Varnish
tcp/80
nginx
tcp/443
GraphQL introspection is enabled.
This could leak to data leak if not properly configured.
Severity: medium
Fingerprint: c2db3a1c40d490db1a0bbaa3b98665780056979cc6cf9a3182a9ac654621b018
GraphQL introspection enabled at /graphql Types: 397 (by kind: ENUM: 26, INPUT_OBJECT: 87, INTERFACE: 19, OBJECT: 260, SCALAR: 5) Operations: - Query: Query | fields: authnetcimHostedPaymentFormParams, authnetcimHostedProfileFormParams, availableStores, blogAuthor, blogCategories - Mutation: Mutation | fields: addBundleProductsToCart, addCommentToPost, addConfigurableProductsToCart, addDownloadableProductsToCart, addProductsToCart Directives: deprecated, include, skip (total: 3) Detected: Magento
Severity: medium
Fingerprint: c2db3a1c40d490dbf8cbe7e2cef8939bc87e13d93a96a89048da502254f3cdf1
GraphQL introspection enabled at /graphql/api Types: 397 (by kind: ENUM: 26, INPUT_OBJECT: 87, INTERFACE: 19, OBJECT: 260, SCALAR: 5) Operations: - Query: Query | fields: authnetcimHostedPaymentFormParams, authnetcimHostedProfileFormParams, availableStores, blogAuthor, blogCategories - Mutation: Mutation | fields: addBundleProductsToCart, addCommentToPost, addConfigurableProductsToCart, addDownloadableProductsToCart, addProductsToCart Directives: deprecated, include, skip (total: 3) Detected: Magento
Severity: medium
Fingerprint: c2db3a1c40d490db1a0bbaa3b98665780056979cc6cf9a3182a9ac652dd05725
GraphQL introspection enabled at /graphql Types: 397 (by kind: ENUM: 26, INPUT_OBJECT: 87, INTERFACE: 19, OBJECT: 260, SCALAR: 5) Operations: - Query: Query | fields: authnetcimHostedPaymentFormParams, authnetcimHostedProfileFormParams, availableStores, blogAuthor, blogCategories - Mutation: Mutation | fields: addBundleProductsToCart, addCommentToPost, addConfigurableProductsToCart, addDownloadableProductsToCart, addProductsToCart Directives: deprecated, include, skip (total: 3)
Severity: medium
Fingerprint: c2db3a1c40d490dbf8cbe7e2cef8939bc87e13d93a96a89048da5022314c7df2
GraphQL introspection enabled at /graphql/api Types: 397 (by kind: ENUM: 26, INPUT_OBJECT: 87, INTERFACE: 19, OBJECT: 260, SCALAR: 5) Operations: - Query: Query | fields: authnetcimHostedPaymentFormParams, authnetcimHostedProfileFormParams, availableStores, blogAuthor, blogCategories - Mutation: Mutation | fields: addBundleProductsToCart, addCommentToPost, addConfigurableProductsToCart, addDownloadableProductsToCart, addProductsToCart Directives: deprecated, include, skip (total: 3)
Severity: medium
Fingerprint: c2db3a1c40d490dbf8cbe7e2f8cbe7e2f8cbe7e2f8cbe7e2f8cbe7e2f8cbe7e2
GraphQL introspection enabled at /graphql/api
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108f28e1e08f28e1ebab1eb7e
Apache Status Apache Server Status for wp.evilcontrollers.com (via 127.0.0.1) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.2.34 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: prefork Server Built: May 30 2023 14:01:11 Current Time: Saturday, 16-Sep-2023 13:00:56 CDT Restart Time: Wednesday, 16-Aug-2023 13:45:00 CDT Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 30 days 23 hours 15 minutes 55 seconds Server load: 1.70 2.04 2.21 Total accesses: 9639893 - Total Traffic: 559.8 GB CPU Usage: u9.13 s1.12 cu0 cs0 - .000383% CPU load 3.6 requests/sec - 219.4 kB/second - 60.9 kB/request 18 requests currently being processed, 60 idle workers _K.WK_____K____.____.__.W___K.___K_W.K__C__C.______K__.______K__ __._____..._.C._KC.__._K_.___C_................................. ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-6423630/3/188600_ 0.01310.00.0212980.29 157.52.117.57evilcontrollers.com:443NULL 1-6423661/3/185096K 0.01240118.50.1412830.26 157.52.117.36evilcontrollers.com:443GET /media/customoptions/p/s/ps5-faceplate-codmw2.png HTTP/1.1 2-6-0/0/182568. 0.03000.00.0012505.17 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 3-6418140/7/180601W 0.04100.00.6612281.61 157.52.117.27evilcontrollers.com:443GET /catalogsearch/result/index/?p=2&q=xbox+220+controller+purp 4-6412301/17/177113K 0.0611612125.31.1011856.87 157.52.117.28evilcontrollers.com:443GET /catalogsearch/result/index/?cat=263&q=Wealth%20Securities% 5-6418150/9/174445_ 0.03510.00.7311846.55 157.52.117.54evilcontrollers.com:443NULL 6-6420910/7/171459_ 0.02330.00.1011395.64 167.82.174.27evilcontrollers.com:443NULL 7-6418170/9/169923_ 0.03510.00.5711238.33 157.52.117.80evilcontrollers.com:443NULL 8-6418550/7/166996_ 0.02510.00.3011047.36 157.52.117.41evilcontrollers.com:443NULL 9-6418190/8/164628_ 0.03510.00.4610843.46 157.52.117.66evilcontrollers.com:443NULL 10-6423671/3/161969K 0.0101619195.90.2010655.85 157.52.117.65evilcontrollers.com:443GET /catalogsearch/result/index/?cat=3&q=xbox%20astro%20zone HT 11-6423690/3/158715_ 0.00310.00.0210263.19 157.52.117.50evilcontrollers.com:443NULL 12-6423700/4/157150_ 0.01320.00.0510229.40 157.52.117.73evilcontrollers.com:443NULL 13-6418650/7/154143_ 0.02510.00.519956.26 157.52.117.26evilcontrollers.com:443NULL 14-6418660/10/152025_ 0.03320.00.839830.57 157.52.117.42evilcontrollers.com:443NULL 15-6-0/0/149420. 0.04200.00.009549.28 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 16-6412380/20/147954_ 0.08310.01.399435.42 157.52.117.68evilcontrollers.com:443NULL 17-6416090/14/144807_ 0.04320.01.159200.43 157.52.117.55evilcontrollers.com:443NULL 18-6418700/9/142418_ 0.040460.01.128967.19 167.82.174.22evilcontrollers.com:443NULL 19-6416110/12/138732_ 0.06340.01.328582.09 157.52.117.80evilcontrollers.com:443NULL 20-6-0/0/137079. 0.01100.00.008420.09 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 21-6421350/6/134196_ 0.02510.00.478246.33 157.52.117.78evilcontrollers.com:443NULL 22-6418720/7/130985_ 0.04510.00.547842.80 167.82.174.21evilcontrollers.com:443NULL 23-6-0/0/129458. 0.00400.00.007789.28 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 24-6423720/2/126620W 0.01000.00.037620.36 167.82.174.27evilcontrollers.com:443GET /catalogsearch/result/index/?cat=259&q=xbox%20360%20silver% 25-6412420/16/124513_ 0.07115140.00.977528.07 157.52.117.23evilcontrollers.com:443NULL 26-6423730/3/122079_ 0.00310.00.047303.25 157.52.117.43evilcontrollers.com:443NULL 27-6423740/4/119691_ 0.01310.00.247008.12 157.52.117.21evilcontrollers.com:443NULL 28-6424851/1/117673K 0.0031640194.20.196807.39 167.82.174.23evilcontrollers.com:443GET /catalogsearch/result/index/?p=2&q=rapid%20xbox%20360%20con 29-6-0/0/114527. 0.00300.00.006650.98 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 30-6421600/5/112502_ 0.01515090.00.216443.21 157.52.117.62evilcontrollers.com:443NULL 31-6421610/5/111122_ 0.02510.00.316334.13 157.52.117.34evilcontrollers.com:443NULL 32-6423750/3/108043_ 0.00310.00.136088.91 157.52.117.29evilcontrollers.com:443NULL 33-6418841/8/105892K 0.02441116.50.715924.65 157.52.117.45evilcontrollers.com:443GET /media/customoptions/p/s/ps5-faceplate-beach.png HTTP/1.1 34-6423760/3/105024_ 0.00216640.00.145898.13 167.82.174.29evilcontrollers.com:443NULL 35-6418867/16/102693W 0.040040.00.505689.89 127.0.0.1wp.evilcontrollers.com:8080GET /server-status HTTP/1.1 36-6-0/0/101360. 0.011200.00.005734.99 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 37-6418881/8/100751K 0.02121110.30.755689.10 157.52.117.23evilcontrollers.com:443GET /media/customoptions/p/s/ps5-faceplate-greenchecker.png HTT 38-6423770/3/97576_ 0.01310.00.025350.04 157.52.117.70evilcontrollers.com:443NULL 39-6423780/4/97220_ 0.012440.00.285459.61 157.52.117.60evilcontrollers.com:443NULL 40-6418903/10/96130C 0.03040126.90.885293.43 157.52.117.46evilcontrollers.com:443NULL 41-6418910/7/95178_ 0.01510.00.285248.60 157.52.117.61evilcontrollers.com:443NULL 42-6423790/5/92936_ 0.01510.00.055084.85 157.52.117.83evilcontrollers.com:443NULL 43-6423801/4/91958C 0.00000.20.035037.78 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 44-6-0/0/91858. 0.021400.00.005064.23 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 45-6423820/3/89717_ 0.00310.00.044908.16 157.52.117.20evilcontrollers.com:443NULL 46-6423830/3/88730_ 0.01016860.00.194869.59 167.82.174.20evilcontrollers.com:443NULL 47-6423840/2/87211_ 0.00510.00.024798.26 157.52.117.22evilcontrollers.com:443NULL 48-6423850/3/86188_ 0.01116830.00.184700.07 157.52.117.69evilcontrollers.com:443NULL 49-6423860/2/83711_ 0.005430.00.154473.81 157.52.117.59evilcontrollers.com:443NULL 50-6423870/3/83466_ 0.01510.00.134579.94 157.52.117.41evilcontrollers.com:443NULL 51-6423884/5/82241K 0.0201726293.10.294476.11 157.52.117.51evilcontrollers.com:443GET /catalogsearch/result/index/?p=4&q=Evil+Controllers+Steel+S 52-6423890/2/81531_ 0.00510.00.034485.71 157.52.117.37evilcontrollers.com:443NULL 53-6423900/2/79938_ 0.00510.00.034311.14 167.82.174.21evilcontrollers.com:443NULL 54-6-0/0/79688. 0.00900.00.004460.73 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 55-6423920/3/78697_ 0.00415600.00.164296.06 167.82.174.23evilcontrollers.com:443NULL 56-6423930/3/76464_ 0.01330.00.014189.54 157.52.117.57evilcontrollers.com:443NULL 57-6423940/4/76910_ 0.012450.00.134254.05 157.52.117.35evilcontrollers.com:443NULL 58-6423950/3/74748_ 0.01320.00.044133.00 157.52.117.66
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108f28e1e08f28e1efc7259b4
Apache Status Apache Server Status for wp.evilcontrollers.com (via 127.0.0.1) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.2.34 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: prefork Server Built: May 30 2023 14:01:11 Current Time: Thursday, 17-Aug-2023 07:57:37 CDT Restart Time: Wednesday, 16-Aug-2023 13:45:00 CDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 18 hours 12 minutes 36 seconds Server load: 2.65 2.20 2.04 Total accesses: 283960 - Total Traffic: 17.1 GB CPU Usage: u4.37 s.76 cu0 cs0 - .00783% CPU load 4.33 requests/sec - 272.9 kB/second - 63.0 kB/request 43 requests currently being processed, 27 idle workers _CCC___KKKCC_CK_WC__K_CC___C__C_KCCKC__CKCCKWK_C_KC_.K.KKCWW.K__ CW__C_......_..._...............................C............... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-033320/26/5192_ 0.09312750.00.78347.96 157.52.117.63evilcontrollers.com:443NULL 1-040311/1/5055C 0.0011687229.30.22342.69 157.52.117.32evilcontrollers.com:443NULL 2-029773/12/5059C 0.0712154515.51.48348.40 167.82.174.23evilcontrollers.com:443NULL 3-037852/5/4957C 0.0112091244.10.26330.61 157.52.117.68evilcontrollers.com:443NULL 4-024950/22/4780_ 0.112730.01.18322.04 157.52.117.41evilcontrollers.com:443NULL 5-029780/13/4896_ 0.0617290.00.93325.29 157.52.117.33evilcontrollers.com:443NULL 6-038010/8/4789_ 0.0224140.00.49317.81 140.248.77.64evilcontrollers.com:443NULL 7-038022/6/4609K 0.013135239.30.80311.76 157.52.117.24evilcontrollers.com:443GET /catalogsearch/searchTermsLog/save/?_=1692277034901&q=%E5%B 8-032243/13/4589K 0.053546505.81.09304.43 167.82.174.25evilcontrollers.com:443GET /catalogsearch/result/index/?apos;%252525252525252520RLIKE% 9-038472/6/4790K 0.022202252.10.56320.90 157.52.117.74evilcontrollers.com:443GET /um_notificationbar/block/render/?apos;%252525252525252520R 10-038481/5/4635C 0.0212177266.20.29310.45 157.52.117.50evilcontrollers.com:443NULL 11-038492/5/4508C 0.0201237416.50.43306.03 157.52.117.54evilcontrollers.com:443NULL 12-025060/20/4459_ 0.10016570.01.84283.91 157.52.117.58evilcontrollers.com:443NULL 13-038501/5/4453C 0.0201487230.70.44291.25 157.52.117.58evilcontrollers.com:443NULL 14-033422/11/4422K 0.050514344.90.73285.58 157.52.117.69evilcontrollers.com:443GET /catalogsearch/result/index/?apos;%252525252525252520RLIKE% 15-038930/4/4314_ 0.01021030.00.25281.60 157.52.117.51evilcontrollers.com:443NULL 16-039059/12/4252W 0.030073.70.10272.99 127.0.0.1wp.evilcontrollers.com:8080GET /server-status HTTP/1.1 17-040101/1/4275C 0.0012100228.90.22273.72 157.52.117.60evilcontrollers.com:443NULL 18-029940/13/4175_ 0.06014730.01.30263.15 167.82.233.168evilcontrollers.com:443NULL 19-039060/5/3953_ 0.02213200.00.25248.88 157.52.117.36evilcontrollers.com:443NULL 20-025272/22/4165K 0.123968317.31.76273.71 157.52.117.26evilcontrollers.com:443GET /catalogsearch/result/?q=%E5%A4%A9%E6%B4%A5%E4%BB%A3%E5%AD% 21-033490/8/3979_ 0.04213180.00.92250.37 157.52.117.57evilcontrollers.com:443NULL 22-033542/7/3869C 0.0312427235.80.72243.60 157.52.117.73evilcontrollers.com:443NULL 23-033551/8/3750C 0.0312152229.10.69237.96 157.52.117.22evilcontrollers.com:443NULL 24-039490/3/3728_ 0.01211960.00.21229.82 157.52.117.83evilcontrollers.com:443NULL 25-033570/10/3782_ 0.0431420.00.91244.32 157.52.117.37evilcontrollers.com:443GET /blog/search/ HTTP/1.1 26-033580/9/3680_ 0.0511640.00.44227.45 157.52.117.66evilcontrollers.com:443GET /blog/search/ HTTP/1.1 27-040321/1/3636C 0.0011651230.20.22221.38 157.52.117.58evilcontrollers.com:443NULL 28-033600/6/3560_ 0.02212660.00.80220.93 167.82.174.24evilcontrollers.com:443NULL 29-033610/7/3487_ 0.02012280.00.50210.74 167.82.174.24evilcontrollers.com:443NULL 30-039541/2/3469C 0.0012035230.60.32216.62 167.82.174.25evilcontrollers.com:443NULL 31-039550/3/3307_ 0.0002810.00.24197.45 167.82.174.27evilcontrollers.com:443NULL 32-039642/3/3356K 0.010978377.30.38204.88 157.52.117.23evilcontrollers.com:443GET /catalogsearch/result/index/?cat=14&q=ps3%20add%20step%203% 33-039674/4/3165C 0.0113480.30.47182.34 157.52.117.27evilcontrollers.com:443NULL 34-039681/2/3193C 0.0112200229.70.32187.26 157.52.117.50evilcontrollers.com:443NULL 35-039752/3/3259K 0.014140242.80.25197.97 157.52.117.61evilcontrollers.com:443GET /blog/search/ HTTP/1.1 36-039762/2/2965C 0.0012069504.00.49178.09 157.52.117.30evilcontrollers.com:443NULL 37-039770/2/3047_ 0.00212510.00.24179.71 157.52.117.41evilcontrollers.com:443NULL 38-039780/2/2883_ 0.00012160.00.10167.27 157.52.117.51evilcontrollers.com:443NULL 39-040371/1/3003C 0.0001193230.80.23181.64 157.52.117.54evilcontrollers.com:443NULL 40-040382/2/2690K 0.000783326.90.32153.18 157.52.117.33evilcontrollers.com:443GET /-1%20OR%202+799-799-1=0+0+0+1%20--%20/version1684868182/fr 41-040391/1/2829C 0.0001319230.80.23158.98 167.82.174.28evilcontrollers.com:443NULL 42-040401/1/2783C 0.0001348257.70.25155.42 157.52.117.20evilcontrollers.com:443NULL 43-040431/1/2758K 0.0041330230.80.23155.48 157.52.117.59evilcontrollers.com:443GET /blog/tag/vengeance-is-mine/ HTTP/1.1 44-040441/1/2696W 0.0000135.60.13152.01 157.52.117.42evilcontrollers.com:443GET /catalogsearch/result/index/?cat=3&q=MLG+Xbox+Controllers+m 45-040453/3/2880K 0.0111180380.70.37182.04 167.82.174.26evilcontrollers.com:443GET /catalogsearch/result/index/?cat=3&q=southpaw%2Bcontroller 46-040460/2/2838_ 0.0041470.00.02170.98 157.52.117.37evilcontrollers.com:443GET /blog/search/ HTTP/1.1 47-040471/1/2652C 0.000584115.50.11149.13 167.82.174.26evilcontrollers.com:443NULL 48-040480/2/2783_ 0.0022080.00.20164.14 167.82.174.29evilcontrollers.com:443GET /blog/search/ HTTP/1.1 49-040491/1/2545K 0.00487292.10.09140.26 157.52.117.80evilcontrollers.com:443GET /static'%20AND%202*3*8=6*8%20AND%20'gs6k'='gs6k/version1684 50-040501/1/2439C 0.00015312.80.01140.00 157.52.117.78evilcontrollers.com:443NULL 51-040570/2/2497_ 0.0011620.00.09146.71 157.52.117.63evilcontrollers.com:443GET /blog/search/ HTTP/1.1 52-0-0/0/2516. 0.00200.00.00153.74 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 53-040591/1/2531K 0.002618114.40.11150.11 157.52.117.65evilcontrollers.com:443GET /catalogsearch/result/index/?apos;%252525252525252520RLIKE% 54-0-0/0/2358. 0.00100.00.00140.57 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 55-040611/1/2320K 0.00185992.00.09134.66 157.52.117.28evilcontrollers.com:443GET /static%25'%20AND%202*3*8=6*8%20AND%20'b27S'!='b27S%25/vers 56-040621/1/2225K 0.0011186143.80.14128.41 157.52.117.39evilcontrollers.com:443GET /catalogsea
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108f28e1e08f28e1ebab1eb7e
Apache Status Apache Server Status for wp.evilcontrollers.com (via 127.0.0.1) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.2.34 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: prefork Server Built: May 30 2023 14:01:11 Current Time: Saturday, 16-Sep-2023 13:00:56 CDT Restart Time: Wednesday, 16-Aug-2023 13:45:00 CDT Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 30 days 23 hours 15 minutes 55 seconds Server load: 1.70 2.04 2.21 Total accesses: 9639893 - Total Traffic: 559.8 GB CPU Usage: u9.13 s1.12 cu0 cs0 - .000383% CPU load 3.6 requests/sec - 219.4 kB/second - 60.9 kB/request 18 requests currently being processed, 60 idle workers _K.WK_____K____.____.__.W___K.___K_W.K__C__C.______K__.______K__ __._____..._.C._KC.__._K_.___C_................................. ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-6423630/3/188600_ 0.01310.00.0212980.29 157.52.117.57evilcontrollers.com:443NULL 1-6423661/3/185096K 0.01240118.50.1412830.26 157.52.117.36evilcontrollers.com:443GET /media/customoptions/p/s/ps5-faceplate-codmw2.png HTTP/1.1 2-6-0/0/182568. 0.03000.00.0012505.17 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 3-6418140/7/180601W 0.04100.00.6612281.61 157.52.117.27evilcontrollers.com:443GET /catalogsearch/result/index/?p=2&q=xbox+220+controller+purp 4-6412301/17/177113K 0.0611612125.31.1011856.87 157.52.117.28evilcontrollers.com:443GET /catalogsearch/result/index/?cat=263&q=Wealth%20Securities% 5-6418150/9/174445_ 0.03510.00.7311846.55 157.52.117.54evilcontrollers.com:443NULL 6-6420910/7/171459_ 0.02330.00.1011395.64 167.82.174.27evilcontrollers.com:443NULL 7-6418170/9/169923_ 0.03510.00.5711238.33 157.52.117.80evilcontrollers.com:443NULL 8-6418550/7/166996_ 0.02510.00.3011047.36 157.52.117.41evilcontrollers.com:443NULL 9-6418190/8/164628_ 0.03510.00.4610843.46 157.52.117.66evilcontrollers.com:443NULL 10-6423671/3/161969K 0.0101619195.90.2010655.85 157.52.117.65evilcontrollers.com:443GET /catalogsearch/result/index/?cat=3&q=xbox%20astro%20zone HT 11-6423690/3/158715_ 0.00310.00.0210263.19 157.52.117.50evilcontrollers.com:443NULL 12-6423700/4/157150_ 0.01320.00.0510229.40 157.52.117.73evilcontrollers.com:443NULL 13-6418650/7/154143_ 0.02510.00.519956.26 157.52.117.26evilcontrollers.com:443NULL 14-6418660/10/152025_ 0.03320.00.839830.57 157.52.117.42evilcontrollers.com:443NULL 15-6-0/0/149420. 0.04200.00.009549.28 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 16-6412380/20/147954_ 0.08310.01.399435.42 157.52.117.68evilcontrollers.com:443NULL 17-6416090/14/144807_ 0.04320.01.159200.43 157.52.117.55evilcontrollers.com:443NULL 18-6418700/9/142418_ 0.040460.01.128967.19 167.82.174.22evilcontrollers.com:443NULL 19-6416110/12/138732_ 0.06340.01.328582.09 157.52.117.80evilcontrollers.com:443NULL 20-6-0/0/137079. 0.01100.00.008420.09 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 21-6421350/6/134196_ 0.02510.00.478246.33 157.52.117.78evilcontrollers.com:443NULL 22-6418720/7/130985_ 0.04510.00.547842.80 167.82.174.21evilcontrollers.com:443NULL 23-6-0/0/129458. 0.00400.00.007789.28 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 24-6423720/2/126620W 0.01000.00.037620.36 167.82.174.27evilcontrollers.com:443GET /catalogsearch/result/index/?cat=259&q=xbox%20360%20silver% 25-6412420/16/124513_ 0.07115140.00.977528.07 157.52.117.23evilcontrollers.com:443NULL 26-6423730/3/122079_ 0.00310.00.047303.25 157.52.117.43evilcontrollers.com:443NULL 27-6423740/4/119691_ 0.01310.00.247008.12 157.52.117.21evilcontrollers.com:443NULL 28-6424851/1/117673K 0.0031640194.20.196807.39 167.82.174.23evilcontrollers.com:443GET /catalogsearch/result/index/?p=2&q=rapid%20xbox%20360%20con 29-6-0/0/114527. 0.00300.00.006650.98 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 30-6421600/5/112502_ 0.01515090.00.216443.21 157.52.117.62evilcontrollers.com:443NULL 31-6421610/5/111122_ 0.02510.00.316334.13 157.52.117.34evilcontrollers.com:443NULL 32-6423750/3/108043_ 0.00310.00.136088.91 157.52.117.29evilcontrollers.com:443NULL 33-6418841/8/105892K 0.02441116.50.715924.65 157.52.117.45evilcontrollers.com:443GET /media/customoptions/p/s/ps5-faceplate-beach.png HTTP/1.1 34-6423760/3/105024_ 0.00216640.00.145898.13 167.82.174.29evilcontrollers.com:443NULL 35-6418867/16/102693W 0.040040.00.505689.89 127.0.0.1wp.evilcontrollers.com:8080GET /server-status HTTP/1.1 36-6-0/0/101360. 0.011200.00.005734.99 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 37-6418881/8/100751K 0.02121110.30.755689.10 157.52.117.23evilcontrollers.com:443GET /media/customoptions/p/s/ps5-faceplate-greenchecker.png HTT 38-6423770/3/97576_ 0.01310.00.025350.04 157.52.117.70evilcontrollers.com:443NULL 39-6423780/4/97220_ 0.012440.00.285459.61 157.52.117.60evilcontrollers.com:443NULL 40-6418903/10/96130C 0.03040126.90.885293.43 157.52.117.46evilcontrollers.com:443NULL 41-6418910/7/95178_ 0.01510.00.285248.60 157.52.117.61evilcontrollers.com:443NULL 42-6423790/5/92936_ 0.01510.00.055084.85 157.52.117.83evilcontrollers.com:443NULL 43-6423801/4/91958C 0.00000.20.035037.78 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 44-6-0/0/91858. 0.021400.00.005064.23 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 45-6423820/3/89717_ 0.00310.00.044908.16 157.52.117.20evilcontrollers.com:443NULL 46-6423830/3/88730_ 0.01016860.00.194869.59 167.82.174.20evilcontrollers.com:443NULL 47-6423840/2/87211_ 0.00510.00.024798.26 157.52.117.22evilcontrollers.com:443NULL 48-6423850/3/86188_ 0.01116830.00.184700.07 157.52.117.69evilcontrollers.com:443NULL 49-6423860/2/83711_ 0.005430.00.154473.81 157.52.117.59evilcontrollers.com:443NULL 50-6423870/3/83466_ 0.01510.00.134579.94 157.52.117.41evilcontrollers.com:443NULL 51-6423884/5/82241K 0.0201726293.10.294476.11 157.52.117.51evilcontrollers.com:443GET /catalogsearch/result/index/?p=4&q=Evil+Controllers+Steel+S 52-6423890/2/81531_ 0.00510.00.034485.71 157.52.117.37evilcontrollers.com:443NULL 53-6423900/2/79938_ 0.00510.00.034311.14 167.82.174.21evilcontrollers.com:443NULL 54-6-0/0/79688. 0.00900.00.004460.73 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 55-6423920/3/78697_ 0.00415600.00.164296.06 167.82.174.23evilcontrollers.com:443NULL 56-6423930/3/76464_ 0.01330.00.014189.54 157.52.117.57evilcontrollers.com:443NULL 57-6423940/4/76910_ 0.012450.00.134254.05 157.52.117.35evilcontrollers.com:443NULL 58-6423950/3/74748_ 0.01320.00.044133.00 157.52.117.66
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108f28e1e08f28e1efc7259b4
Apache Status Apache Server Status for wp.evilcontrollers.com (via 127.0.0.1) Server Version: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.2.34 mod_perl/2.0.11 Perl/v5.16.3 Server MPM: prefork Server Built: May 30 2023 14:01:11 Current Time: Thursday, 17-Aug-2023 07:57:37 CDT Restart Time: Wednesday, 16-Aug-2023 13:45:00 CDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 18 hours 12 minutes 36 seconds Server load: 2.65 2.20 2.04 Total accesses: 283960 - Total Traffic: 17.1 GB CPU Usage: u4.37 s.76 cu0 cs0 - .00783% CPU load 4.33 requests/sec - 272.9 kB/second - 63.0 kB/request 43 requests currently being processed, 27 idle workers _CCC___KKKCC_CK_WC__K_CC___C__C_KCCKC__CKCCKWK_C_KC_.K.KKCWW.K__ CW__C_......_..._...............................C............... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-033320/26/5192_ 0.09312750.00.78347.96 157.52.117.63evilcontrollers.com:443NULL 1-040311/1/5055C 0.0011687229.30.22342.69 157.52.117.32evilcontrollers.com:443NULL 2-029773/12/5059C 0.0712154515.51.48348.40 167.82.174.23evilcontrollers.com:443NULL 3-037852/5/4957C 0.0112091244.10.26330.61 157.52.117.68evilcontrollers.com:443NULL 4-024950/22/4780_ 0.112730.01.18322.04 157.52.117.41evilcontrollers.com:443NULL 5-029780/13/4896_ 0.0617290.00.93325.29 157.52.117.33evilcontrollers.com:443NULL 6-038010/8/4789_ 0.0224140.00.49317.81 140.248.77.64evilcontrollers.com:443NULL 7-038022/6/4609K 0.013135239.30.80311.76 157.52.117.24evilcontrollers.com:443GET /catalogsearch/searchTermsLog/save/?_=1692277034901&q=%E5%B 8-032243/13/4589K 0.053546505.81.09304.43 167.82.174.25evilcontrollers.com:443GET /catalogsearch/result/index/?apos;%252525252525252520RLIKE% 9-038472/6/4790K 0.022202252.10.56320.90 157.52.117.74evilcontrollers.com:443GET /um_notificationbar/block/render/?apos;%252525252525252520R 10-038481/5/4635C 0.0212177266.20.29310.45 157.52.117.50evilcontrollers.com:443NULL 11-038492/5/4508C 0.0201237416.50.43306.03 157.52.117.54evilcontrollers.com:443NULL 12-025060/20/4459_ 0.10016570.01.84283.91 157.52.117.58evilcontrollers.com:443NULL 13-038501/5/4453C 0.0201487230.70.44291.25 157.52.117.58evilcontrollers.com:443NULL 14-033422/11/4422K 0.050514344.90.73285.58 157.52.117.69evilcontrollers.com:443GET /catalogsearch/result/index/?apos;%252525252525252520RLIKE% 15-038930/4/4314_ 0.01021030.00.25281.60 157.52.117.51evilcontrollers.com:443NULL 16-039059/12/4252W 0.030073.70.10272.99 127.0.0.1wp.evilcontrollers.com:8080GET /server-status HTTP/1.1 17-040101/1/4275C 0.0012100228.90.22273.72 157.52.117.60evilcontrollers.com:443NULL 18-029940/13/4175_ 0.06014730.01.30263.15 167.82.233.168evilcontrollers.com:443NULL 19-039060/5/3953_ 0.02213200.00.25248.88 157.52.117.36evilcontrollers.com:443NULL 20-025272/22/4165K 0.123968317.31.76273.71 157.52.117.26evilcontrollers.com:443GET /catalogsearch/result/?q=%E5%A4%A9%E6%B4%A5%E4%BB%A3%E5%AD% 21-033490/8/3979_ 0.04213180.00.92250.37 157.52.117.57evilcontrollers.com:443NULL 22-033542/7/3869C 0.0312427235.80.72243.60 157.52.117.73evilcontrollers.com:443NULL 23-033551/8/3750C 0.0312152229.10.69237.96 157.52.117.22evilcontrollers.com:443NULL 24-039490/3/3728_ 0.01211960.00.21229.82 157.52.117.83evilcontrollers.com:443NULL 25-033570/10/3782_ 0.0431420.00.91244.32 157.52.117.37evilcontrollers.com:443GET /blog/search/ HTTP/1.1 26-033580/9/3680_ 0.0511640.00.44227.45 157.52.117.66evilcontrollers.com:443GET /blog/search/ HTTP/1.1 27-040321/1/3636C 0.0011651230.20.22221.38 157.52.117.58evilcontrollers.com:443NULL 28-033600/6/3560_ 0.02212660.00.80220.93 167.82.174.24evilcontrollers.com:443NULL 29-033610/7/3487_ 0.02012280.00.50210.74 167.82.174.24evilcontrollers.com:443NULL 30-039541/2/3469C 0.0012035230.60.32216.62 167.82.174.25evilcontrollers.com:443NULL 31-039550/3/3307_ 0.0002810.00.24197.45 167.82.174.27evilcontrollers.com:443NULL 32-039642/3/3356K 0.010978377.30.38204.88 157.52.117.23evilcontrollers.com:443GET /catalogsearch/result/index/?cat=14&q=ps3%20add%20step%203% 33-039674/4/3165C 0.0113480.30.47182.34 157.52.117.27evilcontrollers.com:443NULL 34-039681/2/3193C 0.0112200229.70.32187.26 157.52.117.50evilcontrollers.com:443NULL 35-039752/3/3259K 0.014140242.80.25197.97 157.52.117.61evilcontrollers.com:443GET /blog/search/ HTTP/1.1 36-039762/2/2965C 0.0012069504.00.49178.09 157.52.117.30evilcontrollers.com:443NULL 37-039770/2/3047_ 0.00212510.00.24179.71 157.52.117.41evilcontrollers.com:443NULL 38-039780/2/2883_ 0.00012160.00.10167.27 157.52.117.51evilcontrollers.com:443NULL 39-040371/1/3003C 0.0001193230.80.23181.64 157.52.117.54evilcontrollers.com:443NULL 40-040382/2/2690K 0.000783326.90.32153.18 157.52.117.33evilcontrollers.com:443GET /-1%20OR%202+799-799-1=0+0+0+1%20--%20/version1684868182/fr 41-040391/1/2829C 0.0001319230.80.23158.98 167.82.174.28evilcontrollers.com:443NULL 42-040401/1/2783C 0.0001348257.70.25155.42 157.52.117.20evilcontrollers.com:443NULL 43-040431/1/2758K 0.0041330230.80.23155.48 157.52.117.59evilcontrollers.com:443GET /blog/tag/vengeance-is-mine/ HTTP/1.1 44-040441/1/2696W 0.0000135.60.13152.01 157.52.117.42evilcontrollers.com:443GET /catalogsearch/result/index/?cat=3&q=MLG+Xbox+Controllers+m 45-040453/3/2880K 0.0111180380.70.37182.04 167.82.174.26evilcontrollers.com:443GET /catalogsearch/result/index/?cat=3&q=southpaw%2Bcontroller 46-040460/2/2838_ 0.0041470.00.02170.98 157.52.117.37evilcontrollers.com:443GET /blog/search/ HTTP/1.1 47-040471/1/2652C 0.000584115.50.11149.13 167.82.174.26evilcontrollers.com:443NULL 48-040480/2/2783_ 0.0022080.00.20164.14 167.82.174.29evilcontrollers.com:443GET /blog/search/ HTTP/1.1 49-040491/1/2545K 0.00487292.10.09140.26 157.52.117.80evilcontrollers.com:443GET /static'%20AND%202*3*8=6*8%20AND%20'gs6k'='gs6k/version1684 50-040501/1/2439C 0.00015312.80.01140.00 157.52.117.78evilcontrollers.com:443NULL 51-040570/2/2497_ 0.0011620.00.09146.71 157.52.117.63evilcontrollers.com:443GET /blog/search/ HTTP/1.1 52-0-0/0/2516. 0.00200.00.00153.74 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 53-040591/1/2531K 0.002618114.40.11150.11 157.52.117.65evilcontrollers.com:443GET /catalogsearch/result/index/?apos;%252525252525252520RLIKE% 54-0-0/0/2358. 0.00100.00.00140.57 ::1evilcontrollers.com:8080OPTIONS * HTTP/1.0 55-040611/1/2320K 0.00185992.00.09134.66 157.52.117.28evilcontrollers.com:443GET /static%25'%20AND%202*3*8=6*8%20AND%20'b27S'!='b27S%25/vers 56-040621/1/2225K 0.0011186143.80.14128.41 157.52.117.39evilcontrollers.com:443GET /catalogsea
Open service 151.101.1.91:443 · evilcontrollers.com
2026-01-09 21:24
HTTP/1.1 302 Found Connection: close Content-Length: 0 Server: nginx Content-Type: text/html; charset=UTF-8 Pragma: no-cache Cache-Control: max-age=0, must-revalidate, no-cache, no-store Expires: Thu, 09 Jan 2025 21:24:24 GMT X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Set-Cookie: PHPSESSID=69cd768151092359423063a1ca04edb7; expires=Sat, 10-Jan-2026 21:24:24 GMT; Max-Age=86400; path=/; domain=evilcontrollers.com; secure; HttpOnly; SameSite=Lax Location: https://www.evilcontrollers.com/ X-UA-Compatible: IE=edge X-Frame-Options: SAMEORIGIN X-Cache-Via: varnish Accept-Ranges: bytes Via: 1.1 varnish, 1.1 varnish Date: Fri, 09 Jan 2026 21:24:25 GMT X-Served-By: cache-lga21943-LGA, cache-rtm-ehrd2290032-RTM X-Cache: MISS, MISS X-Cache-Hits: 0, 0 X-Timer: S1767993865.581831,VS0,VE421 Strict-Transport-Security: max-age=31557600
Open service 151.101.65.91:443 · evilcontrollers.com
2026-01-09 16:47
HTTP/1.1 302 Found Connection: close Content-Length: 0 Server: nginx Content-Type: text/html; charset=UTF-8 Pragma: no-cache Cache-Control: max-age=0, must-revalidate, no-cache, no-store Expires: Thu, 09 Jan 2025 16:47:32 GMT X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Set-Cookie: PHPSESSID=57249bcb74a2543c5d1767ab9b81d387; expires=Sat, 10-Jan-2026 16:47:32 GMT; Max-Age=86400; path=/; domain=evilcontrollers.com; secure; HttpOnly; SameSite=Lax Location: https://www.evilcontrollers.com/ X-UA-Compatible: IE=edge X-Frame-Options: SAMEORIGIN X-Cache-Via: varnish Accept-Ranges: bytes Via: 1.1 varnish, 1.1 varnish Date: Fri, 09 Jan 2026 16:47:32 GMT X-Served-By: cache-lga21979-LGA, cache-fra-eddf8230193-FRA X-Cache: MISS, MISS X-Cache-Hits: 0, 0 X-Timer: S1767977252.069565,VS0,VE329 Strict-Transport-Security: max-age=31557600
Open service 151.101.1.91:443 · evilcontrollers.com
2026-01-03 00:26
HTTP/1.1 302 Found Connection: close Content-Length: 0 Server: nginx Content-Type: text/html; charset=UTF-8 Pragma: no-cache Cache-Control: max-age=0, must-revalidate, no-cache, no-store Expires: Fri, 03 Jan 2025 00:26:17 GMT X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Set-Cookie: PHPSESSID=227a041d933ec2654a663c3614613519; expires=Sun, 04-Jan-2026 00:26:16 GMT; Max-Age=86400; path=/; domain=evilcontrollers.com; secure; HttpOnly; SameSite=Lax Location: https://www.evilcontrollers.com/ X-UA-Compatible: IE=edge X-Frame-Options: SAMEORIGIN X-Cache-Via: varnish Accept-Ranges: bytes Via: 1.1 varnish, 1.1 varnish Date: Sat, 03 Jan 2026 00:26:17 GMT X-Served-By: cache-lga21952-LGA, cache-rtm-ehrd2290057-RTM X-Cache: MISS, MISS X-Cache-Hits: 0, 0 X-Timer: S1767399977.702616,VS0,VE414 Strict-Transport-Security: max-age=31557600
Open service 151.101.1.91:443 · evilcontrollers.com
2025-12-23 09:40
HTTP/1.1 302 Found Connection: close Content-Length: 0 Server: nginx Content-Type: text/html; charset=UTF-8 Pragma: no-cache Cache-Control: max-age=0, must-revalidate, no-cache, no-store Expires: Mon, 23 Dec 2024 09:40:12 GMT X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Set-Cookie: PHPSESSID=1513d08769542c0a3c0c633a1dc773c8; expires=Wed, 24-Dec-2025 09:40:12 GMT; Max-Age=86400; path=/; domain=evilcontrollers.com; secure; HttpOnly; SameSite=Lax Location: https://www.evilcontrollers.com/ X-UA-Compatible: IE=edge X-Frame-Options: SAMEORIGIN X-Cache-Via: varnish Accept-Ranges: bytes Via: 1.1 varnish, 1.1 varnish Date: Tue, 23 Dec 2025 09:40:12 GMT X-Served-By: cache-lga21966-LGA, cache-fra-eddf8230054-FRA X-Cache: MISS, MISS X-Cache-Hits: 0, 0 X-Timer: S1766482813.532559,VS0,VE316 Strict-Transport-Security: max-age=31557600
Open service 151.101.65.91:80 · evilcontrollers.com
2025-12-21 17:23
HTTP/1.1 301 Moved Permanently Connection: close Content-Length: 0 Server: Varnish Retry-After: 0 Location: https://evilcontrollers.com/ Accept-Ranges: bytes Date: Sun, 21 Dec 2025 17:23:46 GMT Via: 1.1 varnish X-Served-By: cache-sin-wsat1880037-SIN X-Cache: HIT X-Cache-Hits: 0 X-Timer: S1766337827.632050,VS0,VE0 Strict-Transport-Security: max-age=31557600
Open service 151.101.1.91:80 · evilcontrollers.com
2025-12-21 17:23
HTTP/1.1 301 Moved Permanently Connection: close Content-Length: 0 Server: Varnish Retry-After: 0 Location: https://evilcontrollers.com/ Accept-Ranges: bytes Date: Sun, 21 Dec 2025 17:23:46 GMT Via: 1.1 varnish X-Served-By: cache-pao-kpao1770077-PAO X-Cache: HIT X-Cache-Hits: 0 X-Timer: S1766337827.559202,VS0,VE1 Strict-Transport-Security: max-age=31557600
Open service 151.101.129.91:443 · evilcontrollers.com
2025-12-21 17:23
HTTP/1.1 302 Found Connection: close Content-Length: 0 Server: nginx Content-Type: text/html; charset=UTF-8 Pragma: no-cache Cache-Control: max-age=0, must-revalidate, no-cache, no-store Expires: Sat, 21 Dec 2024 17:23:47 GMT X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Set-Cookie: PHPSESSID=8fc77592c745cdc24c28d1463f7985df; expires=Mon, 22-Dec-2025 17:23:47 GMT; Max-Age=86400; path=/; domain=evilcontrollers.com; secure; HttpOnly; SameSite=Lax Location: https://www.evilcontrollers.com/ X-UA-Compatible: IE=edge X-Frame-Options: SAMEORIGIN X-Cache-Via: varnish Accept-Ranges: bytes Via: 1.1 varnish, 1.1 varnish Date: Sun, 21 Dec 2025 17:23:47 GMT X-Served-By: cache-lga21965-LGA, cache-lon420112-LON X-Cache: MISS, MISS X-Cache-Hits: 0, 0 X-Timer: S1766337827.165594,VS0,VE503 Strict-Transport-Security: max-age=31557600
Open service 151.101.193.91:80 · evilcontrollers.com
2025-12-21 17:23
HTTP/1.1 301 Moved Permanently Connection: close Content-Length: 0 Server: Varnish Retry-After: 0 Location: https://evilcontrollers.com/ Accept-Ranges: bytes Date: Sun, 21 Dec 2025 17:23:46 GMT Via: 1.1 varnish X-Served-By: cache-fra-eddf8230139-FRA X-Cache: HIT X-Cache-Hits: 0 X-Timer: S1766337826.462441,VS0,VE4 Strict-Transport-Security: max-age=31557600
Open service 151.101.65.91:443 · evilcontrollers.com
2025-12-21 17:23
HTTP/1.1 302 Found Connection: close Content-Length: 0 Server: nginx Content-Type: text/html; charset=UTF-8 Pragma: no-cache Cache-Control: max-age=0, must-revalidate, no-cache, no-store Expires: Sat, 21 Dec 2024 17:23:47 GMT X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Set-Cookie: PHPSESSID=02c70fefe83f4ad9f941633b1a4dbcdc; expires=Mon, 22-Dec-2025 17:23:47 GMT; Max-Age=86400; path=/; domain=evilcontrollers.com; secure; HttpOnly; SameSite=Lax Location: https://www.evilcontrollers.com/ X-UA-Compatible: IE=edge X-Frame-Options: SAMEORIGIN X-Cache-Via: varnish Accept-Ranges: bytes Date: Sun, 21 Dec 2025 17:23:47 GMT Via: 1.1 varnish X-Served-By: cache-lga21923-LGA X-Cache: MISS X-Cache-Hits: 0 X-Timer: S1766337827.902551,VS0,VE324 Strict-Transport-Security: max-age=31557600
Open service 151.101.193.91:443 · evilcontrollers.com
2025-12-21 17:23
HTTP/1.1 302 Found Connection: close Content-Length: 0 Server: nginx Content-Type: text/html; charset=UTF-8 Pragma: no-cache Cache-Control: max-age=0, must-revalidate, no-cache, no-store Expires: Sat, 21 Dec 2024 17:23:47 GMT X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Set-Cookie: PHPSESSID=aa87ad5014b0f268c2981265ec73b705; expires=Mon, 22-Dec-2025 17:23:47 GMT; Max-Age=86400; path=/; domain=evilcontrollers.com; secure; HttpOnly; SameSite=Lax Location: https://www.evilcontrollers.com/ X-UA-Compatible: IE=edge X-Frame-Options: SAMEORIGIN X-Cache-Via: varnish Accept-Ranges: bytes Via: 1.1 varnish, 1.1 varnish Date: Sun, 21 Dec 2025 17:23:47 GMT X-Served-By: cache-lga21963-LGA, cache-yyz4555-YYZ X-Cache: MISS, MISS X-Cache-Hits: 0, 0 X-Timer: S1766337827.147862,VS0,VE361 Strict-Transport-Security: max-age=31557600
Open service 151.101.129.91:80 · evilcontrollers.com
2025-12-21 17:23
HTTP/1.1 301 Moved Permanently Connection: close Content-Length: 0 Server: Varnish Retry-After: 0 Location: https://evilcontrollers.com/ Accept-Ranges: bytes Date: Sun, 21 Dec 2025 17:23:46 GMT Via: 1.1 varnish X-Served-By: cache-lcy-egml8630026-LCY X-Cache: HIT X-Cache-Hits: 0 X-Timer: S1766337826.338184,VS0,VE0 Strict-Transport-Security: max-age=31557600
Open service 151.101.1.91:443 · evilcontrollers.com
2025-12-21 17:23
HTTP/1.1 302 Found Connection: close Content-Length: 0 Server: nginx Content-Type: text/html; charset=UTF-8 Pragma: no-cache Cache-Control: max-age=0, must-revalidate, no-cache, no-store Expires: Sat, 21 Dec 2024 17:23:47 GMT X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Set-Cookie: PHPSESSID=0d68f117b004277b97c1e0d8fec31689; expires=Mon, 22-Dec-2025 17:23:47 GMT; Max-Age=86400; path=/; domain=evilcontrollers.com; secure; HttpOnly; SameSite=Lax Location: https://www.evilcontrollers.com/ X-UA-Compatible: IE=edge X-Frame-Options: SAMEORIGIN X-Cache-Via: varnish Accept-Ranges: bytes Date: Sun, 21 Dec 2025 17:23:47 GMT Via: 1.1 varnish X-Served-By: cache-lga21927-LGA X-Cache: MISS X-Cache-Hits: 0 X-Timer: S1766337827.691594,VS0,VE430 Strict-Transport-Security: max-age=31557600
Open service 151.101.129.91:443 · evilcontrollers.com
2025-12-20 15:08
HTTP/1.1 302 Found Connection: close Content-Length: 0 Server: nginx Content-Type: text/html; charset=UTF-8 Pragma: no-cache Cache-Control: max-age=0, must-revalidate, no-cache, no-store Expires: Fri, 20 Dec 2024 15:08:15 GMT X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Set-Cookie: PHPSESSID=d83c84c40e161b9eac9657d899e5a294; expires=Sun, 21-Dec-2025 15:08:15 GMT; Max-Age=86400; path=/; domain=evilcontrollers.com; secure; HttpOnly; SameSite=Lax Location: https://www.evilcontrollers.com/ X-UA-Compatible: IE=edge X-Frame-Options: SAMEORIGIN X-Cache-Via: varnish Accept-Ranges: bytes Date: Sat, 20 Dec 2025 15:08:15 GMT Via: 1.1 varnish X-Served-By: cache-lga21968-LGA X-Cache: MISS X-Cache-Hits: 0 X-Timer: S1766243295.008822,VS0,VE229 Strict-Transport-Security: max-age=31557600