ArvanCloud
tcp/443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313165327431653274e9508770
Apache Status Apache Server Status for honarmotoonadabiyat.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 17-Aug-2024 02:15:01 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 9 hours 34 minutes 31 seconds Server load: 5.31 4.72 3.93 Total accesses: 20987717 - Total Traffic: 700.9 GB - Total Duration: 1581045944 CPU Usage: u14491 s1602.19 cu43986.5 cs4663.7 - 31.2% CPU load 101 requests/sec - 3.5 MB/second - 35.0 kB/request - 75.332 ms/request 28 requests currently being processed, 0 workers gracefully restarting, 228 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no69yes1001180536 4421757no122yes18011009311 Sum20191 280228014617 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ___________________R_R__________________________R________R____R_ _________________________R______W_______R_______W________W______ R__R_R___R____R_____________R__R__W_____W_________W____________R _______________________________R______R__RR_R___R_______W_______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.0052580030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.0052580336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.0052580031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.0052580030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.0052580131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.0052580033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.0052580032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.0052580028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.00525803934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.0052580034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.00525802131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.0052580031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.0052580035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.00525801129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.0052580028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.0052580034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.005258014434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.0052580031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.0052580531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.0052580030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.0052580134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.00525806728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.0052580029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.0052580032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.0052580031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.0052580028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.0052580033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.00525801230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.0052580033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.00525804431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.0052580036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.0052580228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.005258054426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.0052580028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.00525803734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.0052580031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.00525805430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.0052580026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.0052580033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.0052580032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.0052580032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.0052580030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.0052580031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.0052580329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.00525803935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3131653274316532748d9af954
Apache Status Apache Server Status for honarmotoonadabiyat.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 15-Aug-2024 04:46:00 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 5 minutes 31 seconds Server load: 1.46 1.39 1.37 Total accesses: 4693284 - Total Traffic: 173.0 GB - Total Duration: 656684280 CPU Usage: u8832.42 s903.4 cu4996.57 cs499.59 - 35% CPU load 108 requests/sec - 4.1 MB/second - 38.7 kB/request - 139.92 ms/request 19 requests currently being processed, 0 workers gracefully restarting, 237 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0704102no69yes1401140496 2883154no41yes501230284 Sum20110 19023707710 ____________WR__R_____________________R__R___R_______W_R__W_____ ___________________________R____R___R__________R_______________R ................................................................ ................................................................ ________________________W_______________________________________ _RR__________________________________________________W_____W____ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17041020/12602/18379_ 5251.120023168200.0443.81638.06 80.191.90.24http/1.1jcema.com:443GET /issue_5544_5545.html HTTP/1.1 0-17041020/12566/18357_ 5250.951024771130.0419.08656.00 40.77.167.70http/1.1icrjournal.ir:443GET /?_action=press&issue=-1&ac=-1 HTTP/1.1 0-17041020/12535/18334_ 5250.160024615640.0476.77686.70 80.191.90.24http/1.1 0-17041020/12810/18555_ 5250.640022394290.0464.41692.60 217.113.194.176http/1.1 0-17041020/12782/18465_ 5250.8806222248110.0450.23676.28 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/12504/18349_ 5250.870024680510.0443.13650.23 80.191.90.24http/1.1 0-17041020/12509/18295_ 5251.110025934240.0403.59643.55 80.191.90.24http/1.1bese.ir:80GET /issue_5544_5545.html HTTP/1.1 0-17041020/12798/18525_ 5250.951023565990.0470.76666.11 4.242.106.93http/1.1rahpooye.soore.ac.ir:443GET /rahpooye.soore.ac.ir/rahpooye.soore.ac.ir/rahpooye.soore.a 0-17041020/12944/18902_ 5250.981024993920.0450.48635.08 80.191.90.24http/1.1mag.iga.ir:443GET /?_action=xml&issue=48406 HTTP/1.1 0-17041020/12806/18574_ 5251.020027559500.0501.57749.62 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_141635_1ecd6f4fed8d88bfe7b0bae30e79f5cf.pdf?lang=e 0-17041020/12872/18602_ 5251.110024352520.0502.18700.31 65.21.91.182http/1.1flc-journal.ir:443GET /data/ijabbr/coversheet/stl_front.css?v=0.46 HTTP/1.1 0-17041020/12955/18532_ 5250.1803823291460.0454.70740.41 80.191.254.50http/1.1 0-17041028/12659/18055W 5249.764028764240.0509.29753.79 4.242.106.93http/1.1rahpooye.soore.ac.ir:443GET /rahpooye.soore.ac.ir/rahpooye.soore.ac.ir/rahpooye.soore.a 0-17041020/12779/18851R 5249.819021492690.0414.34691.26 188.210.186.26http/1.1 0-17041020/12751/18431_ 5250.880023434210.0494.15710.86 157.245.157.128http/1.1jmchemsci.com:443GET /.well-known/acme-challenge/alfacgiapi/index.php?bx=0e21596 0-17041020/12933/18461_ 5251.12010925918920.0492.70691.87 172.179.28.69http/1.1jhyd.iha.ir:443GET /?_action=press&lang=fa&lang=fa&lang=fa&lang=fa&lang=fa&lan 0-17041021/12774/18403W 5250.920026896400.0503.85735.66 204.18.39.40http/1.1msrjournal.com:443GET /?_action=current/contacts/page_481.html/journal/glossary/j 0-17041020/12790/18595_ 5250.671021879750.0580.88837.49 80.191.90.24http/1.1 0-17041020/12839/18505_ 5250.87021623547760.0426.28675.13 172.179.28.69http/1.1jhyd.iha.ir:443GET /?_action=press&lang=fa&lang=fa&lang=fa&lang=fa&lang=fa&lan 0-17041020/12686/18406_ 5251.130024382390.0422.03642.38 80.191.90.24http/1.1bese.ir:80GET /issue_48562_48660.html HTTP/1.1 0-17041020/12706/18479_ 5251.1005426462400.0480.93717.32 65.21.91.182http/1.1mag.iga.ir:443GET /?_action=article&kw=8930&_kw=Fertilization&page=-215&max_r 0-17041020/12839/18631_ 5250.3912023040630.0464.45709.56 80.191.90.24http/1.1 0-17041020/12700/18672_ 5250.9913521866980.0453.28694.85 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_48562_48660.html HTTP/1.1 0-17041020/12498/18516_ 5250.761025339930.0445.58717.36 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/12819/18534_ 5250.821025511770.0453.21643.99 80.191.90.24http/1.1sepehr.org:443GET /?_action=xml&issue=4702 HTTP/1.1 0-17041020/12932/18912_ 5251.0903421251320.0497.47757.84 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/12616/17999_ 5251.100027278690.0464.64656.98 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i 0-17041020/12711/18320_ 5250.821024071510.0433.24634.73 80.191.90.24http/1.1flc-journal.ir:443GET /issue_1850_1854.html HTTP/1.1 0-17041020/12712/18377_ 5250.761024086320.0401.83593.78 80.191.90.24http/1.1 0-17041020/12623/18559_ 5250.761025275970.0493.78749.82 80.191.90.24http/1.1joae.ir:443GET /article_124683.html HTTP/1.1 0-17041020/12736/18480_ 5250.9413226930930.0523.77753.61 80.191.90.24http/1.1mag.iga.ir:443GET /issue_34679_48406.html HTTP/1.1 0-17041020/12975/18707_ 5251.110021449110.0480.88720.34 144.76.68.14http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&_kw=Transplantation&kw=64296 HTTP/1.1 0-17041020/13062/18765_ 5250.8904920608990.0466.36683.05 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_5107_5331.html HTTP/1.1 0-17041020/12909/18721_ 5250.991021692660.0469.35691.74 80.191.90.24http/1.1bese.ir:80GET /issue_24447_24448.html HTTP/1.1 0-17041020/12779/18505_ 5250.360026323230.0497.56734.23 80.191.90.24http/1.1 0-17041020/12836/18620_ 5250.730025764790.0433.77650.77 80.191.90.24http/1.1 0-17041020/12697/18396_ 5251.0705824496870.0471.11707.09 65.21.91.182http/1.1flc-journal.ir:443GET /?_action=article&kw=3692&_kw=Yield&page=-3287&max_rows=25 0-17041020/12818/18609_ 5251.110019895450.0403.69640.33 80.191.90.24http/1.1sepehr.org:443GET /issue_6463_6464.html HTTP/1.1 0-17041020/12777/18520R 5250.782225817230.0459.43667.37 203.106.116.47http/1.1 0-17041020/12808/18429_ 5251.070026854320.0489.34713.84 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_15605_15879.html HTTP/1.1 0-17041020/12729/18349_ 5250.9304123797120.0401.25633.34 80.191.90.24http/1.1 0-17041020/12917/18806R 5250.314023329480.0480.59751.08 142.119.56.71http/1.1 0-17041020/12823/18637_ 5250.9514422540150.0448.44699.25 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-17041020/12697/18667_ 5251.0403323502420.0472.58710.03 80.191.90.24http/1.1flc-journal.ir:443GET /issue_1858_1859.html HTTP/1.1 0-17041020/12833/18713_ 5250.860025049690.0436.14638.47 80.191.90.24http/1.1 0-17041020/12983/18890R 52
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313165327431653274f19be88e
Apache Status Apache Server Status for honarmotoonadabiyat.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 15-Aug-2024 04:45:46 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 5 minutes 17 seconds Server load: 1.60 1.41 1.38 Total accesses: 4692174 - Total Traffic: 173.0 GB - Total Duration: 656654365 CPU Usage: u8829.89 s903.09 cu4996.57 cs499.59 - 35% CPU load 108 requests/sec - 4.1 MB/second - 38.7 kB/request - 139.947 ms/request 17 requests currently being processed, 0 workers gracefully restarting, 239 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0704102no71yes1101170516 2883154no42yes601220343 Sum20113 1702390859 ______________R__________________________R______R____R_R_R______ ________________R__________________________________W___R_R__R___ ................................................................ ................................................................ __W_____R_________________________R_____________________________ __R______________________________W_____R________________________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17041020/12596/18373_ 5249.391023167050.0443.79638.03 172.71.210.202http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=info HTTP/1.1 0-17041020/12558/18349_ 5249.230024771020.0419.06655.98 80.191.90.24http/1.1 0-17041020/12532/18331_ 5249.370024615620.0476.76686.70 80.191.90.24http/1.1 0-17041020/12804/18549_ 5249.301022393900.0464.33692.52 80.191.90.24http/1.1 0-17041020/12776/18459_ 5249.360022246500.0450.20676.25 80.191.90.24http/1.1bese.ir:80POST /request/article.ajax?task=loadIssues&volume=6459 HTTP/1.1 0-17041020/12497/18342_ 5248.930024680470.0443.12650.22 80.191.90.24http/1.1 0-17041020/12504/18290_ 5249.330025934220.0403.57643.53 80.191.90.24http/1.1 0-17041020/12793/18520_ 5249.420023565610.0470.73666.09 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=6459 HTTP/1.1 0-17041020/12940/18898_ 5249.240024993890.0450.47635.07 80.191.90.24http/1.1 0-17041020/12803/18571_ 5249.0404327559160.0500.97749.02 80.191.90.24http/1.1 0-17041020/12866/18596_ 5249.450024352060.0502.09700.22 80.191.90.24http/1.1sepehr.org:443GET /issue_4646_4651.html HTTP/1.1 0-17041020/12951/18528_ 5249.401023291060.0454.68740.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /?_action=xml&issue=6745 HTTP/1.1 0-17041020/12657/18053_ 5249.390028764230.0509.29753.79 80.191.90.24http/1.1 0-17041020/12776/18848_ 5249.410021492670.0414.34691.26 185.191.171.14http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_kw=%D8%B4%D8%A8%DA%A9%D9%87%2B%D9%85%D8% 0-17041020/12747/18427R 5248.993023433990.0494.14710.84 188.212.187.138http/1.1 0-17041020/12927/18455_ 5249.440025914770.0492.63691.80 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-17041020/12766/18395_ 5249.3013826895600.0503.68735.49 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-17041020/12784/18589_ 5249.430021879460.0580.85837.46 80.191.90.24http/1.1joae.ir:443GET /issue_3022_3023.html HTTP/1.1 0-17041020/12834/18500_ 5249.440023545340.0426.26675.10 80.191.90.24http/1.1bese.ir:80GET /request/article.ajax?task=loadIssues&volume=6459 HTTP/1.1 0-17041020/12677/18397_ 5249.381024380790.0421.99642.34 80.191.90.24http/1.1jcema.com:443GET /?_action=xml&issue=9828 HTTP/1.1 0-17041020/12700/18473_ 5249.350026448420.0480.12716.51 80.191.90.24http/1.1 0-17041020/12835/18627_ 5249.430023040410.0464.43709.54 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i 0-17041020/12692/18664_ 5249.4104221865930.0453.15694.72 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=articleInfo&article=2426 HTTP/1.1 0-17041020/12492/18510_ 5249.391225339900.0445.56717.34 188.212.187.138http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-17041020/12813/18528_ 5249.430025511390.0453.12643.89 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=advSearch HTTP/1.1 0-17041020/12926/18906_ 5249.360021250960.0496.87757.25 80.191.90.24http/1.1 0-17041020/12611/17994_ 5249.360027278390.0464.29656.63 172.68.225.52http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-17041020/12707/18316_ 5249.240024070990.0433.20634.69 217.113.194.34http/1.1 0-17041020/12705/18370_ 5249.4103524085420.0401.70593.64 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/12616/18552_ 5249.000025275530.0493.70749.74 114.119.131.248http/1.1pzhfars.ir:443GET /?_action=article&kw=456047&_kw=youth%2Bmedia%2Bidentity&la 0-17041020/12732/18476_ 5249.480026930100.0523.62753.47 80.191.90.24http/1.1joae.ir:443GET /?_action=xml&issue=3023 HTTP/1.1 0-17041020/12970/18702_ 5249.4701921449080.0480.87720.33 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=198363 HTTP/1.1 0-17041020/13057/18760_ 5249.480920607790.0466.21682.90 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=6459 HTTP/1.1 0-17041020/12904/18716_ 5249.430021691670.0469.30691.69 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-17041020/12773/18499_ 5249.1313926323200.0496.10732.77 80.191.90.24http/1.1 0-17041020/12832/18616_ 5249.490025762820.0433.75650.75 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /request/article.ajax HTTP/1.1 0-17041020/12690/18389_ 5249.141024494440.0471.05707.02 80.191.90.24http/1.1sepehr.org:443GET /issue_4646_4650.html HTTP/1.1 0-17041020/12811/18602_ 5249.360019894310.0403.54640.18 52.167.144.16http/1.1icrjournal.ir:443GET /article_80433.html?lang=en HTTP/1.1 0-17041020/12771/18514_ 5249.4904125817170.0459.41667.35 80.191.90.24http/1.1jwwse.ir:443GET /issue_27398_27399.html HTTP/1.1 0-17041020/12804/18425_ 5248.9502826853250.0489.32713.82 80.191.90.24http/1.1 0-17041020/12724/18344_ 5249.3913423796290.0401.07633.16 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i 0-17041020/12914/18803R 5248.1633523329040.0480.51751.00 188.212.187.138http/1.1 0-17041020/12816/18630_ 5249.410022539680.0448.41699.22 80.191.90.24http/1.1pzhfars.ir:443GET /?_action=xml&issue=15069 HTTP/1.1 0-17041020/12693/18663_ 5249.2603323501560.0472.51709.97 80.191.90.24http/1.1 0-17041020/12825/18705_ 5249.430025048490.0435.75638.07 157.245.157.128http/1.1jmchemsci.com:443GET /.well-known/alfacgiapi/perl.alfa HTTP/1.1 0-17041020/12976/18883_ 5249.380022009670.0436.81672.16 80.191.90.24http/1.1 0-17041020/12590/18391
Open service 185.143.234.120:443 · honarmotoonadabiyat.ir
2024-10-16 01:31
HTTP/1.1 302 Found Date: Wed, 16 Oct 2024 01:31:02 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=fa; expires=Fri, 15 Nov 2024 01:31:02 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=en; expires=Fri, 15 Nov 2024 01:31:02 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=fa; expires=Fri, 15 Nov 2024 01:31:02 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=6o6e9t2tjkiog78jhov638sqsu; path=/; domain=honarmotoonadabiyat.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff location: https://www.honarmotoonadabiyat.ir/ Strict-Transport-Security: max-age=31536000; includeSubDomains Content-Security-Policy: upgrade-insecure-requests X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=138 X-Cache: BYPASS X-Request-ID: c50526d73c2e96d4ce1cf62e875a0bf9 X-SID: 6113