Domain ijfifsa.ir
Iran
Noyan Abr Arvan Co. ( Private Joint Stock)
Software information

ArvanCloud

tcp/443

  • Apache server-status page is publicly available
    First seen 2024-08-13 00:16
    Last seen 2024-08-16 21:48
    Open for 3 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d975016dd975016d616cc6d9

      Apache Status
      
      Apache Server Status for ijfifsa.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 17-Aug-2024 02:18:14 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  2 days 9 hours 37 minutes 45 seconds
      Server load: 2.75 3.93 3.78
      Total accesses: 21008169 - Total Traffic: 701.6 GB - Total Duration: 1582386638
      CPU Usage: u14555.5 s1608.4 cu43986.5 cs4663.7 - 31.2% CPU load
      101 requests/sec - 3.5 MB/second - 35.0 kB/request - 75.3224 ms/request
      15 requests currently being processed, 0 workers gracefully restarting, 241 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      3421756no86yes501230785
      4421757no142yes10011801247
      Sum20228 150241020212
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __________________________________R_____________________________
      ______________R_______R_________________R__________________R____
      ____________________W_____W_W_____R___R______________R_R________
      _______________________________________R____R_____R_____________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/33478.
      0.0052774030363340.00.001166.53
      162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1
      
      0-3-0/0/33044.
      0.0052774336906790.00.001175.18
      5.200.214.71http/1.1
      
      0-3-0/0/33520.
      0.0052774031002320.00.001279.17
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-3-0/0/33706.
      0.0052774030088910.00.001263.44
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-3-0/0/33769.
      0.0052774131885700.00.001272.37
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i
      
      0-3-0/0/33303.
      0.0052774033051930.00.001161.86
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/
      
      0-3-0/0/33592.
      0.0052774032626530.00.001217.71
      80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1
      
      0-3-0/0/33931.
      0.0052774028968810.00.001299.39
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1
      
      0-3-0/0/33838.
      0.00527743934224030.00.001126.65
      80.191.90.24http/1.1
      
      0-3-0/0/33892.
      0.0052774034941620.00.001299.97
      80.191.90.24http/1.1
      
      0-3-0/0/33755.
      0.00527742131027190.00.001194.27
      80.191.90.24http/1.1
      
      0-3-0/0/33964.
      0.0052774031516780.00.001299.77
      172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-3-0/0/33233.
      0.0052774035756890.00.001303.06
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset
      
      0-3-0/0/33885.
      0.00527741129213040.00.001164.37
      5.212.110.241http/1.1
      
      0-3-0/0/33635.
      0.0052774028905840.00.001220.15
      2.147.198.148http/1.1
      
      0-3-0/0/33600.
      0.0052774034813900.00.001244.03
      172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-3-0/0/33719.
      0.005277414434202230.00.001237.66
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1
      
      0-3-0/0/33735.
      0.0052774031602450.00.001442.69
      80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/33615.
      0.0052774531147140.00.001241.09
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1
      
      0-3-0/0/33529.
      0.0052774030505090.00.001208.96
      165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.
      
      0-3-0/0/33491.
      0.0052774134253000.00.001319.46
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-3-0/0/33929.
      0.00527746728730010.00.001238.47
      95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1
      
      0-3-0/0/33988.
      0.0052774029619090.00.001191.84
      154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan
      
      0-3-0/0/33478.
      0.0052774032288290.00.001189.23
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1
      
      0-3-0/0/33773.
      0.0052774031918810.00.001219.09
      80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1
      
      0-3-0/0/34227.
      0.0052774028247400.00.001227.60
      172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D
      
      0-3-0/0/33372.
      0.0052774033852810.00.001257.50
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1
      
      0-3-0/0/33240.
      0.00527741230228900.00.001201.42
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1
      
      0-3-0/0/33582.
      0.0052774033409060.00.001182.23
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1
      
      0-3-0/0/33852.
      0.00527744431378010.00.001280.41
      80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1
      
      0-3-0/0/33882.
      0.0052774036327210.00.001324.06
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1
      
      0-3-0/0/33982.
      0.0052774228420820.00.001260.86
      80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/34114.
      0.005277454426986290.00.001166.71
      162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1
      
      0-3-0/0/33860.
      0.0052774028602350.00.001201.44
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1
      
      0-3-0/0/33760.
      0.00527743734690800.00.001235.26
      66.249.70.70http/1.1
      
      0-3-0/0/33904.
      0.0052774031941440.00.001106.94
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st
      
      0-3-0/0/33779.
      0.00527745430855410.00.001238.09
      156.59.50.218http/1.1
      
      0-3-0/0/33774.
      0.0052774026174540.00.001106.06
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1
      
      0-3-0/0/33624.
      0.0052774033255550.00.001208.99
      138.199.15.161http/1.1
      
      0-3-0/0/33551.
      0.0052774032676660.00.001246.51
      172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-3-0/0/33714.
      0.0052774032180500.00.001135.09
      80.191.90.24http/1.1
      
      0-3-0/0/33963.
      0.0052774030953360.00.001299.64
      91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle
      
      0-3-0/0/33797.
      0.0052774031638770.00.001225.59
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan
      
      0-3-0/0/33904.
      0.0052774329928240.00.001222.53
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-3-0/0/33658.
      0.00527743935885310.00.001200.48
      46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1
      
      0-3-0/0/34106.
      0.0052774<
      Found on 2024-08-16 21:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d975016dd975016d216afba2

      Apache Status
      
      Apache Server Status for ijfifsa.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 15-Aug-2024 04:06:11 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  11 hours 25 minutes 42 seconds
      Server load: 1.09 1.44 1.53
      Total accesses: 4468513 - Total Traffic: 165.8 GB - Total Duration: 648353395
      CPU Usage: u8278.85 s839.35 cu4996.57 cs499.59 - 35.5% CPU load
      109 requests/sec - 4.1 MB/second - 38.9 kB/request - 145.094 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 244 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0704102no83yes701210714
      2883154no55yes501231481
      Sum20138 12024411195
      
      ______R_____________________R_________________W______________R__
      _________________________________R__R________R__________________
      ................................................................
      ................................................................
      _W_____________________R_________R____________________________R_
      ________________________________________________________R_______
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17041020/11520/17297_
      4880.3004522862670.0419.50613.75
      66.249.66.14http/1.1
      
      0-17041020/11460/17251_
      4877.0914424563270.0397.43634.35
      5.216.156.141http/1.1
      
      0-17041020/11433/17232_
      4879.770024323720.0454.64664.57
      80.191.90.24http/1.1
      
      0-17041020/11781/17526_
      4880.1702822206240.0425.69653.88
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_48801_48802.html HTTP/1.1
      
      0-17041020/11730/17413_
      4880.310021751990.0417.27643.32
      66.249.66.204http/1.1
      
      0-17041020/11395/17240_
      4880.371661124467230.0404.80611.90
      172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i
      
      0-17041020/11425/17211R
      4879.6613425621450.0372.14612.10
      80.191.90.24http/1.1
      
      0-17041020/11701/17428_
      4880.400023281900.0427.52622.88
      172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/?_action=press&lang=fa&lang=fa&lang=fa&lang
      
      0-17041020/11834/17792_
      4879.901024018730.0422.43607.03
      80.191.90.24http/1.1
      
      0-17041020/11744/17512_
      4880.450026644530.0470.17718.23
      80.191.90.24http/1.1bese.ir:80GET /issue_68_71.html HTTP/1.1
      
      0-17041020/11760/17490_
      4880.440023467870.0469.71667.85
      162.158.179.50http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou
      
      0-17041020/11865/17442_
      4880.500022954610.0431.96717.67
      172.71.218.109http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour
      
      0-17041020/11619/17015_
      4879.990028232990.0464.68709.18
      66.249.66.161http/1.1
      
      0-17041020/11700/17772_
      4880.440021248660.0396.76673.68
      172.71.218.109http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou
      
      0-17041020/11665/17345_
      4880.2001823090950.0452.39669.09
      80.191.90.24http/1.1flc-journal.ir:443GET /volume_48409.html HTTP/1.1
      
      0-17041020/11860/17388_
      4880.250025735320.0476.54675.71
      66.249.66.4http/1.1bese.ir:80GET /robots.txt HTTP/1.1
      
      0-17041020/11693/17322_
      4880.500148426542950.0472.69704.50
      172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i
      
      0-17041020/11711/17516_
      4880.420021529910.0505.33761.93
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1015027&_au=%D8%B5%D8%A7%D8%AF%D9%82%D
      
      0-17041020/11770/17436_
      4880.361023332990.0407.13655.97
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /?_action=xml&issue=2543 HTTP/1.1
      
      0-17041020/11593/17313_
      4880.1304824162470.0399.24619.59
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-17041020/11666/17439_
      4880.510025482600.0447.95684.33
      52.167.144.161http/1.1jisva.neyshabur.ac.ir:443GET /?_action=article&au=153964&_au=%C3%98%C2%A7%C3%98%C2%A8%C3
      
      0-17041020/11749/17541_
      4880.391022808780.0433.66678.78
      162.158.179.47http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-17041020/11649/17621_
      4880.460121592150.0413.53655.10
      185.215.232.171http/1.1bims.iranjournals.ir:443GET /article_1087_eb943b78a24e28d81694ff699dc7fefd.pdf HTTP/1.1
      
      0-17041020/11466/17484_
      4879.700024884980.0415.51687.29
      37.60.251.102http/1.1
      
      0-17041020/11734/17449_
      4880.171025211980.0421.21611.99
      80.191.90.24http/1.1bese.ir:80GET /issue_5780_5783.html HTTP/1.1
      
      0-17041020/11899/17879_
      4880.2303420996590.0461.93722.30
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_48409_48795.html HTTP/1.1
      
      0-17041020/11550/16933_
      4880.250026944620.0408.61600.95
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /?_action=xml&issue=48802 HTTP/1.1
      
      0-17041020/11635/17244_
      4880.4202823615770.0384.62586.11
      152.42.231.95http/1.1bese.ir:80POST /wp-content/upgrade/alfacgiapi/perl.alfa HTTP/1.1
      
      0-17041020/11607/17272R
      4877.8519023844920.0383.48575.43
      97.115.205.245http/1.1
      
      0-17041020/11559/17495_
      4879.640024849950.0429.92685.96
      80.191.90.24http/1.1
      
      0-17041020/11629/17373_
      4880.450026674130.0490.60720.45
      162.158.179.50http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?edbc=10785 HTTP/1.1
      
      0-17041020/11909/17641_
      4879.98163921172370.0460.19699.65
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i
      
      0-17041020/11957/17660_
      4880.391020359920.0424.90641.59
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=198424&lang=en HTTP/1.1
      
      0-17041020/11748/17560_
      4880.450021450690.0425.18647.57
      80.191.90.24http/1.1sepehr.org:443GET /?_action=xml&issue=3141 HTTP/1.1
      
      0-17041020/11708/17434_
      4880.420026102990.0474.12710.79
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_citations/p_financialpolicies/p_complaintspr
      
      0-17041020/11723/17507_
      4880.490025349430.0395.92612.92
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_113976_2b63a92db5da6abbe4f08074e6e4cbfd.pdf HTTP/1
      
      0-17041020/11617/17316_
      4880.4601023699420.0448.42684.40
      152.42.231.95http/1.1bese.ir:80POST /wp-content/upgrade/alfacgiapi/bash.alfa HTTP/1.1
      
      0-17041020/11708/17499_
      4880.460019684120.0381.12617.76
      185.215.232.172http/1.1gjesm.net:443GET /index.php/journal/journal/journal/journal/journal/journal/
      
      0-17041020/11699/17442_
      4880.510025452770.0425.27633.21
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=23937 HTTP/1.1
      
      0-17041020/11732/17353_
      4880.430026482070.0447.59672.09
      80.191.90.24http/1.1mazaheb.urd.ac.ir:443GET /article_111468.html HTTP/1.1
      
      0-17041020/11599/17219_
      4880.410023612870.0375.37607.46
      4.197.168.61http/1.1bese.ir:80GET /wp-content/small.php HTTP/1.1
      
      0-17041020/11797/17686_
      4880.140022978380.0461.49731.98
      80.191.90.24http/1.1
      
      0-17041020/11788/17602_
      4880.430022284710.0389.16639.97
      66.249.66.37http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/issue/journal/?_action=article&au=328948&_au
      
      0-17041020/11626/17596_
      4880.350023327310.0437.49674.95
      66.249.66.44http/1.1
      
      0-17041020/11783/17663_
      4880.480024536690.0404.83607.15
      80.191.90.24http/1.1
      Found on 2024-08-14 23:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d975016dd975016d79b36110

      Apache Status
      
      Apache Server Status for ijfifsa.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 13-Aug-2024 04:46:39 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 17 hours 23 minutes 28 seconds
      Server load: 0.19 0.44 0.62
      Total accesses: 17316472 - Total Traffic: 578.0 GB - Total Duration: 1212730151
      CPU Usage: u50815.3 s5374.27 cu1.21 cs.22 - 23.9% CPU load
      73.6 requests/sec - 2.5 MB/second - 35.0 kB/request - 70.0333 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 244 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no27yes501230202
      2867502no47yes701210373
      Sum2074 1202440575
      
      _____________________________R____________________________R_____
      __________R__________________________________________W____W_____
      ................................................................
      ................................................................
      W___R_______R__________R____R___________________________________
      _R_______________________________R______________________________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/53529/53529_
      22346.623134403170.01862.271862.27
      172.71.218.145http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=3977&lnk=https%3A%2F%2Fwww.linkedin.com%2Fgroups%2F1
      
      0-08675000/52775/52775_
      22346.6132346967250.01821.321821.32
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-08675000/53455/53455_
      22346.6716138103890.01757.851757.85
      66.249.66.40http/1.1aeinehokmrani.iict.ac.ir:443GET / HTTP/1.1
      
      0-08675000/53052/53052_
      22346.662038336620.01790.551790.55
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=bibtex&rc=10531 HTTP/1.1
      
      0-08675000/53435/53435_
      22346.662034090800.01737.901737.90
      114.119.141.53http/1.1pzhfars.ir:443GET /?_action=article&au=905662&_au=Mojahed,%20Afshin%20&lang=e
      
      0-08675000/53723/53723_
      22346.393034187180.01765.421765.42
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_citations/p_citations/p_topcited/p_complain
      
      0-08675000/53656/53656_
      22346.481038467770.01878.181878.18
      172.71.215.49http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author
      
      0-08675000/53629/53629_
      22346.261038126160.01781.341781.34
      172.71.214.22http/1.1iranjournal.ir:80GET /?_action=article&_kw=Fungal%2Binfection&kw=132019 HTTP/1.1
      
      0-08675000/52707/52707_
      22346.681044375230.01855.511855.51
      114.119.133.30http/1.1journal-aquaticscience.com:443GET /?_action=article&au=925329&_au=T.%2B%2BSathiyanandham HTTP
      
      0-08675000/52917/52917_
      22346.701041777410.01795.031795.03
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-08675000/53494/53494_
      22346.740035358160.01856.471856.47
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_4012_553.html HTTP/1.1
      
      0-08675000/53741/53741_
      22346.403036583060.01854.441854.44
      18.204.76.124http/1.1
      
      0-08675000/53256/53256_
      22346.632031383440.01817.161817.16
      172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i
      
      0-08675000/53671/53671_
      22346.461036042170.01830.321830.32
      185.191.171.12http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=%D8%A7%DB%8C%D8%B1%D8%A7%D9%86&kw=170
      
      0-08675000/53456/53456_
      22346.5937733999590.01925.371925.37
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=484406&_au=M.++Ogbaei&page=-65&max_row
      
      0-08675000/53459/53459_
      22346.393034836400.01772.941772.94
      47.128.125.193http/1.1bese.ir:443GET /index.php/jsee/article/view/462 HTTP/1.1
      
      0-08675000/53857/53857_
      22346.730030266360.01823.961823.96
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-08675000/53135/53135_
      22346.671034925250.01757.411757.41
      172.71.210.65http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-08675000/53151/53151_
      22346.613056621560.01834.251834.25
      52.167.144.17http/1.1bese.ir:80GET /article_37511.html HTTP/1.1
      
      0-08675000/53332/53332_
      22346.1534242502230.01800.131800.13
      195.88.208.24http/1.1jpl.sdil.ac.ir:443GET /article_104243.html HTTP/1.1
      
      0-08675000/53407/53407_
      22346.623033311840.01773.671773.67
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_financialpolicies/p_citations/p_citations/p
      
      0-08675000/53880/53880_
      22346.672032314850.01747.311747.31
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1
      
      0-08675000/53105/53105_
      22346.730043813350.01933.871933.87
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.ijgeophysics.ir/?_action=article&kw=3397&_k
      
      0-08675000/53232/53232_
      22346.7014434116390.01832.321832.32
      72.14.201.43http/1.1archtrauma.kaums.ac.ir:443GET /article_45607.html HTTP/1.1
      
      0-08675000/53568/53568_
      22346.652034122960.01806.631806.63
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_financialpolicies/p_citations/p_citations/p_
      
      0-08675000/53247/53247_
      22346.4711833327150.01693.391693.39
      66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /?_action=export&rf=bibtex&rc=45368 HTTP/1.1
      
      0-08675000/53534/53534_
      22346.023038909140.01759.791759.79
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_complaintsprocess/p_c
      
      0-08675000/53405/53405_
      22346.261035665440.01864.401864.40
      52.167.144.214http/1.1pzhfars.ir:443GET /article_98283_c582953885444196163e163f99a4038b.pdf HTTP/1.
      
      0-08675000/53264/53264_
      22346.623035311770.01834.421834.42
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_financialpolicies/p_complaintsprocess/p_com
      
      0-08675000/53216/53216R
      22345.89232139089010.01886.921886.92
      2.180.169.27http/1.1
      
      0-08675000/53496/53496_
      22346.5943442398500.01892.681892.68
      185.215.232.171http/1.1bims.iranjournals.ir:443GET /?_action=article&kw..=&page=-227&max_rows=10 HTTP/1.1
      
      0-08675000/52989/52989_
      22346.662054101270.01741.351741.35
      114.119.133.30http/1.1bese.ir:80GET /?_action=article&au=925329&_au=T.%2B%2BSathiyanandham HTTP
      
      0-08675000/53327/53327_
      22345.6257432188950.01954.651954.65
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /keyword.index?vol=0&vl=All%20Volumes%20&lang=fa&lang=en&la
      
      0-08675000/53109/53109_
      22345.721040663720.01854.431854.43
      20.26.80.128http/1.1
      
      0-08675000/53730/53730_
      22346.623636493810.01890.941890.94
      94.101.182.2http/1.1iranjournal.ir:80GET /issue__25331_.html HTTP/1.1
      
      0-08675000/53670/53670_
      22346.413043659840.01957.861957.86
      18.204.76.124http/1.1
      
      0-08675000/53722/53722_
      22346.740533466090.01793.031793.03
      94.101.182.2http/1.1iranjournal.ir:80GET /issue__14483_.html HTTP/1.1
      
      0-08675000/53539/53539_
      22346.613041791240.01766.101766.10
      47.128.22.137http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_au=Kandel%2C+S&max_rows=25&page=-673 HTT
      
      0-08675000/53046/53046_
      22345.783031857000.01773.711773.71
      172.71.215.70http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/journal/links
      
      0-08675000/53317/53317_
      22346.720136488040.01756.411756.41
      172.68.225.115http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-08675000/53571/53571_
      22346.451036639850.01911.991911.99
      162.158.179.160http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-08675000/53900/53900_
      22346.594037787020.01768.521768.52
      </
      Found on 2024-08-13 00:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d975016dd975016d9674255a

      Apache Status
      
      Apache Server Status for ijfifsa.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 13-Aug-2024 04:46:39 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 17 hours 23 minutes 27 seconds
      Server load: 0.19 0.44 0.62
      Total accesses: 17316462 - Total Traffic: 578.0 GB - Total Duration: 1212730015
      CPU Usage: u50815.3 s5374.26 cu1.21 cs.22 - 23.9% CPU load
      73.6 requests/sec - 2.5 MB/second - 35.0 kB/request - 70.0334 ms/request
      13 requests currently being processed, 0 workers gracefully restarting, 243 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no27yes601220201
      2867502no47yes701210373
      Sum2074 1302430574
      
      _____________________________R____________________________R_____
      __________R_____________W____________________________W____W_____
      ................................................................
      ................................................................
      ____R_______R__________R____R___________________________________
      _R_______________________________R__________W___________________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/53529/53529_
      22346.623134403170.01862.271862.27
      172.71.218.145http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=3977&lnk=https%3A%2F%2Fwww.linkedin.com%2Fgroups%2F1
      
      0-08675000/52775/52775_
      22346.6132346967250.01821.321821.32
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-08675000/53455/53455_
      22346.6716138103890.01757.851757.85
      66.249.66.40http/1.1aeinehokmrani.iict.ac.ir:443GET / HTTP/1.1
      
      0-08675000/53052/53052_
      22346.661038336620.01790.551790.55
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=bibtex&rc=10531 HTTP/1.1
      
      0-08675000/53435/53435_
      22346.662034090800.01737.901737.90
      114.119.141.53http/1.1pzhfars.ir:443GET /?_action=article&au=905662&_au=Mojahed,%20Afshin%20&lang=e
      
      0-08675000/53723/53723_
      22346.393034187180.01765.421765.42
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_citations/p_citations/p_topcited/p_complain
      
      0-08675000/53656/53656_
      22346.480038467770.01878.181878.18
      172.71.215.49http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author
      
      0-08675000/53629/53629_
      22346.260038126160.01781.341781.34
      172.71.214.22http/1.1iranjournal.ir:80GET /?_action=article&_kw=Fungal%2Binfection&kw=132019 HTTP/1.1
      
      0-08675000/52707/52707_
      22346.681044375230.01855.511855.51
      114.119.133.30http/1.1journal-aquaticscience.com:443GET /?_action=article&au=925329&_au=T.%2B%2BSathiyanandham HTTP
      
      0-08675000/52917/52917_
      22346.700041777410.01795.031795.03
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-08675000/53494/53494_
      22346.740035358160.01856.471856.47
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_4012_553.html HTTP/1.1
      
      0-08675000/53741/53741_
      22346.403036583060.01854.441854.44
      18.204.76.124http/1.1
      
      0-08675000/53256/53256_
      22346.632031383440.01817.161817.16
      172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i
      
      0-08675000/53671/53671_
      22346.461036042170.01830.321830.32
      185.191.171.12http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=%D8%A7%DB%8C%D8%B1%D8%A7%D9%86&kw=170
      
      0-08675000/53456/53456_
      22346.5937733999590.01925.371925.37
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=484406&_au=M.++Ogbaei&page=-65&max_row
      
      0-08675000/53459/53459_
      22346.393034836400.01772.941772.94
      47.128.125.193http/1.1bese.ir:443GET /index.php/jsee/article/view/462 HTTP/1.1
      
      0-08675000/53857/53857_
      22346.730030266360.01823.961823.96
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-08675000/53135/53135_
      22346.671034925250.01757.411757.41
      172.71.210.65http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-08675000/53151/53151_
      22346.613056621560.01834.251834.25
      52.167.144.17http/1.1bese.ir:80GET /article_37511.html HTTP/1.1
      
      0-08675000/53332/53332_
      22346.1534242502230.01800.131800.13
      195.88.208.24http/1.1jpl.sdil.ac.ir:443GET /article_104243.html HTTP/1.1
      
      0-08675000/53407/53407_
      22346.623033311840.01773.671773.67
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_financialpolicies/p_citations/p_citations/p
      
      0-08675000/53880/53880_
      22346.671032314850.01747.311747.31
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1
      
      0-08675000/53105/53105_
      22346.730043813350.01933.871933.87
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.ijgeophysics.ir/?_action=article&kw=3397&_k
      
      0-08675000/53232/53232_
      22346.7004434116390.01832.321832.32
      72.14.201.43http/1.1archtrauma.kaums.ac.ir:443GET /article_45607.html HTTP/1.1
      
      0-08675000/53568/53568_
      22346.652034122960.01806.631806.63
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_financialpolicies/p_citations/p_citations/p_
      
      0-08675000/53247/53247_
      22346.4701833327150.01693.391693.39
      66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /?_action=export&rf=bibtex&rc=45368 HTTP/1.1
      
      0-08675000/53534/53534_
      22346.022038909140.01759.791759.79
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_complaintsprocess/p_c
      
      0-08675000/53405/53405_
      22346.260035665440.01864.401864.40
      52.167.144.214http/1.1pzhfars.ir:443GET /article_98283_c582953885444196163e163f99a4038b.pdf HTTP/1.
      
      0-08675000/53264/53264_
      22346.622035311770.01834.421834.42
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_financialpolicies/p_complaintsprocess/p_com
      
      0-08675000/53216/53216R
      22345.89222139089010.01886.921886.92
      2.180.169.27http/1.1
      
      0-08675000/53496/53496_
      22346.5933442398500.01892.681892.68
      185.215.232.171http/1.1bims.iranjournals.ir:443GET /?_action=article&kw..=&page=-227&max_rows=10 HTTP/1.1
      
      0-08675000/52989/52989_
      22346.661054101270.01741.351741.35
      114.119.133.30http/1.1bese.ir:80GET /?_action=article&au=925329&_au=T.%2B%2BSathiyanandham HTTP
      
      0-08675000/53327/53327_
      22345.6247432188950.01954.651954.65
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /keyword.index?vol=0&vl=All%20Volumes%20&lang=fa&lang=en&la
      
      0-08675000/53109/53109_
      22345.721040663720.01854.431854.43
      20.26.80.128http/1.1
      
      0-08675000/53730/53730_
      22346.623636493810.01890.941890.94
      94.101.182.2http/1.1iranjournal.ir:80GET /issue__25331_.html HTTP/1.1
      
      0-08675000/53670/53670_
      22346.412043659840.01957.861957.86
      18.204.76.124http/1.1
      
      0-08675000/53721/53721_
      22346.574033466030.01793.021793.02
      17.241.75.198http/1.1bese.ir:80GET /?_action=export&rf=bibtex&issue=5677 HTTP/1.1
      
      0-08675000/53539/53539_
      22346.613041791240.01766.101766.10
      47.128.22.137http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_au=Kandel%2C+S&max_rows=25&page=-673 HTT
      
      0-08675000/53046/53046_
      22345.783031857000.01773.711773.71
      172.71.215.70http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/journal/links
      
      0-08675000/53317/53317_
      22346.720136488040.01756.411756.41
      172.68.225.115http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-08675000/53571/53571_
      22346.451036639850.01911.991911.99
      162.158.179.160http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-08675000/53900/53900_
      22346.593037787020.01768.5
      Found on 2024-08-13 00:16
  • Open service 185.143.234.120:443 · ijfifsa.ir

    2024-10-16 01:31

    HTTP/1.1 302 Found
    Date: Wed, 16 Oct 2024 01:31:02 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 0
    Connection: close
    X-Powered-By: PHP/8.3.9
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: juFirstLang=en; expires=Fri, 15 Nov 2024 01:31:02 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: juSecondLang=fa; expires=Fri, 15 Nov 2024 01:31:02 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: juLang=en; expires=Fri, 15 Nov 2024 01:31:02 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: PHPSESSID=kdopsbes5gtl7dcouqiu77fdpq; path=/; domain=ijfifsa.ir; secure; HttpOnly; SameSite=None
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    location: https://www.ijfifsa.ir/
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Content-Security-Policy: upgrade-insecure-requests
    X-XSS-Protection: 1; mode=block
    Server: ArvanCloud
    Server-Timing: total;dur=136
    X-Cache: BYPASS
    X-Request-ID: 3fe1ff58b070d2d79f3ee34ed8ac5b7e
    X-SID: 6113
    
    Found 2024-10-16 by HttpPlugin
    Create report
*.ijfifsa.irijfifsa.ir
CN:
ijfifsa.ir
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-08-12 23:16
Not after:
2024-11-10 23:16
Domain summary
IP summary