format=feed&type=atom" rel="alternate" type="application/atom+xml" title="Atom 1.0">
<link href="/index.php?start=20" rel="next">
<link href="/media/system/images/joomla-favicon.svg" rel="icon" type="image/svg+xml">
<link href="/media/system/images/favicon.ico" rel="alternate icon" type="image/vnd.microsoft.icon">
<link href="/media/system/images/joomla-favicon-pinned.svg" rel="mask-icon" color="#000">
<link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="lazy-stylesheet"><noscript><link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="stylesheet"></noscript>
<link href="/media/templates/site/cassiopeia/css/template.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/global/colors_standard.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/vendor/joomla-custom-elements/joomla-alert.min.css?0.4.1" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style_default.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/responsive.css" rel="stylesheet">
<link href="/media/system/css/fields/calendar.min.css?591b26" rel="stylesheet">
<style>:root {
--hue: 214;
--template-bg-light: #f0f4fb;
--template-text-dark: #495057;
--template-text-light: #ffffff;
--template-link-color: var(--link-color);
--template-special-color: #001B4C;
}</style>
<script src="/media/vendor/metismenujs/js/metismenujs.min.js?1.4.0" defer></script>
<script src="/media/vendor/jquery/js/jquery.min.js?3.7.1"></script>
<script src="/media/legacy/js/jquery-noconflict.min.js?504da4"></script>
<script type="application/json" class="joomla-script-options new">{"bootstrap.tooltip":{".Tips1":{"animation":true,"container":"#dj-classifieds","html":true,"placement":"right","trigger":"hover focus","boundary":"clippingParents","sanitize":true}},"joomla.jtext":{"JSHOWPASSWORD":"Vis adgangskode","JHIDEPASSWORD":"Skjul adgangskode","SUNDAY":"søndag","MONDAY":"mandag","TUESDAY":"tirsdag","WEDNESDAY":"onsdag","THURSDAY":"torsdag","FRIDAY":"fredag","SATURDAY":"lørdag","SUN":"søn","MON":"man","TUE":"tir","WED":"ons","THU":"tor","FRI":"fre","SAT":"lør","JANUARY":"januar","FEBRUARY":"februar","MARCH":"marts","APRIL":"april","MAY":"maj","JUNE":"juni","JULY":"juli","AUGUST":"august","SEPTEMBER":"september","OCTOBER":"oktober","NOVEMBER":"november","DECEMBER":"december","JANUARY_SHORT":"jan","FEBRUARY_SHORT":"feb","MARCH_SHORT":"mar","APRIL_SHORT":"apr","MAY_SHORT":"maj","JUNE_SHORT":"jun","JULY_SHORT":"jul","AUGUST_SHORT":"aug","SEPTEMBER_SHORT":"sep","OCTOBER_SHORT":"okt","NOVEMBER_SHORT":"nov","DECEMBER_SHORT":"dec","JCLOSE":"Luk","JCLEAR":"Ryd","JLIB_HTML_BEHAVIOR_TODAY":"I dag","JLIB_HTML_BEHAVIOR_WK":"uge","ERROR":"Fejl","MESSAGE":"Besked","NOTICE":"Bemærkning","WARNING":"Advarsel","JOK":"OK","JOPEN":"Åben"},"system.paths":{"root":"","rootFull":"https:\/\/darnet.dk\/","base":"","baseFull":"https:\/\/darnet.dk\/"},"csrf.token":"26b58af0cb4a25d0066bb174fd4b5f7e","system.keepalive":{"interval":840000,"uri":"\/index.php\/component\/ajax?format=json"}}</script>
<script src="/media/system/js/core.min.js?2cb912"></script>
<script src="/media/templates/site/cassiopeia/js/template.min.js?591b26" type="module"></script>
<script src="/media/vendor/bootstrap/js/popover.min.js?5.3.3" type="module"></script>
<script src="/media/system/js/keepalive.min.js?08e025" type="module"></script>
<script src="/media/system/js/fields/passwordview.min.js?61f142" defer></script>
<script src="/media/v
Open service 2606:4700:3033::ac43:a393:8443 · darnet.dk
2025-12-31 05:04
HTTP/1.1 522 <none> Date: Wed, 31 Dec 2025 05:05:10 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b673d0fcac6d3ac-FRA alt-svc: h3=":8443"; ma=86400 error code: 522
Open service 172.67.163.147:8443 · darnet.dk
2025-12-31 05:04
HTTP/1.1 522 <none> Date: Wed, 31 Dec 2025 05:05:10 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b673d0fcee5d1fb-LHR alt-svc: h3=":8443"; ma=86400 error code: 522
Open service 2606:4700:3033::ac43:a393:443 · darnet.dk
2025-12-31 05:04
HTTP/1.1 200 OK
Date: Wed, 31 Dec 2025 05:04:51 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Strict-Transport-Security: max-age=63072000
cf-cache-status: DYNAMIC
Set-Cookie: 16869662a4e508ddd00cd4ebfb8877a6=i85b98ftn4oeev8r0d68e4pjd1; path=/; HttpOnly
x-frame-options: SAMEORIGIN
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Wed, 31 Dec 2025 05:04:50 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Hp9GimnPxShZ1dHSnGCyPsHJy3l6AUJNBdrSvmGpqO4KpoVr2ZYFZbZUi6mx5NBwxwkWd1wsvOXxiQcRE0YcmaE%2B1Xm0gjEODTi7evRjMrRxVcKIHA%3D%3D"}]}
X-Served-By: darnet.dk
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=8,cfOrigin;dur=386
CF-RAY: 9b673d0c5ebf985c-EWR
alt-svc: h3=":443"; ma=86400
Page title: Kategorier
<!DOCTYPE html>
<html lang="da-dk" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="generator" content="Joomla! - Open Source Content Management">
<title>Kategorier</title>
<link href="/index.php" rel="canonical">
<link href="/index.php?format=feed&type=rss" rel="alternate" type="application/rss+xml" title="RSS 2.0">
<link href="/index.php?format=feed&type=atom" rel="alternate" type="application/atom+xml" title="Atom 1.0">
<link href="/index.php?start=20" rel="next">
<link href="/media/system/images/joomla-favicon.svg" rel="icon" type="image/svg+xml">
<link href="/media/system/images/favicon.ico" rel="alternate icon" type="image/vnd.microsoft.icon">
<link href="/media/system/images/joomla-favicon-pinned.svg" rel="mask-icon" color="#000">
<link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="lazy-stylesheet"><noscript><link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="stylesheet"></noscript>
<link href="/media/templates/site/cassiopeia/css/template.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/global/colors_standard.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/vendor/joomla-custom-elements/joomla-alert.min.css?0.4.1" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style_default.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/responsive.css" rel="stylesheet">
<link href="/media/system/css/fields/calendar.min.css?591b26" rel="stylesheet">
<style>:root {
--hue: 214;
--template-bg-light: #f0f4fb;
--template-text-dark: #495057;
--template-text-light: #ffffff;
--template-link-color: var(--link-color);
--template-special-color: #001B4C;
}</style>
<script src="/media/vendor/metismenujs/js/metismenujs.min.js?1.4.0" defer></script>
<script src="/media/vendor/jquery/js/jquery.min.js?3.7.1"></script>
<script src="/media/legacy/js/jquery-noconflict.min.js?504da4"></script>
<script type="application/json" class="joomla-script-options new">{"bootstrap.tooltip":{".Tips1":{"animation":true,"container":"#dj-classifieds","html":true,"placement":"right","trigger":"hover focus","boundary":"clippingParents","sanitize":true}},"joomla.jtext":{"JSHOWPASSWORD":"Vis adgangskode","JHIDEPASSWORD":"Skjul adgangskode","SUNDAY":"søndag","MONDAY":"mandag","TUESDAY":"tirsdag","WEDNESDAY":"onsdag","THURSDAY":"torsdag","FRIDAY":"fredag","SATURDAY":"lørdag","SUN":"søn","MON":"man","TUE":"tir","WED":"ons","THU":"tor","FRI":"fre","SAT":"lør","JANUARY":"januar","FEBRUARY":"februar","MARCH":"marts","APRIL":"april","MAY":"maj","JUNE":"juni","JULY":"juli","AUGUST":"august","SEPTEMBER":"september","OCTOBER":"oktober","NOVEMBER":"november","DECEMBER":"december","JANUARY_SHORT":"jan","FEBRUARY_SHORT":"feb","MARCH_SHORT":"mar","APRIL_SHORT":"apr","MAY_SHORT":"maj","JUNE_SHORT":"jun","JULY_SHORT":"jul","AUGUST_SHORT":"aug","SEPTEMBER_SHORT":"sep","OCTOBER_SHORT":"okt","NOVEMBER_SHORT":"nov","DECEMBER_SHORT":"dec","JCLOSE":"Luk","JCLEAR":"Ryd","JLIB_HTML_BEHAVIOR_TODAY":"I dag","JLIB_HTML_BEHAVIOR_WK":"uge","ERROR":"Fejl","MESSAGE":"Besked","NOTICE":"Bemærkning","WARNING":"Advarsel","JOK":"OK","JOPEN":"Åben"},"system.paths":{"root":"","rootFull":"https:\/\/darnet.dk\/","base":"","baseFull":"https:\/\/darnet.dk\/"},"csrf.token":"b759025e721e3cf657ff014cec10b712","system.keepalive":{"interval":840000,"uri":"\/index.php\/component\/ajax?format=json"}}</script>
<script src="/media/system/js/core.min.js?2cb912"></script>
<script src="/media/templates/site/cassiopeia/js/template.min.js?591b26" type="module"></script>
<script src="/media/vendor/bootstrap/js/popover.min.js?5.3.3" type="module"></script>
<script src="/media/system/js/keepalive.min.js?08e025" type="module"></script>
<script src="/media/system/js/fields/passwordview.min.js?61f142" defer></script>
<script src="/media/v
Open service 172.67.163.147:80 · darnet.dk
2025-12-31 05:04
HTTP/1.1 200 OK
Date: Wed, 31 Dec 2025 05:04:51 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Strict-Transport-Security: max-age=63072000
cf-cache-status: DYNAMIC
Set-Cookie: 16869662a4e508ddd00cd4ebfb8877a6=sgaepsfufjkceqfaapa9ds2fut; path=/; HttpOnly
x-frame-options: SAMEORIGIN
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Wed, 31 Dec 2025 05:04:51 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ICEiDGCfk0Dy6Noniy5OgCP3hjxUt62lSOZL8scZI2EZl%2Fy6OhbWR%2Bv5t3TgKesxxrv4FwjZ5BdicgFitDCzZe3GLdD5VNCs1A%3D%3D"}]}
X-Served-By: darnet.dk
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=15,cfOrigin;dur=565
CF-RAY: 9b673d0e7b20ffab-BOM
alt-svc: h3=":443"; ma=86400
Page title: Kategorier
<!DOCTYPE html>
<html lang="da-dk" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="generator" content="Joomla! - Open Source Content Management">
<title>Kategorier</title>
<link href="/index.php" rel="canonical">
<link href="/index.php?format=feed&type=rss" rel="alternate" type="application/rss+xml" title="RSS 2.0">
<link href="/index.php?format=feed&type=atom" rel="alternate" type="application/atom+xml" title="Atom 1.0">
<link href="/index.php?start=20" rel="next">
<link href="/media/system/images/joomla-favicon.svg" rel="icon" type="image/svg+xml">
<link href="/media/system/images/favicon.ico" rel="alternate icon" type="image/vnd.microsoft.icon">
<link href="/media/system/images/joomla-favicon-pinned.svg" rel="mask-icon" color="#000">
<link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="lazy-stylesheet"><noscript><link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="stylesheet"></noscript>
<link href="/media/templates/site/cassiopeia/css/template.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/global/colors_standard.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/vendor/joomla-custom-elements/joomla-alert.min.css?0.4.1" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style_default.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/responsive.css" rel="stylesheet">
<link href="/media/system/css/fields/calendar.min.css?591b26" rel="stylesheet">
<style>:root {
--hue: 214;
--template-bg-light: #f0f4fb;
--template-text-dark: #495057;
--template-text-light: #ffffff;
--template-link-color: var(--link-color);
--template-special-color: #001B4C;
}</style>
<script src="/media/vendor/metismenujs/js/metismenujs.min.js?1.4.0" defer></script>
<script src="/media/vendor/jquery/js/jquery.min.js?3.7.1"></script>
<script src="/media/legacy/js/jquery-noconflict.min.js?504da4"></script>
<script type="application/json" class="joomla-script-options new">{"bootstrap.tooltip":{".Tips1":{"animation":true,"container":"#dj-classifieds","html":true,"placement":"right","trigger":"hover focus","boundary":"clippingParents","sanitize":true}},"joomla.jtext":{"JSHOWPASSWORD":"Vis adgangskode","JHIDEPASSWORD":"Skjul adgangskode","SUNDAY":"søndag","MONDAY":"mandag","TUESDAY":"tirsdag","WEDNESDAY":"onsdag","THURSDAY":"torsdag","FRIDAY":"fredag","SATURDAY":"lørdag","SUN":"søn","MON":"man","TUE":"tir","WED":"ons","THU":"tor","FRI":"fre","SAT":"lør","JANUARY":"januar","FEBRUARY":"februar","MARCH":"marts","APRIL":"april","MAY":"maj","JUNE":"juni","JULY":"juli","AUGUST":"august","SEPTEMBER":"september","OCTOBER":"oktober","NOVEMBER":"november","DECEMBER":"december","JANUARY_SHORT":"jan","FEBRUARY_SHORT":"feb","MARCH_SHORT":"mar","APRIL_SHORT":"apr","MAY_SHORT":"maj","JUNE_SHORT":"jun","JULY_SHORT":"jul","AUGUST_SHORT":"aug","SEPTEMBER_SHORT":"sep","OCTOBER_SHORT":"okt","NOVEMBER_SHORT":"nov","DECEMBER_SHORT":"dec","JCLOSE":"Luk","JCLEAR":"Ryd","JLIB_HTML_BEHAVIOR_TODAY":"I dag","JLIB_HTML_BEHAVIOR_WK":"uge","ERROR":"Fejl","MESSAGE":"Besked","NOTICE":"Bemærkning","WARNING":"Advarsel","JOK":"OK","JOPEN":"Åben"},"system.paths":{"root":"","rootFull":"https:\/\/darnet.dk\/","base":"","baseFull":"https:\/\/darnet.dk\/"},"csrf.token":"29a7e128d2ad510e45c7fca748948f78","system.keepalive":{"interval":840000,"uri":"\/index.php\/component\/ajax?format=json"}}</script>
<script src="/media/system/js/core.min.js?2cb912"></script>
<script src="/media/templates/site/cassiopeia/js/template.min.js?591b26" type="module"></script>
<script src="/media/vendor/bootstrap/js/popover.min.js?5.3.3" type="module"></script>
<script src="/media/system/js/keepalive.min.js?08e025" type="module"></script>
<script src="/media/system/js/fields/passwordview.min.js?61f142" defer></script>
<script src="/media/v
Open service 2606:4700:3034::6815:22b5:80 · darnet.dk
2025-12-31 05:04
HTTP/1.1 200 OK
Date: Wed, 31 Dec 2025 05:04:51 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Strict-Transport-Security: max-age=63072000
cf-cache-status: DYNAMIC
Set-Cookie: 16869662a4e508ddd00cd4ebfb8877a6=p89pr8qd6equu9qjs00hecae63; path=/; HttpOnly
x-frame-options: SAMEORIGIN
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Wed, 31 Dec 2025 05:04:51 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=oMMpMPbENSxSVjNcs2V0VDM80Oq73iagz%2FxS7KVdbPG%2FMnnRI2ndn3%2FSbOKhjZAgd%2BhkSENSzLsS70fOoMXf7klsAtYTJ1No%2BDp53IuAGAJ%2F9GxzUg%3D%3D"}]}
X-Served-By: darnet.dk
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=20,cfOrigin;dur=456
CF-RAY: 9b673d0d7eb417ee-SJC
alt-svc: h3=":443"; ma=86400
Page title: Kategorier
<!DOCTYPE html>
<html lang="da-dk" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="generator" content="Joomla! - Open Source Content Management">
<title>Kategorier</title>
<link href="/index.php" rel="canonical">
<link href="/index.php?format=feed&type=rss" rel="alternate" type="application/rss+xml" title="RSS 2.0">
<link href="/index.php?format=feed&type=atom" rel="alternate" type="application/atom+xml" title="Atom 1.0">
<link href="/index.php?start=20" rel="next">
<link href="/media/system/images/joomla-favicon.svg" rel="icon" type="image/svg+xml">
<link href="/media/system/images/favicon.ico" rel="alternate icon" type="image/vnd.microsoft.icon">
<link href="/media/system/images/joomla-favicon-pinned.svg" rel="mask-icon" color="#000">
<link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="lazy-stylesheet"><noscript><link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="stylesheet"></noscript>
<link href="/media/templates/site/cassiopeia/css/template.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/global/colors_standard.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/vendor/joomla-custom-elements/joomla-alert.min.css?0.4.1" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style_default.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/responsive.css" rel="stylesheet">
<link href="/media/system/css/fields/calendar.min.css?591b26" rel="stylesheet">
<style>:root {
--hue: 214;
--template-bg-light: #f0f4fb;
--template-text-dark: #495057;
--template-text-light: #ffffff;
--template-link-color: var(--link-color);
--template-special-color: #001B4C;
}</style>
<script src="/media/vendor/metismenujs/js/metismenujs.min.js?1.4.0" defer></script>
<script src="/media/vendor/jquery/js/jquery.min.js?3.7.1"></script>
<script src="/media/legacy/js/jquery-noconflict.min.js?504da4"></script>
<script type="application/json" class="joomla-script-options new">{"bootstrap.tooltip":{".Tips1":{"animation":true,"container":"#dj-classifieds","html":true,"placement":"right","trigger":"hover focus","boundary":"clippingParents","sanitize":true}},"joomla.jtext":{"JSHOWPASSWORD":"Vis adgangskode","JHIDEPASSWORD":"Skjul adgangskode","SUNDAY":"søndag","MONDAY":"mandag","TUESDAY":"tirsdag","WEDNESDAY":"onsdag","THURSDAY":"torsdag","FRIDAY":"fredag","SATURDAY":"lørdag","SUN":"søn","MON":"man","TUE":"tir","WED":"ons","THU":"tor","FRI":"fre","SAT":"lør","JANUARY":"januar","FEBRUARY":"februar","MARCH":"marts","APRIL":"april","MAY":"maj","JUNE":"juni","JULY":"juli","AUGUST":"august","SEPTEMBER":"september","OCTOBER":"oktober","NOVEMBER":"november","DECEMBER":"december","JANUARY_SHORT":"jan","FEBRUARY_SHORT":"feb","MARCH_SHORT":"mar","APRIL_SHORT":"apr","MAY_SHORT":"maj","JUNE_SHORT":"jun","JULY_SHORT":"jul","AUGUST_SHORT":"aug","SEPTEMBER_SHORT":"sep","OCTOBER_SHORT":"okt","NOVEMBER_SHORT":"nov","DECEMBER_SHORT":"dec","JCLOSE":"Luk","JCLEAR":"Ryd","JLIB_HTML_BEHAVIOR_TODAY":"I dag","JLIB_HTML_BEHAVIOR_WK":"uge","ERROR":"Fejl","MESSAGE":"Besked","NOTICE":"Bemærkning","WARNING":"Advarsel","JOK":"OK","JOPEN":"Åben"},"system.paths":{"root":"","rootFull":"https:\/\/darnet.dk\/","base":"","baseFull":"https:\/\/darnet.dk\/"},"csrf.token":"2c18d12d1a46808ca190a57c84a26ab0","system.keepalive":{"interval":840000,"uri":"\/index.php\/component\/ajax?format=json"}}</script>
<script src="/media/system/js/core.min.js?2cb912"></script>
<script src="/media/templates/site/cassiopeia/js/template.min.js?591b26" type="module"></script>
<script src="/media/vendor/bootstrap/js/popover.min.js?5.3.3" type="module"></script>
<script src="/media/system/js/keepalive.min.js?08e025" type="module"></script>
<script src="/media/system/js/fields/passwordview.min.js?61f142" defer></script>
<script src="/media/v
Open service 2606:4700:3034::6815:22b5:443 · darnet.dk
2025-12-31 05:04
HTTP/1.1 200 OK
Date: Wed, 31 Dec 2025 05:04:51 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Strict-Transport-Security: max-age=63072000
cf-cache-status: DYNAMIC
Set-Cookie: 16869662a4e508ddd00cd4ebfb8877a6=18kqnej8b2jtbgisvpqil4r4a9; path=/; HttpOnly
x-frame-options: SAMEORIGIN
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Wed, 31 Dec 2025 05:04:51 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=4IoGgdK9z7Kjl26%2BNA%2BSN4TRQGNtsqDFClIHsq89LMXeN1R%2BEyc2YMQQhcKHmKP%2B0uvCh9yx3yv1zZovIbEcGb3QvxBKEOqkKvkPHnBjleb%2BqpvAug%3D%3D"}]}
X-Served-By: darnet.dk
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=5,cfOrigin;dur=332
CF-RAY: 9b673d0d98848bdb-SJC
alt-svc: h3=":443"; ma=86400
Page title: Kategorier
<!DOCTYPE html>
<html lang="da-dk" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="generator" content="Joomla! - Open Source Content Management">
<title>Kategorier</title>
<link href="/index.php" rel="canonical">
<link href="/index.php?format=feed&type=rss" rel="alternate" type="application/rss+xml" title="RSS 2.0">
<link href="/index.php?format=feed&type=atom" rel="alternate" type="application/atom+xml" title="Atom 1.0">
<link href="/index.php?start=20" rel="next">
<link href="/media/system/images/joomla-favicon.svg" rel="icon" type="image/svg+xml">
<link href="/media/system/images/favicon.ico" rel="alternate icon" type="image/vnd.microsoft.icon">
<link href="/media/system/images/joomla-favicon-pinned.svg" rel="mask-icon" color="#000">
<link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="lazy-stylesheet"><noscript><link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="stylesheet"></noscript>
<link href="/media/templates/site/cassiopeia/css/template.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/global/colors_standard.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/vendor/joomla-custom-elements/joomla-alert.min.css?0.4.1" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style_default.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/responsive.css" rel="stylesheet">
<link href="/media/system/css/fields/calendar.min.css?591b26" rel="stylesheet">
<style>:root {
--hue: 214;
--template-bg-light: #f0f4fb;
--template-text-dark: #495057;
--template-text-light: #ffffff;
--template-link-color: var(--link-color);
--template-special-color: #001B4C;
}</style>
<script src="/media/vendor/metismenujs/js/metismenujs.min.js?1.4.0" defer></script>
<script src="/media/vendor/jquery/js/jquery.min.js?3.7.1"></script>
<script src="/media/legacy/js/jquery-noconflict.min.js?504da4"></script>
<script type="application/json" class="joomla-script-options new">{"bootstrap.tooltip":{".Tips1":{"animation":true,"container":"#dj-classifieds","html":true,"placement":"right","trigger":"hover focus","boundary":"clippingParents","sanitize":true}},"joomla.jtext":{"JSHOWPASSWORD":"Vis adgangskode","JHIDEPASSWORD":"Skjul adgangskode","SUNDAY":"søndag","MONDAY":"mandag","TUESDAY":"tirsdag","WEDNESDAY":"onsdag","THURSDAY":"torsdag","FRIDAY":"fredag","SATURDAY":"lørdag","SUN":"søn","MON":"man","TUE":"tir","WED":"ons","THU":"tor","FRI":"fre","SAT":"lør","JANUARY":"januar","FEBRUARY":"februar","MARCH":"marts","APRIL":"april","MAY":"maj","JUNE":"juni","JULY":"juli","AUGUST":"august","SEPTEMBER":"september","OCTOBER":"oktober","NOVEMBER":"november","DECEMBER":"december","JANUARY_SHORT":"jan","FEBRUARY_SHORT":"feb","MARCH_SHORT":"mar","APRIL_SHORT":"apr","MAY_SHORT":"maj","JUNE_SHORT":"jun","JULY_SHORT":"jul","AUGUST_SHORT":"aug","SEPTEMBER_SHORT":"sep","OCTOBER_SHORT":"okt","NOVEMBER_SHORT":"nov","DECEMBER_SHORT":"dec","JCLOSE":"Luk","JCLEAR":"Ryd","JLIB_HTML_BEHAVIOR_TODAY":"I dag","JLIB_HTML_BEHAVIOR_WK":"uge","ERROR":"Fejl","MESSAGE":"Besked","NOTICE":"Bemærkning","WARNING":"Advarsel","JOK":"OK","JOPEN":"Åben"},"system.paths":{"root":"","rootFull":"https:\/\/darnet.dk\/","base":"","baseFull":"https:\/\/darnet.dk\/"},"csrf.token":"651919796554479da69e5800907e94b2","system.keepalive":{"interval":840000,"uri":"\/index.php\/component\/ajax?format=json"}}</script>
<script src="/media/system/js/core.min.js?2cb912"></script>
<script src="/media/templates/site/cassiopeia/js/template.min.js?591b26" type="module"></script>
<script src="/media/vendor/bootstrap/js/popover.min.js?5.3.3" type="module"></script>
<script src="/media/system/js/keepalive.min.js?08e025" type="module"></script>
<script src="/media/system/js/fields/passwordview.min.js?61f142" defer></script>
<script src="/media/v
Open service 2606:4700:3033::ac43:a393:80 · darnet.dk
2025-12-31 05:04
HTTP/1.1 200 OK
Date: Wed, 31 Dec 2025 05:04:50 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Strict-Transport-Security: max-age=63072000
cf-cache-status: DYNAMIC
Set-Cookie: 16869662a4e508ddd00cd4ebfb8877a6=j3db86790clfb2ese8u7faivjk; path=/; HttpOnly
x-frame-options: SAMEORIGIN
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Wed, 31 Dec 2025 05:04:50 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Cwv%2B7zMoiqNqbpv7rFlf3TXmhc8znQOKOwJjrwXlNlKW7Xvw49tl%2BqPx00PMPybkz54W7LfORsTahX7kYI6aK0WOpP7xUvZCbRCX0FYqQ%2F568LsBVA%3D%3D"}]}
X-Served-By: darnet.dk
CF-RAY: 9b673d09eb1bc72a-FRA
alt-svc: h3=":443"; ma=86400
Page title: Kategorier
<!DOCTYPE html>
<html lang="da-dk" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="generator" content="Joomla! - Open Source Content Management">
<title>Kategorier</title>
<link href="/index.php" rel="canonical">
<link href="/index.php?format=feed&type=rss" rel="alternate" type="application/rss+xml" title="RSS 2.0">
<link href="/index.php?format=feed&type=atom" rel="alternate" type="application/atom+xml" title="Atom 1.0">
<link href="/index.php?start=20" rel="next">
<link href="/media/system/images/joomla-favicon.svg" rel="icon" type="image/svg+xml">
<link href="/media/system/images/favicon.ico" rel="alternate icon" type="image/vnd.microsoft.icon">
<link href="/media/system/images/joomla-favicon-pinned.svg" rel="mask-icon" color="#000">
<link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="lazy-stylesheet"><noscript><link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="stylesheet"></noscript>
<link href="/media/templates/site/cassiopeia/css/template.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/global/colors_standard.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/vendor/joomla-custom-elements/joomla-alert.min.css?0.4.1" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style_default.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/responsive.css" rel="stylesheet">
<link href="/media/system/css/fields/calendar.min.css?591b26" rel="stylesheet">
<style>:root {
--hue: 214;
--template-bg-light: #f0f4fb;
--template-text-dark: #495057;
--template-text-light: #ffffff;
--template-link-color: var(--link-color);
--template-special-color: #001B4C;
}</style>
<script src="/media/vendor/metismenujs/js/metismenujs.min.js?1.4.0" defer></script>
<script src="/media/vendor/jquery/js/jquery.min.js?3.7.1"></script>
<script src="/media/legacy/js/jquery-noconflict.min.js?504da4"></script>
<script type="application/json" class="joomla-script-options new">{"bootstrap.tooltip":{".Tips1":{"animation":true,"container":"#dj-classifieds","html":true,"placement":"right","trigger":"hover focus","boundary":"clippingParents","sanitize":true}},"joomla.jtext":{"JSHOWPASSWORD":"Vis adgangskode","JHIDEPASSWORD":"Skjul adgangskode","SUNDAY":"søndag","MONDAY":"mandag","TUESDAY":"tirsdag","WEDNESDAY":"onsdag","THURSDAY":"torsdag","FRIDAY":"fredag","SATURDAY":"lørdag","SUN":"søn","MON":"man","TUE":"tir","WED":"ons","THU":"tor","FRI":"fre","SAT":"lør","JANUARY":"januar","FEBRUARY":"februar","MARCH":"marts","APRIL":"april","MAY":"maj","JUNE":"juni","JULY":"juli","AUGUST":"august","SEPTEMBER":"september","OCTOBER":"oktober","NOVEMBER":"november","DECEMBER":"december","JANUARY_SHORT":"jan","FEBRUARY_SHORT":"feb","MARCH_SHORT":"mar","APRIL_SHORT":"apr","MAY_SHORT":"maj","JUNE_SHORT":"jun","JULY_SHORT":"jul","AUGUST_SHORT":"aug","SEPTEMBER_SHORT":"sep","OCTOBER_SHORT":"okt","NOVEMBER_SHORT":"nov","DECEMBER_SHORT":"dec","JCLOSE":"Luk","JCLEAR":"Ryd","JLIB_HTML_BEHAVIOR_TODAY":"I dag","JLIB_HTML_BEHAVIOR_WK":"uge","ERROR":"Fejl","MESSAGE":"Besked","NOTICE":"Bemærkning","WARNING":"Advarsel","JOK":"OK","JOPEN":"Åben"},"system.paths":{"root":"","rootFull":"https:\/\/darnet.dk\/","base":"","baseFull":"https:\/\/darnet.dk\/"},"csrf.token":"1078e760a9d89b4c20458490bc66f412","system.keepalive":{"interval":840000,"uri":"\/index.php\/component\/ajax?format=json"}}</script>
<script src="/media/system/js/core.min.js?2cb912"></script>
<script src="/media/templates/site/cassiopeia/js/template.min.js?591b26" type="module"></script>
<script src="/media/vendor/bootstrap/js/popover.min.js?5.3.3" type="module"></script>
<script src="/media/system/js/keepalive.min.js?08e025" type="module"></script>
<script src="/media/system/js/fields/passwordview.min.js?61f142" defer></script>
<script src="/media/v
Open service 104.21.34.181:8443 · darnet.dk
2025-12-31 05:04
HTTP/1.1 522 <none> Date: Wed, 31 Dec 2025 05:05:10 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b673d0e8fd063b1-LHR alt-svc: h3=":8443"; ma=86400 error code: 522
Open service 104.21.34.181:443 · darnet.dk
2025-12-27 01:23
HTTP/1.1 200 OK
Date: Sat, 27 Dec 2025 01:23:23 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Strict-Transport-Security: max-age=63072000
cf-cache-status: DYNAMIC
Set-Cookie: 16869662a4e508ddd00cd4ebfb8877a6=96jkov1iafsqbro6kpjvceqvrm; path=/; HttpOnly
x-frame-options: SAMEORIGIN
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Sat, 27 Dec 2025 01:23:23 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=lPydFpUSr%2BxvIB4wWUB1nAoiWnbWv3vB596wQeOwMZPzzSw2lXzfshUV%2BfMkTzhB4FD7kLdYrkGjHkL1h230VUhQ5%2BRJWe3Gzw%3D%3D"}]}
X-Served-By: darnet.dk
CF-RAY: 9b4503261f9777d1-FRA
alt-svc: h3=":443"; ma=86400
Page title: Kategorier
<!DOCTYPE html>
<html lang="da-dk" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="generator" content="Joomla! - Open Source Content Management">
<title>Kategorier</title>
<link href="/index.php" rel="canonical">
<link href="/index.php?format=feed&type=rss" rel="alternate" type="application/rss+xml" title="RSS 2.0">
<link href="/index.php?format=feed&type=atom" rel="alternate" type="application/atom+xml" title="Atom 1.0">
<link href="/index.php?start=20" rel="next">
<link href="/media/system/images/joomla-favicon.svg" rel="icon" type="image/svg+xml">
<link href="/media/system/images/favicon.ico" rel="alternate icon" type="image/vnd.microsoft.icon">
<link href="/media/system/images/joomla-favicon-pinned.svg" rel="mask-icon" color="#000">
<link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="lazy-stylesheet"><noscript><link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="stylesheet"></noscript>
<link href="/media/templates/site/cassiopeia/css/template.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/global/colors_standard.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/vendor/joomla-custom-elements/joomla-alert.min.css?0.4.1" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style_default.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/responsive.css" rel="stylesheet">
<link href="/media/system/css/fields/calendar.min.css?591b26" rel="stylesheet">
<style>:root {
--hue: 214;
--template-bg-light: #f0f4fb;
--template-text-dark: #495057;
--template-text-light: #ffffff;
--template-link-color: var(--link-color);
--template-special-color: #001B4C;
}</style>
<script src="/media/vendor/metismenujs/js/metismenujs.min.js?1.4.0" defer></script>
<script src="/media/vendor/jquery/js/jquery.min.js?3.7.1"></script>
<script src="/media/legacy/js/jquery-noconflict.min.js?504da4"></script>
<script type="application/json" class="joomla-script-options new">{"bootstrap.tooltip":{".Tips1":{"animation":true,"container":"#dj-classifieds","html":true,"placement":"right","trigger":"hover focus","boundary":"clippingParents","sanitize":true}},"joomla.jtext":{"JSHOWPASSWORD":"Vis adgangskode","JHIDEPASSWORD":"Skjul adgangskode","SUNDAY":"søndag","MONDAY":"mandag","TUESDAY":"tirsdag","WEDNESDAY":"onsdag","THURSDAY":"torsdag","FRIDAY":"fredag","SATURDAY":"lørdag","SUN":"søn","MON":"man","TUE":"tir","WED":"ons","THU":"tor","FRI":"fre","SAT":"lør","JANUARY":"januar","FEBRUARY":"februar","MARCH":"marts","APRIL":"april","MAY":"maj","JUNE":"juni","JULY":"juli","AUGUST":"august","SEPTEMBER":"september","OCTOBER":"oktober","NOVEMBER":"november","DECEMBER":"december","JANUARY_SHORT":"jan","FEBRUARY_SHORT":"feb","MARCH_SHORT":"mar","APRIL_SHORT":"apr","MAY_SHORT":"maj","JUNE_SHORT":"jun","JULY_SHORT":"jul","AUGUST_SHORT":"aug","SEPTEMBER_SHORT":"sep","OCTOBER_SHORT":"okt","NOVEMBER_SHORT":"nov","DECEMBER_SHORT":"dec","JCLOSE":"Luk","JCLEAR":"Ryd","JLIB_HTML_BEHAVIOR_TODAY":"I dag","JLIB_HTML_BEHAVIOR_WK":"uge","ERROR":"Fejl","MESSAGE":"Besked","NOTICE":"Bemærkning","WARNING":"Advarsel","JOK":"OK","JOPEN":"Åben"},"system.paths":{"root":"","rootFull":"https:\/\/darnet.dk\/","base":"","baseFull":"https:\/\/darnet.dk\/"},"csrf.token":"50e5aea84a2499038adf81e280337a54","system.keepalive":{"interval":840000,"uri":"\/index.php\/component\/ajax?format=json"}}</script>
<script src="/media/system/js/core.min.js?2cb912"></script>
<script src="/media/templates/site/cassiopeia/js/template.min.js?591b26" type="module"></script>
<script src="/media/vendor/bootstrap/js/popover.min.js?5.3.3" type="module"></script>
<script src="/media/system/js/keepalive.min.js?08e025" type="module"></script>
<script src="/media/system/js/fields/passwordview.min.js?61f142" defer></script>
<script src="/media/v
Open service 104.21.34.181:80 · darnet.dk
2025-12-23 05:52
HTTP/1.1 200 OK
Date: Tue, 23 Dec 2025 05:52:44 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Strict-Transport-Security: max-age=63072000
cf-cache-status: DYNAMIC
Set-Cookie: 16869662a4e508ddd00cd4ebfb8877a6=o0fdljvvb29m2gu7bu3kul290b; path=/; HttpOnly
x-frame-options: SAMEORIGIN
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Tue, 23 Dec 2025 05:52:44 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=FjsTCqypvykJYVqRy33X%2ByzxjFzGiEs48VEH9AtQykoCCqoCfljYWraGZ8ObAi1ZnZyb%2B5QdrwE49Jq6MKw9IjDGeaA5D7noSA%3D%3D"}]}
X-Served-By: darnet.dk
CF-RAY: 9b259833af5d9f21-FRA
alt-svc: h3=":443"; ma=86400
Page title: Kategorier
<!DOCTYPE html>
<html lang="da-dk" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="generator" content="Joomla! - Open Source Content Management">
<title>Kategorier</title>
<link href="/index.php" rel="canonical">
<link href="/index.php?format=feed&type=rss" rel="alternate" type="application/rss+xml" title="RSS 2.0">
<link href="/index.php?format=feed&type=atom" rel="alternate" type="application/atom+xml" title="Atom 1.0">
<link href="/index.php?start=20" rel="next">
<link href="/media/system/images/joomla-favicon.svg" rel="icon" type="image/svg+xml">
<link href="/media/system/images/favicon.ico" rel="alternate icon" type="image/vnd.microsoft.icon">
<link href="/media/system/images/joomla-favicon-pinned.svg" rel="mask-icon" color="#000">
<link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="lazy-stylesheet"><noscript><link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="stylesheet"></noscript>
<link href="/media/templates/site/cassiopeia/css/template.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/global/colors_standard.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/vendor/joomla-custom-elements/joomla-alert.min.css?0.4.1" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style_default.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/responsive.css" rel="stylesheet">
<link href="/media/system/css/fields/calendar.min.css?591b26" rel="stylesheet">
<style>:root {
--hue: 214;
--template-bg-light: #f0f4fb;
--template-text-dark: #495057;
--template-text-light: #ffffff;
--template-link-color: var(--link-color);
--template-special-color: #001B4C;
}</style>
<script src="/media/vendor/metismenujs/js/metismenujs.min.js?1.4.0" defer></script>
<script src="/media/vendor/jquery/js/jquery.min.js?3.7.1"></script>
<script src="/media/legacy/js/jquery-noconflict.min.js?504da4"></script>
<script type="application/json" class="joomla-script-options new">{"bootstrap.tooltip":{".Tips1":{"animation":true,"container":"#dj-classifieds","html":true,"placement":"right","trigger":"hover focus","boundary":"clippingParents","sanitize":true}},"joomla.jtext":{"JSHOWPASSWORD":"Vis adgangskode","JHIDEPASSWORD":"Skjul adgangskode","SUNDAY":"søndag","MONDAY":"mandag","TUESDAY":"tirsdag","WEDNESDAY":"onsdag","THURSDAY":"torsdag","FRIDAY":"fredag","SATURDAY":"lørdag","SUN":"søn","MON":"man","TUE":"tir","WED":"ons","THU":"tor","FRI":"fre","SAT":"lør","JANUARY":"januar","FEBRUARY":"februar","MARCH":"marts","APRIL":"april","MAY":"maj","JUNE":"juni","JULY":"juli","AUGUST":"august","SEPTEMBER":"september","OCTOBER":"oktober","NOVEMBER":"november","DECEMBER":"december","JANUARY_SHORT":"jan","FEBRUARY_SHORT":"feb","MARCH_SHORT":"mar","APRIL_SHORT":"apr","MAY_SHORT":"maj","JUNE_SHORT":"jun","JULY_SHORT":"jul","AUGUST_SHORT":"aug","SEPTEMBER_SHORT":"sep","OCTOBER_SHORT":"okt","NOVEMBER_SHORT":"nov","DECEMBER_SHORT":"dec","JCLOSE":"Luk","JCLEAR":"Ryd","JLIB_HTML_BEHAVIOR_TODAY":"I dag","JLIB_HTML_BEHAVIOR_WK":"uge","ERROR":"Fejl","MESSAGE":"Besked","NOTICE":"Bemærkning","WARNING":"Advarsel","JOK":"OK","JOPEN":"Åben"},"system.paths":{"root":"","rootFull":"https:\/\/darnet.dk\/","base":"","baseFull":"https:\/\/darnet.dk\/"},"csrf.token":"2aafb20158f6994813f4b6c7fb1d848d","system.keepalive":{"interval":840000,"uri":"\/index.php\/component\/ajax?format=json"}}</script>
<script src="/media/system/js/core.min.js?2cb912"></script>
<script src="/media/templates/site/cassiopeia/js/template.min.js?591b26" type="module"></script>
<script src="/media/vendor/bootstrap/js/popover.min.js?5.3.3" type="module"></script>
<script src="/media/system/js/keepalive.min.js?08e025" type="module"></script>
<script src="/media/system/js/fields/passwordview.min.js?61f142" defer></script>
<script src="/media/v
Open service 104.21.34.181:443 · darnet.dk
2025-12-23 03:29
HTTP/1.1 200 OK
Date: Tue, 23 Dec 2025 03:29:49 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Strict-Transport-Security: max-age=63072000
cf-cache-status: DYNAMIC
Set-Cookie: 16869662a4e508ddd00cd4ebfb8877a6=ursndr9rqsr45a7l1i8n5ducmu; path=/; HttpOnly
x-frame-options: SAMEORIGIN
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Tue, 23 Dec 2025 03:29:49 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=JyM1TD%2B3HJYS8KqBGYFzdkuPoSR6FRczQXSDhpQyPb2qUmHoUynaRMckr8X0uKzkNoufgpuHVNQK9T6dYjBbat2HdPAd44nr7g%3D%3D"}]}
X-Served-By: darnet.dk
CF-RAY: 9b24c6dd598f77ce-AMS
alt-svc: h3=":443"; ma=86400
Page title: Kategorier
<!DOCTYPE html>
<html lang="da-dk" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="generator" content="Joomla! - Open Source Content Management">
<title>Kategorier</title>
<link href="/index.php" rel="canonical">
<link href="/index.php?format=feed&type=rss" rel="alternate" type="application/rss+xml" title="RSS 2.0">
<link href="/index.php?format=feed&type=atom" rel="alternate" type="application/atom+xml" title="Atom 1.0">
<link href="/index.php?start=20" rel="next">
<link href="/media/system/images/joomla-favicon.svg" rel="icon" type="image/svg+xml">
<link href="/media/system/images/favicon.ico" rel="alternate icon" type="image/vnd.microsoft.icon">
<link href="/media/system/images/joomla-favicon-pinned.svg" rel="mask-icon" color="#000">
<link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="lazy-stylesheet"><noscript><link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="stylesheet"></noscript>
<link href="/media/templates/site/cassiopeia/css/template.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/global/colors_standard.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/vendor/joomla-custom-elements/joomla-alert.min.css?0.4.1" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style_default.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/responsive.css" rel="stylesheet">
<link href="/media/system/css/fields/calendar.min.css?591b26" rel="stylesheet">
<style>:root {
--hue: 214;
--template-bg-light: #f0f4fb;
--template-text-dark: #495057;
--template-text-light: #ffffff;
--template-link-color: var(--link-color);
--template-special-color: #001B4C;
}</style>
<script src="/media/vendor/metismenujs/js/metismenujs.min.js?1.4.0" defer></script>
<script src="/media/vendor/jquery/js/jquery.min.js?3.7.1"></script>
<script src="/media/legacy/js/jquery-noconflict.min.js?504da4"></script>
<script type="application/json" class="joomla-script-options new">{"bootstrap.tooltip":{".Tips1":{"animation":true,"container":"#dj-classifieds","html":true,"placement":"right","trigger":"hover focus","boundary":"clippingParents","sanitize":true}},"joomla.jtext":{"JSHOWPASSWORD":"Vis adgangskode","JHIDEPASSWORD":"Skjul adgangskode","SUNDAY":"søndag","MONDAY":"mandag","TUESDAY":"tirsdag","WEDNESDAY":"onsdag","THURSDAY":"torsdag","FRIDAY":"fredag","SATURDAY":"lørdag","SUN":"søn","MON":"man","TUE":"tir","WED":"ons","THU":"tor","FRI":"fre","SAT":"lør","JANUARY":"januar","FEBRUARY":"februar","MARCH":"marts","APRIL":"april","MAY":"maj","JUNE":"juni","JULY":"juli","AUGUST":"august","SEPTEMBER":"september","OCTOBER":"oktober","NOVEMBER":"november","DECEMBER":"december","JANUARY_SHORT":"jan","FEBRUARY_SHORT":"feb","MARCH_SHORT":"mar","APRIL_SHORT":"apr","MAY_SHORT":"maj","JUNE_SHORT":"jun","JULY_SHORT":"jul","AUGUST_SHORT":"aug","SEPTEMBER_SHORT":"sep","OCTOBER_SHORT":"okt","NOVEMBER_SHORT":"nov","DECEMBER_SHORT":"dec","JCLOSE":"Luk","JCLEAR":"Ryd","JLIB_HTML_BEHAVIOR_TODAY":"I dag","JLIB_HTML_BEHAVIOR_WK":"uge","ERROR":"Fejl","MESSAGE":"Besked","NOTICE":"Bemærkning","WARNING":"Advarsel","JOK":"OK","JOPEN":"Åben"},"system.paths":{"root":"","rootFull":"https:\/\/darnet.dk\/","base":"","baseFull":"https:\/\/darnet.dk\/"},"csrf.token":"92c22a50f2ac0be7374358b571decb24","system.keepalive":{"interval":840000,"uri":"\/index.php\/component\/ajax?format=json"}}</script>
<script src="/media/system/js/core.min.js?2cb912"></script>
<script src="/media/templates/site/cassiopeia/js/template.min.js?591b26" type="module"></script>
<script src="/media/vendor/bootstrap/js/popover.min.js?5.3.3" type="module"></script>
<script src="/media/system/js/keepalive.min.js?08e025" type="module"></script>
<script src="/media/system/js/fields/passwordview.min.js?61f142" defer></script>
<script src="/media/v
Open service 104.21.34.181:443 · darnet.dk
2025-12-21 01:58
HTTP/1.1 200 OK
Date: Sun, 21 Dec 2025 01:58:31 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Strict-Transport-Security: max-age=63072000
cf-cache-status: DYNAMIC
Set-Cookie: 16869662a4e508ddd00cd4ebfb8877a6=5pdrip6iti0chsogljiv4dk1fe; path=/; HttpOnly
x-frame-options: SAMEORIGIN
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Sun, 21 Dec 2025 01:58:31 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=UPqhTgHBfVZs27p4Tv5%2FKCL518fZb89AtWkq1Y8ar32%2FDsAv5DpWq2Pj17Z6HMBd5Er8l4QQmHh77qkteCZPtkV%2BssMoPK0fxQ%3D%3D"}]}
X-Served-By: darnet.dk
CF-RAY: 9b13c65ccdf59f48-FRA
alt-svc: h3=":443"; ma=86400
Page title: Kategorier
<!DOCTYPE html>
<html lang="da-dk" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="generator" content="Joomla! - Open Source Content Management">
<title>Kategorier</title>
<link href="/index.php" rel="canonical">
<link href="/index.php?format=feed&type=rss" rel="alternate" type="application/rss+xml" title="RSS 2.0">
<link href="/index.php?format=feed&type=atom" rel="alternate" type="application/atom+xml" title="Atom 1.0">
<link href="/index.php?start=20" rel="next">
<link href="/media/system/images/joomla-favicon.svg" rel="icon" type="image/svg+xml">
<link href="/media/system/images/favicon.ico" rel="alternate icon" type="image/vnd.microsoft.icon">
<link href="/media/system/images/joomla-favicon-pinned.svg" rel="mask-icon" color="#000">
<link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="lazy-stylesheet"><noscript><link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="stylesheet"></noscript>
<link href="/media/templates/site/cassiopeia/css/template.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/global/colors_standard.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/vendor/joomla-custom-elements/joomla-alert.min.css?0.4.1" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style_default.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/responsive.css" rel="stylesheet">
<link href="/media/system/css/fields/calendar.min.css?591b26" rel="stylesheet">
<style>:root {
--hue: 214;
--template-bg-light: #f0f4fb;
--template-text-dark: #495057;
--template-text-light: #ffffff;
--template-link-color: var(--link-color);
--template-special-color: #001B4C;
}</style>
<script src="/media/vendor/metismenujs/js/metismenujs.min.js?1.4.0" defer></script>
<script src="/media/vendor/jquery/js/jquery.min.js?3.7.1"></script>
<script src="/media/legacy/js/jquery-noconflict.min.js?504da4"></script>
<script type="application/json" class="joomla-script-options new">{"bootstrap.tooltip":{".Tips1":{"animation":true,"container":"#dj-classifieds","html":true,"placement":"right","trigger":"hover focus","boundary":"clippingParents","sanitize":true}},"joomla.jtext":{"JSHOWPASSWORD":"Vis adgangskode","JHIDEPASSWORD":"Skjul adgangskode","SUNDAY":"søndag","MONDAY":"mandag","TUESDAY":"tirsdag","WEDNESDAY":"onsdag","THURSDAY":"torsdag","FRIDAY":"fredag","SATURDAY":"lørdag","SUN":"søn","MON":"man","TUE":"tir","WED":"ons","THU":"tor","FRI":"fre","SAT":"lør","JANUARY":"januar","FEBRUARY":"februar","MARCH":"marts","APRIL":"april","MAY":"maj","JUNE":"juni","JULY":"juli","AUGUST":"august","SEPTEMBER":"september","OCTOBER":"oktober","NOVEMBER":"november","DECEMBER":"december","JANUARY_SHORT":"jan","FEBRUARY_SHORT":"feb","MARCH_SHORT":"mar","APRIL_SHORT":"apr","MAY_SHORT":"maj","JUNE_SHORT":"jun","JULY_SHORT":"jul","AUGUST_SHORT":"aug","SEPTEMBER_SHORT":"sep","OCTOBER_SHORT":"okt","NOVEMBER_SHORT":"nov","DECEMBER_SHORT":"dec","JCLOSE":"Luk","JCLEAR":"Ryd","JLIB_HTML_BEHAVIOR_TODAY":"I dag","JLIB_HTML_BEHAVIOR_WK":"uge","ERROR":"Fejl","MESSAGE":"Besked","NOTICE":"Bemærkning","WARNING":"Advarsel","JOK":"OK","JOPEN":"Åben"},"system.paths":{"root":"","rootFull":"https:\/\/darnet.dk\/","base":"","baseFull":"https:\/\/darnet.dk\/"},"csrf.token":"45052eccd5df4001783cbecc699ab0bf","system.keepalive":{"interval":840000,"uri":"\/index.php\/component\/ajax?format=json"}}</script>
<script src="/media/system/js/core.min.js?2cb912"></script>
<script src="/media/templates/site/cassiopeia/js/template.min.js?591b26" type="module"></script>
<script src="/media/vendor/bootstrap/js/popover.min.js?5.3.3" type="module"></script>
<script src="/media/system/js/keepalive.min.js?08e025" type="module"></script>
<script src="/media/system/js/fields/passwordview.min.js?61f142" defer></script>
<script src="/media/v
Open service 104.21.34.181:80 · darnet.dk
2025-12-21 00:40
HTTP/1.1 200 OK
Date: Sun, 21 Dec 2025 00:40:08 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Strict-Transport-Security: max-age=63072000
cf-cache-status: DYNAMIC
Set-Cookie: 16869662a4e508ddd00cd4ebfb8877a6=srvv56nckmv2ocsd5m58iiue0j; path=/; HttpOnly
x-frame-options: SAMEORIGIN
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Sun, 21 Dec 2025 00:40:08 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=VB6oGPdmtX9FUw610r34ba9TlwEhp2F%2FAjktP%2FjXZSEbstMV7BVYlv9LIcTLN5KV9JTrTe0%2FuD78GHJPjGOGE7VYDySgr6zPMQ%3D%3D"}]}
X-Served-By: darnet.dk
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=21,cfOrigin;dur=315
CF-RAY: 9b13538cff05ab90-YYZ
alt-svc: h3=":443"; ma=86400
Page title: Kategorier
<!DOCTYPE html>
<html lang="da-dk" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="generator" content="Joomla! - Open Source Content Management">
<title>Kategorier</title>
<link href="/index.php" rel="canonical">
<link href="/index.php?format=feed&type=rss" rel="alternate" type="application/rss+xml" title="RSS 2.0">
<link href="/index.php?format=feed&type=atom" rel="alternate" type="application/atom+xml" title="Atom 1.0">
<link href="/index.php?start=20" rel="next">
<link href="/media/system/images/joomla-favicon.svg" rel="icon" type="image/svg+xml">
<link href="/media/system/images/favicon.ico" rel="alternate icon" type="image/vnd.microsoft.icon">
<link href="/media/system/images/joomla-favicon-pinned.svg" rel="mask-icon" color="#000">
<link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="lazy-stylesheet"><noscript><link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="stylesheet"></noscript>
<link href="/media/templates/site/cassiopeia/css/template.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/global/colors_standard.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/vendor/joomla-custom-elements/joomla-alert.min.css?0.4.1" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style_default.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/responsive.css" rel="stylesheet">
<link href="/media/system/css/fields/calendar.min.css?591b26" rel="stylesheet">
<style>:root {
--hue: 214;
--template-bg-light: #f0f4fb;
--template-text-dark: #495057;
--template-text-light: #ffffff;
--template-link-color: var(--link-color);
--template-special-color: #001B4C;
}</style>
<script src="/media/vendor/metismenujs/js/metismenujs.min.js?1.4.0" defer></script>
<script src="/media/vendor/jquery/js/jquery.min.js?3.7.1"></script>
<script src="/media/legacy/js/jquery-noconflict.min.js?504da4"></script>
<script type="application/json" class="joomla-script-options new">{"bootstrap.tooltip":{".Tips1":{"animation":true,"container":"#dj-classifieds","html":true,"placement":"right","trigger":"hover focus","boundary":"clippingParents","sanitize":true}},"joomla.jtext":{"JSHOWPASSWORD":"Vis adgangskode","JHIDEPASSWORD":"Skjul adgangskode","SUNDAY":"søndag","MONDAY":"mandag","TUESDAY":"tirsdag","WEDNESDAY":"onsdag","THURSDAY":"torsdag","FRIDAY":"fredag","SATURDAY":"lørdag","SUN":"søn","MON":"man","TUE":"tir","WED":"ons","THU":"tor","FRI":"fre","SAT":"lør","JANUARY":"januar","FEBRUARY":"februar","MARCH":"marts","APRIL":"april","MAY":"maj","JUNE":"juni","JULY":"juli","AUGUST":"august","SEPTEMBER":"september","OCTOBER":"oktober","NOVEMBER":"november","DECEMBER":"december","JANUARY_SHORT":"jan","FEBRUARY_SHORT":"feb","MARCH_SHORT":"mar","APRIL_SHORT":"apr","MAY_SHORT":"maj","JUNE_SHORT":"jun","JULY_SHORT":"jul","AUGUST_SHORT":"aug","SEPTEMBER_SHORT":"sep","OCTOBER_SHORT":"okt","NOVEMBER_SHORT":"nov","DECEMBER_SHORT":"dec","JCLOSE":"Luk","JCLEAR":"Ryd","JLIB_HTML_BEHAVIOR_TODAY":"I dag","JLIB_HTML_BEHAVIOR_WK":"uge","ERROR":"Fejl","MESSAGE":"Besked","NOTICE":"Bemærkning","WARNING":"Advarsel","JOK":"OK","JOPEN":"Åben"},"system.paths":{"root":"","rootFull":"https:\/\/darnet.dk\/","base":"","baseFull":"https:\/\/darnet.dk\/"},"csrf.token":"603d66f79c7eaf49e4b6578411651149","system.keepalive":{"interval":840000,"uri":"\/index.php\/component\/ajax?format=json"}}</script>
<script src="/media/system/js/core.min.js?2cb912"></script>
<script src="/media/templates/site/cassiopeia/js/template.min.js?591b26" type="module"></script>
<script src="/media/vendor/bootstrap/js/popover.min.js?5.3.3" type="module"></script>
<script src="/media/system/js/keepalive.min.js?08e025" type="module"></script>
<script src="/media/system/js/fields/passwordview.min.js?61f142" defer></script>
<script src="/media/v
Open service 104.21.34.181:80 · darnet.dk
2025-12-19 06:18
HTTP/1.1 200 OK
Date: Fri, 19 Dec 2025 06:18:51 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Strict-Transport-Security: max-age=63072000
cf-cache-status: DYNAMIC
Set-Cookie: 16869662a4e508ddd00cd4ebfb8877a6=nlbmjlfr5ta8o4i971orj51h3c; path=/; HttpOnly
x-frame-options: SAMEORIGIN
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Fri, 19 Dec 2025 06:18:51 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=xa18vlwMaoz7dNFdX45ILbecyNzV0DCcsa%2B3IqEtUOfD%2BZ4e9aUkv6V9BY%2BO5Sd2BSfdiBERlHRL7%2F08a7bJJgzairtpuIQ%3D"}]}
X-Served-By: darnet.dk
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=15,cfOrigin;dur=290
CF-RAY: 9b04c8f73e4f7dd3-EWR
alt-svc: h3=":443"; ma=86400
Page title: Kategorier
<!DOCTYPE html>
<html lang="da-dk" dir="ltr">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="generator" content="Joomla! - Open Source Content Management">
<title>Kategorier</title>
<link href="/index.php" rel="canonical">
<link href="/index.php?format=feed&type=rss" rel="alternate" type="application/rss+xml" title="RSS 2.0">
<link href="/index.php?format=feed&type=atom" rel="alternate" type="application/atom+xml" title="Atom 1.0">
<link href="/index.php?start=20" rel="next">
<link href="/media/system/images/joomla-favicon.svg" rel="icon" type="image/svg+xml">
<link href="/media/system/images/favicon.ico" rel="alternate icon" type="image/vnd.microsoft.icon">
<link href="/media/system/images/joomla-favicon-pinned.svg" rel="mask-icon" color="#000">
<link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="lazy-stylesheet"><noscript><link href="/media/system/css/joomla-fontawesome.min.css?591b26" rel="stylesheet"></noscript>
<link href="/media/templates/site/cassiopeia/css/template.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/global/colors_standard.min.css?591b26" rel="stylesheet">
<link href="/media/templates/site/cassiopeia/css/vendor/joomla-custom-elements/joomla-alert.min.css?0.4.1" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/style_default.css" rel="stylesheet">
<link href="/components/com_djclassifieds/themes/default/css/responsive.css" rel="stylesheet">
<link href="/media/system/css/fields/calendar.min.css?591b26" rel="stylesheet">
<style>:root {
--hue: 214;
--template-bg-light: #f0f4fb;
--template-text-dark: #495057;
--template-text-light: #ffffff;
--template-link-color: var(--link-color);
--template-special-color: #001B4C;
}</style>
<script src="/media/vendor/metismenujs/js/metismenujs.min.js?1.4.0" defer></script>
<script src="/media/vendor/jquery/js/jquery.min.js?3.7.1"></script>
<script src="/media/legacy/js/jquery-noconflict.min.js?504da4"></script>
<script type="application/json" class="joomla-script-options new">{"bootstrap.tooltip":{".Tips1":{"animation":true,"container":"#dj-classifieds","html":true,"placement":"right","trigger":"hover focus","boundary":"clippingParents","sanitize":true}},"joomla.jtext":{"JSHOWPASSWORD":"Vis adgangskode","JHIDEPASSWORD":"Skjul adgangskode","SUNDAY":"søndag","MONDAY":"mandag","TUESDAY":"tirsdag","WEDNESDAY":"onsdag","THURSDAY":"torsdag","FRIDAY":"fredag","SATURDAY":"lørdag","SUN":"søn","MON":"man","TUE":"tir","WED":"ons","THU":"tor","FRI":"fre","SAT":"lør","JANUARY":"januar","FEBRUARY":"februar","MARCH":"marts","APRIL":"april","MAY":"maj","JUNE":"juni","JULY":"juli","AUGUST":"august","SEPTEMBER":"september","OCTOBER":"oktober","NOVEMBER":"november","DECEMBER":"december","JANUARY_SHORT":"jan","FEBRUARY_SHORT":"feb","MARCH_SHORT":"mar","APRIL_SHORT":"apr","MAY_SHORT":"maj","JUNE_SHORT":"jun","JULY_SHORT":"jul","AUGUST_SHORT":"aug","SEPTEMBER_SHORT":"sep","OCTOBER_SHORT":"okt","NOVEMBER_SHORT":"nov","DECEMBER_SHORT":"dec","JCLOSE":"Luk","JCLEAR":"Ryd","JLIB_HTML_BEHAVIOR_TODAY":"I dag","JLIB_HTML_BEHAVIOR_WK":"uge","ERROR":"Fejl","MESSAGE":"Besked","NOTICE":"Bemærkning","WARNING":"Advarsel","JOK":"OK","JOPEN":"Åben"},"system.paths":{"root":"","rootFull":"https:\/\/darnet.dk\/","base":"","baseFull":"https:\/\/darnet.dk\/"},"csrf.token":"37a81682bc631fb1af469b4a41410f94","system.keepalive":{"interval":840000,"uri":"\/index.php\/component\/ajax?format=json"}}</script>
<script src="/media/system/js/core.min.js?2cb912"></script>
<script src="/media/templates/site/cassiopeia/js/template.min.js?591b26" type="module"></script>
<script src="/media/vendor/bootstrap/js/popover.min.js?5.3.3" type="module"></script>
<script src="/media/system/js/keepalive.min.js?08e025" type="module"></script>
<script src="/media/system/js/fields/passwordview.min.js?61f142" defer></script>
<script src="/media/v