Domain irmanet.ir
Iran
Noyan Abr Arvan Co. ( Private Joint Stock)
Software information

ArvanCloud

tcp/443

  • Apache server-status page is publicly available
    First seen 2024-06-22 01:09
    Last seen 2024-08-16 20:27
    Open for 55 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd59a63bdaf0

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 17-Aug-2024 00:57:51 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  2 days 8 hours 17 minutes 22 seconds
      Server load: 1.93 1.83 1.80
      Total accesses: 20515669 - Total Traffic: 686.4 GB - Total Duration: 1549090807
      CPU Usage: u13111 s1457.51 cu43986.5 cs4663.7 - 31.2% CPU load
      101 requests/sec - 3.5 MB/second - 35.1 kB/request - 75.5077 ms/request
      46 requests currently being processed, 0 workers gracefully restarting, 210 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      3421756no66yes1701110493
      4421757no92yes2909905710
      Sum20158 460210010613
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _______R________R______R___R______R________R_R___R_________W____
      ______R_________R_______W___R____R___________R_R_____________R__
      R___R_______W______RR____RR___R___W____R_R___R_________R___R____
      _R_R_R_R____WR____W_____WRR_____________R_____R____W_____RR_____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/33478.
      0.0047950030363340.00.001166.53
      162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1
      
      0-3-0/0/33044.
      0.0047950336906790.00.001175.18
      5.200.214.71http/1.1
      
      0-3-0/0/33520.
      0.0047950031002320.00.001279.17
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-3-0/0/33706.
      0.0047950030088910.00.001263.44
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-3-0/0/33769.
      0.0047950131885700.00.001272.37
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i
      
      0-3-0/0/33303.
      0.0047950033051930.00.001161.86
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/
      
      0-3-0/0/33592.
      0.0047950032626530.00.001217.71
      80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1
      
      0-3-0/0/33931.
      0.0047950028968810.00.001299.39
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1
      
      0-3-0/0/33838.
      0.00479503934224030.00.001126.65
      80.191.90.24http/1.1
      
      0-3-0/0/33892.
      0.0047950034941620.00.001299.97
      80.191.90.24http/1.1
      
      0-3-0/0/33755.
      0.00479502131027190.00.001194.27
      80.191.90.24http/1.1
      
      0-3-0/0/33964.
      0.0047950031516780.00.001299.77
      172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-3-0/0/33233.
      0.0047950035756890.00.001303.06
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset
      
      0-3-0/0/33885.
      0.00479501129213040.00.001164.37
      5.212.110.241http/1.1
      
      0-3-0/0/33635.
      0.0047950028905840.00.001220.15
      2.147.198.148http/1.1
      
      0-3-0/0/33600.
      0.0047950034813900.00.001244.03
      172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-3-0/0/33719.
      0.004795014434202230.00.001237.66
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1
      
      0-3-0/0/33735.
      0.0047950031602450.00.001442.69
      80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/33615.
      0.0047950531147140.00.001241.09
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1
      
      0-3-0/0/33529.
      0.0047950030505090.00.001208.96
      165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.
      
      0-3-0/0/33491.
      0.0047950134253000.00.001319.46
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-3-0/0/33929.
      0.00479506728730010.00.001238.47
      95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1
      
      0-3-0/0/33988.
      0.0047950029619090.00.001191.84
      154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan
      
      0-3-0/0/33478.
      0.0047950032288290.00.001189.23
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1
      
      0-3-0/0/33773.
      0.0047950031918810.00.001219.09
      80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1
      
      0-3-0/0/34227.
      0.0047950028247400.00.001227.60
      172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D
      
      0-3-0/0/33372.
      0.0047950033852810.00.001257.50
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1
      
      0-3-0/0/33240.
      0.00479501230228900.00.001201.42
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1
      
      0-3-0/0/33582.
      0.0047950033409060.00.001182.23
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1
      
      0-3-0/0/33852.
      0.00479504431378010.00.001280.41
      80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1
      
      0-3-0/0/33882.
      0.0047950036327210.00.001324.06
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1
      
      0-3-0/0/33982.
      0.0047950228420820.00.001260.86
      80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/34114.
      0.004795054426986290.00.001166.71
      162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1
      
      0-3-0/0/33860.
      0.0047950028602350.00.001201.44
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1
      
      0-3-0/0/33760.
      0.00479503734690800.00.001235.26
      66.249.70.70http/1.1
      
      0-3-0/0/33904.
      0.0047950031941440.00.001106.94
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st
      
      0-3-0/0/33779.
      0.00479505430855410.00.001238.09
      156.59.50.218http/1.1
      
      0-3-0/0/33774.
      0.0047950026174540.00.001106.06
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1
      
      0-3-0/0/33624.
      0.0047950033255550.00.001208.99
      138.199.15.161http/1.1
      
      0-3-0/0/33551.
      0.0047950032676660.00.001246.51
      172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-3-0/0/33714.
      0.0047950032180500.00.001135.09
      80.191.90.24http/1.1
      
      0-3-0/0/33963.
      0.0047950030953360.00.001299.64
      91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle
      
      0-3-0/0/33797.
      0.0047950031638770.00.001225.59
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan
      
      0-3-0/0/33904.
      0.0047950329928240.00.001222.53
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-3-0/0/33658.
      0.00479503935885310.00.001200.48
      46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1
      
      0-3-0/0/34106.
      0.0047950
      Found on 2024-08-16 20:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd59ff86bfef

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 14-Aug-2024 17:59:35 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 hour 19 minutes 5 seconds
      Server load: 1.56 1.67 1.56
      Total accesses: 541048 - Total Traffic: 19.7 GB - Total Duration: 35310832
      CPU Usage: u1017.33 s107.88 cu447.46 cs44.41 - 34.1% CPU load
      114 requests/sec - 4.3 MB/second - 38.3 kB/request - 65.2638 ms/request
      31 requests currently being processed, 0 workers gracefully restarting, 225 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0347793no126yes1801103957
      4403604no83yes1301150609
      Sum20209 310225315516
      
      ___WW____R_____________________________R_R______R___________RR_R
      _____R_________W_________R_____R___R__RR___________W_____R______
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___________________________R_____________R___________R_________R
      __W_______R_________R____R________R___R________WW_______R_______
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-03477930/2251/2251_
      815.55001808230.068.4868.48
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=23573 HTTP/1.1
      
      0-03477930/2176/2176_
      815.5000685870.073.3673.36
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_23556_23894.html HTTP/1.1
      
      0-03477930/2112/2112_
      815.140201297000.061.1861.18
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=198369 HTTP/1.1
      
      0-03477931/2228/2228W
      814.91001237180.085.6585.65
      5.239.172.68http/1.1jwwse.ir:443POST /request/editor.ajax HTTP/1.1
      
      0-03477931/2177/2177W
      815.4700848780.071.1871.18
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1
      
      0-03477930/2255/2255_
      815.4800991590.059.7259.72
      4.155.165.164http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu
      
      0-03477930/2255/2255_
      815.48001198560.078.0378.03
      172.69.151.40http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-03477930/2177/2177_
      815.61001359490.073.8873.88
      80.191.90.24http/1.1bese.ir:80GET /issue_88_92.html HTTP/1.1
      
      0-03477930/2152/2152_
      815.470483227370.064.9664.96
      80.191.90.24http/1.1
      
      0-03477930/2173/2173R
      809.242601914600.0100.60100.60
      94.24.18.207http/1.1
      
      0-03477930/2110/2110_
      815.29002016580.085.1485.14
      80.191.90.24http/1.1
      
      0-03477930/2065/2065_
      815.0900891240.099.7999.79
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_5831_33308.html HTTP/1.1
      
      0-03477930/2156/2156_
      814.74002142250.0104.55104.55
      139.59.119.135http/1.1bese.ir:80GET /wp-conctent.php HTTP/1.1
      
      0-03477930/2267/2267_
      815.70001155230.099.4999.49
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_8201_10851.html HTTP/1.1
      
      0-03477930/2213/2213_
      815.15044829350.073.9773.97
      185.215.232.173http/1.1bims.iranjournals.ir:443GET / HTTP/1.1
      
      0-03477930/2148/2148_
      815.61001367130.063.1363.13
      66.249.66.81http/1.1bese.ir:80GET /?_action=articleInfo&article=11655 HTTP/1.1
      
      0-03477930/2189/2189_
      815.68081346340.0106.69106.69
      66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-03477930/2252/2252_
      815.40001180440.098.5098.50
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i
      
      0-03477930/2122/2122_
      815.70001706150.059.3459.34
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_5831_33308.html HTTP/1.1
      
      0-03477930/2131/2131_
      815.3700974190.079.5179.51
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_5831_5848.html HTTP/1.1
      
      0-03477930/2250/2250_
      815.630381406690.072.4972.49
      66.249.66.35http/1.1pzhfars.ir:443GET /article_156521_en.html HTTP/1.1
      
      0-03477930/2117/2117_
      814.850201560500.089.5089.50
      172.69.150.160http/1.1ns3186802.ip-51-195-105.eu:443GET /data/itast/coversheet/1638342603.jpg HTTP/1.1
      
      0-03477930/2258/2258_
      814.8206792350.073.7173.71
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_11567_786e5f229823253e5d3bbb0ec8ec9a70.pdf HTTP/1.
      
      0-03477930/2226/2226_
      815.59001201640.0103.24103.24
      80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=22476 HTTP/1.1
      
      0-03477930/2172/2172_
      814.970371795960.062.3362.33
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_142952_en.html?lang=fa HTTP/1.1
      
      0-03477930/2281/2281_
      815.14001127680.085.1285.12
      80.191.90.24http/1.1
      
      0-03477930/2119/2119_
      815.630351620770.069.5569.55
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_3990_3994.html HTTP/1.1
      
      0-03477930/2231/2231_
      815.6500976370.069.4469.44
      78.157.56.187http/1.1nrig.cuir.ac.ir:443GET / HTTP/1.1
      
      0-03477930/2167/2167_
      815.1807858860.079.0179.01
      66.249.66.6http/1.1jpmb-gabit.ir:443GET /article_710709.html HTTP/1.1
      
      0-03477930/2177/2177_
      815.55001554680.074.7574.75
      185.215.232.172http/1.1iranjournal.ir:80GET /article_160012_2df03feeed215edb3d42cbe61987cc55.pdf?lang=e
      
      0-03477930/2152/2152_
      815.40001520470.081.8081.80
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i
      
      0-03477930/2096/2096_
      815.70003192340.086.1786.17
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_3806_3820.html HTTP/1.1
      
      0-03477930/2156/2156_
      815.69001546630.075.6175.61
      172.71.215.32http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-03477930/2181/2181_
      815.62001560980.078.0378.03
      4.155.165.164http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu
      
      0-03477930/2201/2201_
      815.69001068250.079.8179.81
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_16364_18662.html HTTP/1.1
      
      0-03477930/2261/2261_
      815.350446853610.090.3990.39
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i
      
      0-03477930/2185/2185_
      815.0700997890.069.3369.33
      80.191.90.24http/1.1miqat.hajj.ir:443GET /?_action=xml&issue=20062 HTTP/1.1
      
      0-03477930/2236/2236_
      815.52081241240.0123.20123.20
      172.69.151.230http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-03477930/2210/2210_
      815.67001572790.075.2675.26
      66.249.66.168http/1.1bese.ir:80GET /article_241151.html HTTP/1.1
      
      0-03477930/2167/2167R
      815.48001217330.076.9876.98
      172.179.67.152http/1.1mag.iga.ir:443
      
      0-03477930/2190/2190_
      815.56001390490.065.9165.91
      80.191.90.24http/1.1mag.iga.ir:443GET /?_action=xml&article=248850 HTTP/1.1
      
      0-03477930/2195/2195R
      813.06901077110.068.6768.67
      5.125.69.84http/1.1
      
      0-03477930/2329/2329_
      815.56001235430.093.7993.79
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=12803 HTTP/1.1
      
      0-03477930/2224/2224_
      815.66001060480.077.8277.82
      80.191.90.24http/1.1bese.ir:80GET /request/article.ajax?task=loadIssues&volume=5591 HTTP/1.1
      
      0-03477930/2129/2129_
      815.61001478260.080.2680.26
      40.77.167.230http/1.1bims.iranjournals.ir:80GET /?_action=showPDF&article=16&_ob=5c327b3a154ef3140eee1b1098
      
      
      Found on 2024-08-14 13:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd59249829b9

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 12-Aug-2024 20:29:53 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 9 hours 6 minutes 41 seconds
      Server load: 1.39 1.46 1.38
      Total accesses: 14889514 - Total Traffic: 498.0 GB - Total Duration: 1091159580
      CPU Usage: u43827.3 s4643.45 cu1.21 cs.22 - 23.6% CPU load
      72.4 requests/sec - 2.5 MB/second - 35.1 kB/request - 73.2838 ms/request
      25 requests currently being processed, 0 workers gracefully restarting, 231 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no45yes1301150332
      2867502no79yes1201160589
      Sum20124 25023109111
      
      ___________________RR_______________W______R_____R___R__________
      ____RW_________________R______R______R__R__________________R____
      ................................................................
      ................................................................
      RR_________________R_____R______W_________R_________W__R________
      __R___________R________R__R_____________________________________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/46094/46094_
      19301.711031141100.01600.961600.96
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_33552_33553.html HTTP/1.1
      
      0-08675000/45315/45315_
      19301.560043236260.01605.471605.47
      80.191.90.24http/1.1
      
      0-08675000/46105/46105_
      19301.602035371530.01507.911507.91
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-08675000/45838/45838_
      19301.651033960920.01537.341537.34
      80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /?_action=xml&article=194122&lang=en HTTP/1.1
      
      0-08675000/46067/46067_
      19301.641030257050.01479.111479.11
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&article=194122&lang=en HTTP/1.1
      
      0-08675000/46321/46321_
      19301.6916129869530.01506.351506.35
      66.249.66.199http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/help/view/index/topic/article_137872_4632c9c
      
      0-08675000/46321/46321_
      19301.6021934155610.01626.521626.52
      80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /?_action=xml&article=194122 HTTP/1.1
      
      0-08675000/46177/46177_
      19301.661035464290.01567.131567.13
      141.101.96.77http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&sb=8482&_sb=Project+Management+Knowledge+
      
      0-08675000/45343/45343_
      19301.711641588830.01558.991558.99
      185.215.232.173http/1.1pzhfars.ir:443GET /browse.php?a_id=50&sid=1&slc_lang=fa&ftxt=1 HTTP/1.1
      
      0-08675000/45335/45335_
      19301.540737370220.01549.911549.91
      94.101.182.9http/1.1jwwse.ir:443GET /inc/js/d3/kw_cloud.min.js HTTP/1.1
      
      0-08675000/46125/46125_
      19301.7303430574820.01557.201557.20
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_19611_22461.html HTTP/1.1
      
      0-08675000/46272/46272_
      19301.4416033693950.01591.851591.85
      65.21.91.182http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&page=-2688&max_rows=25 HTTP/1.1
      
      0-08675000/45966/45966_
      19301.511027096370.01594.251594.25
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_79643_3cbf72cb0d9ac80301790b03236e878f.pdf HTTP/1.
      
      0-08675000/46185/46185_
      19301.651030396980.01549.511549.51
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&issue=33553 HTTP/1.1
      
      0-08675000/46128/46128_
      19301.7405728835900.01671.701671.70
      185.215.232.171http/1.1mag.iuc.ac.ir:80GET /?_action=press&lang=en&page=-400&max_rows=10&lang=en HTTP/
      
      0-08675000/45904/45904_
      19301.4914132387640.01524.591524.59
      66.249.66.11http/1.1
      
      0-08675000/46211/46211_
      19301.711027467420.01588.201588.20
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D9%85%D9%86%D8%A7%D8%A8%D8%B9&kw=704
      
      0-08675000/45786/45786_
      19301.590030963400.01520.801520.80
      80.191.90.24http/1.1
      
      0-08675000/45693/45693_
      19301.600251618180.01571.041571.04
      37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-08675000/45873/45873R
      19301.6023340363310.01574.851574.85
      80.191.90.24http/1.1sepehr.org:443
      
      0-08675000/45971/45971R
      19299.4118029875820.01522.841522.84
      5.234.76.251http/1.1
      
      0-08675000/46186/46186_
      19301.091029560460.01508.791508.79
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&article=192705&lang=en HTTP/1.1
      
      0-08675000/45584/45584_
      19301.341040431580.01688.311688.31
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_25767_23515.html HTTP/1.1
      
      0-08675000/45961/45961_
      19301.6615631333770.01587.381587.38
      66.249.66.160http/1.1jpmb-gabit.ir:443GET /?_action=article&sb=1901&_sb=Molecular&page=-191&max_rows=
      
      0-08675000/46189/46189_
      19301.001031701380.01566.171566.17
      66.249.66.200http/1.1
      
      0-08675000/45843/45843_
      19301.6412428942310.01503.041503.04
      94.101.182.9http/1.1jwwse.ir:443GET /data/jwwse/coversheet/1657977221.gif HTTP/1.1
      
      0-08675000/46031/46031_
      19301.641933130580.01505.091505.09
      94.101.182.9http/1.1jwwse.ir:443GET /data/jwwse/news/s.academia.png HTTP/1.1
      
      0-08675000/45945/45945_
      19301.3412932936160.01618.771618.77
      72.14.201.43http/1.1
      
      0-08675000/45678/45678_
      19301.711032166180.01569.931569.93
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_117549.html HTTP/1.1
      
      0-08675000/45761/45761_
      19301.720035457460.01602.871602.87
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=117549 HTTP/1.1
      
      0-08675000/46030/46030_
      19301.33117339287370.01641.461641.46
      80.191.90.24http/1.1
      
      0-08675000/45586/45586_
      19301.1314651165320.01460.951460.95
      80.191.90.24http/1.1
      
      0-08675000/45841/45841_
      19301.7504229469590.01698.151698.15
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_91580.html HTTP/1.1
      
      0-08675000/45780/45780_
      19301.6513635063990.01606.211606.21
      72.14.201.43http/1.1pzhfars.ir:443GET /article_119843.html HTTP/1.1
      
      0-08675000/46261/46261_
      19301.750031554690.01621.711621.71
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1
      
      0-08675000/46230/46230_
      19301.511039499680.01694.871694.87
      80.191.90.24http/1.1
      
      0-08675001/46248/46248W
      19301.420029406940.01552.481552.48
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1
      
      0-08675000/46086/46086_
      19301.6411336923620.01543.581543.58
      94.101.182.9http/1.1jwwse.ir:443GET /data/jwwse/coversheet/1657983978.jpeg HTTP/1.1
      
      0-08675000/45687/45687_
      19301.4714926548310.01513.271513.27
      172.179.48.53http/1.1cnj.araku.ac.ir:443GET /article_38416_aaf171379c45a1be661ce46a9a5be29a.pdf?lang=en
      
      0-08675000/45816/45816_
      19301.092033706520.01504.691504.69
      45.130.33.12http/1.1jwwse.ir:443GET /article_108033.html HTTP/1.1
      
      0-08675000/46070/46070_
      19301.740032742220.01630.151630.15
      80.191.90.24http/1.1icrjournal.ir:443GET /?_action=xml&issue=22461 HTTP/1.1
      
      0-08675000/46328/46328_
      19301.432033356840.01533.601533.60
      80.191.90.24http/1.1
      
      0-08675000/46274/46274_
      19301.710031784160.01576.321576.32
      80.191.90.24http/1.1bese.ir:80GET /article_195373.html HTTP/1.1
      
      0-08675000/45764/45764R
      19299.051732229763390.01617.941617.94
      66.249.66.10http/1.1demo.sinaweb.net:443GET /index.php/priw/article/view/52/journal/article_174_8846928
      
      0-08675000/45940/45940_
      19301.76
      Found on 2024-08-12 15:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd594ad2e5e9

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 10-Aug-2024 23:49:34 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  12 hours 26 minutes 22 seconds
      Server load: 0.86 0.80 0.70
      Total accesses: 2715733 - Total Traffic: 107.7 GB - Total Duration: 272022436
      CPU Usage: u9668.64 s906.19 cu1.04 cs.18 - 23.6% CPU load
      60.6 requests/sec - 2.5 MB/second - 41.6 kB/request - 100.165 ms/request
      27 requests currently being processed, 0 workers gracefully restarting, 229 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no47yes1101171316
      2867502no59yes1601120405
      Sum20106 27022917111
      
      ___R_______________________W_______R________________R____W______
      _______R___R_______________R__R____R__R_________________________
      ................................................................
      ................................................................
      ___R_____R_____R___R___R_______R____R_________________R_R__R____
      _______W__________R_W____R_____R_______________________R________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/8420/8420_
      4187.19007617640.0371.36371.36
      141.101.86.85http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-08675000/8043/8043_
      4185.732822125260.0306.17306.17
      5.134.173.106http/1.1
      
      0-08675000/8319/8319_
      4188.261011066080.0337.63337.63
      172.71.166.71http/1.1gjesm.net:443GET /issue_47231_47235_Issue%204.html HTTP/1.1
      
      0-08675000/8174/8174R
      4187.2110010193250.0313.44313.44
      5.127.241.141http/1.1
      
      0-08675000/8465/8465_
      4188.19216744980.0316.82316.82
      5.122.193.248http/1.1mazaheb.urd.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-08675000/8507/8507_
      4188.52105085890.0325.50325.50
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_topcited/p_a
      
      0-08675000/8636/8636_
      4188.52106444860.0320.86320.86
      5.122.193.248http/1.1mazaheb.urd.ac.ir:443GET /data/shia/coversheet/favicon.ico HTTP/1.1
      
      0-08675000/8383/8383_
      4188.45205203160.0332.74332.74
      188.213.145.149http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/old/front/assets/css/accordian.css HTTP/1.1
      
      0-08675000/8238/8238_
      4188.48254112027530.0337.69337.69
      66.249.66.69http/1.1ipr.isri.ac.ir:443GET /article_138714_acef967be5fa03fc3ca79e9eb5e0e288.pdf?lang=e
      
      0-08675000/8331/8331_
      4188.502327805560.0332.30332.30
      2.144.3.138http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_25000_27599.html HTTP/1.1
      
      0-08675000/8514/8514_
      4188.52108049360.0305.23305.23
      188.213.145.149http/1.1aeinehokmrani.iict.ac.ir:443GET /inc/lang/en/lang.js?v=0.01 HTTP/1.1
      
      0-08675000/8531/8531_
      4187.31107842960.0306.22306.22
      66.249.66.195http/1.1bese.ir:80GET /robots.txt HTTP/1.1
      
      0-08675000/8255/8255_
      4188.18205457840.0306.37306.37
      66.249.66.11http/1.1
      
      0-08675000/8393/8393_
      4188.40206698570.0385.23385.23
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      0-08675000/8444/8444_
      4188.511296791990.0352.66352.66
      66.249.66.82http/1.1bese.ir:443GET /?_action=article&kw=166334&_kw=Masonry-Infilled+Steel+Fram
      
      0-08675000/8272/8272_
      4186.5931148885850.0306.11306.11
      37.32.19.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ije/coversheet/201721498987.png HTTP/1.1
      
      0-08675000/8407/8407_
      4188.25206773420.0361.56361.56
      94.101.182.8http/1.1bims.iranjournals.ir:443GET /data/plant/coversheet/logo_fa.png HTTP/1.1
      
      0-08675000/8226/8226_
      4188.310177505890.0337.08337.08
      77.77.95.95http/1.1museum.aqr-libjournal.ir:443GET /data/jgk/coversheet/cover_fa.jpg HTTP/1.1
      
      0-08675000/8023/8023_
      4188.2523320632560.0341.20341.20
      66.249.66.69http/1.1rahpooye.soore.ac.ir:443GET /article_708193_en.html HTTP/1.1
      
      0-08675000/8317/8317_
      4188.34309062680.0396.69396.69
      185.215.232.172http/1.1bagh-sj.com:443GET /./journal/about/../journal/about HTTP/1.1
      
      0-08675000/8406/8406_
      4188.49216931050.0318.67318.67
      154.30.74.193http/1.1pzhfars.ir:443GET /article_152588_306b7cda7f73dac05267bf5dae1a11ad.pdf HTTP/1
      
      0-08675000/8344/8344_
      4187.11107057690.0279.88279.88
      66.249.66.37http/1.1
      
      0-08675000/8396/8396_
      4188.202964743210.0330.41330.41
      5.210.109.39http/1.1
      
      0-08675000/8331/8331_
      4187.6722057635340.0333.26333.26
      66.249.66.75http/1.1
      
      0-08675000/8421/8421_
      4188.58005801260.0336.03336.03
      141.101.86.129http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/journal/a
      
      0-08675000/8354/8354_
      4187.121346794730.0342.35342.35
      66.249.66.167http/1.1jwwse.ir:443GET /&url=http:/www.kjm-math.org/article_196316.html HTTP/1.1
      
      0-08675000/8464/8464_
      4187.023010937540.0349.09349.09
      66.249.66.18http/1.1
      
      0-08675001/8399/8399W
      4188.34008387000.0350.35350.35
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1
      
      0-08675000/8296/8296_
      4186.88208397930.0302.99302.99
      77.77.95.95http/1.1
      
      0-08675000/8376/8376_
      4188.1822857408400.0327.70327.70
      154.30.74.193http/1.1pzhfars.ir:443GET /article_152588_306b7cda7f73dac05267bf5dae1a11ad.pdf HTTP/1
      
      0-08675000/8321/8321_
      4187.73227622910.0390.69390.69
      217.113.194.160http/1.1
      
      0-08675000/8510/8510_
      4184.66105619340.0309.62309.62
      66.249.66.84http/1.1
      
      0-08675000/8386/8386_
      4188.51208264540.0383.41383.41
      66.249.66.82http/1.1bese.ir:443GET /index.php/jsee/article/download/125/journal/?_action=artic
      
      0-08675000/8270/8270_
      4188.402010794760.0354.09354.09
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.jrenew.ir/?_action=article&kw=313213&_kw=N
      
      0-08675000/8411/8411_
      4188.52106086480.0362.70362.70
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /index/2345-5888 HTTP/1.1
      
      0-08675000/8225/8225R
      4186.2922012383290.0351.62351.62
      5.119.249.212http/1.1
      
      0-08675000/8293/8293_
      4188.59007611690.0317.33317.33
      77.77.95.95http/1.1museum.aqr-libjournal.ir:443GET /data/jgk/coversheet/cover_fa.jpg HTTP/1.1
      
      0-08675000/8440/8440_
      4188.101428968790.0363.54363.54
      66.249.66.37http/1.1jscit.nit.ac.ir:443GET /article_61690.html HTTP/1.1
      
      0-08675000/8344/8344_
      4188.363386167770.0295.51295.51
      209.99.160.25http/1.1rahpooye.soore.ac.ir:443GET /article_15472.html HTTP/1.1
      
      0-08675000/8294/8294_
      4188.26109571880.0316.14316.14
      66.249.66.203http/1.1bese.ir:80GET /index.php/data/iaas/news/article_99167_c74d0ce888d9cdc3bf0
      
      0-08675000/8380/8380_
      4188.551356042500.0322.65322.65
      77.77.95.95http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&issue=-1&_is=%D9%85%D9%82%D8%A7%D9%84%D8%A7
      
      0-08675000/8420/8420_
      4188.402010210960.0342.11342.11
      217.113.194.31http/1.1icrjournal.ir:443GET /?_action=export&rf=bibtex&rc=142762&lang=en HTTP/1.1
      
      0-08675000/8398/8398_
      4188.330012137550.0372.41372.41
      94.101.182.8http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/fonts/font-icons.woff HTTP/1.1
      
      0-08675000/8302/8302_
      4188.25107986330.0375.05375.05
      209.95.190.105http/1.1bese.ir:80GET /article_6283_6212e7ad046974d6f4c5c0d225c503a5.pdf HTTP/1.1
      
      0-08675000/8462/8462_
      4188.40298869530.0349.56349.56
      185.215.232.172http/1.1ns3186802.ip-51-
      Found on 2024-08-10 19:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd597fb2c893

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Friday, 09-Aug-2024 00:25:09 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  9 days 11 hours 38 minutes 3 seconds
      Server load: 1.05 1.08 1.19
      Total accesses: 62792405 - Total Traffic: 2506.7 GB - Total Duration: 4375176399
      CPU Usage: u27751.4 s2734.87 cu181553 cs17687.1 - 28% CPU load
      76.6 requests/sec - 3.1 MB/second - 41.9 kB/request - 69.6768 ms/request
      36 requests currently being processed, 0 workers gracefully restarting, 220 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03649226no63yes1801100395
      33649227no97yes1801101695
      Sum20160 360220110810
      
      __________R_R_R________R____R_R_________R_______________________
      _W_____R_R_____R___W__________R__R_____R______R_____R_R_________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __R_____________________R_________RR________________R_______W_W_
      ______W_W________R_____R_____R___R_______R__R_____R_R_____W_____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-636492260/25902/42188_
      12126.820130970370.0948.781627.11
      172.68.225.153http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-636492260/26032/42202_
      12127.360026127760.0900.481544.46
      66.249.66.13http/1.1museum.aqr-libjournal.ir:443GET /&url=http:/lis.aqr-libjournal.ir/?_action=article&kw=36663
      
      0-636492260/25854/42081_
      12127.311030911700.0918.001562.71
      17.241.219.16http/1.1bese.ir:80GET /?_action=article&kw=31835&_kw=stress+intensity+factor HTTP
      
      0-636492260/25737/41874_
      12127.281036275930.0969.391586.24
      185.215.232.173http/1.1ijp.iranpath.org:443GET /?_action=export&rf=ris&rc=36557 HTTP/1.1
      
      0-636492260/26045/42218_
      12126.970625275610.0941.981667.90
      149.28.108.102http/1.1iranjournal.ir:80HEAD /new HTTP/1.1
      
      0-636492260/26296/42525_
      12126.9615627352910.0906.921515.26
      172.71.131.107http/1.1gjesm.net:443GET /article_697361_2acd8d1406b6df7f711f59e98ff86f7f.pdf HTTP/1
      
      0-636492260/25786/42055_
      12127.281726147390.0897.181558.74
      2.186.183.241http/1.1jisva.neyshabur.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-636492260/25841/41923_
      12127.390124885740.0878.151538.64
      5.238.67.0http/1.1jcl.illrc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-636492260/26207/42443_
      12126.7121023550130.0953.271645.32
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/pcr/news/1425454140.jpg HTTP/1.1
      
      0-636492260/26217/42680_
      12127.050124679980.0928.171624.31
      172.71.210.235http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-636492260/25946/41893R
      12124.9818025275720.0963.431594.71
      5.215.87.68http/1.1
      
      0-636492260/25913/41795_
      12126.970041542370.0934.611688.80
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Squeeze%2BFlow&kw=187530 HTTP/1.1
      
      0-636492260/25904/41997R
      12126.944627409460.0885.951495.19
      5.121.38.83http/1.1
      
      0-636492260/26022/42052_
      12127.4306327700920.0975.031674.33
      172.179.57.177http/1.1csj.isi.org.ir:443GET /?_action=press&page=125281&max_rows=25 HTTP/1.1
      
      0-636492260/25894/42079R
      12126.269125558940.0992.991591.92
      5.121.111.33http/1.1
      
      0-636492260/25983/42154_
      12127.2913429887700.0961.251560.77
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=21221&_kw=Essential+Oil&page=346&max_r
      
      0-636492260/25972/42110_
      12127.390026377120.01005.211661.21
      216.244.66.227http/1.1aeinehokmrani.iict.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-636492260/26093/42412_
      12126.860026933480.0940.851566.50
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/pcr/news/Thomson_Logo_1.png HTTP/1.1
      
      0-636492260/25994/41882_
      12127.26168733477560.0953.151598.74
      66.249.66.2http/1.1jwwse.ir:443GET /&url=http:/www.entizar.ir/article_74146_b7a233273e6a726b5c
      
      0-636492260/25788/42072_
      12126.980024069490.0928.111525.91
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_citations/p_publisheda
      
      0-636492260/26009/42301_
      12126.471027643230.0948.041562.93
      88.99.240.224http/1.1
      
      0-636492260/25911/42189_
      12127.3503628343730.0896.211579.38
      66.249.66.8http/1.1joeds.ir:443GET /?_action=article&au=83657&_au=%D9%85%D8%AD%D9%85%D8%AF%DB%
      
      0-636492260/25976/42244_
      12126.9515526052560.0969.911579.09
      217.113.194.218http/1.1
      
      0-636492260/26072/42202R
      12126.2393627114710.0922.241619.57
      152.58.239.252http/1.1
      
      0-636492260/25961/42155_
      12127.360027500790.0961.581617.53
      5.238.67.0http/1.1jcl.illrc.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-636492260/26094/42311_
      12126.850027070590.0994.441698.21
      121.237.36.28http/1.1
      
      0-636492260/25687/41872_
      12127.440029765380.01014.761646.54
      185.215.232.173http/1.1gjesm.net:443GET /data/ijscl/coversheet/favicon.ico HTTP/1.1
      
      0-636492260/25825/41968_
      12126.830628239430.0970.931599.23
      149.28.108.102http/1.1iranjournal.ir:80HEAD /wp HTTP/1.1
      
      0-636492260/25882/41895R
      12126.9443935313910.01041.421700.57
      2.186.183.241http/1.1jisva.neyshabur.ac.ir:443
      
      0-636492260/25980/42128_
      12126.5725430850820.01010.421640.76
      5.201.215.152http/1.1
      
      0-636492260/25980/42177R
      12125.66152931931990.0959.481657.72
      86.55.176.231http/1.1
      
      0-636492260/26087/42202_
      12127.092025946450.0982.451654.10
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=667486&_au=%D8%B1%D8%A7%D8%B6%DB%8C%D9
      
      0-636492260/26102/42126_
      12127.030033083090.0980.011533.99
      92.114.18.5http/1.1imrl.arc.iriborg.ir:8888GET /randkeyword.php HTTP/1.0
      
      0-636492260/26109/42228_
      12127.0301124834630.0957.681614.80
      185.215.232.171http/1.1iranjournal.ir:80HEAD /home HTTP/1.1
      
      0-636492260/25906/42007_
      12127.360031415510.0969.091581.24
      121.237.36.28http/1.1aeinehokmrani.iict.ac.ir:443GET /favicon.ico HTTP/1.1
      
      0-636492260/26018/41908_
      12127.112043197450.0955.8013431.04
      52.167.144.24http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2865352&_au=%D8%B2%DB%8C%D9%86%D8%A8++
      
      0-636492260/26001/42235_
      12126.8306528863000.0996.921607.17
      216.244.66.227http/1.1
      
      0-636492260/25772/41760_
      12127.360028483730.0904.831564.16
      216.244.66.227http/1.1bese.ir:80GET /robots.txt HTTP/1.1
      
      0-636492260/25986/42311_
      12127.311027395790.0939.911548.19
      88.99.240.224http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_au=Mohammad++Ashouri&au=907285&lang=en H
      
      0-636492260/25942/39617_
      12127.2810173570040.0984.126765.42
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_publishedarticles/p_publishedarticles/p_complaintsproces
      
      0-636492260/26001/42085R
      12124.6618829984490.0968.881604.92
      5.117.43.73http/1.1
      
      0-636492260/26078/41966_
      12127.3411337715080.0903.991623.41
      172.71.131.107http/1.1gjesm.net:443GET /article_697361_2acd8d1406b6df7f711f59e98ff86f7f.pdf HTTP/1
      
      0-636492260/25878/41960_
      12126.941029742440.0943.341604.34
      173.252.83.4http/1.1
      
      0-636492260/26063/42349_
      12126.680032716660.0952.971635.32
      92.114.18.5http/1.1imrl.arc.iriborg.ir:8888GET /options-general.php HTTP/1.0
      
      0-636492260/
      Found on 2024-08-08 19:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd5974322c3e

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 06-Aug-2024 22:17:27 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  7 days 9 hours 30 minutes 20 seconds
      Server load: 1.16 1.68 1.74
      Total accesses: 48721755 - Total Traffic: 2010.0 GB - Total Duration: 3438570366
      CPU Usage: u29024.2 s2916.38 cu134630 cs12932.8 - 28.1% CPU load
      76.2 requests/sec - 3.2 MB/second - 43.3 kB/request - 70.5757 ms/request
      35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23213031no64yes1601120463
      53213033no95yes19010916610
      Sum20159 350221111213
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ______________W__W______R____R_R____________________R_____R_____
      ____WR_______________________________RR___R______R_____R____R_W_
      ................................................................
      ................................................................
      R____R_W______W_____R___R__R____W_R__R______________W______R_R__
      ___W______R__________________R___________R__________R______W____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/16285.
      0.00103501011316290.00.00678.33
      80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1
      
      0-3-0/0/16169.
      0.001035014210339030.00.00643.98
      5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0
      
      0-3-0/0/16226.
      0.001035015812619660.00.00644.70
      172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1
      
      0-3-0/0/16136.
      0.00103501014855590.00.00616.85
      85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1
      
      0-3-0/0/16172.
      0.0010350109615490.00.00725.91
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/16228.
      0.00103501010752740.00.00608.34
      185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1
      
      0-3-0/0/16268.
      0.00103501010602060.00.00661.55
      165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1
      
      0-3-0/0/16081.
      0.001035014412847000.00.00660.49
      72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1
      
      0-3-0/0/16234.
      0.0010350109021260.00.00692.04
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1
      
      0-3-0/0/16462.
      0.0010350109830590.00.00696.15
      4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph
      
      0-3-0/0/15946.
      0.00103501010321670.00.00631.27
      188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1
      
      0-3-0/0/15881.
      0.00103501024861240.00.00754.17
      37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-3-0/0/16092.
      0.00103501010333430.00.00609.24
      165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1
      
      0-3-0/0/16029.
      0.00103501010697480.00.00699.29
      188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1
      
      0-3-0/0/16184.
      0.0010350109269570.00.00598.92
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/16170.
      0.0010350119284770.00.00599.51
      80.191.90.24http/1.1
      
      0-3-0/0/16137.
      0.0010350108377730.00.00655.98
      121.237.36.29http/1.1
      
      0-3-0/0/16318.
      0.00103501012377240.00.00625.65
      83.121.91.67http/1.1
      
      0-3-0/0/15887.
      0.00103501017249320.00.00645.59
      217.218.22.131http/1.1
      
      0-3-0/0/16283.
      0.00103501358984500.00.00597.80
      66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1
      
      0-3-0/0/16290.
      0.00103501011854010.00.00614.88
      185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac
      
      0-3-0/0/16278.
      0.00103501010490160.00.00683.17
      165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1
      
      0-3-0/0/16268.
      0.0010350139110340.00.00609.18
      37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1
      
      0-3-0/0/16130.
      0.00103501612103770.00.00697.33
      80.191.90.24http/1.1
      
      0-3-0/0/16194.
      0.00103501010208490.00.00655.94
      80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1
      
      0-3-0/0/16216.
      0.00103501010314640.00.00703.76
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1
      
      0-3-0/0/16184.
      0.00103501156510019490.00.00631.77
      80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-3-0/0/16143.
      0.00103501012325580.00.00628.30
      188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1
      
      0-3-0/0/16013.
      0.001035018010785480.00.00659.15
      77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1
      
      0-3-0/0/16147.
      0.00103501010258050.00.00630.34
      80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1
      
      0-3-0/0/16197.
      0.001035015914358830.00.00698.24
      66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8
      
      0-3-0/0/16114.
      0.001035015410788050.00.00671.65
      80.191.90.24http/1.1
      
      0-3-0/0/16023.
      0.00103501014250410.00.00553.98
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1
      
      0-3-0/0/16118.
      0.0010350109648380.00.00657.12
      17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H
      
      0-3-0/0/16100.
      0.00103501011185710.00.00612.15
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/15889.
      0.001035011325426460.00.0012475.24
      5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0
      
      0-3-0/0/16233.
      0.00103501510723840.00.00610.25
      40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-3-0/0/15987.
      0.00103501612045200.00.00659.33
      165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1
      
      0-3-0/0/16324.
      0.00103501011278280.00.00608.28
      80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1
      
      0-3-0/0/13674.
      0.001035010160046800.00.005780.68
      80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1
      
      0-3-0/0/16083.
      0.001035016311982710.00.00636.03
      77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1
      
      0-3-0/0/15887.
      0.00103501019972000.00.00719.42
      80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1
      
      0-3-0/0/16081.
      0.001035015616170210.00.00661.00
      86.55.198.198http/1.1
      
      0-3-0/0/16285.
      0.0010350109907930.00.00682.35
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1
      
      0-3-0/0/16346.
      0.00103501012418200.00.00702.04
      165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1
      
      0-3-0/0/16256.
      0.0010350109250300.00.00657.45
      185.215.232.173
      Found on 2024-08-06 17:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd59b499e0ed

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 05-Aug-2024 02:27:42 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  5 days 13 hours 40 minutes 36 seconds
      Server load: 0.44 0.96 1.37
      Total accesses: 34747400 - Total Traffic: 1524.2 GB - Total Duration: 2507974797
      CPU Usage: u49112.8 s4751.13 cu72093.4 cs6771.05 - 27.6% CPU load
      72.2 requests/sec - 3.2 MB/second - 46.0 kB/request - 72.1773 ms/request
      24 requests currently being processed, 0 workers gracefully restarting, 232 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      11765832no88yes11011706710
      63750947no46yes1301150322
      Sum20134 24023209912
      
      ................................................................
      ................................................................
      W_____R_____________________________________________R__R________
      ________________________RW________R_R___R______________R______R_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __R_R______RR_RRR________W________________R___R_________________
      __W_________________________________R________________R__________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16268.
      0.0015145011315530.00.00678.25
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_171769.html HTTP/1.1
      
      0-2-0/0/16156.
      0.0015145010337570.00.00643.82
      94.130.220.81http/1.1
      
      0-2-0/0/16208.
      0.0015145112609600.00.00644.54
      102.129.153.229http/1.1icrjournal.ir:443GET /article_15752.html HTTP/1.1
      
      0-2-0/0/16120.
      0.00151453814855220.00.00616.63
      66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/42/journal/article_40207.html
      
      0-2-0/0/16155.
      0.001514509614870.00.00724.89
      102.129.153.229http/1.1icrjournal.ir:443GET /article_16167.html HTTP/1.1
      
      0-2-0/0/16213.
      0.0015145010751710.00.00608.27
      102.129.153.229http/1.1icrjournal.ir:443GET /article_81560.html HTTP/1.1
      
      0-2-0/0/16252.
      0.0015145010594400.00.00661.31
      102.129.153.229http/1.1
      
      0-2-0/0/16072.
      0.0015145012846510.00.00660.46
      102.214.253.14http/1.1
      
      0-2-0/0/16219.
      0.001514519020940.00.00691.96
      80.191.90.24http/1.1
      
      0-2-0/0/16449.
      0.001514509807280.00.00693.79
      217.113.194.137http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=647036&_kw=%DA%A9%D8%A7%D8%B1%D8%A2%DB
      
      0-2-0/0/15932.
      0.0015145310320600.00.00631.13
      102.129.153.229http/1.1
      
      0-2-0/0/15871.
      0.0015145024857970.00.00754.12
      102.129.153.229http/1.1icrjournal.ir:443GET /article_16717.html HTTP/1.1
      
      0-2-0/0/16078.
      0.0015145110327990.00.00607.97
      102.129.153.229http/1.1
      
      0-2-0/0/16010.
      0.0015145010696010.00.00699.16
      86.57.35.135http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-2-0/0/16167.
      0.0015145219265700.00.00598.38
      5.237.5.202http/1.1
      
      0-2-0/0/16154.
      0.0015145429283540.00.00599.34
      66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_40207.html HTTP/1.1
      
      0-2-0/0/16123.
      0.001514518375900.00.00655.86
      102.129.153.229http/1.1icrjournal.ir:443GET /article_66468.html HTTP/1.1
      
      0-2-0/0/16308.
      0.0015145012377200.00.00624.50
      102.129.153.229http/1.1icrjournal.ir:443GET /article_177129.html HTTP/1.1
      
      0-2-0/0/15867.
      0.0015145817247580.00.00645.51
      102.129.153.229http/1.1
      
      0-2-0/0/16267.
      0.001514508982170.00.00597.56
      102.129.153.229http/1.1icrjournal.ir:443GET /issue_3047_4687.html HTTP/1.1
      
      0-2-0/0/16275.
      0.0015145011852590.00.00614.74
      80.191.90.24http/1.1jhyd.iha.ir:443GET /article_150804_fac7eef69b874316b215c90bb661299e.pdf HTTP/1
      
      0-2-0/0/16262.
      0.0015145010485450.00.00682.65
      154.54.249.207http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-2-0/0/16255.
      0.001514529103070.00.00606.19
      5.125.250.27http/1.1
      
      0-2-0/0/16116.
      0.0015145212102040.00.00697.19
      172.71.170.189http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-2-0/0/16177.
      0.0015145010208070.00.00655.79
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/acp.sinaweb.net/data/acp/coversheet/stl_front.c
      
      0-2-0/0/16198.
      0.0015145010313040.00.00703.63
      102.129.153.229http/1.1
      
      0-2-0/0/16169.
      0.00151451510000080.00.00631.00
      187.104.154.215http/1.1
      
      0-2-0/0/16134.
      0.0015145012324340.00.00627.20
      102.129.153.229http/1.1icrjournal.ir:443GET /article_16220.html HTTP/1.1
      
      0-2-0/0/15996.
      0.0015145010783040.00.00658.05
      102.129.153.229http/1.1icrjournal.ir:443GET /article_99717.html HTTP/1.1
      
      0-2-0/0/16133.
      0.00151454210256270.00.00630.09
      172.70.250.157http/1.1iranjournal.ir:80GET /issue_7838_7840.html HTTP/1.1
      
      0-2-0/0/16188.
      0.0015145014347950.00.00698.14
      102.129.153.229http/1.1icrjournal.ir:443GET /article_50381_687ce509529b84036cee0acf18a853e1.pdf HTTP/1.
      
      0-2-0/0/16098.
      0.0015145010785650.00.00671.29
      157.55.39.55http/1.1museum.aqr-libjournal.ir:443GET /article_185746_5f5fcbba2e12790871c829beb368a0b7.pdf HTTP/1
      
      0-2-0/0/16008.
      0.0015145014248530.00.00553.91
      102.129.153.229http/1.1
      
      0-2-0/0/16100.
      0.001514509627780.00.00656.94
      102.129.153.229http/1.1icrjournal.ir:443GET /article_17538.html HTTP/1.1
      
      0-2-0/0/16088.
      0.0015145111185390.00.00612.10
      102.129.153.229http/1.1icrjournal.ir:443GET /article_51728.html HTTP/1.1
      
      0-2-0/0/15879.
      0.00151453525420490.00.0012474.17
      5.237.5.202http/1.1
      
      0-2-0/0/16221.
      0.00151452110723090.00.00610.11
      205.169.39.45http/1.1mag.iga.ir:443GET /article_23847_a719336ebb8e112974c326ddac5e743a.pdf HTTP/1.
      
      0-2-0/0/15974.
      0.0015145112044210.00.00659.26
      102.129.153.229http/1.1icrjournal.ir:443GET /article_42243.html HTTP/1.1
      
      0-2-0/0/16305.
      0.0015145011276170.00.00607.69
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=4002 HTTP/1.1
      
      0-2-0/0/13665.
      0.00151451160045460.00.005780.56
      102.129.153.229http/1.1icrjournal.ir:443GET /article_167481.html HTTP/1.1
      
      0-2-0/0/16067.
      0.0015145011980900.00.00634.68
      102.129.153.229http/1.1
      
      0-2-0/0/15871.
      0.0015145019969300.00.00719.14
      102.129.153.229http/1.1icrjournal.ir:443GET /article_143374.html HTTP/1.1
      
      0-2-0/0/16064.
      0.0015145016169250.00.00660.68
      102.129.153.229http/1.1
      
      0-2-0/0/16271.
      0.001514509906070.00.00682.26
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_18142_18570.html HTTP/1.1
      
      0-2-0/0/16332.
      0.0015145012416430.00.00701.91
      102.129.153.229http/1.1
      
      0-2-0/0/16240.
      0.001514519248820.00.00657.28
      102.129.153.229http/1.1icrjournal.ir:443GET /article_63373.html HTTP/1.1
      
      0-2-0/0/16240.
      0.0015145211705520.00.00652.52
      172.68.26.158http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-2-0/0/16052.
      0.0015145011680720.00.00602.88
      102.
      Found on 2024-08-04 21:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd5910d93166

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 03-Aug-2024 02:42:06 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  3 days 13 hours 55 minutes
      Server load: 1.95 2.03 1.96
      Total accesses: 20326794 - Total Traffic: 936.1 GB - Total Duration: 1498876332
      CPU Usage: u31403.1 s2955.79 cu42182.5 cs3828.01 - 26% CPU load
      65.7 requests/sec - 3.1 MB/second - 48.3 kB/request - 73.7389 ms/request
      28 requests currently being processed, 0 workers gracefully restarting, 228 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23750943no66yes1601120456
      63750947no80yes1201160626
      Sum20146 280228010712
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __________________R_________W__________________R______RR________
      __R___R____R_W_R_____R____R__________R________R____R__________R_
      ................................................................
      ................................................................
      ______R__R________R____________________________R__________R____R
      ___________________W_W______________R_____R______R____R_________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16134.
      0.001302104111273080.00.00670.01
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1
      
      0-2-0/0/16004.
      0.0013021013110309250.00.00641.01
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/16065.
      0.00130210012550480.00.00641.29
      85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1
      
      0-2-0/0/15961.
      0.00130210014822620.00.00613.42
      114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 
      
      0-2-0/0/16008.
      0.00130210139577870.00.00719.41
      37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1
      
      0-2-0/0/16135.
      0.0013021008377150.00.00604.74
      66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1
      
      0-2-0/0/16077.
      0.0013021017310558020.00.00656.67
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/15930.
      0.00130210012818560.00.00657.18
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1
      
      0-2-0/0/16085.
      0.001302101558991610.00.00686.94
      185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1
      
      0-2-0/0/16312.
      0.0013021019642170.00.00690.25
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1
      
      0-2-0/0/15809.
      0.00130210110105390.00.00627.19
      172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-2-0/0/15719.
      0.00130210024780580.00.00750.23
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1.
      
      0-2-0/0/15940.
      0.0013021089810261760.00.00602.57
      94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1
      
      0-2-0/0/15873.
      0.001302108410683160.00.00696.42
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1
      
      0-2-0/0/16022.
      0.00130210999224100.00.00592.93
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1
      
      0-2-0/0/16005.
      0.00130210269216080.00.00592.72
      178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0
      
      0-2-0/0/15967.
      0.00130210438350500.00.00652.48
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1
      
      0-2-0/0/16159.
      0.001302104012336050.00.00620.04
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1
      
      0-2-0/0/15684.
      0.0013021053817206620.00.00639.73
      66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1
      
      0-2-0/0/16115.
      0.00130210428797650.00.00588.29
      66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D
      
      0-2-0/0/16123.
      0.001302104811772220.00.00609.70
      185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1
      
      0-2-0/0/16131.
      0.0013021011510439220.00.00676.76
      66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-2-0/0/16095.
      0.0013021009012430.00.00595.52
      5.214.201.237http/1.1
      
      0-2-0/0/15975.
      0.001302106412010690.00.00685.00
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1
      
      0-2-0/0/16060.
      0.00130210010171160.00.00648.30
      217.113.194.107http/1.1
      
      0-2-0/0/16048.
      0.001302101610273030.00.00692.44
      89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1
      
      0-2-0/0/16015.
      0.0013021009975260.00.00627.17
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1
      
      0-2-0/0/16003.
      0.001302108412303040.00.00624.21
      185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro
      
      0-2-0/0/15846.
      0.00130210010747490.00.00652.07
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1
      
      0-2-0/0/15965.
      0.0013021011210219540.00.00627.66
      101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&amp;au=304727&amp;_au=%DA%A9%D8%B1%D9%85%
      
      0-2-0/0/16011.
      0.00130210014294520.00.00692.65
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1
      
      0-2-0/0/15943.
      0.001302103610650200.00.00661.40
      101.47.8.29http/1.1
      
      0-2-0/0/15866.
      0.00130210014207910.00.00551.22
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT
      
      0-2-0/0/15999.
      0.0013021009615790.00.00655.46
      185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-2-0/0/15965.
      0.00130210011159730.00.00606.97
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1
      
      0-2-0/0/15731.
      0.00130210025396110.00.0012470.81
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/
      
      0-2-0/0/16054.
      0.001302106910683540.00.00603.25
      66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1
      
      0-2-0/0/15797.
      0.00130210011927860.00.00645.64
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1
      
      0-2-0/0/16146.
      0.00130210011100780.00.00602.43
      14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1
      
      0-2-0/0/13512.
      0.001302106159904080.00.005773.71
      89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1
      
      0-2-0/0/15894.
      0.00130210011891920.00.00617.75
      172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-2-0/0/15731.
      0.00130210019920040.00.00714.78
      162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-2-0/0/15913.
      0.00130210016135260.00.00652.16
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 
      
      0-2-0/0/16124.
      0.001302100
      Found on 2024-08-02 22:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd59d3f73677

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 01-Aug-2024 20:52:35 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  2 days 8 hours 5 minutes 29 seconds
      Server load: 1.33 1.62 1.68
      Total accesses: 13755548 - Total Traffic: 638.2 GB - Total Duration: 1032452581
      CPU Usage: u7589.66 s736.41 cu42182.5 cs3828.01 - 26.9% CPU load
      68.1 requests/sec - 3.2 MB/second - 48.7 kB/request - 75.0572 ms/request
      34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23750943no97yes14011406517
      63750947no122yes20010808122
      Sum20219 340222014639
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___R_____R___W_______________R___________________R___R____R___R_
      ____________R__________R___W___W_____________R_________________R
      ................................................................
      ................................................................
      _______R__________R_R________R____R___R_WR________W_____________
      _R______R__R___RR______W_____R__R________________R_____RR_______
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16134.
      0.00228394111273080.00.00670.01
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1
      
      0-2-0/0/16004.
      0.002283913110309250.00.00641.01
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/16065.
      0.0022839012550480.00.00641.29
      85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1
      
      0-2-0/0/15961.
      0.0022839014822620.00.00613.42
      114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 
      
      0-2-0/0/16008.
      0.0022839139577870.00.00719.41
      37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1
      
      0-2-0/0/16135.
      0.002283908377150.00.00604.74
      66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1
      
      0-2-0/0/16077.
      0.002283917310558020.00.00656.67
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/15930.
      0.0022839012818560.00.00657.18
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1
      
      0-2-0/0/16085.
      0.00228391558991610.00.00686.94
      185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1
      
      0-2-0/0/16312.
      0.002283919642170.00.00690.25
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1
      
      0-2-0/0/15809.
      0.0022839110105390.00.00627.19
      172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-2-0/0/15719.
      0.0022839024780580.00.00750.23
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1.
      
      0-2-0/0/15940.
      0.002283989810261760.00.00602.57
      94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1
      
      0-2-0/0/15873.
      0.00228398410683160.00.00696.42
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1
      
      0-2-0/0/16022.
      0.0022839999224100.00.00592.93
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1
      
      0-2-0/0/16005.
      0.0022839269216080.00.00592.72
      178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0
      
      0-2-0/0/15967.
      0.0022839438350500.00.00652.48
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1
      
      0-2-0/0/16159.
      0.00228394012336050.00.00620.04
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1
      
      0-2-0/0/15684.
      0.002283953817206620.00.00639.73
      66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1
      
      0-2-0/0/16115.
      0.0022839428797650.00.00588.29
      66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D
      
      0-2-0/0/16123.
      0.00228394811772220.00.00609.70
      185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1
      
      0-2-0/0/16131.
      0.002283911510439220.00.00676.76
      66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-2-0/0/16095.
      0.002283909012430.00.00595.52
      5.214.201.237http/1.1
      
      0-2-0/0/15975.
      0.00228396412010690.00.00685.00
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1
      
      0-2-0/0/16060.
      0.0022839010171160.00.00648.30
      217.113.194.107http/1.1
      
      0-2-0/0/16048.
      0.00228391610273030.00.00692.44
      89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1
      
      0-2-0/0/16015.
      0.002283909975260.00.00627.17
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1
      
      0-2-0/0/16003.
      0.00228398412303040.00.00624.21
      185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro
      
      0-2-0/0/15846.
      0.0022839010747490.00.00652.07
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1
      
      0-2-0/0/15965.
      0.002283911210219540.00.00627.66
      101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&amp;au=304727&amp;_au=%DA%A9%D8%B1%D9%85%
      
      0-2-0/0/16011.
      0.0022839014294520.00.00692.65
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1
      
      0-2-0/0/15943.
      0.00228393610650200.00.00661.40
      101.47.8.29http/1.1
      
      0-2-0/0/15866.
      0.0022839014207910.00.00551.22
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT
      
      0-2-0/0/15999.
      0.002283909615790.00.00655.46
      185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-2-0/0/15965.
      0.0022839011159730.00.00606.97
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1
      
      0-2-0/0/15731.
      0.0022839025396110.00.0012470.81
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/
      
      0-2-0/0/16054.
      0.00228396910683540.00.00603.25
      66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1
      
      0-2-0/0/15797.
      0.0022839011927860.00.00645.64
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1
      
      0-2-0/0/16146.
      0.0022839011100780.00.00602.43
      14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1
      
      0-2-0/0/13512.
      0.00228396159904080.00.005773.71
      89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1
      
      0-2-0/0/15894.
      0.0022839011891920.00.00617.75
      172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-2-0/0/15731.
      0.0022839019920040.00.00714.78
      162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-2-0/0/15913.
      0.0022839016135260.00.00652.16
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 
      
      0-2-0/0/16124.
      0.002283909879150.00
      Found on 2024-08-01 16:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd596ccba3b5

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 30-Jul-2024 22:08:13 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  9 hours 21 minutes 7 seconds
      Server load: 1.33 1.30 1.37
      Total accesses: 2796463 - Total Traffic: 147.7 GB - Total Duration: 240121850
      CPU Usage: u11677.7 s961.75 cu3.98 cs.58 - 37.6% CPU load
      83.1 requests/sec - 4.5 MB/second - 55.4 kB/request - 85.8663 ms/request
      62 requests currently being processed, 0 workers gracefully restarting, 194 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      1287689no77yes2501032448
      3287691no97yes370911577
      Sum20174 620194310115
      
      ................................................................
      ................................................................
      _____________W___R______R___________RR__R__R_R_W_R__R__________W
      _______R__W___W___R__R_______R___R__R______R_____R_R__R________R
      ................................................................
      ................................................................
      _R___R______R_____W______WRR________W___R___RR__R__R_RR__RR_R_RR
      __R_________RR__RRR__R_R____R_RR___________R__R_R_____R___R____R
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/8.
      0.00245402480.00.000.34
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1
      
      0-0-0/0/9.
      0.00245401040.00.000.05
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /phpinfo.php HTTP/1.1
      
      0-0-0/0/5.
      0.0024540260.00.000.03
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.git/HEAD HTTP/1.1
      
      0-0-0/0/9.
      0.00245402470.00.000.09
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /cloud-config.yml HTTP/1.1
      
      0-0-0/0/7.
      0.002454030.00.000.04
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1
      
      0-0-0/0/7.
      0.00245402380.00.000.05
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config/database.php HTTP/1.1
      
      0-0-0/0/7.
      0.0024540740.00.000.03
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config/database.php HTTP/1.1
      
      0-0-0/0/10.
      0.00245401230.00.000.08
      94.101.182.3http/1.1aeinehokmrani.iict.ac.ir:443GET /.vscode/sftp.json HTTP/1.1
      
      0-0-0/0/10.
      0.00245401120.00.000.09
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1
      
      0-0-0/0/10.
      0.0024540100.00.000.05
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.git/HEAD HTTP/1.1
      
      0-0-0/0/8.
      0.00245401510.00.000.09
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /cloud-config.yml HTTP/1.1
      
      0-0-0/0/7.
      0.00245413950.00.000.47
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.env HTTP/1.1
      
      0-0-0/0/10.
      0.00245401630.00.000.15
      185.215.232.160http/1.1aeinehokmrani.iict.ac.ir:443GET /.vscode/sftp.json HTTP/1.1
      
      0-0-0/0/8.
      0.00245401260.00.000.09
      185.215.232.160http/1.1aeinehokmrani.iict.ac.ir:443GET /.svn/wc.db HTTP/1.1
      
      0-0-0/0/8.
      0.002454080.00.000.04
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /secrets.json HTTP/1.1
      
      0-0-0/0/8.
      0.00245401180.00.000.07
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /phpinfo.php HTTP/1.1
      
      0-0-0/0/10.
      0.00245409740.00.000.88
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.php HTTP/1.1
      
      0-0-0/0/6.
      0.0024541111890.00.000.05
      109.202.99.41http/1.1aeinehokmrani.iict.ac.ir:443GET /server-status HTTP/1.1
      
      0-0-0/0/8.
      0.00245407050.00.002.41
      40.77.167.28http/1.1vrf.iranjournals.ir:443GET /article_712885.html HTTP/1.1
      
      0-0-0/0/9.
      0.00245404420.00.001.85
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /backup.zip HTTP/1.1
      
      0-0-0/0/7.
      0.0024540490.00.000.09
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /api/.env HTTP/1.1
      
      0-0-0/0/6.
      0.00245401010.00.000.05
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.aws/credentials HTTP/1.1
      
      0-0-0/0/6.
      0.00245402010.00.000.05
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /database.sql HTTP/1.1
      
      0-0-0/0/6.
      0.0024540210.00.000.02
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /web.config HTTP/1.1
      
      0-0-0/0/8.
      0.0024540210.00.000.04
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1
      
      0-0-0/0/6.
      0.0024540230.00.000.03
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.well-known/security.txt HTTP/1.1
      
      0-0-0/0/7.
      0.002454040.00.000.03
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-config.php HTTP/1.1
      
      0-0-0/0/8.
      0.00245401390.00.000.05
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.kube/config HTTP/1.1
      
      0-0-0/0/7.
      0.0024542130.00.000.10
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1
      
      0-0-0/0/9.
      0.002454461160.00.000.06
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /server-status HTTP/1.1
      
      0-0-0/0/8.
      0.00245402320.00.000.83
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.aws/credentials HTTP/1.1
      
      0-0-0/0/8.
      0.0024540630.00.000.04
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1
      
      0-0-0/0/11.
      0.002454070.00.000.05
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.jewe.ir/data/jewe/coversheet/stl_front.css
      
      0-0-0/0/7.
      0.002454021080.00.000.09
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1
      
      0-0-0/0/5.
      0.0024540130.00.000.02
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.env HTTP/1.1
      
      0-0-0/0/7.
      0.00245401670.00.000.34
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1
      
      0-0-0/0/9.
      0.00245402790.00.000.08
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /database.sql HTTP/1.1
      
      0-0-0/0/10.
      0.0024540350.00.000.11
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_complaintsp
      
      0-0-0/0/4.
      0.002454070.00.000.02
      213.232.87.234http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1
      
      0-0-0/0/8.
      0.0024540660.00.000.04
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1
      
      0-0-0/0/7.
      0.0024542400.00.000.08
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /web.config HTTP/1.1
      
      0-0-0/0/8.
      0.0024540460.00.000.09
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yml HTTP/1.1
      
      0-0-0/0/7.
      0.0024540310.00.000.10
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.vscode/sftp.json HTTP/1.1
      
      0-0-0/0/8.
      0.00245405750.00.001.42
      101.47.8.29http/1.1hpi.aletaha.ac.ir:443GET /?_action=article&kw=334838&_kw=%D8%B3%D9%87%E2%80%8C%D8%A8
      
      0-0-0/0/6.
      0.00245401440.00.000.08
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.git/HEAD HTTP/1.1
      
      0-0-0/0/5.
      0.002454040.00.000.04
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1
      
      0-0-0/0/7.
      0.0024540630.00.000.09
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1
      
      0-0-0/0/6.
      0.0024541490.0
      Found on 2024-07-30 17:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd5949e9dc1b

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 29-Jul-2024 03:52:18 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  15 days 9 hours 3 minutes 40 seconds
      Server load: 1.10 0.88 0.77
      Total accesses: 96514519 - Total Traffic: 4243.7 GB - Total Duration: 6385798225
      CPU Usage: u20769.4 s1974.65 cu313204 cs29700.4 - 27.5% CPU load
      72.6 requests/sec - 3.3 MB/second - 46.1 kB/request - 66.1641 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 245 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01392991no62yes801200477
      23531344no46yes301250405
      Sum20108 11024508712
      
      _______W_____W__________W__________________R___R_____W__________
      ___________R________________________R___________________________
      ................................................................
      ................................................................
      ________________________________R_______________________________
      _____________________R____________________W_____________________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1513929910/12864/165783_
      5962.140088231210.0545.206254.04
      138.199.28.3http/1.1bese.ir:80GET /wp-logg.php HTTP/1.1
      
      0-1513929910/13038/164198_
      5961.651097408260.0541.796428.83
      212.102.57.90http/1.1bese.ir:80GET /wp-includes/rk2.php HTTP/1.1
      
      0-1513929910/12775/164863_
      5962.0510101311740.0556.006463.46
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=415824&_au=%D8%B5%D9%85%D8%AF++%D8%A8%
      
      0-1513929910/12713/164096_
      5961.750094094570.0480.716331.02
      4.155.177.15http/1.1jhyd.iha.ir:443GET /sbs.hsu.ac.ir/sbs.hsu.ac.ir/sbs.hsu.ac.ir/sbs.hsu.ac.ir/?_
      
      0-1513929910/13261/164725_
      5961.661092920260.0546.896274.27
      138.201.36.87http/1.1
      
      0-1513929910/12875/164814_
      5962.0700100904910.0483.136526.17
      212.102.57.90http/1.1bese.ir:80GET /mah.php?p= HTTP/1.1
      
      0-1513929910/13050/164549_
      5961.971094939980.0537.056485.45
      85.208.96.200http/1.1pzhfars.ir:443GET /?_action=article&_sb=Pathobiology&lang=en&lang=en&lang=en&
      
      0-1513929911/12997/164446W
      5957.9734096191930.0546.026350.54
      172.68.10.180http/1.1ns3186802.ip-51-195-105.eu:443GET /article_103972_8cac55b0a5ea72f0bc030a9ca2f85a4d.pdf HTTP/1
      
      0-1513929910/13160/165314_
      5962.051098512830.0497.106468.28
      4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.
      
      0-1513929910/13088/164826_
      5962.0210102295570.0568.856552.99
      63.143.42.248http/1.1bese.ir:80GET / HTTP/1.1
      
      0-1513929910/13096/165118_
      5962.150099204750.0513.646271.22
      172.71.214.23http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-1513929910/12976/165850_
      5962.051099882800.0558.866450.47
      138.199.28.3http/1.1bese.ir:80GET /wp-includes/aconfig.php HTTP/1.1
      
      0-1513929910/12950/164766_
      5962.1300104978550.0506.596319.51
      212.102.57.90http/1.1bese.ir:80GET /wp-content/plugins/wp-help/admin/wp-fclass.php HTTP/1.1
      
      0-1513929911/12952/165156W
      5961.950099653650.0502.256359.65
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1
      
      0-1513929910/13132/164835_
      5962.1500107473910.0545.476433.97
      212.102.57.90http/1.1bese.ir:80GET /indx.php HTTP/1.1
      
      0-1513929910/13186/164002_
      5961.461369299187640.0537.916415.65
      66.249.66.206http/1.1
      
      0-1513929910/12794/165044_
      5961.6410102308910.0508.936359.48
      4.155.177.15http/1.1jhyd.iha.ir:443GET /sbs.hsu.ac.ir/sbs.hsu.ac.ir/sbs.hsu.ac.ir/sbs.hsu.ac.ir/?_
      
      0-1513929910/12613/164728_
      5962.0510103144140.0486.556309.84
      172.70.42.207http/1.1ajgreenchem.com:443GET /journal/issue_15919_18846.html HTTP/1.1
      
      0-1513929910/12963/165137_
      5961.570089118450.0471.186341.64
      212.102.57.90http/1.1bese.ir:80GET /wp-includes/app.php HTTP/1.1
      
      0-1513929910/13046/164429_
      5961.6000103453460.0509.326457.12
      217.113.194.137http/1.1jhyd.iha.ir:443GET /article_165639.html HTTP/1.1
      
      0-1513929910/13075/165174_
      5961.691098849260.0618.896399.20
      212.102.57.90http/1.1bese.ir:80GET /wp-content/uploads/wso112233.php HTTP/1.1
      
      0-1513929910/12827/164799_
      5962.080087976520.0524.326479.37
      4.155.177.15http/1.1jhyd.iha.ir:443GET /sbs.hsu.ac.ir/sbs.hsu.ac.ir/sbs.hsu.ac.ir/sbs.hsu.ac.ir/?_
      
      0-1513929910/13067/165322_
      5961.940099425750.0517.356484.98
      66.249.66.3http/1.1
      
      0-1513929910/13045/165559_
      5962.0412995084330.0504.056487.32
      80.191.90.24http/1.1mag.iga.ir:443GET /issue_7030_7031.html HTTP/1.1
      
      0-1513929911/13184/165011W
      5961.9300104413200.0526.886524.51
      66.249.66.87http/1.1jwwse.ir:443GET /article_66826_d17c6a454961323e55bf91e2fdd9135a.pdf HTTP/1.
      
      0-1513929910/12978/165001_
      5962.10056106537890.0546.416408.75
      52.250.75.238http/1.1isecure-journal.com:443GET /?_action=article&au=726529&_au=Aref%2C+M.R.&page=-60&max_r
      
      0-1513929910/12658/164098_
      5961.87034100789930.0524.666379.88
      66.249.66.6http/1.1aeinehokmrani.iict.ac.ir:443GET /article_11695_0.html?lang=en HTTP/1.1
      
      0-1513929910/13132/164748_
      5961.560090960110.0548.576165.45
      212.102.57.90http/1.1bese.ir:80GET /wp-includes/ID3/chosen.php HTTP/1.1
      
      0-1513929910/13088/163979_
      5961.80017103814360.0550.196517.45
      190.92.200.14http/1.1miqat.hajj.ir:443GET /volume_16829.html HTTP/1.1
      
      0-1513929910/13197/164794_
      5962.0900107311030.0613.926415.97
      114.119.153.97http/1.1jfsa.fuzzy.ir:443GET /?_action=xml&issue=10184 HTTP/1.1
      
      0-1513929910/13169/164887_
      5961.700094653330.0542.416313.33
      217.113.194.137http/1.1
      
      0-1513929910/13135/165172_
      5962.130097927720.0516.926480.56
      212.102.57.90http/1.1bese.ir:80GET /sellex.php HTTP/1.1
      
      0-1513929910/13098/164887_
      5962.130099558410.0560.996310.58
      66.249.66.166http/1.1bese.ir:80GET /m/article_12222_6f893e9e629a5e163b88c89c848c63f5.pdf HTTP/
      
      0-1513929910/12858/165294_
      5962.120097100520.0515.256314.37
      212.102.57.90http/1.1bese.ir:80GET /.well-known/classwithtostring.php HTTP/1.1
      
      0-1513929910/13330/165066_
      5961.860093766630.0565.616378.15
      172.71.211.8http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-1513929910/13100/163945_
      5962.2400115499240.0545.056575.94
      66.249.66.65http/1.1bese.ir:80GET /article_62312_en.html?lang=fa HTTP/1.1
      
      0-1513929910/13068/163537_
      5961.8600115669770.0542.246380.50
      207.46.13.154http/1.1journals.mofidu.ac.ir:443GET /article_241017.html HTTP/1.1
      
      0-1513929910/12866/163604_
      5961.9710107897710.0502.896118.70
      66.249.66.198http/1.1flc-journal.ir:443GET /m/?_action=article&kw=41165&_kw=%DA%A9%D8%B1%D8%A7%D9%85%D
      
      0-1513929910/13161/165678_
      5962.130098471640.0557.026471.67
      212.102.57.90http/1.1bese.ir:80GET /.well-known/acme-challenge/bless1.php HTTP/1.1
      
      0-1513929910/13087/164925_
      5961.50041494510690.0544.776233.10
      66.249.66.70http/1.1ipr.isri.ac.ir:443GET /article_129550_f53bf57049d3cb15027964f4e3b95ead.pdf?lang=e
      
      0-1513929910/12821/164374_
      5961.400096003640.0499.106196.88
      34.200.185.125http/1.1iase-jrn.ir:443GET /article_251579.html?lang=en HTTP/1.1
      
      0-1513929910/12808/164313_
      5962.0510107177670.0500.826320.93
      138.201.36.87http/1.1vrf.iranjournals.ir:443GET /bvolume_4031.html HTTP/1.1
      
      0-1513929910/12808/163712_
      5961.42026103495610.0551.426503.05
      217.113.194.137http/1.1
      
      0-1513929910/12795/163993R
      5961.951094567040.0610.226163.71
      151.244.195.136http/1.1
      Found on 2024-07-28 23:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd59b6731ac4

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 27-Jul-2024 06:05:08 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  13 days 11 hours 16 minutes 30 seconds
      Server load: 0.79 1.52 1.52
      Total accesses: 84672513 - Total Traffic: 3772.7 GB - Total Duration: 5479207530
      CPU Usage: u53565 s5131.37 cu240663 cs22708.1 - 27.7% CPU load
      72.8 requests/sec - 3.3 MB/second - 46.7 kB/request - 64.7106 ms/request
      28 requests currently being processed, 0 workers gracefully restarting, 228 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12033323no99yes1601120756
      42033325no62yes1201160493
      Sum20161 28022801249
      
      ................................................................
      ................................................................
      _W__________R____________________W_R__________R________R___WR___
      _RR_R________________W_R____________________R____R___________R__
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ______R_____R_________R____W__R_R______WR_____W_____W___________
      ______________R________________________W________________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12-0/0/152776.
      0.00172404399878464740.00.005702.49
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5%
      
      0-12-0/0/151044.
      0.00172404425185816100.00.005877.87
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151954.
      0.00172404395388472520.00.005898.24
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151242.
      0.00172404537481514360.00.005841.05
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151336.
      0.00172404443981016780.00.005717.98
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151789.
      0.00172404446690766730.00.006038.76
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151380.
      0.00172404086528670.00.005945.58
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151330.
      0.00172404290986513210.00.005798.26
      52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1
      
      0-12-0/0/152033.
      0.00172404087099260.00.005965.23
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12-0/0/151606.
      0.0017240412892299750.00.005978.43
      172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1
      
      0-12-0/0/151903.
      0.00172404089030690.00.005749.55
      80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1
      
      0-12-0/0/152769.
      0.00172404460586429940.00.005885.88
      66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1
      
      0-12-0/0/151698.
      0.00172404444593700570.00.005808.34
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/152097.
      0.00172404454389371260.00.005855.05
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99
      
      0-12-0/0/151604.
      0.00172404306393491830.00.005882.48
      185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1
      
      0-12-0/0/150673.
      0.00172404292090906220.00.005868.62
      52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/
      
      0-12-0/0/152130.
      0.00172404089358170.00.005845.36
      52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586
      
      0-12-0/0/151994.
      0.00172404089464140.00.005809.31
      40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-12-0/0/152051.
      0.00172404401679322870.00.005859.78
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/151248.
      0.00172404090906190.00.005943.57
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151996.
      0.00172404424284361290.00.005771.97
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99
      
      0-12-0/0/151843.
      0.00172404431976930680.00.005949.17
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/152142.
      0.00172404289787486420.00.005964.82
      20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1
      
      0-12-0/0/152382.
      0.00172404438383205150.00.005979.43
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151710.
      0.001724043443793310260.00.005994.28
      5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1
      
      0-12-0/0/151899.
      0.00172404393349690.00.005857.00
      85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l
      
      0-12-0/0/151327.
      0.00172404090282830.00.005852.76
      172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/
      
      0-12-0/0/151492.
      0.00172404398378947630.00.005608.54
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/150777.
      0.00172404294991781560.00.005958.38
      85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com
      
      0-12-0/0/151470.
      0.00172404095307750.00.005795.20
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151582.
      0.00172404463685433550.00.005761.70
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9
      
      0-12-0/0/151912.
      0.00172404437287075080.00.005955.49
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/151655.
      0.00172404410689406720.00.005746.01
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/152320.
      0.00172404082715800.00.005796.03
      87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1
      
      0-12-0/0/151614.
      0.00172404284597690.00.005808.31
      80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1
      
      0-12-0/0/150718.
      0.001724043879104137980.00.006018.12
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5%
      
      0-12-0/0/150341.
      0.001724044211104853270.00.005830.69
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/150602.
      0.00172404429496399000.00.005612.70
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1
      
      0-12-0/0/152383.
      0.00172404460490475270.00.005906.16
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151698.
      0.00172404437183143330.00.005671.24
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET
      Found on 2024-07-27 01:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd594060b163

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 24-Jul-2024 19:18:21 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  11 days 29 minutes 43 seconds
      Server load: 2.04 1.92 1.75
      Total accesses: 69490315 - Total Traffic: 3112.4 GB - Total Duration: 4299246897
      CPU Usage: u3092.66 s305.44 cu240661 cs22707.8 - 28% CPU load
      73 requests/sec - 3.3 MB/second - 47.0 kB/request - 61.8683 ms/request
      26 requests currently being processed, 0 workers gracefully restarting, 230 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12033323no47yes1101170336
      42033325no73yes1501130545
      Sum20120 26023008711
      
      ................................................................
      ................................................................
      W___________________R_________R_R__R______R_____________________
      __________________________W____RR______________________R__W_____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _RR______W____________________R__________R___R_____R_____R_R____
      ___RRR____________R________________R____________________R_______
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11-0/0/152767.
      0.0012105078424530.00.005702.43
      172.71.214.178http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-11-0/0/151037.
      0.0012105085773140.00.005877.79
      66.249.66.34http/1.1
      
      0-11-0/0/151950.
      0.00121056006388432970.00.005898.21
      5.200.67.57http/1.1rahbordfarhangi.csr.ir:443GET /article_154217_2e37e18ba264952bb07fb21067a3df30.pdf HTTP/1
      
      0-11-0/0/151234.
      0.0012105081459580.00.005841.00
      162.158.179.21http/1.1iranjournal.ir:80GET /?_action=current HTTP/1.1
      
      0-11-0/0/151330.
      0.0012105080972180.00.005717.94
      47.128.38.244http/1.1miqat.hajj.ir:443GET /?_action=article&_kw=Khuzestan+province&kw=27003&lang=en H
      
      0-11-0/0/151784.
      0.0012105090722050.00.006038.73
      85.208.96.199http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Intertextuality&kw=2099&lang=en HTTP/
      
      0-11-0/0/151374.
      0.0012105286528640.00.005945.55
      37.32.17.4http/1.1gjesm.net:443GET /data/ijbme/coversheet/favicon.ico HTTP/1.1
      
      0-11-0/0/151320.
      0.0012105086484080.00.005798.21
      34.222.123.150http/1.1
      
      0-11-0/0/152030.
      0.0012105087099250.00.005965.21
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_129962_e83832a982896fd00caa25e8e2a734a1.pdf HTTP/1
      
      0-11-0/0/151600.
      0.0012105092298430.00.005978.42
      66.249.66.160http/1.1
      
      0-11-0/0/151894.
      0.0012105089029740.00.005749.47
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D8%A8%D8%A7%D8%B1%D9%86%D8%AF%DA%AF%
      
      0-11-0/0/152760.
      0.0012105086383510.00.005885.19
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsqm/news/LinkedIn.png HTTP/1.1
      
      0-11-0/0/151692.
      0.0012105093654990.00.005808.27
      80.191.90.24http/1.1bese.ir:80GET /issue_34215_34216.html HTTP/1.1
      
      0-11-0/0/152091.
      0.0012105089325120.00.005854.98
      172.69.151.188http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-11-0/0/151595.
      0.0012105093460490.00.005882.41
      194.225.166.155http/1.1
      
      0-11-0/0/150664.
      0.0012105090876970.00.005868.59
      40.77.167.136http/1.1jwwse.ir:443GET /article_106934.html HTTP/1.1
      
      0-11-0/0/152125.
      0.00121052289357710.00.005845.33
      194.225.166.155http/1.1
      
      0-11-0/0/151993.
      0.0012105089048510.00.005809.27
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_topcited/p_publishedar
      
      0-11-0/0/152044.
      0.0012105079282610.00.005859.74
      80.191.90.24http/1.1bese.ir:80GET /issue_34215_34216.html HTTP/1.1
      
      0-11-0/0/151242.
      0.00121051590906150.00.005943.55
      66.249.66.16http/1.1stmechanics.bmtc.ac.ir:443GET /from-mild-to-moisten-well HTTP/1.1
      
      0-11-0/0/151989.
      0.0012105184318300.00.005771.93
      45.86.86.242http/1.1demo.sinaweb.net:443GET /contacts?_action=signup HTTP/1.1
      
      0-11-0/0/151837.
      0.0012105076887430.00.005949.13
      152.58.212.137http/1.1icrjournal.ir:443GET /data/jabr/news/Choose%20a%20License_2.png HTTP/1.1
      
      0-11-0/0/152136.
      0.0012105087457050.00.005964.77
      5.121.156.48http/1.1aeinehokmrani.iict.ac.ir:443GET /data/rjcr/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-11-0/0/152375.
      0.0012105083161280.00.005979.39
      66.249.66.82http/1.1jwwse.ir:443GET /&url=http:/www.armanshahrjournal.com/?_action=article&kw=2
      
      0-11-0/0/151707.
      0.00121051192965880.00.005994.23
      66.249.66.23http/1.1demo.sinaweb.net:443GET /issue_41_45_%D8%AF%D9%88%D8%B1%D9%87+8%D8%8C+%D8%B4%D9%85%
      
      0-11-0/0/151892.
      0.0012105093311020.00.005856.95
      85.208.96.204http/1.1jwwse.ir:443GET /?_action=article&_kw=%D8%B8%D8%B1%D9%81%DB%8C%D8%AA%2B%D8%
      
      0-11-0/0/151322.
      0.00121053390282800.00.005852.75
      172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.i
      
      0-11-0/0/151489.
      0.0012105078535250.00.005608.51
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=164&_kw=Sustainable+development&lang=e
      
      0-11-0/0/150770.
      0.0012105091752020.00.005958.35
      172.179.117.48http/1.1mtr.jz.ac.ir:443GET /rahbord.csr.ir/rahbord.csr.ir/rahbord.csr.ir/?_action=expo
      
      0-11-0/0/151464.
      0.0012105095307340.00.005795.15
      37.32.19.4http/1.1ns3186802.ip-51-195-105.eu:443GET /ju.rss HTTP/1.1
      
      0-11-0/0/151573.
      0.0012105085386810.00.005761.65
      204.18.95.11http/1.1vrf.iranjournals.ir:443GET /data/ilaw/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-11-0/0/151906.
      0.0012105087030930.00.005955.42
      172.71.214.178http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-11-0/0/151647.
      0.0012105089365560.00.005745.93
      185.191.171.3http/1.1journals.bhrc.ac.ir:80GET /article_66236.html HTTP/1.1
      
      0-11-0/0/152314.
      0.0012105082715400.00.005795.96
      194.225.166.155http/1.1
      
      0-11-0/0/151606.
      0.0012105084597600.00.005808.25
      80.191.90.24http/1.1bese.ir:80GET /issue_34215_34486.html HTTP/1.1
      
      0-11-0/0/150710.
      0.00121050104098150.00.006018.04
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_132280.html HTTP/1.1
      
      0-11-0/0/150335.
      0.00121050104810780.00.005830.62
      52.230.152.61http/1.1ajnanomat.com:443GET /article_150256_63d07cc7107e33f0c9fbe71c6e8875c3.pdf HTTP/1
      
      0-11-0/0/150600.
      0.00121053395948560.00.005611.24
      172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.i
      
      0-11-0/0/152378.
      0.00121051390429170.00.005906.11
      5.134.134.172http/1.1jpl.sdil.ac.ir:443GET /contacts HTTP/1.1
      
      0-11-0/0/151694.
      0.0012105083099590.00.005671.19
      85.208.96.199http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Hajj&lang=en&lang=en&lang=en&lang=en&
      
      0-11-0/0/151414.
      0.00121051288343850.00.005692.65
      66.249.66.205http/1.1
      
      0-11-0/0/151376.
      0.0012105092092980.00.005816.58
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_47927_35012.html HTTP/1.1
      
      0-11-0/0/150769.
      0.00121057791390080.00.005938.45
      66.249.66.38http/1.1jisva.neyshabur.ac.ir:443GET /?_action=press&lang=en&lang=fa&page=-94&max_rows=25 HTTP/1
      
      0-11-0/0/151059.
      0.0012105078602280.00.005547.72
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/?_action=article&_au=%D9%86%DB%8C%D9%84%D9%88%D9%81
      
      0-11-0/0/151891
      Found on 2024-07-24 14:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd5952736bf0

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 23-Jul-2024 01:30:23 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  9 days 6 hours 41 minutes 45 seconds
      Server load: 1.63 1.45 1.27
      Total accesses: 58481005 - Total Traffic: 2551.0 GB - Total Duration: 3445927232
      CPU Usage: u2542.69 s230.12 cu198877 cs18938.3 - 27.5% CPU load
      72.9 requests/sec - 3.3 MB/second - 45.7 kB/request - 58.9239 ms/request
      176 requests currently being processed, 0 workers gracefully restarting, 208 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      02944383no107yes600680423
      12629777no70yes430850242
      42910328no138yes730551533
      Sum30315 176020811198
      
      _RR_R_R_R_R_RRR_RRRRR_RR_RR_R_____RR_W__R____R_R_RR_RR_R_R___RRR
      RR__R_W__R____RR__R_W_R_RRR____R_R_____R_R__R____RR__R__RR_RR__R
      _R_RR_______R______R_R__R__________R_____R________R___R___RR_R_R
      RRR_R__R___R___R_RR_R____R_RRRR_RR___R___R__R_RR____RR_R_R_R___R
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _RR__R_RRR__R__R_RR__RR__RR_RRR_RRRRR_RRR__RRR_____R_R_R_RR_____
      RRRRRR__RR__R__RRRRR_RRRRRRRRR_R_R__RR___RRRRR__R__RRRRR__R___R_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-929443830/995/107396_
      571.850048659980.073.993356.29
      80.191.90.24http/1.1
      
      0-929443830/831/106215R
      571.388047003980.037.363519.82
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/915/106413R
      568.8144057934280.050.163493.09
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/1048/106582_
      571.931153572040.094.483516.34
      94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/common.js?v=0.1 HTTP/1.1
      
      0-929443830/887/106335R
      570.7319049285290.031.043384.89
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/995/107083_
      571.821056582940.063.143511.16
      172.179.90.75http/1.1joeds.ir:443GET /www.jess.ir/?_action=article&kw=256802&_kw=tax+capacity&la
      
      0-929443830/985/106696R
      569.4813049553270.054.163495.57
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/931/106115_
      571.980053001560.059.083418.14
      66.249.70.169http/1.1sepehr.org:443GET /m/article_29198_8d8e58c589090122eec01de4ecd53a26.pdf HTTP/
      
      0-929443830/1109/106536R
      570.6015052361810.058.983463.37
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/897/106666_
      571.990054663110.065.023424.53
      172.71.146.244http/1.1gjesm.net:443GET /www.jnabm.ir/?_action=press&lang=en&lang=en&lang=en&lang=e
      
      0-929443830/968/106889R
      570.5119061743600.050.613431.87
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/844/107257_
      571.891050225170.039.693532.65
      172.179.123.22http/1.1ijwr.usc.ac.ir:443GET /noavaryedu.oerp.ir/noavaryedu.oerp.ir/?_action=article&kw=
      
      0-929443830/906/106856R
      570.8615055358660.052.673461.10
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/831/106750R
      571.0013055427390.070.413441.73
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/941/106470R
      570.1427063218380.050.713459.45
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/933/106179_
      571.8604156973790.072.243486.08
      66.249.70.69http/1.1
      
      0-929443830/961/106580R
      570.4920055679580.058.613405.49
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/831/106764R
      570.572127257183720.072.003457.69
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/1042/107266R
      571.2610046378430.095.053595.24
      5.217.87.178http/1.1
      
      0-929443830/717/106432R
      570.7419058797820.033.103468.42
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/920/106763R
      569.573214555517020.060.113433.29
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/891/106714_
      571.9804145846250.050.943485.40
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_178603.html?lang=en HTTP/1.1
      
      0-929443830/892/106748R
      571.8023858235240.070.953529.59
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/938/107174R
      571.358054956860.057.673610.07
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/827/106479_
      571.950060104250.050.803524.22
      172.179.123.22http/1.1ijwr.usc.ac.ir:443GET /noavaryedu.oerp.ir/noavaryedu.oerp.ir/?_action=article&au=
      
      0-929443830/981/106951R
      571.4347956217620.043.973311.23
      104.28.155.193http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/882/106234R
      568.5945054719700.058.843472.93
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/1118/106668_
      571.8814650651940.051.203349.25
      80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_7457_7507.html HTTP/1.1
      
      0-929443830/1072/105650R
      571.328060404780.067.693389.14
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/989/107341_
      571.520046588410.061.003369.12
      144.76.73.122http/1.1
      
      0-929443830/1073/106684_
      571.911757592310.069.753428.38
      66.249.70.199http/1.1hpi.aletaha.ac.ir:443GET /journal/editorial.board?lang=fa HTTP/1.1
      
      0-929443830/950/106695_
      571.8801754685550.073.113469.01
      117.69.236.170http/1.1
      
      0-929443830/944/106799_
      571.870053286790.057.073370.27
      172.179.123.22http/1.1ijwr.usc.ac.ir:443GET /noavaryedu.oerp.ir/noavaryedu.oerp.ir/?_action=article&kw=
      
      0-929443830/1038/106931_
      571.700050520730.062.283319.91
      66.249.64.174http/1.1
      
      0-929443830/1091/106869R
      568.9841051856210.053.653496.88
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/978/106743R
      570.8417059634500.088.453516.65
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/941/105704_
      571.860065486810.056.953309.46
      80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /volume_7457.html HTTP/1.1
      
      0-929443831/931/105912W
      552.54198058770530.044.883253.14
      103.131.71.70http/1.1pzhfars.ir:443GET /article_100081_9de7b5474a4107a69ad7141cceb50140.pdf HTTP/1
      
      0-929443830/955/107056_
      568.431057694800.064.013391.82
      163.123.193.9http/1.1
      
      0-929443830/897/106999_
      571.8604153867060.058.833417.10
      117.69.236.170http/1.1journal-aquaticscience.com:443GET /?_action=article&kw=190727&_kw=Nile+tilapia HTTP/1.1
      
      0-929443830/866/106476R
      571.6131457206930.040.983274.67
      5.218.96.103http/1.1
      
      0-929443830/895/106116_
      571.940060301980.065.403363.18
      144.76.73.122http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=%D9%BE%D8%B1%D8%AF%D8%A7%D8%B2%D8%B4+
      
      0-929443830/945/105756_
      571.750055722320.058.453427.27
      66.249.64.232http/1.1bese.ir:443GET /index.php/bese/article/download/52/?_action=xml&article=24
      
      0-929443830/961/105940_
      571.901050602820.054.263389.66
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_financialpolicies/p_complaintsprocess/p_com
      
      0-929443830/979/107072_
      571.930058667810.055.133247.01
      172.179.123.22http/1.1ijwr.usc.ac.ir:443GET /noavaryedu.oerp.ir/noavaryedu.oerp.ir/?_action=export&rf=b
      Found on 2024-07-22 21:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd59ab738d0c

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 20-Jul-2024 21:57:18 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  7 days 3 hours 8 minutes 40 seconds
      Server load: 1.81 1.49 1.50
      Total accesses: 47238134 - Total Traffic: 1947.4 GB - Total Duration: 2469333253
      CPU Usage: u71127.1 s5694.94 cu83962.5 cs9253.7 - 27.6% CPU load
      76.7 requests/sec - 3.2 MB/second - 43.2 kB/request - 52.2741 ms/request
      36 requests currently being processed, 0 workers gracefully restarting, 220 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12942752no40yes1201160271
      42942754no75yes2401040552
      Sum20115 3602200823
      
      ................................................................
      ................................................................
      __________R_R____________W____RR___________W__________R___R____R
      ________R__R______________________R_____________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____RR_R__________R_R____R____________R__W__R____RR_RR__R______
      ___R_______W______R_____R_R_R____R____W__________R__R___________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/93768.
      0.00199496135516610.00.002695.22
      66.249.66.192http/1.1
      
      0-6-0/0/92935.
      0.001994964635574470.00.002851.59
      66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-6-0/0/92970.
      0.00199496044304290.00.002771.84
      66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT
      
      0-6-0/0/93352.
      0.00199496041872960.00.002772.61
      206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1
      
      0-6-0/0/92940.
      0.00199496035583850.00.002725.04
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT
      
      0-6-0/0/93802.
      0.0019949612747404590.00.002731.42
      66.249.66.80http/1.1
      
      0-6-0/0/93520.
      0.00199496039707670.00.002828.81
      80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1
      
      0-6-0/0/93072.
      0.0019949640641419550.00.002785.99
      66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1
      
      0-6-0/0/93157.
      0.00199496440628040.00.002790.59
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1
      
      0-6-0/0/93227.
      0.0019949617341383450.00.002753.13
      36.110.131.243http/1.1
      
      0-6-0/0/93219.
      0.00199496047531630.00.002762.40
      37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1
      
      0-6-0/0/93777.
      0.00199496037160800.00.002863.71
      36.110.131.241http/1.1
      
      0-6-0/0/93596.
      0.0019949613839765860.00.002762.95
      4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4
      
      0-6-0/0/93753.
      0.001994964144206520.00.002726.80
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1
      
      0-6-0/0/93177.
      0.00199496047629090.00.002781.55
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css
      
      0-6-0/0/92755.
      0.0019949638345122650.00.002776.95
      154.28.229.79http/1.1
      
      0-6-0/0/93369.
      0.001994968239365540.00.002721.07
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1
      
      0-6-0/0/93665.
      0.00199496038856460.00.002736.13
      85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang
      
      0-6-0/0/93381.
      0.001994964439160720.00.002860.38
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20
      
      0-6-0/0/93192.
      0.00199496644111910.00.002755.49
      66.249.66.206http/1.1
      
      0-6-0/0/93663.
      0.00199496238801230.00.002782.75
      31.2.167.112http/1.1
      
      0-6-0/0/93421.
      0.00199496893732966240.00.002777.03
      5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1
      
      0-6-0/0/93503.
      0.00199496045013540.00.002790.06
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c
      
      0-6-0/0/93934.
      0.00199496042917940.00.002955.99
      66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2
      
      0-6-0/0/93069.
      0.00199496043197110.00.002827.17
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93841.
      0.00199496039070330.00.002688.43
      66.249.66.195http/1.1
      
      0-6-0/0/93230.
      0.00199496041456070.00.002907.75
      36.110.131.136http/1.1
      
      0-6-0/0/93360.
      0.00199496035937630.00.002673.51
      66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_
      
      0-6-0/0/92507.
      0.00199496047693380.00.002723.07
      66.249.66.79http/1.1
      
      0-6-0/0/94065.
      0.00199496234881280.00.002742.63
      91.251.176.68http/1.1
      
      0-6-0/0/93427.
      0.00199496044096930.00.002814.26
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1
      
      0-6-0/0/93297.
      0.00199496641481210.00.002691.37
      210.125.183.20http/1.1
      
      0-6-0/0/93605.
      0.00199496039823270.00.002711.65
      66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au=
      
      0-6-0/0/93319.
      0.00199496208838065470.00.002681.97
      151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1
      
      0-6-0/0/93654.
      0.00199496036801310.00.002850.37
      66.249.66.9http/1.1
      
      0-6-0/0/93514.
      0.00199496044471510.00.002744.88
      66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/
      
      0-6-0/0/92514.
      0.00199496048211410.00.002670.99
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93196.
      0.001994963643638610.00.002667.52
      66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m
      
      0-6-0/0/93789.
      0.0019949611543685050.00.002711.45
      4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1
      
      0-6-0/0/93621.
      0.00199496038201830.00.002781.79
      188.209.36.220http/1.1
      
      0-6-0/0/93267.
      0.00199496146672900.00.002642.76
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-6-0/0/93240.
      0.001994962244508980.00.002707.19
      185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1
      
      0-6-0/0/93144.
      0.00199496043900550.00.002776.90
      95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1
      
      0-6-0/0/93361.
      0.00199496039712330.00.002761.75
      172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-6-0/0/93647.
      0.00199496044053320.00.002621.23
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1
      
      0-6-0/0/93605.
      0.00199496042616620.00.002792.35
      47.128.32.70http/1.1
      Found on 2024-07-20 17:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd59a89d0f04

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 18-Jul-2024 23:59:03 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  5 days 5 hours 10 minutes 25 seconds
      Server load: 1.29 1.35 1.34
      Total accesses: 34934347 - Total Traffic: 1069.1 GB - Total Duration: 1572306177
      CPU Usage: u10115.2 s868.49 cu83962.5 cs9253.7 - 23.1% CPU load
      77.5 requests/sec - 2.4 MB/second - 32.1 kB/request - 45.0075 ms/request
      33 requests currently being processed, 0 workers gracefully restarting, 223 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12942752no80yes1201161625
      42942754no107yes2101070835
      Sum20187 330223114510
      
      ................................................................
      ................................................................
      ______________________R________W_RR______RR_____________________
      __R_R_W___W______________________R_________________________R____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ______W______R_______________W_RWW_________R_W_____________R_W__
      ________________R___R_____________RR___WR________R__RR_____RR___
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/93768.
      0.0034001135516610.00.002695.22
      66.249.66.192http/1.1
      
      0-6-0/0/92935.
      0.00340014635574470.00.002851.59
      66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-6-0/0/92970.
      0.0034001044304290.00.002771.84
      66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT
      
      0-6-0/0/93352.
      0.0034001041872960.00.002772.61
      206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1
      
      0-6-0/0/92940.
      0.0034001035583850.00.002725.04
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT
      
      0-6-0/0/93802.
      0.003400112747404590.00.002731.42
      66.249.66.80http/1.1
      
      0-6-0/0/93520.
      0.0034001039707670.00.002828.81
      80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1
      
      0-6-0/0/93072.
      0.003400140641419550.00.002785.99
      66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1
      
      0-6-0/0/93157.
      0.0034001440628040.00.002790.59
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1
      
      0-6-0/0/93227.
      0.003400117341383450.00.002753.13
      36.110.131.243http/1.1
      
      0-6-0/0/93219.
      0.0034001047531630.00.002762.40
      37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1
      
      0-6-0/0/93777.
      0.0034001037160800.00.002863.71
      36.110.131.241http/1.1
      
      0-6-0/0/93596.
      0.003400113839765860.00.002762.95
      4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4
      
      0-6-0/0/93753.
      0.00340014144206520.00.002726.80
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1
      
      0-6-0/0/93177.
      0.0034001047629090.00.002781.55
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css
      
      0-6-0/0/92755.
      0.003400138345122650.00.002776.95
      154.28.229.79http/1.1
      
      0-6-0/0/93369.
      0.00340018239365540.00.002721.07
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1
      
      0-6-0/0/93665.
      0.0034001038856460.00.002736.13
      85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang
      
      0-6-0/0/93381.
      0.00340014439160720.00.002860.38
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20
      
      0-6-0/0/93192.
      0.0034001644111910.00.002755.49
      66.249.66.206http/1.1
      
      0-6-0/0/93663.
      0.0034001238801230.00.002782.75
      31.2.167.112http/1.1
      
      0-6-0/0/93421.
      0.0034001893732966240.00.002777.03
      5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1
      
      0-6-0/0/93503.
      0.0034001045013540.00.002790.06
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c
      
      0-6-0/0/93934.
      0.0034001042917940.00.002955.99
      66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2
      
      0-6-0/0/93069.
      0.0034001043197110.00.002827.17
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93841.
      0.0034001039070330.00.002688.43
      66.249.66.195http/1.1
      
      0-6-0/0/93230.
      0.0034001041456070.00.002907.75
      36.110.131.136http/1.1
      
      0-6-0/0/93360.
      0.0034001035937630.00.002673.51
      66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_
      
      0-6-0/0/92507.
      0.0034001047693380.00.002723.07
      66.249.66.79http/1.1
      
      0-6-0/0/94065.
      0.0034001234881280.00.002742.63
      91.251.176.68http/1.1
      
      0-6-0/0/93427.
      0.0034001044096930.00.002814.26
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1
      
      0-6-0/0/93297.
      0.0034001641481210.00.002691.37
      210.125.183.20http/1.1
      
      0-6-0/0/93605.
      0.0034001039823270.00.002711.65
      66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au=
      
      0-6-0/0/93319.
      0.0034001208838065470.00.002681.97
      151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1
      
      0-6-0/0/93654.
      0.0034001036801310.00.002850.37
      66.249.66.9http/1.1
      
      0-6-0/0/93514.
      0.0034001044471510.00.002744.88
      66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/
      
      0-6-0/0/92514.
      0.0034001048211410.00.002670.99
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93196.
      0.00340013643638610.00.002667.52
      66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m
      
      0-6-0/0/93789.
      0.003400111543685050.00.002711.45
      4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1
      
      0-6-0/0/93621.
      0.0034001038201830.00.002781.79
      188.209.36.220http/1.1
      
      0-6-0/0/93267.
      0.0034001146672900.00.002642.76
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-6-0/0/93240.
      0.00340012244508980.00.002707.19
      185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1
      
      0-6-0/0/93144.
      0.0034001043900550.00.002776.90
      95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1
      
      0-6-0/0/93361.
      0.0034001039712330.00.002761.75
      172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-6-0/0/93647.
      0.0034001044053320.00.002621.23
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1
      
      0-6-0/0/93605.
      0.0034001042616620.00.002792.35
      47.128.32.70http/1.1demo.sinaweb.net:443
      Found on 2024-07-18 19:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd595d2863cd

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 16-Jul-2024 23:37:04 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  3 days 4 hours 48 minutes 26 seconds
      Server load: 1.53 1.06 0.97
      Total accesses: 23945828 - Total Traffic: 548.9 GB - Total Duration: 835267554
      CPU Usage: u39022.1 s4639.33 cu14442.4 cs1732.72 - 21.6% CPU load
      86.6 requests/sec - 2.0 MB/second - 24.0 kB/request - 34.8815 ms/request
      33 requests currently being processed, 0 workers gracefully restarting, 223 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01738754no60yes1601120368
      11579734no77yes1701110519
      Sum20137 33022308717
      
      R________R__R___R___________R________R__________________________
      _________R__R______________R___R_R____________RW_RW____________R
      __RR_______________R______RR___R____R_______W_______________R___
      ____RR__R_R______R__________________________R________R____R_____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-417387540/51618/67778R
      16509.514018880340.01159.491490.02
      5.120.52.184http/1.1
      
      0-417387540/51113/66845_
      16510.181019392650.01206.261603.15
      172.71.218.167http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/journal/
      
      0-417387540/50980/66696_
      16510.291027313290.01179.511629.45
      139.59.136.184http/1.1jwwse.ir:443GET /.git/config HTTP/1.1
      
      0-417387540/51164/67216_
      16510.350024148230.01200.861608.41
      185.191.171.8http/1.1law.mofidu.ac.ir:443GET /article_26115.html HTTP/1.1
      
      0-417387540/51045/66760_
      16510.310021082130.01268.121576.98
      217.113.194.92http/1.1sjs.isri.ac.ir:443GET /?_action=export&rf=ris&rc=87984&lang=en HTTP/1.1
      
      0-417387540/51469/67468_
      16510.1411626576440.01162.221535.72
      162.158.110.250http/1.1ns3186802.ip-51-195-105.eu:443GET /volume_25459.html HTTP/1.1
      
      0-417387540/51125/67185_
      16510.281104327804330.01272.321601.82
      172.71.142.149http/1.1ns3186802.ip-51-195-105.eu:443GET /article_107956_e21e99f5adaa659379747d2eca19ad90.pdf HTTP/1
      
      0-417387540/51110/67071_
      16509.7402724201640.01127.771550.94
      217.113.194.92http/1.1
      
      0-417387540/50799/66897_
      16509.0801722668320.01183.801582.19
      49.0.207.20http/1.1
      
      0-417387540/51009/67006R
      16509.137021509760.01258.431639.92
      200.69.173.30http/1.1
      
      0-417387540/50885/66918_
      16509.470032416990.01121.871539.17
      85.208.96.204http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=%D8%AD%D9%82%D9%88%D9%82%2B%D8%A8%D8%
      
      0-417387540/51527/67653_
      16510.350019719100.01280.411635.00
      80.191.90.24http/1.1mtr.jz.ac.ir:443GET /issue_444_1003.html HTTP/1.1
      
      0-417387540/51533/67429R
      16509.1011822207030.01211.251587.53
      37.156.55.119http/1.1jldr.uoz.ac.ir:443
      
      0-417387540/51076/67197_
      16510.320026811370.01095.661447.20
      36.182.48.103http/1.1pzhfars.ir:443GET /journal/editorial.board?edbc=318 HTTP/1.1
      
      0-417387540/51280/67258_
      16510.181022575020.01159.831578.24
      162.158.110.250http/1.1ns3186802.ip-51-195-105.eu:443GET /volume_25459.html HTTP/1.1
      
      0-417387540/50859/66712_
      16509.571549627555220.01185.771556.92
      177.207.103.11http/1.1pzhfars.ir:443GET /article_111548_a43492418e415d187a10994c4c655ba2.pdf HTTP/1
      
      0-417387540/51138/67174R
      16509.5145619515350.01140.951488.18
      15.204.242.239http/1.1
      
      0-417387540/51493/67543_
      16509.321024594780.01166.891578.53
      190.92.220.90http/1.1
      
      0-417387540/51197/67253_
      16510.0925923564600.01215.801614.58
      66.249.66.162http/1.1miqat.hajj.ir:443GET /article_37615_0.html?lang=fa HTTP/1.1
      
      0-417387540/51001/66942_
      16510.1111826778280.01213.561559.55
      66.249.66.195http/1.1icrjournal.ir:443GET /?_action=xml&article=75621 HTTP/1.1
      
      0-417387540/51303/67611_
      16509.531022924100.01293.721647.97
      66.249.66.161http/1.1
      
      0-417387540/51269/67089_
      16509.430019019440.01155.001545.30
      66.249.66.161http/1.1jcema.com:80GET /&url=http://elahiyatehonar.isoa.ir/themes/old/front/assets
      
      0-417387540/51151/67293_
      16508.1801931707670.01215.321579.58
      200.69.173.30http/1.1
      
      0-417387540/51617/67802_
      16508.9913322844900.01234.481676.58
      66.249.66.164http/1.1pzhfars.ir:443GET /?_action=article&au=438239&_au=%DA%A9%D8%B1%DB%8C%D9%85%DB
      
      0-417387540/51427/67026_
      16509.980022986460.01252.591619.37
      66.249.66.37http/1.1jcema.com:80GET /?_action=press&lang=en&page=-554&max_rows=25&lang=en HTTP/
      
      0-417387540/51492/67622_
      16510.171022414290.01163.961552.03
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705667.html HTTP/1.1
      
      0-417387540/50799/66873_
      16508.912025393370.01284.081637.16
      66.249.66.10http/1.1
      
      0-417387540/51100/67213_
      16510.281021978100.01199.061543.63
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-417387540/50422/66265R
      16508.60203929607810.01234.871610.15
      187.65.54.62http/1.1
      
      0-417387540/51807/67796_
      16510.151020021280.01178.741531.13
      172.70.35.32http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=243209&_kw=Taxus+baccata HTTP/1.1
      
      0-417387540/51464/67243_
      16510.330023824870.01238.601656.34
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /search?family=Ghanbili&form=article&name=M.J HTTP/1.1
      
      0-417387540/51126/67205_
      16510.281024417270.01199.661577.49
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_complaintsprocess/p_publishedarticles/p_financialpolicie
      
      0-417387540/51106/67209_
      16509.512024776080.01241.251619.00
      73.227.212.181http/1.1
      
      0-417387540/51484/67174_
      16510.3601922816480.01209.431517.26
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=709565 HTTP/1.1
      
      0-417387540/51511/67461_
      16510.08213120862000.01279.411650.92
      66.249.66.203http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&page=-102&max_rows=100&lang=en HTTP
      
      0-417387540/51378/67332_
      16508.8713824316290.01142.731555.63
      114.119.184.81http/1.1
      
      0-417387540/51023/66676_
      16510.092031117400.01127.331530.78
      80.191.90.24http/1.1mtr.jz.ac.ir:443GET /issue_139_142.html HTTP/1.1
      
      0-417387540/51132/67260R
      16508.0122025999230.01168.341545.90
      37.156.55.119http/1.1jldr.uoz.ac.ir:443
      
      0-417387540/51311/67497_
      16510.330024408840.01188.961588.68
      217.113.194.161http/1.1vrf.iranjournals.ir:443GET /?_action=export&rf=ris&rc=711429 HTTP/1.1
      
      0-417387540/51529/67416_
      16510.191022515490.01206.591600.46
      36.182.48.103http/1.1pzhfars.ir:443GET /article_197649_b07c5101460c8b5d23905169594d66f2.pdf HTTP/1
      
      0-417387540/51247/67084_
      16510.211028750540.01147.931490.37
      139.59.136.184http/1.1jwwse.ir:443GET /login.action HTTP/1.1
      
      0-417387540/51125/67044_
      16509.591025721380.01164.981517.59
      172.70.147.30http/1.1pcbiochemres.com:443GET /?_action=article&au=1089622&=Shakya,%20Bhushan HTTP/1.1
      
      0-417387540/51186/67024_
      16510.281026530250.01150.191511.88
      36.182.48.103http/1.1pzhfars.ir:443GET /article_197662_cdb888a3e92815edd9fbe745a0042947.pdf HTTP/1
      
      0-417387540/51335/67287_
      16509.310020819770.01209.811579.91
      217.113.194.175http/1.1
      
      0-417387540/51249/67257_
      16510.310025416970.01145.031510.2
      Found on 2024-07-16 19:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd5996445f39

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 15-Jul-2024 00:42:12 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  1 day 5 hours 53 minutes 34 seconds
      Server load: 1.19 1.07 0.98
      Total accesses: 10629014 - Total Traffic: 229.8 GB - Total Duration: 362439028
      CPU Usage: u8470.15 s1018.78 cu14441.1 cs1732.49 - 23.8% CPU load
      98.8 requests/sec - 2.2 MB/second - 22.7 kB/request - 34.099 ms/request
      17 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01738754no41yes601220296
      11579734no66yes1101171468
      Sum20107 17023917514
      
      __________________W__________________R___W____________R_________
      _____________________________________R___R______________________
      __________R__R___________R______________W____R__R_______________
      ____________________________________________R____R__R___RR______
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-417387540/11173/27333_
      3266.92007753480.0210.77541.30
      66.249.66.12http/1.1jcsicsa.ir:443GET /article_60887_a76376f583e122b6ad81615bb8fb95e4.pdf HTTP/1.
      
      0-417387540/10948/26680_
      3266.84009096140.0196.93593.82
      135.125.59.77http/1.1jcema.com:80GET /wp-config.php-backup HTTP/1.1
      
      0-417387540/11236/26952_
      3266.641011971950.0198.24648.19
      172.71.150.58http/1.1iranjournal.ir:80GET /?_action=article&keywords=2025 HTTP/1.1
      
      0-417387540/11109/27161_
      3266.820012444310.0200.41607.97
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article/article_63959 HTTP/1.1
      
      0-417387540/11172/26887_
      3266.350010002660.0255.37564.23
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706185.html HTTP/1.1
      
      0-417387540/11252/27251_
      3266.25108135970.0217.40590.90
      135.125.59.77http/1.1
      
      0-417387540/10997/27057_
      3266.491369109230.0220.19549.70
      66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_45370.html HTTP/1.1
      
      0-417387540/11183/27144_
      3266.37207599570.0196.78619.95
      172.68.225.188http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-417387540/10959/27057_
      3266.330010627040.0208.72607.11
      40.77.167.52http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/625/article_240432_f6e8380
      
      0-417387540/11112/27109_
      3266.33007010910.0219.56601.05
      85.208.96.204http/1.1mag.iuc.ac.ir:80GET /?_action=article&_kw=%D8%AE%D9%85%D8%B3%D9%87%E2%80%8E%2B%
      
      0-417387540/11030/27063_
      3266.34007574980.0202.52619.82
      185.191.171.18http/1.1flc-journal.ir:443GET /?_action=article&_au=Ali%2BA%2B%2BMoosavi%2BMovahhedi&au=1
      
      0-417387540/11303/27429_
      3266.91005863920.0221.32575.91
      172.71.214.22http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-417387540/11207/27103_
      3266.23208285620.0220.38596.66
      135.125.59.77http/1.1
      
      0-417387540/11131/27252_
      3266.4313711048000.0201.24552.78
      66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/117/journal/journal/article_4
      
      0-417387540/11240/27218_
      3266.402348028820.0249.72668.12
      66.249.66.204http/1.1jpmb-gabit.ir:443GET /article_16548_en.html?lang=en HTTP/1.1
      
      0-417387540/10977/26830_
      3266.242610864600.0219.91591.06
      146.190.63.48http/1.1
      
      0-417387540/11075/27111_
      3266.37207088610.0229.14576.37
      135.125.59.77http/1.1jcema.com:80GET /wp-config.php-backup HTTP/1.1
      
      0-417387540/11132/27182_
      3264.75108805560.0221.12632.76
      66.220.149.25http/1.1
      
      0-417387541/11052/27108W
      3265.82008369770.0223.06621.84
      84.47.195.217http/1.1miqat.hajj.ir:443GET /article_185772_cd0c3402aa079f4309fc80eafff932c3.pdf HTTP/1
      
      0-417387540/11053/26994_
      3265.7012010856810.0233.99579.98
      135.125.59.77http/1.1miqat.hajj.ir:443GET /.env HTTP/1.1
      
      0-417387540/11251/27559_
      3266.80166671750.0219.24573.50
      135.125.59.77http/1.1iranjournal.ir:80GET /.env HTTP/1.1
      
      0-417387540/11075/26895_
      3266.30006664350.0236.30626.60
      80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=26374 HTTP/1.1
      
      0-417387540/11016/27158_
      3266.382712979420.0225.05589.31
      66.249.66.78http/1.1msrjournal.com:443GET /robots.txt HTTP/1.1
      
      0-417387540/11151/27336_
      3266.370012425100.0238.19680.29
      66.249.66.65http/1.1
      
      0-417387540/11275/26874_
      3266.1418649497900.0230.67597.45
      135.125.59.77http/1.1
      
      0-417387540/11248/27378_
      3266.47108379420.0219.26607.33
      185.191.171.17http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=national%2Bsecurity&kw=4409&lang=en&l
      
      0-417387540/10902/26976_
      3264.791010707760.0196.45549.53
      66.249.66.71http/1.1
      
      0-417387540/11095/27208_
      3266.53199844880.0245.66590.23
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-417387540/11071/26914_
      3266.37208586600.0224.62599.90
      80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=23820 HTTP/1.1
      
      0-417387540/11273/27262_
      3266.80008684800.0229.61582.00
      204.18.116.99http/1.1msrjournal.com:443GET /data/emes/coversheet/favicon.ico HTTP/1.1
      
      0-417387540/11299/27078_
      3266.26106913560.0258.32676.07
      5.239.172.7http/1.1pzhfars.ir:443GET /data/flr/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-417387540/10924/27003_
      3265.980289265320.0241.68619.51
      80.191.90.24http/1.1
      
      0-417387540/10991/27094_
      3266.372210584710.0284.89662.64
      135.125.59.77http/1.1demo.sinaweb.net:443GET /wp-config.php-backup HTTP/1.1
      
      0-417387540/11241/26931_
      3266.232010304870.0219.05526.88
      114.119.130.104http/1.1icrjournal.ir:443GET /?_action=article&kw=26128&_kw=government%2BSize&lang=en HT
      
      0-417387540/11245/27195_
      3266.23209217230.0236.74608.24
      172.71.218.7http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-417387540/11145/27099_
      3266.360010371260.0197.22610.12
      185.215.232.163http/1.1iranjournal.ir:80GET /?_action=article&au=1050555&_au=%D8%B9%D9%86%D8%A7%DB%8C%D
      
      0-417387540/11012/26665_
      3266.320211799480.0201.63605.08
      66.249.66.161http/1.1
      
      0-417387540/11080/27208R
      3266.20609294290.0199.46577.02
      192.15.129.100http/1.1
      
      0-417387540/11215/27401_
      3266.801011737820.0208.62608.34
      185.215.232.170http/1.1bims.iranjournals.ir:443GET /?_action=article&_sb=Ecology&lang=en&lang=en&lang=en&lang=
      
      0-417387540/11097/26984_
      3266.501710716280.0246.35640.22
      66.249.66.16http/1.1iranjournal.ir:80GET /article_46240.html HTTP/1.1
      
      0-417387540/11060/26897_
      3266.360013145910.0225.96568.40
      185.191.171.9http/1.1jwwse.ir:443GET /?_action=article&_kw=Nahj%2Bal-Balaghah&kw=128940&lang=en&
      
      0-417387541/11090/27009W
      3266.20007971940.0198.55551.17
      35.94.216.0http/1.1mag.iga.ir:443GET /article_705307_2afa85fd64a8ce68de1fe8af92ee772d.pdf HTTP/1
      
      0-417387540/11316/27154_
      3266.23209977220.0242.83604.52
      135.125.59.77http/1.1
      
      0-417387540/11146/27098_
      3266.180408611120.0225.38595.49
      185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i
      
      0-417387540/11080/27088_
      3266.810012094330.0202.11567.27
      185.215.232.173http/1.1ns31
      Found on 2024-07-14 20:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd590390b5c7

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Friday, 12-Jul-2024 16:20:59 +0430
      Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 3 hours 21 minutes 18 seconds
      Server load: 2.68 2.72 3.33
      Total accesses: 10642489 - Total Traffic: 225.4 GB - Total Duration: 1452280292
      CPU Usage: u801.31 s88.34 cu29646.3 cs3312.16 - 34.4% CPU load
      108 requests/sec - 2.3 MB/second - 22.2 kB/request - 136.461 ms/request
      47 requests currently being processed, 0 workers gracefully restarting, 209 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      02129495no96yes2701011618
      72123016no57yes2001080323
      Sum20153 47020919311
      
      R_R__R_R_______________RR____R________R_______R______R_____R_R__
      __________R__R_______R________R__RRR____RW_W__R_____R_______R_RR
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____R__R___R____R________WR________W______________R___R_____R__R
      ___R_________W__________R____R_RW___________R____R___________R__
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-021294950/1249/27018R
      516.234029349800.026.76619.94
      122.2.104.223http/1.1
      
      0-021294950/1234/27067_
      517.850027955620.034.06554.48
      66.249.66.74http/1.1
      
      0-021294950/1210/27083R
      514.7417032058400.027.86599.68
      5.233.128.102http/1.1
      
      0-021294950/1166/26756_
      518.211029954340.041.97572.26
      5.122.126.159http/1.1iase-jrn.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-021294950/1213/26602_
      518.140033445910.019.72474.25
      185.215.232.173http/1.1iranjournal.ir:80GET /cgi-bin/about.php HTTP/1.1
      
      0-021294950/1280/26788R
      515.1918028760900.026.81537.24
      46.143.33.105http/1.1
      
      0-021294950/1286/27013_
      518.360031558660.030.92583.94
      66.249.66.81http/1.1
      
      0-021294950/1202/26849R
      516.13103727880080.026.85583.66
      77.77.69.138http/1.1
      
      0-021294950/1209/26480_
      518.10029336005720.026.23534.46
      66.249.66.74http/1.1
      
      0-021294950/1235/26695_
      518.211030088170.029.02537.03
      5.122.126.159http/1.1iase-jrn.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-021294950/1334/26862_
      518.260030746640.031.14559.47
      52.167.144.22http/1.1icrjournal.ir:443GET /index.php/log-in/?_action=xml&article=73865&lang=en HTTP/1
      
      0-021294950/1268/26766_
      517.870032779910.036.59522.62
      161.35.173.56http/1.1
      
      0-021294950/1232/26914_
      517.890031279730.027.48562.90
      161.35.173.56http/1.1
      
      0-021294950/1213/26470_
      518.400031172560.022.29510.57
      212.102.40.6http/1.1jcema.com:80GET /wp-content/plugins/seoplugins/mar.php HTTP/1.1
      
      0-021294950/1252/26981_
      518.550027788040.021.54569.07
      80.191.90.24http/1.1maarefahlalbayt.ir:443GET /?_action=xml&amp;article=144923 HTTP/1.1
      
      0-021294950/1145/27119_
      518.220031380650.026.80586.14
      66.249.66.10http/1.1icrjournal.ir:443GET /&url=http:/www.jiera.ir/?_action=xml&article=53170 HTTP/1.
      
      0-021294950/1207/26837_
      518.480030993220.026.70556.35
      80.191.90.24http/1.1maarefahlalbayt.ir:443GET /?_action=xml&amp;article=144923 HTTP/1.1
      
      0-021294950/1245/27204_
      518.520027928550.042.68577.69
      185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=enw&rc=88408 HTTP/1.1
      
      0-021294950/1213/27381_
      518.120026551080.028.09564.29
      185.215.232.172http/1.1gjesm.net:443GET /mobile/m/m/mobile/article_28713.html HTTP/1.1
      
      0-021294950/1265/26841_
      518.560030293540.026.58531.48
      185.215.232.173http/1.1iranjournal.ir:80GET /css/cloud.php HTTP/1.1
      
      0-021294950/1101/26781_
      518.400031234870.036.06544.81
      185.215.232.173http/1.1iranjournal.ir:80GET /wp-admin/network/cloud.php HTTP/1.1
      
      0-021294950/1215/27216_
      518.560229779760.032.71607.00
      122.2.104.223http/1.1mazaheb.urd.ac.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-021294950/1231/27118_
      518.2801629337590.033.26537.21
      5.208.211.144http/1.1msrjournal.com:443GET /?_action=current/browse?_action=export/journal/indexing/jo
      
      0-021294950/1222/27108R
      517.495030223230.025.11532.78
      93.110.16.130http/1.1
      
      0-021294950/1221/27013R
      516.26121130392870.023.56650.32
      5.125.5.230http/1.1
      
      0-021294950/1308/26790_
      518.330029938620.031.73566.42
      66.249.66.72http/1.1
      
      0-021294950/1328/26870_
      518.550032591140.023.50612.88
      66.249.66.203http/1.1jcema.com:80GET /?_action=article&au=117912&_au=%D9%85%D9%87%D8%AF%DB%8C++%
      
      0-021294950/1149/26719_
      518.260029387640.029.80559.64
      66.249.66.42http/1.1
      
      0-021294950/1216/26644_
      518.280029706220.055.49572.96
      185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=National%2BIdentity&kw=5370&lang=en&l
      
      0-021294950/1216/26804R
      515.8813028601320.017.00531.40
      85.190.246.78http/1.1
      
      0-021294950/1220/26902_
      518.401029108380.026.49574.71
      194.146.93.22http/1.1mazaheb.urd.ac.ir:443GET /article_111446_1ea627ce5e533ed46b34d425131f5c4a.pdf HTTP/1
      
      0-021294950/1279/26807_
      518.3501230620560.023.72594.61
      172.70.198.140http/1.1pcbiochemres.com:443GET /page_2137.html HTTP/1.1
      
      0-021294950/1252/26744_
      518.550032275130.018.81540.61
      80.191.90.24http/1.1maarefahlalbayt.ir:443GET /?_action=xml&amp;article=144923 HTTP/1.1
      
      0-021294950/1147/26442_
      518.550031113190.022.63514.77
      4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=2624&_kw=Higher+edu
      
      0-021294950/1299/26948_
      517.960029121230.031.74533.56
      66.249.66.39http/1.1
      
      0-021294950/1201/26816_
      518.520028851640.024.38539.92
      185.215.232.173http/1.1iranjournal.ir:80GET /wp-content/updates.php HTTP/1.1
      
      0-021294950/1191/26550_
      518.560041928410.022.65564.82
      77.75.79.72http/1.1aeinehokmrani.iict.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-021294950/1274/26881_
      518.350128850110.030.91587.54
      5.208.228.180http/1.1msrjournal.com:443GET /?_action=current/volume_2420.html/volume_6414.html/volume_
      
      0-021294950/1337/26857R
      515.2017032522570.035.98602.49
      91.244.122.164http/1.1
      
      0-021294950/1144/26654_
      518.4001832139840.024.47549.27
      66.249.66.167http/1.1aeinehokmrani.iict.ac.ir:443GET /volume_4254.html HTTP/1.1
      
      0-021294950/1329/26926_
      518.350733742790.024.58599.21
      66.249.66.168http/1.1museum.aqr-libjournal.ir:443GET /robots.txt HTTP/1.1
      
      0-021294950/1219/27155_
      518.410029065580.030.15529.66
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1
      
      0-021294950/1245/26676_
      518.270032223300.020.99615.03
      85.208.96.193http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_sb=Islamic%2BWorld&lang=en&lang=en&lang=
      
      0-021294950/1215/26846_
      518.500032473970.027.60618.06
      162.158.90.238http/1.1chemmethod.com:443GET /issue_5526_10341_Volume+3,+Issue+3,+pp.+276-391,+May++and+
      
      0-021294950/1271/26849_
      518.4803232280750.024.96583.74
      66.249.66.167http/1.1journal.hzrc.ac.ir:443GET /article_253874.html HTTP/1.1
      
      0-021294950/1241/26976_
      518.040031573890.032.28618.37
      
      Found on 2024-07-12 11:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd5954f32741

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 10-Jul-2024 12:14:12 +0430
      Restart Time: Tuesday, 09-Jul-2024 13:00:09 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  23 hours 14 minutes 3 seconds
      Server load: 1.08 1.27 1.36
      Total accesses: 6558991 - Total Traffic: 224.2 GB - Total Duration: 431969515
      CPU Usage: u496.79 s47.54 cu20461.7 cs1971.93 - 27.5% CPU load
      78.4 requests/sec - 2.7 MB/second - 35.8 kB/request - 65.8591 ms/request
      63 requests currently being processed, 0 workers gracefully restarting, 193 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0568519no102yes290991658
      1653001no139yes3409429310
      Sum20241 630193315818
      
      R_R___R___RR__R___R___R____R_________RR_R___R_R____R_________R__
      ___R_R______RW__RR_RR____RR__________R_______________RR_________
      _____R_R__R_____R__RR_____R___R__W_________RR_WR__R__R__R_______
      ______R___R_____W___R_R_R__RR___RR____R_W_W__R_________R___RRW__
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-05685190/1067/1327R
      526.31611192760.049.8453.11
      77.77.102.45http/1.1
      
      0-05685190/1213/1501_
      527.37001396080.040.5544.26
      62.146.237.83http/1.1iranjournal.ir:80GET /connects.php HTTP/1.1
      
      0-05685190/1154/1427R
      526.3480534780.038.7043.35
      5.119.156.34http/1.1
      
      0-05685190/1065/1316_
      527.51001197570.039.5342.30
      172.179.109.9http/1.1law.mofidu.ac.ir:443GET /religion.mofidu.ac.ir/religion.mofidu.ac.ir/religion.mofid
      
      0-05685190/1116/1410_
      527.2010648680.064.5972.16
      66.249.66.84http/1.1
      
      0-05685190/1104/1361_
      526.5502921353310.038.8643.56
      66.249.66.169http/1.1
      
      0-05685190/1091/1319R
      526.6560551410.040.8045.55
      5.123.246.14http/1.1
      
      0-05685190/1043/1345_
      527.41001777740.037.8042.46
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue/31125 HTTP/1.1
      
      0-05685190/1116/1393_
      527.3210439140.028.5931.68
      35.240.107.95http/1.1rahpooye.soore.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-05685190/1029/1239_
      527.2300456900.032.6935.06
      66.249.66.43http/1.1
      
      0-05685190/1098/1305R
      527.0910272900.034.4040.14
      93.118.127.136http/1.1vrf.iranjournals.ir:443
      
      0-05685190/1105/1333R
      527.09101300640.040.2245.41
      172.68.26.221http/1.1gjesm.net:443
      
      0-05685190/1162/1436_
      527.21001107060.055.7759.36
      62.146.237.82http/1.1iranjournal.ir:80GET /wp-admin/images/wp-login.php HTTP/1.1
      
      0-05685190/1205/1498_
      527.3600576590.055.5061.02
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1
      
      0-05685190/1184/1492R
      525.74121005665890.063.2667.18
      109.125.165.51http/1.1
      
      0-05685190/1074/1340_
      527.5100460420.021.5524.61
      185.191.171.14http/1.1jwwse.ir:443GET /?_action=article&_kw=Imam%2BAli%2B%28AS%29&kw=95906&lang=e
      
      0-05685190/1179/1443_
      526.28001744960.040.7444.75
      54.36.148.158http/1.1
      
      0-05685190/1130/1402_
      527.4103281252770.061.7266.65
      185.215.232.172http/1.1bims.iranjournals.ir:443GET /animal.ijbio.ir/animal.ijbio.ir/animal.ijbio.ir/animal.ijb
      
      0-05685190/1148/1420R
      525.97721043060.043.8046.78
      5.115.144.231http/1.1
      
      0-05685190/1213/1489_
      527.5000724770.056.0660.18
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue/31125 HTTP/1.1
      
      0-05685190/1133/1435_
      527.3118453820.043.0648.75
      172.68.27.101http/1.1gjesm.net:443GET /robots.txt HTTP/1.1
      
      0-05685190/1111/1404_
      527.20101074580.059.6167.91
      192.99.35.94http/1.1mag.iga.ir:443GET /issue_4060_4352_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99
      
      0-05685190/1187/1463R
      524.90168492260.065.6869.21
      5.119.24.19http/1.1
      
      0-05685190/1145/1399_
      527.2400504470.039.0645.41
      66.249.66.2http/1.1
      
      0-05685190/1129/1414_
      527.4500779290.048.1853.29
      193.70.81.126http/1.1demo.sinaweb.net:443GET /?_action=article&kw=1075&_kw=%D8%AC%D8%A7%D9%85%D8%B9%D9%8
      
      0-05685190/1180/1449_
      527.3500512880.035.5339.69
      205.169.39.29http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-05685190/1145/1415_
      527.2500551850.040.5644.93
      37.187.89.104http/1.1jwwse.ir:443GET /issue_4804_6085_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99
      
      0-05685190/1146/1437R
      525.0012151240950.053.0956.46
      31.223.33.135http/1.1
      
      0-05685190/1127/1404_
      527.49001756190.051.5553.92
      41.216.188.18http/1.1mvt.artahub.ir:443GET /wp-content/plugins/woo-product-table/readme.txt HTTP/1.1
      
      0-05685190/1117/1412_
      527.3700713270.054.2362.18
      62.146.237.82http/1.1iranjournal.ir:80GET /wp-info.php HTTP/1.1
      
      0-05685190/1076/1352_
      527.4100936070.038.8341.59
      5.216.183.179http/1.1joae.ir:443GET /article_41385.html HTTP/1.1
      
      0-05685190/1119/1416_
      527.38001607510.048.8659.10
      188.165.232.135http/1.1jcema.com:80GET /&url=http://www.jmbs.ir/?_action=article&kw=219198&_kw=%E2
      
      0-05685190/1141/1464_
      526.9800379040.028.7633.50
      172.71.81.129http/1.1gjesm.net:443GET /themes/theme1/front/assets/images/w80.png HTTP/1.1
      
      0-05685190/1175/1454_
      527.25002182330.059.0264.72
      62.146.237.82http/1.1iranjournal.ir:80GET /wp-admin/user/cloud.php HTTP/1.1
      
      0-05685190/1182/1439_
      527.24001084350.041.2845.51
      66.249.66.65http/1.1jcema.com:80GET /&url=http://saffron.torbath.ac.ir/?_action=article&sb=990&
      
      0-05685190/1127/1356_
      527.5100580690.055.8957.96
      85.208.96.204http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_kw=Iran&kw=128&lang=en&lang=en&lang=en&l
      
      0-05685190/1115/1343_
      527.3300773980.038.9043.21
      62.146.237.82http/1.1iranjournal.ir:80GET /wp-admin/network/index.php HTTP/1.1
      
      0-05685190/1214/1464R
      526.5550595290.055.1961.61
      37.60.238.84http/1.1jwwse.ir:443
      
      0-05685190/1151/1454R
      527.2010675080.033.0939.52
      93.118.127.136http/1.1vrf.iranjournals.ir:443
      
      0-05685190/1086/1389_
      527.3200693190.036.1045.13
      172.179.109.9http/1.1law.mofidu.ac.ir:443GET /religion.mofidu.ac.ir/religion.mofidu.ac.ir/religion.mofid
      
      0-05685190/1113/1383R
      526.7640950890.037.3239.71
      79.127.48.34http/1.1
      
      0-05685190/1035/1326_
      527.30001034750.031.7834.96
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/3653 HTTP/1.1
      
      0-05685190/1159/1454_
      527.2300500540.045.7555.98
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1
      
      0-05685190/1114/1391_
      526.36027892870.044.8648.22
      27.34.66.215http/1.1jwwse.ir:443GET /article_6884_ae530adfc7eafeaf6f8669769d29841c.pdf HTTP/1.1
      
      0-05685190/1094/1380R
      524.931538416900.025.4229.24
      83.123.95.202http/1.1
      
      0-05685190/1162/1456_
      527.5100603860.041.1948.16
      62.146.237.83http/1.1iranjournal.ir:80GET /wp-content/plugins/wp-help/admin/wp-fclass.php HTTP/1.1
      
      0-05685190/1143/1388R
      523.533331136810.034.9237.75
      93.114.21.223http/1.1
      
      0-05685190/1124/1400_
      527.190
      Found on 2024-07-10 07:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd59d9c69142

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Monday, 08-Jul-2024 10:50:42 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  8 days 21 hours 21 minutes 49 seconds
      Server load: 0.70 1.12 1.08
      Total accesses: 52587836 - Total Traffic: 2016.9 GB - Total Duration: 6531271754
      CPU Usage: u4626.2 s453.09 cu171280 cs16779 - 25.1% CPU load
      68.5 requests/sec - 2.7 MB/second - 40.2 kB/request - 124.197 ms/request
      51 requests currently being processed, 0 workers gracefully restarting, 205 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      2919039no47yes1901091251
      3921385no89yes320961447
      Sum20136 5102052698
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___________W____________WR_____R____R________R____R__________R__
      _R_______R_______RR_W__R______________RR_______R______R__W______
      __R__R__RR_WWRR_R__RW_RR__R__W_______WW____________________R__RR
      _RW__W___R_______________________________R______WR_W_R____W__R_R
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8-0/0/52658.
      0.002731085677419770.00.002085.28
      47.128.22.194http/1.1icrjournal.ir:443GET /article_132977.html HTTP/1.1
      
      0-8-0/0/52747.
      0.002731038672799260.00.001963.87
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /ads.txt HTTP/1.1
      
      0-8-0/0/53105.
      0.002731030877705980.00.002173.45
      172.70.206.196http/1.1gjesm.net:443GET /journal/aim_scope HTTP/1.1
      
      0-8-0/0/52817.
      0.0027310110479811250.00.002039.78
      172.71.210.209http/1.1iranjournal.ir:80GET /article_13957_605a11a1e59181089692ee65f872dc76.pdf HTTP/1.
      
      0-8-0/0/52570.
      0.002731018183954000.00.001961.69
      14.153.215.67http/1.1rahpooye.soore.ac.ir:443GET /article_38846.html HTTP/1.1
      
      0-8-0/0/53140.
      0.0027310100282851160.00.002056.01
      77.51.24.139http/1.1aeinehokmrani.iict.ac.ir:443GET /journal/contact.us HTTP/1.0
      
      0-8-0/0/52796.
      0.00273106123976617080.00.001934.67
      185.191.171.12http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Solid%2BMechanics&lang=en&lang=en&lan
      
      0-8-0/0/53068.
      0.00273106020775561660.00.002081.47
      185.191.171.7http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/download/vol.5_no.2_6/journal/jour
      
      0-8-0/0/53194.
      0.00273106087479052910.00.002050.73
      185.191.171.12http/1.1mtr.jz.ac.ir:443GET /?_action=article&_sb=Law%2BStudies&lang=en&lang=en&lang=en
      
      0-8-0/0/52013.
      0.002731010142480067000.00.002097.41
      216.244.66.233http/1.1
      
      0-8-0/0/52702.
      0.0027310110572361570.00.001954.60
      66.249.77.78http/1.1iranjournal.ir:80GET /ads.txt HTTP/1.1
      
      0-8-0/0/53395.
      0.0027310147677888090.00.001946.51
      54.36.148.28http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1
      
      0-8-0/0/52990.
      0.002731031584289710.00.002151.82
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_81102_a77a94d5cae14d9e4bbe2c9d7491e689.pdf HTTP/1.
      
      0-8-0/0/52211.
      0.00273106121385957630.00.001921.68
      5.126.23.109http/1.1rahbordfarhangi.csr.ir:443GET /author?_action=revise&manu_code=433088 HTTP/1.1
      
      0-8-0/0/52658.
      0.00273106133378404630.00.002034.41
      85.208.96.206http/1.1iues.ilam.ac.ir:443GET /?_action=article&_kw=%D8%AA%D8%B1%D8%A8%DB%8C%D8%AA&kw=111
      
      0-8-0/0/52601.
      0.0027310202885462760.00.002039.11
      185.191.171.17http/1.1isecure-journal.com:443GET /index.php/isecure/about/journal/journal/journal/journal/jo
      
      0-8-0/0/52606.
      0.00273106077181304540.00.002057.62
      85.208.96.200http/1.1jwwse.ir:443GET /?_action=article&_kw=women&kw=13084&lang=en&lang=en&lang=e
      
      0-8-0/0/53088.
      0.0027310182781942980.00.002025.69
      223.39.216.222http/1.1vrf.iranjournals.ir:443GET /jufile?ar_sfile=3868865 HTTP/1.1
      
      0-8-0/0/52800.
      0.0027310128083988520.00.002067.95
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.physchemres.org/article_129605_4a679c1bedb3
      
      0-8-0/0/52638.
      0.00273106138480343350.00.001951.42
      185.191.78.222http/1.1
      
      0-8-0/0/53694.
      0.002731021222674814430.00.002058.07
      151.244.205.234http/1.1museum.aqr-libjournal.ir:443GET /article_154500_0f154ca885d1f69eaef24a5453f90266.pdf HTTP/1
      
      0-8-0/0/52972.
      0.002731010112886195320.00.002085.61
      47.128.20.28http/1.1
      
      0-8-0/0/53413.
      0.00273106137680078490.00.002099.61
      185.191.171.1http/1.1jmedbehrazm.ir:443GET /robots.txt HTTP/1.1
      
      0-8-0/0/52822.
      0.0027310078820320.00.002082.13
      94.16.121.91http/1.1
      
      0-8-0/0/52518.
      0.00273106149778570490.00.002062.68
      91.210.64.18http/1.1
      
      0-8-0/0/52909.
      0.00273106023387921760.00.001962.01
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_180278.html HTTP/1.1
      
      0-8-0/0/53699.
      0.00273106143277198190.00.001968.85
      114.119.157.190http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=1707682&_au=Kalami,%20Reza%20&lang=en 
      
      0-8-0/0/52336.
      0.00273106082675063360.00.002065.74
      185.191.171.4http/1.1pzhfars.ir:443GET /mobile/article_53863.html?lang=en HTTP/1.1
      
      0-8-0/0/52752.
      0.00273105999476061020.00.002167.83
      185.215.232.172http/1.1bims.iranjournals.ir:443GET /cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/ar
      
      0-8-0/0/52757.
      0.00273106073992618810.00.001982.36
      192.99.13.69http/1.1jwwse.ir:443GET /?_action=article&kw=213212&_kw=%D9%85%D8%AF%D8%B1%D8%B3%DB
      
      0-8-0/0/52906.
      0.00273106141479448580.00.002102.38
      185.191.171.7http/1.1jwwse.ir:443GET /?_action=article&_kw=Innovation&kw=2155&lang=en&lang=en&la
      
      0-8-0/0/52743.
      0.00273106142089675000.00.002090.88
      185.191.171.7http/1.1flc-journal.ir:443GET /?_action=article&_au=Ali%2BAkbar%2B%2BMoosavi-Movahedi&au=
      
      0-8-0/0/52608.
      0.0027310104876980180.00.001941.99
      185.191.78.222http/1.1mag.iuc.ac.ir:80GET / HTTP/1.1
      
      0-8-0/0/52561.
      0.00273106004781844310.00.002054.70
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_100782_e4c7cabccd9ffe8c7ca067c76db8e2f7.pdf HTTP/1
      
      0-8-0/0/52346.
      0.00273106095087437960.00.002042.25
      124.243.134.180http/1.1jmchemsci.com:443GET /article_139980.html HTTP/1.1
      
      0-8-0/0/52535.
      0.002731039581067330.00.001975.42
      14.153.215.67http/1.1rahpooye.soore.ac.ir:443GET /article_38846.html HTTP/1.1
      
      0-8-0/0/52510.
      0.00273106087578111470.00.001938.49
      185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=product%2Blaunch&kw=494660&lang=en HT
      
      0-8-0/0/53159.
      0.00273106122383885620.00.002105.53
      47.128.22.197http/1.1jwwse.ir:443GET /article_108549.html HTTP/1.1
      
      0-8-0/0/53055.
      0.00273106104979268860.00.002108.25
      66.249.75.106http/1.1mtr.jz.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-8-0/0/52817.
      0.00273106034580450170.00.001944.98
      151.244.205.234http/1.1museum.aqr-libjournal.ir:443GET /article_154500_0f154ca885d1f69eaef24a5453f90266.pdf HTTP/1
      
      0-8-0/0/53810.
      0.00273106078882550900.00.002037.85
      91.210.64.18http/1.1iranjournal.ir:80GET /./?_action=export&rf=enw&rc=119472 HTTP/1.1
      
      0-8-0/0/52699.
      0.00273106076773723830.00.002156.81
      85.208.96.212http/1.1pzhfars.ir:443GET /article_98076.html HTTP/1.1
      
      0-8-0/0/53132.
      0.002731067472289310.00.002125.96
      192.178.6.9http/1.1pzhfars.ir:443GET /robots.txt HTTP/1.1
      
      0-8-0/0/53222.
      0.002731014768673816960.00.002066.19
      83.120.120.177http/1.1
      
      0-8-0/0/52247.
      0.00273106082784232470.0
      Found on 2024-07-08 06:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd59008efde7

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Thursday, 04-Jul-2024 13:17:32 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  4 days 23 hours 48 minutes 39 seconds
      Server load: 1.15 0.93 0.91
      Total accesses: 30025699 - Total Traffic: 1078.7 GB - Total Duration: 2002258633
      CPU Usage: u35222.9 s3378.19 cu61873.7 cs6261.36 - 24.7% CPU load
      69.6 requests/sec - 2.6 MB/second - 37.7 kB/request - 66.6848 ms/request
      60 requests currently being processed, 0 workers gracefully restarting, 196 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      1461285no49yes2401041215
      5461288no79yes360920368
      Sum20128 60019615713
      
      ................................................................
      ................................................................
      R____R______________RR_____R________R__R_____R__R_R_____________
      ______W___R_W__R__R_R_W________R__W____W________W_____RR_______R
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      W_____________R___RR___R_______R_________WRR____R_______W_____RR
      _RR____R_R__RRRRWR___RRW____W_R___R___W______RR_RR__R___R_______
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/35935.
      0.00154140023164770.00.001320.97
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-6-0/0/36158.
      0.00154140120692540.00.001300.74
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1
      
      0-6-0/0/36501.
      0.00154140024143120.00.001408.18
      185.183.185.141http/1.1
      
      0-6-0/0/36360.
      0.00154140026186230.00.001346.72
      85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en
      
      0-6-0/0/36317.
      0.00154140029968400.00.001223.27
      157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article
      
      0-6-0/0/36609.
      0.00154140027475570.00.001308.29
      40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1
      
      0-6-0/0/36202.
      0.00154140025552180.00.001287.86
      93.114.22.70http/1.1
      
      0-6-0/0/36286.
      0.00154140022762170.00.001336.70
      66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP
      
      0-6-0/0/36456.
      0.00154140026777900.00.001235.17
      185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1
      
      0-6-0/0/35742.
      0.00154140026665100.00.001346.58
      217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA%
      
      0-6-0/0/36644.
      0.00154140020484560.00.001283.30
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l
      
      0-6-0/0/36555.
      0.00154140023892090.00.001196.74
      109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1
      
      0-6-0/0/36328.
      0.00154140027197530.00.001412.75
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-6-0/0/36314.
      0.00154140031840170.00.001273.21
      216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1
      
      0-6-0/0/35941.
      0.0015414011027532690.00.001300.85
      185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1
      
      0-6-0/0/36158.
      0.00154140027449710.00.001301.69
      216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1
      
      0-6-0/0/36362.
      0.00154140028172830.00.001411.53
      185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1
      
      0-6-0/0/36203.
      0.001541407723661660.00.001342.35
      185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1
      
      0-6-0/0/36564.
      0.00154140328289680.00.001393.78
      185.191.78.218http/1.1
      
      0-6-0/0/36043.
      0.00154140024005450.00.001266.67
      172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-6-0/0/36699.
      0.001541402322300630.00.001362.83
      185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-6-0/0/36108.
      0.00154140028977020.00.001337.67
      85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la
      
      0-6-0/0/36553.
      0.00154140824221840.00.001350.76
      172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-6-0/0/36233.
      0.001541404124703450.00.001395.85
      66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1
      
      0-6-0/0/36108.
      0.00154140025402060.00.001358.76
      83.120.26.92http/1.1
      
      0-6-0/0/36125.
      0.00154140030356230.00.001311.78
      151.247.143.14http/1.1
      
      0-6-0/0/36648.
      0.0015414016725584010.00.001220.95
      83.122.60.236http/1.1
      
      0-6-0/0/35967.
      0.00154140023478440.00.001356.63
      54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1
      
      0-6-0/0/36313.
      0.00154140023952900.00.001455.67
      66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1
      
      0-6-0/0/36218.
      0.00154140030254940.00.001222.18
      217.113.194.106http/1.1
      
      0-6-0/0/36545.
      0.00154140023516560.00.001384.34
      4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-6-0/0/36524.
      0.001541401834308340.00.001451.27
      66.249.66.160http/1.1
      
      0-6-0/0/36375.
      0.00154140324484120.00.001288.99
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-6-0/0/36340.
      0.00154140027420260.00.001317.99
      54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C
      
      0-6-0/0/36232.
      0.00154140130583770.00.001343.56
      37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1
      
      0-6-0/0/36196.
      0.00154140122535020.00.001168.02
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-6-0/0/36218.
      0.00154140122858050.00.001226.52
      66.249.66.9http/1.1
      
      0-6-0/0/36308.
      0.00154140324651520.00.001291.21
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-6-0/0/36258.
      0.00154140027478850.00.001320.46
      109.125.187.39http/1.1
      
      0-6-0/0/36475.
      0.00154140025631890.00.001299.29
      185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-6-0/0/36614.
      0.00154140026830210.00.001315.91
      74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1
      
      0-6-0/0/36447.
      0.00154140022672650.00.001398.24
      66.249.66.77http/1.1
      
      0-6-0/0/36356.
      0.0015414023618958090.00.001389.24
      185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d
      
      0-6-0/0/36532.
      0.001541403921661310.00.001342.58
      185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1
      
      0-6-0/0/36166.
      0.00154140528744980.00.001292.47
      109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1
      
      0-6-0/0/36346.
      0.001541402021952250.00.001227.82
      83.120.2
      Found on 2024-07-04 08:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd59ffe868a6

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Tuesday, 02-Jul-2024 12:28:05 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  2 days 22 hours 59 minutes 13 seconds
      Server load: 1.07 1.04 1.01
      Total accesses: 17902749 - Total Traffic: 605.8 GB - Total Duration: 1197701051
      CPU Usage: u23531.5 s2323.44 cu31980.4 cs3323.26 - 23.9% CPU load
      70.1 requests/sec - 2.4 MB/second - 35.5 kB/request - 66.9004 ms/request
      51 requests currently being processed, 0 workers gracefully restarting, 205 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01885717no66yes1601121418
      22837299no91yes350931506
      Sum20157 51020529114
      
      ____R__________RR______W________R____W_______R___RR_____________
      __R_____R___R_____R____________R______R___________________R_____
      ................................................................
      ................................................................
      ___RW___________RRR_____R__________R____R___R____R_R______WRWRR_
      R_RR_W__R__R___R_R___R__R__R____R_W____W___R__R____R_______RR___
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-618857170/30364/30841_
      13681.720019615470.01095.521120.96
      54.36.149.4http/1.1
      
      0-618857170/30759/31277_
      13681.6013716834510.01128.541135.22
      104.28.161.17http/1.1pzhfars.ir:443GET /article_66319_ba7d11d0ad37a56a6ab2f7391f58a966.pdf HTTP/1.
      
      0-618857170/30926/31450_
      13682.131921885490.01196.831214.12
      81.12.5.66http/1.1rahbordfarhangi.csr.ir:443GET /data/jimss/avatar/1546712968.jpg HTTP/1.1
      
      0-618857170/30953/31434_
      13682.131720096950.01138.491168.58
      185.215.232.165http/1.1mag.iuc.ac.ir:80GET /robots.txt HTTP/1.1
      
      0-618857170/30824/31369R
      13680.5619024248500.01039.181052.14
      197.211.53.6http/1.1archtrauma.kaums.ac.ir:443
      
      0-618857170/31009/31555_
      13682.210024583670.01103.611122.60
      62.146.234.145http/1.1iranjournal.ir:80GET /cong.php HTTP/1.1
      
      0-618857170/30681/31197_
      13681.720020728020.01068.931083.02
      144.76.72.24http/1.1
      
      0-618857170/30662/31180_
      13682.141117975060.01107.041135.29
      81.12.5.66http/1.1rahbordfarhangi.csr.ir:443GET /data/jimss/avatar/1698835834.jpg HTTP/1.1
      
      0-618857170/30920/31463_
      13682.001918965840.01000.901020.22
      81.12.5.66http/1.1rahbordfarhangi.csr.ir:443GET /data/jimss/avatar/1546715670.jpg HTTP/1.1
      
      0-618857170/30303/30771_
      13682.2107422613400.01148.951172.81
      94.183.30.41http/1.1flc-journal.ir:443POST /contacts HTTP/1.1
      
      0-618857170/31145/31626_
      13682.151016693050.01071.631093.30
      54.38.85.36http/1.1jcema.com:80GET /keyword.index?vol=18931&vl=%D8%AF%D9%88%D8%B1%D9%87%2011%2
      
      0-618857170/31031/31556_
      13682.10156319384870.0968.52980.50
      89.45.48.74http/1.1gjesm.net:443GET /article_704606_247eb612975ee8ae94fadc5f5acb4bc4.pdf HTTP/1
      
      0-618857170/30949/31440_
      13681.871020353830.01172.661187.40
      161.97.145.107http/1.1jwwse.ir:443GET /issue_982_983_Volume+1,+Issue+1,+Summer+2014%3Cspan+id=%22
      
      0-618857170/30853/31351_
      13682.121026876910.01066.261078.39
      185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1
      
      0-618857170/30504/31027_
      13682.151023577080.01113.981121.03
      162.243.185.241http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-618857170/30713/31219R
      13680.4817022152280.01071.431083.65
      154.107.91.219http/1.1
      
      0-618857170/30827/31349R
      13680.97134420971310.01191.871206.66
      104.28.214.162http/1.1
      
      0-618857170/30711/31239_
      13681.490019767340.01120.691132.66
      62.146.234.145http/1.1iranjournal.ir:80GET /ALFA_DATA/alfacgiapi/fw.php HTTP/1.1
      
      0-618857170/31047/31539_
      13682.190023361990.01161.381176.72
      185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1
      
      0-618857170/30492/31018_
      13682.121320946560.01078.241101.81
      162.243.185.241http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-618857170/31152/31653_
      13682.160017946870.01143.581155.88
      185.215.232.165http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jiraeg/coversheet/stl_back.css?v=0.79 HTTP/1.1
      
      0-618857170/30854/31315_
      13682.151022986220.01126.121149.60
      162.243.185.241http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-618857170/31106/31640_
      13682.1513919103180.01122.701129.91
      193.186.4.41http/1.1jpl.sdil.ac.ir:443GET /article_32806.html HTTP/1.1
      
      0-6188571714/30706/31220W
      13680.8512019205500.01190.501203.70
      175.16.125.134http/1.1aeinehokmrani.iict.ac.ir:443GET /data/cm/coversheet/991710348651.jpg HTTP/1.1
      
      0-618857170/30527/31043_
      13681.761021590470.01129.071142.87
      52.167.144.230http/1.1flc-journal.ir:443GET /?_action=export&rf=enw&rc=19136 HTTP/1.1
      
      0-618857170/30589/31089_
      13679.04116925812250.01130.341146.57
      217.113.194.178http/1.1
      
      0-618857170/31167/31644_
      13682.001720982400.01040.231056.14
      81.12.5.66http/1.1rahbordfarhangi.csr.ir:443GET /data/jimss/avatar/1546718172.jpg HTTP/1.1
      
      0-618857170/30406/30912_
      13682.2201920260650.01130.021162.87
      94.183.30.41http/1.1flc-journal.ir:443GET /contacts HTTP/1.1
      
      0-618857170/30812/31318_
      13682.230020638920.01240.821261.26
      185.191.171.6http/1.1icrjournal.ir:443GET /?_action=article&_kw=climate%2Bchange&kw=10058&lang=en&lan
      
      0-618857170/30762/31272_
      13682.101124900450.01047.601060.29
      52.167.144.22http/1.1jwwse.ir:443GET /article_73593_152201613190a108de70f77bc66fd4be.pdf HTTP/1.
      
      0-618857170/30888/31434_
      13681.661120307540.01143.531173.95
      185.215.232.174http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1
      
      0-618857170/31038/31519_
      13682.101929550820.01247.121265.74
      81.12.5.66http/1.1rahbordfarhangi.csr.ir:443GET /data/jimss/avatar/1546714680.jpg HTTP/1.1
      
      0-618857170/30974/31468R
      13680.5619022061890.01109.981125.81
      5.216.144.40http/1.1
      
      0-618857170/30705/31255_
      13681.781022305170.01097.181115.73
      62.146.234.145http/1.1iranjournal.ir:80GET /google.php HTTP/1.1
      
      0-618857170/30770/31247_
      13681.560825099020.01139.391152.51
      66.249.66.71http/1.1
      
      0-618857170/30765/31261_
      13682.2004118763040.0972.38986.96
      185.215.232.174http/1.1gjesm.net:443GET / HTTP/1.1
      
      0-618857170/30551/31079_
      13680.011018454030.0994.781014.98
      222.205.10.146http/1.1
      
      0-618857171/30638/31158W
      13681.960021875940.01119.421131.00
      185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1
      
      0-618857170/30800/31291_
      13682.141122416900.01092.901104.82
      81.12.5.66http/1.1rahbordfarhangi.csr.ir:443GET /data/jimss/avatar/1546710197.jpg HTTP/1.1
      
      0-618857170/30915/31439_
      13682.190821387920.01095.071108.62
      162.243.185.241http/1.1aeinehokmrani.iict.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-618857170/31049/31548_
      13682.160022388660.01112.721130.01
      62.146.234.145http/1.1iranjournal.ir:80GET /wp-admin/user/wp-login.php HTTP/1.1
      
      0-618857170/30892/31431_
      13681.960017095410.01157.651179.17
      185.191.171.19http/1.1jmedbehrazm.ir:443GET /?_action=article&_kw=Corporate%2BGovernance&kw=64955&lang=
      
      0-618857170/30914/31404_
      13682.051115478220.01128.951144.78
      81.12.5.66http/1.1rahbordfarhangi.csr.ir:443GET /data/jimss/avatar/1546715220.jpg HTTP/1.1
      
      0-618857170/31024/31506_
      13682.061018086360.01139.181154.26
      192.99.7.188http/1.1rahpooye.soore.ac.ir:443GET /issue_3663_3664_%C3%98%C2%AF%C3%99%C2%88%C3%98%C
      Found on 2024-07-02 07:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd5985fff027

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Sunday, 30-Jun-2024 14:03:36 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  1 day 34 minutes 44 seconds
      Server load: 1.28 1.28 1.30
      Total accesses: 6289346 - Total Traffic: 202.6 GB - Total Duration: 386039115
      CPU Usage: u8235.23 s873.51 cu10851 cs1125.24 - 23.8% CPU load
      71.1 requests/sec - 2.3 MB/second - 33.8 kB/request - 61.3798 ms/request
      43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      3911542no61yes1001181438
      4911543no118yes330950805
      Sum20179 430213112313
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____R______W__R____________WR_R_________________________________
      _______R__R___________________________R___________________R_____
      _R___W___R_____R_RR_W_____RR______R____RR_____RR_R______R__R_R__
      ___RR____R__R_RR__R__R_______________RR_WW____R___________W___R_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/466.
      0.00380061157080.00.0025.38
      85.208.96.209http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/comment/view/325/0/journal/journal/journal/j
      
      0-5-0/0/502.
      0.00380060601040.00.006.54
      35.156.55.178http/1.1
      
      0-5-0/0/509.
      0.00380060350310.00.0017.09
      185.191.171.3http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Control%2Band%2Bnavigation&lang=en&la
      
      0-5-0/0/472.
      0.003800620040695930.00.0029.69
      94.101.182.5http/1.1bims.iranjournals.ir:443POST /request/reviewer.ajax HTTP/1.1
      
      0-5-0/0/535.
      0.00380060459800.00.0012.89
      216.244.66.227http/1.1jwwse.ir:443GET /?_action=article&au=1398883&_au=%D8%AD%D8%B3%DB%8C%D9%86++
      
      0-5-0/0/530.
      0.00380069130510.00.0018.80
      85.208.96.193http/1.1iranjournal.ir:80GET /article_107394.html HTTP/1.1
      
      0-5-0/0/509.
      0.00380060322210.00.0014.04
      172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-5-0/0/508.
      0.003800611109300.00.0028.20
      185.215.232.171http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=24486&_kw=%D8%A7%D9%86%D8%B2%D9%88%D8%
      
      0-5-0/0/524.
      0.00380060117040.00.0019.17
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_authorship/p
      
      0-5-0/0/460.
      0.00380068991520.00.0023.76
      185.215.232.161http/1.1mag.iuc.ac.ir:80GET /journal/editorial.board?edbc=24456&lang=en HTTP/1.1
      
      0-5-0/0/472.
      0.00380060161530.00.0021.62
      18.216.173.35http/1.1jwwse.ir:443GET /93.126.25.7/index.php/fa/%D8%B5%D9%81%D8%AD%D9%87-%D8%A7%D
      
      0-5-0/0/515.
      0.00380065594030.00.009.69
      62.146.234.103http/1.1jcema.com:80GET /users.php HTTP/1.1
      
      0-5-0/0/476.
      0.00380066294210.00.0014.61
      192.99.15.185http/1.1jcema.com:80GET /issue_5146_5556_Volume+2,+Issue+2,+Spring+2017%3Cspan+id=%
      
      0-5-0/0/492.
      0.0038006892990.00.0012.10
      18.216.173.35http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/595/inc/js/d3/themes/base/
      
      0-5-0/0/516.
      0.0038006119756360.00.006.99
      66.249.66.43http/1.1jwwse.ir:443GET / HTTP/1.1
      
      0-5-0/0/496.
      0.00380065136900.00.0012.06
      185.191.171.15http/1.1iwrr.sinaweb.net:80GET /?_action=article&_au=%D8%B9%DB%8C%D8%B3%DB%8C%2B%2B%D8%AE%
      
      0-5-0/0/510.
      0.00380065109940.00.0014.74
      5.210.198.119http/1.1
      
      0-5-0/0/518.
      0.003800629314530.00.0011.84
      66.249.66.12http/1.1mazaheb.urd.ac.ir:443GET /author.index?vol=8907&vl=Volume%201%20(1999)%20&lang=fa&la
      
      0-5-0/0/482.
      0.00380061426100.00.0015.22
      172.80.252.117http/1.1miqat.hajj.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1
      
      0-5-0/0/511.
      0.00380068316280.00.0023.48
      85.185.235.99http/1.1mvt.artahub.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-5-0/0/494.
      0.00380062111280.00.0012.26
      110.238.106.186http/1.1jcema.com:80GET /keyword.index?vol=0&vl=%d9%87%d9%85%d9%87+%d8%af%d9%88%d8%
      
      0-5-0/0/448.
      0.00380062967120.00.0023.39
      144.76.68.70http/1.1jwwse.ir:443GET /?_action=article&_kw=%DA%A9%D9%85%DB%8C%E2%80%8C%D8%B3%D8%
      
      0-5-0/0/520.
      0.0038006055730.00.007.12
      185.191.171.2http/1.1ircmj.com:443GET /10.1016/j.surg.2015.12.017 HTTP/1.1
      
      0-5-0/0/502.
      0.0038006619332190.00.0013.12
      5.117.230.145http/1.1jwwse.ir:443POST /request/editor.ajax HTTP/1.1
      
      0-5-0/0/508.
      0.00380065369550.00.0013.69
      185.125.253.220http/1.1iase-jrn.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-5-0/0/487.
      0.0038006065560.00.0016.16
      144.76.68.70http/1.1
      
      0-5-0/0/463.
      0.003800601626950.00.0015.62
      66.249.66.37http/1.1jcema.com:80GET /?_action=article&kw=34303&_kw=%D8%A8%D8%B1%D9%88%D9%86+%D8
      
      0-5-0/0/505.
      0.0038006117779890.00.0032.85
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-460&max_rows=100&lang=en HTTP
      
      0-5-0/0/494.
      0.00380060669610.00.0020.35
      216.244.66.240http/1.1
      
      0-5-0/0/503.
      0.00380060100640.00.0012.61
      62.146.234.103http/1.1jcema.com:80GET /pws.php HTTP/1.1
      
      0-5-0/0/533.
      0.00380065161085750.00.0030.36
      66.249.66.199http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/viewFile/59/data/jgk/news/article_14
      
      0-5-0/0/472.
      0.003800614841200.00.0018.53
      80.191.134.12http/1.1rahbordfarhangi.csr.ir:443GET /contacts?_action=loginForm HTTP/1.1
      
      0-5-0/0/489.
      0.00380060564700.00.0015.81
      217.113.194.126http/1.1icrjournal.ir:443GET /?_action=export&rf=enw&rc=93053&lang=en HTTP/1.1
      
      0-5-0/0/545.
      0.00380060206740.00.0018.48
      52.230.152.203http/1.1ijwr.usc.ac.ir:443GET /article_60687_e829b06f81132f881aafcf3143d9929a.pdf HTTP/1.
      
      0-5-0/0/470.
      0.0038006098870.00.0013.05
      62.146.234.103http/1.1jcema.com:80GET /wp-content/mah.php HTTP/1.1
      
      0-5-0/0/487.
      0.00380060229210.00.0014.49
      185.191.171.7http/1.1jcema.com:443GET /?_action=article&_sb=Agricultural%2BExtension%2B%2Band%2BE
      
      0-5-0/0/518.
      0.0038006138316160.00.0020.14
      66.249.66.73http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board HTTP/1.1
      
      0-5-0/0/509.
      0.00380060203050.00.009.93
      85.208.96.204http/1.1pzhfars.ir:443GET /?_action=article&_kw=anti-cellulite&kw=474652 HTTP/1.1
      
      0-5-0/0/477.
      0.0038006088790.00.0011.79
      185.191.171.2http/1.1sepehr.org:443GET /?_action=article&_kw=%D8%B3%D9%86%D8%AC%D8%B4%2B%D9%85%D8%
      
      0-5-0/0/517.
      0.0038006270436650.00.0013.47
      172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/121461843471.jpg HTTP/1.1
      
      0-5-0/0/490.
      0.003800637112500.00.0017.23
      66.249.66.7http/1.1jfsa.fuzzy.ir:443GET /journal/faq HTTP/1.1
      
      0-5-0/0/526.
      0.00380060379060.00.0021.43
      62.146.234.103http/1.1jcema.com:80GET /wp-content/plugins/seoplugins/db.php?u HTTP/1.1
      
      0-5-0/0/477.
      0.00380060164870.00.0015.78
      107.189.5.7http/1.1jcema.com:80GET /?adsc=2833&lnk=https://hamyab.sinaweb.net HTTP/1.1
      
      0-5-0/0/467.
      0.00380060171640.00.0014.97
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/
      
      0-5-0/0/504.
      0.00380060250520.00.0014.49
      2.176.229.249http/1.1
      
      0-5<
      Found on 2024-06-30 09:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd59f7e92bc3

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Friday, 28-Jun-2024 13:07:08 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  11 days 21 hours 42 minutes 21 seconds
      Server load: 0.96 0.96 0.99
      Total accesses: 86039671 - Total Traffic: 2818.4 GB - Total Duration: 6743600039
      CPU Usage: u51654.1 s5030.48 cu204663 cs20787.9 - 27.4% CPU load
      83.7 requests/sec - 2.8 MB/second - 34.3 kB/request - 78.3778 ms/request
      43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      63425006no99yes25010336111
      73425007no98yes18011015523
      Sum20197 430213411634
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________R_______R_________R_R__R__R___R_R_________W___R__R__R___
      ____________R__WR____W_WR___W_WR___________R____R___R________R__
      _____R________R____R__R__________R_____R_R____R___________R_____
      _R____W__RR_______R_____R________RR_____________R_______________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27-0/0/154400.
      0.00755890123310680.00.004703.80
      111.225.149.157http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Government&kw=172&lang=en&max_rows=25
      
      0-27-0/0/153726.
      0.00755892866126747900.00.004944.34
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++%
      
      0-27-0/0/153595.
      0.007558916134302570.00.004724.87
      104.28.206.182http/1.1jwwse.ir:443GET /WWWJISE.gz HTTP/1.1
      
      0-27-0/0/154691.
      0.007558936134187510.00.005107.66
      172.70.110.252http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=17702 HTTP/1.1
      
      0-27-0/0/154134.
      0.00755893082132725330.00.004911.09
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++%
      
      0-27-0/0/154873.
      0.007558911113518190.00.004826.67
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /phpMyAdmin-4.8 HTTP/1.1
      
      0-27-0/0/154269.
      0.00755890125191320.00.004812.01
      66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1
      
      0-27-0/0/154723.
      0.00755895117927900.00.004959.79
      185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang=
      
      0-27-0/0/154854.
      0.00755893602129003870.00.005051.15
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B
      
      0-27-0/0/153751.
      0.00755891642136842650.00.004939.56
      185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1.
      
      0-27-0/0/154656.
      0.00755890118066330.00.004928.30
      54.36.148.252http/1.1pzhfars.ir:443GET /article_85573.html HTTP/1.1
      
      0-27-0/0/154086.
      0.007558916138280450.00.004843.72
      104.28.206.182http/1.1jwwse.ir:443GET /JISE-IR.7z HTTP/1.1
      
      0-27-0/0/154753.
      0.00755890124791830.00.005238.53
      54.36.149.79http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=718198&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB
      
      0-27-0/0/154317.
      0.0075589181115653280.00.004864.46
      185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_710141_a88369923a70cc227656f100af654c6b.pdf HTTP/1
      
      0-27-0/0/155016.
      0.007558989191721710.00.005045.25
      188.229.84.168http/1.1jwwse.ir:443POST /contacts HTTP/1.1
      
      0-27-0/0/154603.
      0.00755897125202090.00.004863.10
      78.157.56.187http/1.1
      
      0-27-0/0/154170.
      0.00755891939114540570.00.004737.55
      66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e
      
      0-27-0/0/154964.
      0.00755893123119555660.00.004813.40
      54.36.148.252http/1.1
      
      0-27-0/0/155317.
      0.007558922109435920.00.004788.08
      104.28.206.182http/1.1jwwse.ir:443GET /WWW-JISE.tar.gz HTTP/1.1
      
      0-27-0/0/155744.
      0.007558912125303000.00.004873.39
      104.28.206.182http/1.1jwwse.ir:443GET /public_html.rar HTTP/1.1
      
      0-27-0/0/154717.
      0.0075589158122445620.00.004877.76
      89.43.93.9http/1.1demo.sinaweb.net:443GET /author HTTP/1.1
      
      0-27-0/0/155065.
      0.00755890127595330.00.004802.74
      185.215.232.160http/1.1gjesm.net:443GET /?_action=article&kw=65369&_kw=%D8%AD%DA%A9%DB%8C%D9%85 HTT
      
      0-27-0/0/153792.
      0.00755893528133519600.00.004852.01
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D
      
      0-27-0/0/154059.
      0.00755891123811970.00.004775.16
      40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang=
      
      0-27-0/0/153894.
      0.0075589741128274890.00.004820.59
      217.113.194.39http/1.1
      
      0-27-0/0/154221.
      0.00755892480124207750.00.004811.78
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1
      
      0-27-0/0/153917.
      0.00755894137367160.00.004859.22
      37.32.16.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-27-0/0/154713.
      0.007558981125773960.00.004726.82
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-27-0/0/154578.
      0.007558919121449850.00.004881.04
      162.158.90.107http/1.1ijashss.com:443GET /.env.prod HTTP/1.1
      
      0-27-0/0/154368.
      0.00755892559121620980.00.004809.08
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1
      
      0-27-0/0/153748.
      0.00755890137320610.00.004871.47
      207.46.13.54http/1.1jcema.com:80GET /?_action=article&au=548842&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9
      
      0-27-0/0/154403.
      0.00755890117659440.00.004781.11
      63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1
      
      0-27-0/0/154214.
      0.00755892661136277700.00.004915.26
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D
      
      0-27-0/0/155708.
      0.007558941130077060.00.005071.87
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=130331&_au=Rouhani,%20Morteza HTTP/1.1
      
      0-27-0/0/155313.
      0.00755893749120731820.00.004873.00
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D
      
      0-27-0/0/154403.
      0.007558918126941770.00.004902.04
      172.69.33.231http/1.1ijashss.com:443GET /www.tar.bz2 HTTP/1.1
      
      0-27-0/0/154344.
      0.007558945116193170.00.004742.86
      185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_21433.html?lang=fa HTTP/1.1
      
      0-27-0/0/155307.
      0.00755892920117005200.00.004867.64
      4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js
      
      0-27-0/0/154862.
      0.007558948124782940.00.004933.92
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139573.html?lang=fa HTTP/1.1
      
      0-27-0/0/155121.
      0.00755890123103750.00.004964.65
      185.215.232.160http/1.1gjesm.net:443GET /&url=http:/www.nanomedicine-rj.com/jufile?ar_sfile=587851 
      
      0-27-0/0/154024.
      0.0075589100129346090.00.005074.47
      95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0
      
      0-27-0/0/155099.
      0.007558918120464600.00.004783.22
      172.68.155.169http/1.1ijashss.com:443GET /WWW.IJASHSS.gz HTTP/1.1
      
      0-27-0/0/154814.
      0.00755890132114400.00.004925.94
      185.215.232.162http/1.1mag.iuc.ac.ir:80GET /article_38570.html?lang=en HTTP/1.1
      
      0-27-
      Found on 2024-06-28 08:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd59235a38e3

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Wednesday, 26-Jun-2024 10:26:19 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  9 days 19 hours 1 minute 32 seconds
      Server load: 1.29 1.29 1.27
      Total accesses: 74096604 - Total Traffic: 2385.0 GB - Total Duration: 5976305063
      CPU Usage: u13206.2 s1161.48 cu204663 cs20787.9 - 28.3% CPU load
      87.6 requests/sec - 2.9 MB/second - 33.8 kB/request - 80.6556 ms/request
      68 requests currently being processed, 0 workers gracefully restarting, 188 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      63425006no113yes3908906312
      73425007no73yes290990404
      Sum20186 680188010316
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      R__R___R__RWR_RR______R_______R_____W__R___RRWR__R____R________R
      _______RR__R__R_______W_RRR_R_W_W_____R__R_RR______RR___R__RR___
      _____R____R__RRRR___R_____________R__R____W__W______R____R_RR___
      _R__W__R__R__R________R__R_R__W______RRRR____________________R__
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27-0/0/154398.
      0.0070722505123310540.00.004703.78
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=194340 HTTP/1.1
      
      0-27-0/0/153726.
      0.0070722866126747900.00.004944.34
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++%
      
      0-27-0/0/153594.
      0.00707229134302400.00.004724.86
      162.158.86.224http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ajcsa/coversheet/611700715130.jpg HTTP/1.1
      
      0-27-0/0/154690.
      0.0070720134187150.00.005107.61
      217.113.194.39http/1.1icrjournal.ir:443GET /&url=http:/www.olomquran.ir/?_action=article&kw=217370&_kw
      
      0-27-0/0/154134.
      0.0070723082132725330.00.004911.09
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++%
      
      0-27-0/0/154871.
      0.0070722856113518070.00.004826.66
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=794952&_au=%D8%AA%D8%A7%D8%B1%D8%A7++%
      
      0-27-0/0/154269.
      0.0070720125191320.00.004812.01
      66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1
      
      0-27-0/0/154723.
      0.0070725117927900.00.004959.79
      185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang=
      
      0-27-0/0/154854.
      0.0070723602129003870.00.005051.15
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B
      
      0-27-0/0/153751.
      0.0070721642136842650.00.004939.56
      185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1.
      
      0-27-0/0/154655.
      0.0070721118066320.00.004928.30
      185.191.171.1http/1.1flc-journal.ir:443GET /?_action=article&_sb=Public%2BLaw&lang=en&lang=en&lang=en&
      
      0-27-0/0/154085.
      0.007072297138280290.00.004843.71
      185.215.232.176http/1.1celljournal.org:443GET /?_action=export&rf=enw&rc=250467 HTTP/1.1
      
      0-27-0/0/154752.
      0.0070722564124791820.00.005238.53
      43.128.102.7http/1.1
      
      0-27-0/0/154316.
      0.0070722322115651470.00.004864.10
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=194341 HTTP/1.1
      
      0-27-0/0/155015.
      0.00707265191720810.00.005045.24
      124.243.138.123http/1.1iase-jrn.ir:443GET /?_action=xml&article=31942 HTTP/1.1
      
      0-27-0/0/154603.
      0.0070727125202090.00.004863.10
      78.157.56.187http/1.1
      
      0-27-0/0/154170.
      0.0070721939114540570.00.004737.55
      66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e
      
      0-27-0/0/154964.
      0.0070723123119555660.00.004813.40
      47.76.99.127http/1.1
      
      0-27-0/0/155316.
      0.0070721109435700.00.004788.07
      210.195.249.182http/1.1journal-aquaticscience.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-27-0/0/155743.
      0.0070726809125302880.00.004873.38
      172.71.81.110http/1.1gjesm.net:443GET /?_action=article&keywords=bacteria HTTP/1.1
      
      0-27-0/0/154716.
      0.0070723861122444030.00.004877.75
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=106729&_kw=%D9%86%D8%B3%D9%84+%D8%B3%D
      
      0-27-0/0/155064.
      0.007072710127595320.00.004802.73
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=A.%2B%2BMosseibi&au=484406&max_rows=2
      
      0-27-0/0/153792.
      0.0070723528133519600.00.004852.01
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D
      
      0-27-0/0/154059.
      0.0070721123811970.00.004775.16
      40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang=
      
      0-27-0/0/153894.
      0.007072741128274890.00.004820.59
      217.113.194.39http/1.1
      
      0-27-0/0/154221.
      0.0070722480124207750.00.004811.78
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1
      
      0-27-0/0/153915.
      0.0070722085137367110.00.004859.19
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=153415 HTTP/1.1
      
      0-27-0/0/154712.
      0.0070722471125773140.00.004726.81
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=143134 HTTP/1.1
      
      0-27-0/0/154577.
      0.0070722748121449660.00.004881.03
      117.233.231.53http/1.1
      
      0-27-0/0/154368.
      0.0070722559121620980.00.004809.08
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1
      
      0-27-0/0/153747.
      0.0070723242137320610.00.004871.47
      43.128.102.7http/1.1
      
      0-27-0/0/154402.
      0.007072595117659430.00.004781.10
      85.208.96.199http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Development&kw=106760&lang=en&lang=en
      
      0-27-0/0/154214.
      0.0070722661136277700.00.004915.26
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D
      
      0-27-0/0/155707.
      0.007072733130076650.00.005071.86
      173.244.35.160http/1.1
      
      0-27-0/0/155313.
      0.0070723749120731820.00.004873.00
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D
      
      0-27-0/0/154401.
      0.0070722303126941460.00.004902.02
      2.147.26.117http/1.1
      
      0-27-0/0/154343.
      0.0070722782116192720.00.004742.83
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=429688&_kw=%D8%AC%D8%B1%D9%85%E2%80%8C
      
      0-27-0/0/155307.
      0.0070722920117005200.00.004867.64
      4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js
      
      0-27-0/0/154861.
      0.00707248124782450.00.004933.90
      47.76.99.127http/1.1
      
      0-27-0/0/155120.
      0.0070721189123103750.00.004964.64
      185.191.171.10http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=%D8%B3%DB%8C%D8%A7%D8%B3%D8%AA%2B%D8%
      
      0-27-0/0/154024.
      0.007072100129346090.00.005074.47
      95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0
      
      0-27-0/0/155098.
      0.0070729120464410.00.004783.21
      94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jrifst/coversheet/1617609138.jpeg HTTP/1.1
      
      0-27-0/0/154813.
      0.0070723197132114390.00.004925.94
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=4959&_kw=%D8%B3%D8%A7%D8%B2%D9%85%D8%A
      
      0-27
      Found on 2024-06-26 05:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd596d3c92e6

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Monday, 24-Jun-2024 07:10:25 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  7 days 15 hours 45 minutes 38 seconds
      Server load: 0.43 0.56 0.59
      Total accesses: 59816987 - Total Traffic: 1814.1 GB - Total Duration: 5090763890
      CPU Usage: u10540.1 s1025.75 cu161850 cs16690.3 - 28.7% CPU load
      90.4 requests/sec - 2.8 MB/second - 31.8 kB/request - 85.1057 ms/request
      22 requests currently being processed, 0 workers gracefully restarting, 234 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      3492100no53yes1201160403
      5492102no88yes10011806513
      Sum20141 220234010516
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _________________R___W_____R___R_____R_________R_R____R___R_____
      __________________________________R_________R________________R__
      _____R_________________________________________R______________W_
      ______________________R_____R__R______W_______R_R_R_____________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22-0/0/154362.
      0.00483440123109260.00.004702.44
      5.112.172.143http/1.1
      
      0-22-0/0/153698.
      0.00483440126534330.00.004942.71
      5.115.195.115http/1.1vrf.iranjournals.ir:443GET /data/cr/coversheet/stl_front.css?v=0.40 HTTP/1.1
      
      0-22-0/0/153570.
      0.00483440134101530.00.004724.64
      18.188.120.89http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/data/jgk/coversheet/themes/base
      
      0-22-0/0/154654.
      0.00483440133984290.00.005107.39
      172.70.250.99http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_ffffff_256x
      
      0-22-0/0/154092.
      0.00483440132516060.00.004910.83
      66.249.66.10http/1.1jmst.kmsu.ac.ir:443GET /m/themes/theme1/front/assets/js/datepicker-fa.js HTTP/1.1
      
      0-22-0/0/154838.
      0.00483440113340610.00.004826.38
      85.208.96.196http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Pilgrimage&lang=en&lang=en&lang=en&la
      
      0-22-0/0/154234.
      0.00483440125002880.00.004811.50
      94.101.182.6http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=S.H.%2B%2BAlgie&au=484406&max_rows=25
      
      0-22-0/0/154698.
      0.00483440117803180.00.004959.59
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-22-0/0/154835.
      0.004834418128197330.00.005051.02
      82.99.252.66http/1.1
      
      0-22-0/0/153718.
      0.00483440136634060.00.004939.23
      66.249.66.87http/1.1jmst.sinaweb.net:80GET /m/inc/css/cstm.css HTTP/1.1
      
      0-22-0/0/154622.
      0.00483440117863600.00.004921.87
      203.171.100.131http/1.1
      
      0-22-0/0/154052.
      0.00483440138084250.00.004841.99
      18.188.120.89http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/about/editorialTeamBio/themes/base/front/ass
      
      0-22-0/0/154728.
      0.00483441124404080.00.005237.85
      216.244.66.247http/1.1
      
      0-22-0/0/154281.
      0.00483440115449340.00.004863.09
      172.70.250.125http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_555555_256x
      
      0-22-0/0/154991.
      0.004834413191516940.00.005044.13
      2.187.121.5http/1.1
      
      0-22-0/0/154578.
      0.00483440125025260.00.004862.90
      185.215.232.171http/1.1pzhfars.ir:443GET /inc/js/jquery/cookieconsent.min.js HTTP/1.1
      
      0-22-0/0/154139.
      0.004834415065114378470.00.004736.99
      210.48.222.13http/1.1vrf.iranjournals.ir:443GET /data/jlviews/coversheet/cover_en.jpg HTTP/1.1
      
      0-22-0/0/154933.
      0.004834439119373280.00.004813.11
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_141539.html HTTP/1.1
      
      0-22-0/0/155291.
      0.00483440109221270.00.004787.79
      63.143.42.248http/1.1jcema.com:80HEAD / HTTP/1.1
      
      0-22-0/0/155722.
      0.00483440125135460.00.004871.59
      5.115.195.115http/1.1vrf.iranjournals.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1
      
      0-22-0/0/154686.
      0.00483440122235820.00.004877.52
      172.70.251.184http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_cc0000_256x
      
      0-22-0/0/155026.
      0.004834437127401880.00.004802.51
      66.249.66.89http/1.1
      
      0-22-0/0/153758.
      0.00483448133308680.00.004851.74
      85.185.81.26http/1.1vrf.iranjournals.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-22-0/0/154029.
      0.00483440123621050.00.004774.92
      66.249.66.87http/1.1
      
      0-22-0/0/153865.
      0.00483440128100800.00.004820.40
      18.226.251.79http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/91/themes/base/front/assets/plu
      
      0-22-0/0/154187.
      0.00483446124015870.00.004811.48
      95.72.153.79http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0
      
      0-22-0/0/153878.
      0.004834411137174590.00.004858.98
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1
      
      0-22-0/0/154677.
      0.00483440125588860.00.004725.54
      185.191.171.6http/1.1hpi.aletaha.ac.ir:443GET /?_action=article&_sb=Space%2Bsystems%2Bdesign%2B%28spacecr
      
      0-22-0/0/154547.
      0.00483440121263310.00.004880.52
      217.113.194.105http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=47602&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D8
      
      0-22-0/0/154335.
      0.00483441121495720.00.004808.03
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /article_72006.html HTTP/1.1
      
      0-22-0/0/153728.
      0.004834457137124470.00.004869.48
      20.29.170.72http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-122471&max_rows=25 HTTP/1.1
      
      0-22-0/0/154366.
      0.00483440117475730.00.004779.98
      66.249.66.87http/1.1
      
      0-22-0/0/154185.
      0.00483440136082260.00.004915.10
      5.122.132.204http/1.1
      
      0-22-0/0/155684.
      0.00483440129879950.00.005071.75
      65.108.2.171http/1.1jcema.com:80GET /&url=http://www.thdad.ir/&url=http://www.thdad.ir/&url=htt
      
      0-22-0/0/155280.
      0.00483440120542490.00.004872.64
      114.119.151.81http/1.1joeds.ir:443GET /journal/editorial.board?edbc=15529&lang=en HTTP/1.1
      
      0-22-0/0/154375.
      0.00483440126844860.00.004901.00
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_financialp
      
      0-22-0/0/154315.
      0.00483440115988610.00.004741.77
      216.244.66.248http/1.1
      
      0-22-0/0/155277.
      0.00483440116810980.00.004867.43
      3.144.243.104http/1.1jcema.com:80GET /index.php/ijs/issue/themes/base/front/assets/plugins/boots
      
      0-22-0/0/154828.
      0.00483440124637040.00.004933.67
      185.191.171.6http/1.1joeds.ir:443GET /?_action=article&_kw=Industrial%2Bwaste&kw=8369&lang=en HT
      
      0-22-0/0/155088.
      0.00483441122897470.00.004964.22
      94.24.82.76http/1.1
      
      0-22-0/0/153993.
      0.00483440129158350.00.005074.21
      65.108.78.33http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_3525_4422_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99
      
      0-22-0/0/155062.
      0.00483440120269480.00.004783.06
      18.221.129.145http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/search/data/jsee/coversheet/themes/base/fro
      
      0-22-0/0/154787.
      0.00483440131895520.00.004925.44
      5.114.197.154http/1.1vrf.iranjournals.ir:443GET /article_19420.html HTTP/1.1
      
      0-22-0/0/154560.
      0.004834419122920970.00.004935.62
      77.36.155.233http/1.1museum.aqr-libjournal.ir:443GET /editor?_action=search HTTP/1.1
      
      0-22-0/0/154273.
      0.00483441127819170.00.004870.23
      217.113.194.88http/1.1
      Found on 2024-06-24 02:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd59627ec166

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Saturday, 22-Jun-2024 05:39:34 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  5 days 14 hours 14 minutes 48 seconds
      Server load: 4.21 3.31 2.81
      Total accesses: 45620094 - Total Traffic: 1339.9 GB - Total Duration: 3939357552
      CPU Usage: u1935.91 s211.44 cu127525 cs13244.9 - 29.6% CPU load
      94.4 requests/sec - 2.8 MB/second - 30.8 kB/request - 86.3514 ms/request
      35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01654885no95yes1801100734
      12048811no87yes1701110706
      Sum20182 350221014310
      
      ________WR_____W___________R_______R_______R____________R_______
      _R___RWR_R______________RR_____RW_______R_____________R_________
      ______________W______________R___________R____RRR____________W__
      W___________R__W_____R__R_________R_W___________R_____R________R
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1316548850/5330/128713_
      1960.551099880030.0165.513953.62
      66.249.64.13http/1.1
      
      0-1316548850/5312/127965_
      1961.00061100350470.0166.224134.74
      172.68.22.20http/1.1iranjournal.ir:80GET /?_action=press&page=-22715&max_rows=25 HTTP/1.1
      
      0-1316548850/5322/128089_
      1960.7300109361320.0155.103896.63
      54.38.85.37http/1.1icrjournal.ir:443GET /issue_5725_6345_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99
      
      0-1316548850/5375/129046_
      1960.6700111816580.0195.494122.43
      85.208.96.197http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_au=Gh.%2B%2BDaneshi&au=1208209&lang=en&l
      
      0-1316548850/5347/128278_
      1960.9600106278460.0125.824039.07
      52.250.33.208http/1.1qcc.quran.ac.ir:443GET /qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.
      
      0-1316548851/5292/128710W
      1960.550095614850.0173.863966.26
      114.119.136.164http/1.1jcema.com:80GET /index.php/about/99-company-profile/principles-a-policy/jou
      
      0-1316548850/5433/128344_
      1960.4110104684690.0148.974013.70
      3.143.24.178http/1.1jcema.com:80GET /index.php/priw/article/download/79/journal/data/isih/news/
      
      0-1316548850/5396/128839_
      1960.9900100287640.0109.834182.21
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /login.action HTTP/1.1
      
      0-1316548851/5262/128819W
      1960.6800110346040.0129.994145.37
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1
      
      0-1316548850/5477/128276R
      1960.4330114698480.0181.284107.01
      166.137.19.63http/1.1
      
      0-1316548850/5467/128948_
      1960.4804198382090.0136.994065.18
      185.215.232.173http/1.1celljournal.org:443GET /?_action=article&kw=9548&_kw=Stem+cells&page=8280&max_rows
      
      0-1316548850/5309/128354_
      1960.9200113448260.0126.933988.78
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=92767&_kw=%D9%81%D8%B1%D9%88%D8%B4%D9%
      
      0-1316548850/5420/128958_
      1958.5800101107660.0149.744312.67
      66.249.64.234http/1.1
      
      0-1316548850/5423/128682_
      1960.48033096430410.0113.674023.35
      172.179.56.66http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&au=1049777&_au=navid++fatehi+rad&lang=en 
      
      0-1316548850/5333/128852_
      1960.7200170802420.0131.044183.27
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_authorship/p_complaint
      
      0-1316548851/5264/128777W
      1960.6300101137510.0155.473970.13
      66.249.70.138http/1.1pzhfars.ir:443GET /article_137544_ab1cc10d4a4dc2f319bbf5a58be3b362.pdf HTTP/1
      
      0-1316548850/5326/128338_
      1960.210091770740.0160.143935.56
      66.249.70.2http/1.1
      
      0-1316548850/5430/129393_
      1960.910096932960.0144.114045.65
      185.191.171.19http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http
      
      0-1316548850/5363/129612_
      1960.770088815780.0124.603962.08
      66.249.70.163http/1.1jcema.com:80GET /article_703816_en.html?lang=en HTTP/1.1
      
      0-1316548850/5421/129761_
      1960.7200105805510.0147.454093.42
      185.191.171.1http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/download/265/?_action=export&rc=240
      
      0-1316548850/5373/128817_
      1959.870199533440.0145.904070.53
      66.249.64.2http/1.1demo.sinaweb.net:443GET /?_action=showPDF&article=134&_ob=86673139fe5bb3c88b69f495d
      
      0-1316548850/5279/129208_
      1960.920422103900130.0113.134049.46
      66.249.64.1http/1.1aeinehokmrani.iict.ac.ir:443GET /article_43359_c84961eeb488a8fc7d2695906076b4c4.pdf HTTP/1.
      
      0-1316548850/5341/127863_
      1960.3410111663670.0164.864038.03
      66.249.64.4http/1.1
      
      0-1316548850/5363/128276_
      1960.57181102329020.0142.043938.16
      66.249.64.13http/1.1
      
      0-1316548850/5464/127876_
      1960.9500107388630.0169.943962.70
      185.215.232.171http/1.1iranjournal.ir:80GET /&url=http://www.am-journal.ir/?_action=article&kw=426992&_
      
      0-1316548850/5270/128603_
      1960.5000105221680.0131.694065.01
      66.249.70.134http/1.1
      
      0-1316548850/5374/128188_
      1959.87023113833620.0153.754030.47
      66.249.64.129http/1.1
      
      0-1316548850/5322/128508R
      1960.6810106737440.0164.973940.93
      172.71.202.154http/1.1ajgreenchem.com:443
      
      0-1316548850/5329/128835_
      1960.4800100241270.0150.694062.07
      85.208.96.201http/1.1demo.sinaweb.net:443GET /?issue_pdf=69&lang=en HTTP/1.1
      
      0-1316548850/5336/128761_
      1960.701098453800.0139.364028.23
      17.241.227.214http/1.1sepehr.org:443GET /?_action=article&au=16407&_au=%EF%BF%BD%EF%BF%BD%EF%BF%BD%
      
      0-1316548850/5300/127970_
      1960.42033115267250.0137.273991.13
      66.249.64.75http/1.1jwwse.ir:443GET /&url=http:/www.hfrjournal.ir/article_134823.html HTTP/1.1
      
      0-1316548850/5260/128781_
      1960.990098049510.0133.183962.06
      3.145.58.9http/1.1jscit.nit.ac.ir:443GET /index.php/journal/inc/js/jquery/journal/themes/base/front/
      
      0-1316548850/5376/128612_
      1960.99063112819560.0162.774053.07
      185.215.232.173http/1.1celljournal.org:443GET /?_action=article&kw=8561&_kw=Oxidative+stress&page=-8278&m
      
      0-1316548850/5251/129885_
      1960.97038107433920.0176.094212.11
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_60160.html HTTP/1.1
      
      0-1316548850/5464/129452_
      1960.6911100244250.0149.274026.15
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1035001&_au=Saeedi,%20Mohammad HTTP/1.
      
      0-1316548850/5375/128971R
      1960.6810105252880.0150.284002.20
      172.71.202.153http/1.1ajgreenchem.com:443
      
      0-1316548850/5412/128539_
      1960.890095012420.0124.863903.68
      44.221.73.157http/1.1ijwr.usc.ac.ir:443GET /article_40217.html HTTP/1.1
      
      0-1316548850/5356/129544_
      1960.650097224360.0147.594028.48
      66.249.70.198http/1.1jcema.com:80GET /&url=http://avj.smc.ac.ir/article_246508.html?lang=fa HTTP
      
      0-1316548850/5299/128825_
      1960.6100101826770.0139.894083.16
      66.249.70.99http/1.1jcema.com:80GET /article_110556.html?lang=en HTTP/1.1
      
      0-1316548850/5433/129225_
      1960.5610102327270.0180.274166.52
      185.215.232.170http/1.1bims.iranjournals.ir:443GET /m/?_action=xml&article=1720&lang=en HTTP/1.1
      
      0-1316548850/5317/128072_
      1959.9400108898450.0156.874170.94
      66.249.64.104http/1.1
      
      0-1316548850/5312/128928_
      1960.691099972720.0141.794016.48
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server HTTP/1.1
      
      0-1316548850/5371/128926_
      1960.6910110317810.0135.214112.97
      110.249.201.98http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Islamic+republic+of+iran&kw=32908&lan
      
      0-
      Found on 2024-06-22 01:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea46fd59ea46fd59659fed4b

      Apache Status
      
      Apache Server Status for irmanet.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Saturday, 22-Jun-2024 05:39:34 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  5 days 14 hours 14 minutes 47 seconds
      Server load: 4.21 3.31 2.81
      Total accesses: 45620063 - Total Traffic: 1339.9 GB - Total Duration: 3939356131
      CPU Usage: u1935.8 s211.43 cu127525 cs13244.9 - 29.6% CPU load
      94.4 requests/sec - 2.8 MB/second - 30.8 kB/request - 86.3514 ms/request
      24 requests currently being processed, 0 workers gracefully restarting, 232 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01654885no96yes11011707211
      12048811no86yes1301150674
      Sum20182 240232013915
      
      _________R_____________________________________W__________RW____
      ______WR_R_______________R______W_______R_____________R_________
      ______________W______W_______R___________R_____RRW___________WR_
      W____________________R______________W___________R_______________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1316548850/5330/128713_
      1960.550099880030.0165.513953.62
      66.249.64.13http/1.1
      
      0-1316548850/5311/127964_
      1960.6510100349850.0166.204134.72
      85.208.96.193http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/513/journal/journal/articl
      
      0-1316548850/5322/128089_
      1960.7300109361320.0155.103896.63
      54.38.85.37http/1.1icrjournal.ir:443GET /issue_5725_6345_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99
      
      0-1316548850/5375/129046_
      1960.6700111816580.0195.494122.43
      85.208.96.197http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_au=Gh.%2B%2BDaneshi&au=1208209&lang=en&l
      
      0-1316548850/5346/128277_
      1960.6410106278460.0125.824039.07
      18.220.208.67http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/viewFile/1200/journal/journa
      
      0-1316548850/5292/128710_
      1960.550095614850.0173.863966.26
      66.249.64.72http/1.1jcema.com:80GET /mobile/article_11781.html?lang=en HTTP/1.1
      
      0-1316548850/5433/128344_
      1960.4100104684690.0148.974013.70
      3.143.24.178http/1.1jcema.com:80GET /index.php/priw/article/download/79/journal/data/isih/news/
      
      0-1316548850/5395/128838_
      1960.4910100287630.0109.824182.21
      185.215.232.172http/1.1ijpp.ir:443GET /mobile/?_action=article&kw=61159&_kw=Genetic%E2%80%8C+dive
      
      0-1316548850/5262/128819_
      1960.6800110346040.0129.994145.37
      66.249.64.97http/1.1jcema.com:80GET /browse.php?a_id=11&sid=1&slc_lang=en HTTP/1.1
      
      0-1316548850/5477/128276R
      1960.4320114698480.0181.284107.01
      166.137.19.63http/1.1
      
      0-1316548850/5467/128948_
      1960.4804198382090.0136.994065.18
      185.215.232.173http/1.1celljournal.org:443GET /?_action=article&kw=9548&_kw=Stem+cells&page=8280&max_rows
      
      0-1316548850/5309/128354_
      1960.9200113448260.0126.933988.78
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=92767&_kw=%D9%81%D8%B1%D9%88%D8%B4%D9%
      
      0-1316548850/5420/128958_
      1958.5800101107660.0149.744312.67
      66.249.64.234http/1.1
      
      0-1316548850/5423/128682_
      1960.48133096430410.0113.674023.35
      172.179.56.66http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&au=1049777&_au=navid++fatehi+rad&lang=en 
      
      0-1316548850/5333/128852_
      1960.7200170802420.0131.044183.27
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_authorship/p_complaint
      
      0-1316548850/5264/128777_
      1960.6310101137510.0155.473970.13
      52.250.33.208http/1.1qcc.quran.ac.ir:443GET /qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.
      
      0-1316548850/5326/128338_
      1960.211091770740.0160.143935.56
      65.108.78.33http/1.1icrjournal.ir:443GET /?_action=article&kw=397695&_kw=%D8%A2%DB%8C%D8%A7%D8%AA%20
      
      0-1316548850/5430/129393_
      1960.910096932960.0144.114045.65
      185.191.171.19http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http
      
      0-1316548850/5363/129612_
      1960.770088815780.0124.603962.08
      66.249.70.163http/1.1jcema.com:80GET /article_703816_en.html?lang=en HTTP/1.1
      
      0-1316548850/5421/129761_
      1960.7200105805510.0147.454093.42
      185.191.171.1http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/download/265/?_action=export&rc=240
      
      0-1316548850/5373/128817_
      1959.870199533440.0145.904070.53
      66.249.64.2http/1.1demo.sinaweb.net:443GET /?_action=showPDF&article=134&_ob=86673139fe5bb3c88b69f495d
      
      0-1316548850/5279/129208_
      1960.920422103900130.0113.134049.46
      66.249.64.1http/1.1aeinehokmrani.iict.ac.ir:443GET /article_43359_c84961eeb488a8fc7d2695906076b4c4.pdf HTTP/1.
      
      0-1316548850/5341/127863_
      1960.3400111663670.0164.864038.03
      66.249.64.4http/1.1
      
      0-1316548850/5363/128276_
      1960.57081102329020.0142.043938.16
      66.249.64.13http/1.1
      
      0-1316548850/5463/127875_
      1960.48166107388630.0169.943962.70
      172.179.56.66http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&kw=502046&_kw=quality+of+education+servic
      
      0-1316548850/5270/128603_
      1960.5010105221680.0131.694065.01
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.isjq.ir/&url=http://www.isjq.ir/?_action=a
      
      0-1316548850/5374/128188_
      1959.87023113833620.0153.754030.47
      66.249.64.129http/1.1
      
      0-1316548850/5322/128508_
      1960.6800106737440.0164.973940.93
      185.191.171.11http/1.1icrjournal.ir:443GET /?_action=article&_kw=landslide&kw=23010&lang=en&lang=en&la
      
      0-1316548850/5329/128835_
      1960.4810100241270.0150.694062.07
      85.208.96.201http/1.1demo.sinaweb.net:443GET /?issue_pdf=69&lang=en HTTP/1.1
      
      0-1316548850/5336/128761_
      1960.700098453800.0139.364028.23
      17.241.227.214http/1.1sepehr.org:443GET /?_action=article&au=16407&_au=%EF%BF%BD%EF%BF%BD%EF%BF%BD%
      
      0-1316548850/5300/127970_
      1960.42033115267250.0137.273991.13
      66.249.64.75http/1.1jwwse.ir:443GET /&url=http:/www.hfrjournal.ir/article_134823.html HTTP/1.1
      
      0-1316548850/5259/128780_
      1960.641098049500.0133.173962.05
      216.244.66.247http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&kw=18552&_kw=Molecular+dynamics+simulatio
      
      0-1316548850/5375/128611_
      1960.2410112818930.0162.754053.05
      17.241.219.135http/1.1jcema.com:80GET /?_action=article&au=363631&_au=%EF%BF%BD%EF%BF%BD%EF%BF%BD
      
      0-1316548850/5250/129884_
      1960.48164107433530.0176.064212.08
      20.115.172.195http/1.1isecure-journal.com:443GET /?_action=article&au=726529&_au=M.+R.++Aref&page=-7829&max_
      
      0-1316548850/5464/129452_
      1960.6901100244250.0149.274026.15
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1035001&_au=Saeedi,%20Mohammad HTTP/1.
      
      0-1316548850/5375/128971_
      1960.6800105252880.0150.284002.20
      85.208.96.198http/1.1mag.iga.ir:443GET /?_action=article&_sb=Structure&lang=en&lang=en&lang=en&lan
      
      0-1316548850/5412/128539_
      1960.890095012420.0124.863903.68
      44.221.73.157http/1.1ijwr.usc.ac.ir:443GET /article_40217.html HTTP/1.1
      
      0-1316548850/5356/129544_
      1960.651097224360.0147.594028.48
      66.249.70.198http/1.1jcema.com:80GET /&url=http://avj.smc.ac.ir/article_246508.html?lang=fa HTTP
      
      0-1316548850/5299/128825_
      1960.6100101826770.0139.894083.16
      66.249.70.99http/1.1jcema.com:80GET /article_110556.html?lang=en HTTP/1.1
      
      0-1316548850/5433/129225_
      1960.5600102327270.0180.274166.52
      185.215.232.170http/1.1bims.iranjournals.ir:443GET /m/?_action=xml&article=1720&lang=en HTTP/1.1
      
      0-1316548850/5317/128072_
      1959.9400108898450.0156.874170.94
      66.249.64.104http/1.1
      
      0-1316548850/5312/128928_
      1960.690099972720.0141.794016.48
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server HTTP/1
      Found on 2024-06-22 01:09
  • Open service 185.143.233.120:443 · irmanet.ir

    2024-10-16 05:11

    HTTP/1.1 302 Found
    Date: Wed, 16 Oct 2024 05:11:20 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 0
    Connection: close
    X-Powered-By: PHP/8.3.9
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: juFirstLang=fa; expires=Fri, 15 Nov 2024 05:11:20 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: juSecondLang=en; expires=Fri, 15 Nov 2024 05:11:20 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: juLang=fa; expires=Fri, 15 Nov 2024 05:11:20 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: PHPSESSID=iv7o37s60ho5hvp4ou1avahm72; path=/; domain=irmanet.ir; secure; HttpOnly; SameSite=None
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    location: https://www.irmanet.ir/
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Content-Security-Policy: upgrade-insecure-requests
    X-XSS-Protection: 1; mode=block
    Server: ArvanCloud
    Server-Timing: total;dur=176
    X-Cache: BYPASS
    X-Request-ID: 2a466725e3385b13324ec883a1526a00
    X-SID: 6232
    
    Found 2024-10-16 by HttpPlugin
    Create report
*.irmanet.irirmanet.ir
CN:
irmanet.ir
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-09-13 23:49
Not after:
2024-12-12 23:49
Domain summary
IP summary