Apache
tcp/443
Apache 2.4.62
tcp/443
Caddy
tcp/443 tcp/80
OpenSSL 3.4.1
tcp/443
nginx 1.22.1
tcp/443
nginx 1.18.0
tcp/443 tcp/80
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522bef13c31
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.com/iswi/appreciation-tool.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522bef13c31
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.com/iswi/appreciation-tool.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
Exposing Swagger/OpenAPI documentation is primarily a risk if your API has underlying security flaws, as it gives attackers a precise roadmap to find them.
Those detail every endpoint, parameter, and data model, making it easier to discover and exploit vulnerabilities like broken access control or injection points.
While a perfectly secure API mitigates the danger, protecting your documentation is a critical layer of defense that forces attackers to work without a map.
Severity: info
Fingerprint: 5733ddf49ff49cd1b6e67656b6e67656b6e67656b6e67656b6e67656b6e67656
Public Swagger UI/API detected at path: /swagger-ui.html
GraphQL introspection is enabled.
This could leak to data leak if not properly configured.
Severity: medium
Fingerprint: c2db3a1c40d490db1a0bbaa321a556ca617feafac085bcd669775973f10f0223
GraphQL introspection enabled at /graphql Types: 20 (by kind: ENUM: 2, INPUT_OBJECT: 1, OBJECT: 8, SCALAR: 9) Operations: - Query: Query | fields: _empty - Mutation: Mutation | fields: create_Host_item, create_Host_items Directives: deprecated, include, skip (total: 3)
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522bef13c31
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.com/iswi/appreciation-tool.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522bef13c31
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.com/iswi/appreciation-tool.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522bef13c31
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.com/iswi/appreciation-tool.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522bef13c31
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.com/iswi/appreciation-tool.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522bef13c31
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.com/iswi/appreciation-tool.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522bef13c31
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.com/iswi/appreciation-tool.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522bef13c31
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.com/iswi/appreciation-tool.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522bef13c31
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.com/iswi/appreciation-tool.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522bef13c31
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab.com/iswi/appreciation-tool.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
Open service 141.24.220.58:443 · de2021.iswi.org
2026-01-10 02:30
HTTP/1.1 200 OK Date: Sat, 10 Jan 2026 02:30:25 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2021.iswi.org/wp-json/>; rel="https://api.w.org/" Link: <https://de2021.iswi.org/wp-json/wp/v2/pages/919>; rel="alternate"; type="application/json" Link: <https://de2021.iswi.org/>; rel=shortlink Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.54:443 · icw.iswi.org
2026-01-10 01:46
HTTP/1.1 200 OK date: Sat, 10 Jan 2026 01:46:16 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Fri, 09 Jan 2026 03:53:19 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-2-tls-php83; path=/
Open service 141.24.220.54:443 · de2023.iswi.org
2026-01-10 00:42
HTTP/1.1 200 OK date: Sat, 10 Jan 2026 00:42:34 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Fri, 09 Jan 2026 11:18:11 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-2-tls-php83; path=/
Open service 141.24.220.58:443 · 2017.iswi.org
2026-01-10 00:42
HTTP/1.1 200 OK Date: Sat, 10 Jan 2026 00:42:34 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://2017.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.58:443 · 2019.iswi.org
2026-01-10 00:42
HTTP/1.1 200 OK Date: Sat, 10 Jan 2026 00:42:33 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://2019.iswi.org/wp-json/>; rel="https://api.w.org/" Link: <https://2019.iswi.org/wp-json/wp/v2/pages/39>; rel="alternate"; type="application/json" Link: <https://2019.iswi.org/>; rel=shortlink Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.58:443 · dialogue.iswi.org
2026-01-10 00:09
HTTP/1.1 200 OK Date: Sat, 10 Jan 2026 00:09:57 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://dialogue.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.58:443 · de2015.iswi.org
2026-01-09 19:01
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 19:01:25 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2015.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 109.205.180.76:443 · appreciation.iswi.org
2026-01-09 18:51
HTTP/1.0 400 Bad Request Client sent an HTTP request to an HTTPS server.
Open service 141.24.220.58:443 · 2015.iswi.org
2026-01-09 18:43
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 18:43:17 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://2015.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.58:443 · de2017.iswi.org
2026-01-09 18:11
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 18:11:58 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2017.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.54:443 · www.iswi.org
2026-01-09 14:21
HTTP/1.1 301 Moved Permanently date: Fri, 09 Jan 2026 14:21:20 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 pragma: no-cache expires: Fri, 09 Jan 2026 15:21:20 GMT cache-control: max-age=3600 x-redirect-by: WordPress set-cookie: PHPSESSID=p4rs8e4srasks050krp4ntnglh; path=/ upgrade: h2,h2c connection: Upgrade location: https://iswi.org/ content-length: 0 content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-2-tls-php83; path=/
Open service 141.24.220.54:443 · 2023.iswi.org
2026-01-09 14:21
HTTP/1.1 200 OK date: Fri, 09 Jan 2026 14:21:18 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Fri, 09 Jan 2026 04:05:52 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-3-tls-php83; path=/
Open service 141.24.220.54:443 · en.iswi.org
2026-01-09 12:26
HTTP/1.1 200 OK date: Fri, 09 Jan 2026 12:26:26 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Fri, 09 Jan 2026 05:28:18 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-3-tls-php83; path=/
Open service 141.24.220.54:443 · 2025.iswi.org
2026-01-09 10:34
HTTP/1.1 200 OK date: Fri, 09 Jan 2026 10:34:37 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Thu, 08 Jan 2026 20:01:03 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-1-tls-php83; path=/
Open service 109.205.180.76:443 · wiki.iswi.org
2026-01-09 05:34
HTTP/1.1 200 OK
Alt-Svc: h3=":443"; ma=2592000
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html; charset=utf-8
Date: Fri, 09 Jan 2026 05:34:19 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Server: Caddy
Server: Apache
Set-Cookie: DokuWiki=c4uk2t5os98gq0qkgcg0cnkccc; path=/; HttpOnly; SameSite=Lax
Set-Cookie: DW68700bfd16c2027de7de74a5a8202a6f=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; HttpOnly; SameSite=Lax
Vary: Cookie,Accept-Encoding
X-Powered-By: PHP/8.3.26
X-Ua-Compatible: IE=edge,chrome=1
Connection: close
Transfer-Encoding: chunked
Page title: start [ISWiki]
<!DOCTYPE html>
<html lang="en" dir="ltr" class="no-js" ?>
<!DOCTYPE html>
</html>
<head>
<meta charset="utf-8" />
<title>start [ISWiki]</title>
<script>(function(H){H.className=H.className.replace(/\bno-js\b/,'js')})(document.documentElement)</script>
<meta name="generator" content="DokuWiki"/>
<meta name="theme-color" content="#008800"/>
<meta name="robots" content="noindex,nofollow"/>
<link rel="search" type="application/opensearchdescription+xml" href="/lib/exe/opensearch.php" title="ISWiki"/>
<link rel="start" href="/"/>
<link rel="contents" href="/start?do=index" title="Sitemap"/>
<link rel="alternate" type="application/rss+xml" title="Recent Changes" href="/feed.php"/>
<link rel="alternate" type="application/rss+xml" title="Current namespace" href="/feed.php?mode=list&ns="/>
<link rel="alternate" type="text/html" title="Plain HTML" href="/_export/xhtml/start"/>
<link rel="alternate" type="text/plain" title="Wiki Markup" href="/_export/raw/start"/>
<link rel="stylesheet" href="/lib/exe/css.php?t=mindthedark&tseed=233cc8a6869f4b039ef49b23471d6dab"/>
<script >var NS='';var JSINFO = {"plugins":{"edittable":{"default columnwidth":""}},"bookcreator":{"areToolsVisible":false,"showBookbar":"noempty"},"move_renameokay":false,"move_allowrename":false,"SMILEY_CONF":{"8-)":"cool.svg","8-O":"eek.svg","8-o":"eek.svg",":-(":"sad.svg",":-)":"smile.svg","=)":"smile2.svg",":-\/":"doubt.svg",":-\\":"doubt2.svg",":-?":"confused.svg",":-D":"biggrin.svg",":-P":"razz.svg",":-o":"surprised.svg",":-O":"surprised.svg",":-x":"silenced.svg",":-X":"silenced.svg",":-|":"neutral.svg",";-)":"wink.svg","m(":"facepalm.svg","^_^":"fun.svg",":?:":"question.svg",":!:":"exclaim.svg","LOL":"lol.svg","FIXME":"fixme.svg","DELETEME":"deleteme.svg"},"id":"start","namespace":"","ACT":"denied","useHeadingNavigation":0,"useHeadingContent":0};(function(H){H.className=H.className.replace(/\bno-js\b/,'js')})(document.documentElement);</script>
<script src="/lib/exe/jquery.php?tseed=8faf3dc90234d51a499f4f428a0eae43"></script>
<script src="/lib/exe/js.php?t=mindthedark&tseed=233cc8a6869f4b039ef49b23471d6dab"></script>
<script type="text/javascript" charset="utf-8">document.domain = "wiki.iswi.org";</script>
<meta name="viewport" content="width=device-width,initial-scale=1" />
<link rel="shortcut icon" href="/lib/tpl/mindthedark/images/favicon.ico" />
<link rel="apple-touch-icon" href="/lib/tpl/mindthedark/images/apple-touch-icon.png" />
<meta name="configUserChoice" id="configUserChoice" content="1" />
</head>
<body>
<div id="dokuwiki__site"><div id="dokuwiki__top" class="site dokuwiki mode_denied tpl_mindthedark home ">
<!-- ********** HEADER ********** -->
<div id="dokuwiki__header"><div class="pad group">
<div class="headings group">
<ul class="a11y skip">
<li>
<a href="#" title="Toggle theme" rel="nofollow" id="themeSwitchMobile">
<span> Toggle theme </span>
</a>
</li>
</ul>
<h1><a href="/start" accesskey="h" title="[H]"><img src="/_media/wiki/logo.png" width="128" height="128" alt="" /> <span>ISWiki</span></a></h1>
</div>
<div class="tools group">
<!-- USER TOOLS -->
<div id="dokuwiki__usertools">
<h3 class="a11y">User Tools</h3>
<ul>
<li class="action profile">
<a href="#" title="Toggle theme" rel="nofollow" id="themeSwitch">
<span> Toggle theme </span>
<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">
<path d="M19,3H14V5H19V18L14,12V21H19A2,2 0 0,0 21,19V5C21,3.89 20.1,3 19,3M10,18H5L10,12M10,3H5C3.89,3 3,3.89 3,5V19A2,2 0 0,0 5,21H10V23H12V1H10V3Z" ></svg> </a>
</li>
<li class="ac
Open service 141.24.220.54:443 · refugees.iswi.org
2026-01-09 04:29
HTTP/1.1 200 OK date: Fri, 09 Jan 2026 04:29:07 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Thu, 08 Jan 2026 22:59:47 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-2-tls-php83; path=/
Open service 141.24.220.54:443 · iswi.org
2026-01-09 02:20
HTTP/1.1 200 OK date: Fri, 09 Jan 2026 02:20:49 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Thu, 08 Jan 2026 19:01:45 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-1-tls-php83; path=/
Open service 109.205.180.76:443 · ems2.iswi.org
2026-01-09 02:02
HTTP/1.0 400 Bad Request Client sent an HTTP request to an HTTPS server.
Open service 141.24.220.58:443 · de2019.iswi.org
2026-01-09 01:26
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 01:26:26 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2019.iswi.org/wp-json/>; rel="https://api.w.org/" Link: <https://de2019.iswi.org/wp-json/wp/v2/pages/39>; rel="alternate"; type="application/json" Link: <https://de2019.iswi.org/>; rel=shortlink Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.54:443 · www.iswi.org
2026-01-08 18:46
HTTP/1.1 301 Moved Permanently date: Thu, 08 Jan 2026 18:46:03 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 pragma: no-cache expires: Thu, 08 Jan 2026 19:46:04 GMT cache-control: max-age=3600 x-redirect-by: WordPress set-cookie: PHPSESSID=3b1q7afr2l3cq5nnlsfq1vmffg; path=/ upgrade: h2,h2c connection: Upgrade location: https://iswi.org/ content-length: 0 content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-3-tls-php83; path=/
Open service 109.205.180.76:443 · tolerant.iswi.org
2026-01-06 19:18
HTTP/1.1 302 Found Alt-Svc: h3=":443"; ma=2592000 Location: https://iswi.org Server: Caddy Date: Tue, 06 Jan 2026 19:18:03 GMT Content-Length: 0 Connection: close
Open service 109.205.180.76:80 · tolerant.iswi.org
2026-01-06 19:18
HTTP/1.1 308 Permanent Redirect Connection: close Location: https://tolerant.iswi.org/ Server: Caddy Date: Tue, 06 Jan 2026 19:19:01 GMT Content-Length: 0
Open service 141.24.220.54:443 · icw.iswi.org
2026-01-03 00:23
HTTP/1.1 200 OK date: Sat, 03 Jan 2026 00:23:23 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Fri, 02 Jan 2026 06:59:52 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-2-tls-php83; path=/
Open service 141.24.220.58:443 · de2021.iswi.org
2026-01-02 23:05
HTTP/1.1 200 OK Date: Fri, 02 Jan 2026 23:05:31 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2021.iswi.org/wp-json/>; rel="https://api.w.org/" Link: <https://de2021.iswi.org/wp-json/wp/v2/pages/919>; rel="alternate"; type="application/json" Link: <https://de2021.iswi.org/>; rel=shortlink Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.58:443 · 2015.iswi.org
2026-01-02 21:31
HTTP/1.1 200 OK Date: Fri, 02 Jan 2026 21:31:18 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://2015.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.54:443 · en.iswi.org
2026-01-02 20:28
HTTP/1.1 200 OK date: Fri, 02 Jan 2026 20:28:33 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Fri, 02 Jan 2026 00:07:01 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-3-tls-php83; path=/
Open service 141.24.220.58:443 · dialogue.iswi.org
2026-01-02 20:13
HTTP/1.1 200 OK Date: Fri, 02 Jan 2026 20:13:44 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://dialogue.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 109.205.180.76:443 · appreciation.iswi.org
2026-01-02 19:59
HTTP/1.0 400 Bad Request Client sent an HTTP request to an HTTPS server.
Open service 141.24.220.58:443 · 2019.iswi.org
2026-01-02 19:25
HTTP/1.1 200 OK Date: Fri, 02 Jan 2026 19:25:07 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://2019.iswi.org/wp-json/>; rel="https://api.w.org/" Link: <https://2019.iswi.org/wp-json/wp/v2/pages/39>; rel="alternate"; type="application/json" Link: <https://2019.iswi.org/>; rel=shortlink Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.58:443 · 2017.iswi.org
2026-01-02 19:25
HTTP/1.1 200 OK Date: Fri, 02 Jan 2026 19:25:07 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://2017.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.54:443 · 2023.iswi.org
2026-01-02 19:07
HTTP/1.1 200 OK date: Fri, 02 Jan 2026 19:07:06 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Thu, 01 Jan 2026 23:57:02 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-1-tls-php83; path=/
Open service 141.24.220.54:443 · www.iswi.org
2026-01-02 19:07
HTTP/1.1 301 Moved Permanently date: Fri, 02 Jan 2026 19:07:06 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 pragma: no-cache expires: Fri, 02 Jan 2026 20:07:06 GMT cache-control: max-age=3600 x-redirect-by: WordPress set-cookie: PHPSESSID=qe957p286an2arbfoj8el737jp; path=/ upgrade: h2,h2c connection: Upgrade location: https://iswi.org/ content-length: 0 content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-3-tls-php83; path=/
Open service 141.24.220.54:443 · 2025.iswi.org
2026-01-02 12:43
HTTP/1.1 200 OK date: Fri, 02 Jan 2026 12:43:12 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Thu, 01 Jan 2026 17:40:37 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-2-tls-php83; path=/
Open service 109.205.180.76:443 · wiki.iswi.org
2026-01-02 11:32
HTTP/1.1 200 OK
Alt-Svc: h3=":443"; ma=2592000
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html; charset=utf-8
Date: Fri, 02 Jan 2026 11:32:15 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Server: Caddy
Server: Apache
Set-Cookie: DokuWiki=snhifh6e3416nrdkgosl0eu1fq; path=/; HttpOnly; SameSite=Lax
Set-Cookie: DW68700bfd16c2027de7de74a5a8202a6f=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; HttpOnly; SameSite=Lax
Vary: Cookie,Accept-Encoding
X-Powered-By: PHP/8.3.26
X-Ua-Compatible: IE=edge,chrome=1
Connection: close
Transfer-Encoding: chunked
Page title: start [ISWiki]
<!DOCTYPE html>
<html lang="en" dir="ltr" class="no-js" ?>
<!DOCTYPE html>
</html>
<head>
<meta charset="utf-8" />
<title>start [ISWiki]</title>
<script>(function(H){H.className=H.className.replace(/\bno-js\b/,'js')})(document.documentElement)</script>
<meta name="generator" content="DokuWiki"/>
<meta name="theme-color" content="#008800"/>
<meta name="robots" content="noindex,nofollow"/>
<link rel="search" type="application/opensearchdescription+xml" href="/lib/exe/opensearch.php" title="ISWiki"/>
<link rel="start" href="/"/>
<link rel="contents" href="/start?do=index" title="Sitemap"/>
<link rel="alternate" type="application/rss+xml" title="Recent Changes" href="/feed.php"/>
<link rel="alternate" type="application/rss+xml" title="Current namespace" href="/feed.php?mode=list&ns="/>
<link rel="alternate" type="text/html" title="Plain HTML" href="/_export/xhtml/start"/>
<link rel="alternate" type="text/plain" title="Wiki Markup" href="/_export/raw/start"/>
<link rel="stylesheet" href="/lib/exe/css.php?t=mindthedark&tseed=8e07249926e452e180f1ebac8e33a667"/>
<script >var NS='';var JSINFO = {"plugins":{"edittable":{"default columnwidth":""}},"bookcreator":{"areToolsVisible":false,"showBookbar":"noempty"},"move_renameokay":false,"move_allowrename":false,"SMILEY_CONF":{"8-)":"cool.svg","8-O":"eek.svg","8-o":"eek.svg",":-(":"sad.svg",":-)":"smile.svg","=)":"smile2.svg",":-\/":"doubt.svg",":-\\":"doubt2.svg",":-?":"confused.svg",":-D":"biggrin.svg",":-P":"razz.svg",":-o":"surprised.svg",":-O":"surprised.svg",":-x":"silenced.svg",":-X":"silenced.svg",":-|":"neutral.svg",";-)":"wink.svg","m(":"facepalm.svg","^_^":"fun.svg",":?:":"question.svg",":!:":"exclaim.svg","LOL":"lol.svg","FIXME":"fixme.svg","DELETEME":"deleteme.svg"},"id":"start","namespace":"","ACT":"denied","useHeadingNavigation":0,"useHeadingContent":0};(function(H){H.className=H.className.replace(/\bno-js\b/,'js')})(document.documentElement);</script>
<script src="/lib/exe/jquery.php?tseed=8faf3dc90234d51a499f4f428a0eae43"></script>
<script src="/lib/exe/js.php?t=mindthedark&tseed=8e07249926e452e180f1ebac8e33a667"></script>
<script type="text/javascript" charset="utf-8">document.domain = "wiki.iswi.org";</script>
<meta name="viewport" content="width=device-width,initial-scale=1" />
<link rel="shortcut icon" href="/lib/tpl/mindthedark/images/favicon.ico" />
<link rel="apple-touch-icon" href="/lib/tpl/mindthedark/images/apple-touch-icon.png" />
<meta name="configUserChoice" id="configUserChoice" content="1" />
</head>
<body>
<div id="dokuwiki__site"><div id="dokuwiki__top" class="site dokuwiki mode_denied tpl_mindthedark home ">
<!-- ********** HEADER ********** -->
<div id="dokuwiki__header"><div class="pad group">
<div class="headings group">
<ul class="a11y skip">
<li>
<a href="#" title="Toggle theme" rel="nofollow" id="themeSwitchMobile">
<span> Toggle theme </span>
</a>
</li>
</ul>
<h1><a href="/start" accesskey="h" title="[H]"><img src="/_media/wiki/logo.png" width="128" height="128" alt="" /> <span>ISWiki</span></a></h1>
</div>
<div class="tools group">
<!-- USER TOOLS -->
<div id="dokuwiki__usertools">
<h3 class="a11y">User Tools</h3>
<ul>
<li class="action profile">
<a href="#" title="Toggle theme" rel="nofollow" id="themeSwitch">
<span> Toggle theme </span>
<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">
<path d="M19,3H14V5H19V18L14,12V21H19A2,2 0 0,0 21,19V5C21,3.89 20.1,3 19,3M10,18H5L10,12M10,3H5C3.89,3 3,3.89 3,5V19A2,2 0 0,0 5,21H10V23H12V1H10V3Z" ></svg> </a>
</li>
<li class="ac
Open service 141.24.220.54:443 · refugees.iswi.org
2026-01-02 11:01
HTTP/1.1 200 OK date: Fri, 02 Jan 2026 11:01:19 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Thu, 01 Jan 2026 17:23:59 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-1-tls-php83; path=/
Open service 109.205.180.76:443 · ems2.iswi.org
2026-01-02 07:47
HTTP/1.0 400 Bad Request Client sent an HTTP request to an HTTPS server.
Open service 141.24.220.58:443 · de2017.iswi.org
2026-01-02 07:08
HTTP/1.1 200 OK Date: Fri, 02 Jan 2026 07:08:20 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2017.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.58:443 · de2019.iswi.org
2026-01-02 04:07
HTTP/1.1 200 OK Date: Fri, 02 Jan 2026 04:07:18 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2019.iswi.org/wp-json/>; rel="https://api.w.org/" Link: <https://de2019.iswi.org/wp-json/wp/v2/pages/39>; rel="alternate"; type="application/json" Link: <https://de2019.iswi.org/>; rel=shortlink Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.58:443 · de2015.iswi.org
2026-01-02 04:07
HTTP/1.1 200 OK Date: Fri, 02 Jan 2026 04:07:18 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2015.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.54:443 · iswi.org
2026-01-02 02:02
HTTP/1.1 200 OK date: Fri, 02 Jan 2026 02:02:20 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Thu, 01 Jan 2026 14:44:46 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-3-tls-php83; path=/
Open service 109.205.180.76:443 · www.slack.iswi.org
2025-12-31 12:38
HTTP/1.1 302 Found Alt-Svc: h3=":443"; ma=2592000 Location: https://iswiorga.slack.com Server: Caddy Date: Wed, 31 Dec 2025 12:38:54 GMT Content-Length: 0 Connection: close
Open service 109.205.180.76:80 · www.slack.iswi.org
2025-12-31 12:38
HTTP/1.1 308 Permanent Redirect Connection: close Location: https://www.slack.iswi.org/ Server: Caddy Date: Wed, 31 Dec 2025 12:38:54 GMT Content-Length: 0
Open service 109.205.180.76:80 · tolerant.iswi.org
2025-12-31 12:38
HTTP/1.1 308 Permanent Redirect Connection: close Location: https://tolerant.iswi.org/ Server: Caddy Date: Wed, 31 Dec 2025 12:38:44 GMT Content-Length: 0
Open service 109.205.180.76:443 · tolerant.iswi.org
2025-12-31 12:38
HTTP/1.1 302 Found Alt-Svc: h3=":443"; ma=2592000 Location: https://iswi.org Server: Caddy Date: Wed, 31 Dec 2025 12:38:43 GMT Content-Length: 0 Connection: close
Open service 109.205.180.76:443 · slack.iswi.org
2025-12-31 12:38
HTTP/1.1 302 Found Alt-Svc: h3=":443"; ma=2592000 Location: https://iswiorga.slack.com Server: Caddy Date: Wed, 31 Dec 2025 12:38:43 GMT Content-Length: 0 Connection: close
Open service 109.205.180.76:80 · slack.iswi.org
2025-12-31 12:38
HTTP/1.1 308 Permanent Redirect Connection: close Location: https://slack.iswi.org/ Server: Caddy Date: Wed, 31 Dec 2025 12:38:43 GMT Content-Length: 0
Open service 109.205.180.76:443 · www.tolerant.iswi.org
2025-12-31 12:38
HTTP/1.1 302 Found Alt-Svc: h3=":443"; ma=2592000 Location: https://iswi.org Server: Caddy Date: Wed, 31 Dec 2025 12:38:07 GMT Content-Length: 0 Connection: close
Open service 109.205.180.76:80 · www.tolerant.iswi.org
2025-12-31 12:38
HTTP/1.1 308 Permanent Redirect Connection: close Location: https://www.tolerant.iswi.org/ Server: Caddy Date: Wed, 31 Dec 2025 12:38:07 GMT Content-Length: 0
Open service 109.205.180.76:80 · presse.iswi.org
2025-12-31 12:38
HTTP/1.1 308 Permanent Redirect Connection: close Location: https://presse.iswi.org/ Server: Caddy Date: Wed, 31 Dec 2025 12:38:08 GMT Content-Length: 0
Open service 109.205.180.76:443 · presse.iswi.org
2025-12-31 12:38
HTTP/1.1 302 Found Alt-Svc: h3=":443"; ma=2592000 Location: https://iswi.org/presse/ Server: Caddy Date: Wed, 31 Dec 2025 12:38:07 GMT Content-Length: 0 Connection: close
Open service 109.205.180.76:80 · press.iswi.org
2025-12-31 12:37
HTTP/1.1 308 Permanent Redirect Connection: close Location: https://press.iswi.org/ Server: Caddy Date: Wed, 31 Dec 2025 12:37:46 GMT Content-Length: 0
Open service 109.205.180.76:443 · press.iswi.org
2025-12-31 12:37
HTTP/1.1 302 Found Alt-Svc: h3=":443"; ma=2592000 Location: https://iswi.org/en/presse Server: Caddy Date: Wed, 31 Dec 2025 12:37:46 GMT Content-Length: 0 Connection: close
Open service 109.205.180.76:443 · pr.iswi.org
2025-12-31 12:37
HTTP/1.1 302 Found Alt-Svc: h3=":443"; ma=2592000 Location: https://iswi.org/en/presse Server: Caddy Date: Wed, 31 Dec 2025 12:37:45 GMT Content-Length: 0 Connection: close
Open service 109.205.180.76:80 · pr.iswi.org
2025-12-31 12:37
HTTP/1.1 308 Permanent Redirect Connection: close Location: https://pr.iswi.org/ Server: Caddy Date: Wed, 31 Dec 2025 12:37:44 GMT Content-Length: 0
Open service 109.205.180.76:443 · apps.iswi.org
2025-12-31 11:48
HTTP/1.1 404 Not Found
Alt-Svc: h3=":443"; ma=2592000
Content-Type: text/html; charset=UTF-8
Server: Caddy
Status: 404 Not Found
Date: Wed, 31 Dec 2025 11:48:46 GMT
Content-Length: 1580
Connection: close
Page title: ISWI Apps
<!DOCTYPE html>
<html>
<head>
<title>ISWI Apps</title>
<meta name="robots" content="noindex,nofollow" />
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-T3c6CoIi6uLrA9TneNEoa7RxnatzjcDSCmG1MXxSR1GAsXEV/Dwwykc2MPK8M2HN" crossorigin="anonymous">
</head>
<body>
<div class="container-fluid p-4">
<h1>ISWI e.V. Internal Apps</h1>
<div class="row mt-4 justify-content-center">
<div class="col-12 col-md-6">
<ul class="list-group">
<li class="list-group-item disabled d-flex justify-content-between" aria-disabled="true">
<a href='/rooms'>Room management system</a>
<small class="text-body-secondary">Disabled</small>
</li>
<li class="list-group-item disabled d-flex justify-content-between" aria-disabled="true">
<a href='/helper'>Helpers plan</a>
<small class="text-body-secondary">Disabled</small>
</li>
<li class="list-group-item"><a href='/buttons'>Button Maker</a></li>
<li class="list-group-item d-flex w-100 justify-content-between">
<a href='/idmaker'>ID Maker</a>
<small class="text-body-secondary">Requires authentication</small>
</li>
</ul>
</div>
</div>
</div>
<script src="https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/js/bootstrap.bundle.min.js" integrity="sha384-C6RzsynM9kWDrMNeT87bh95OGNyZPhcTNXj1NW7RuBCsyN/o0jlpcV8Qyq46cDfL" crossorigin="anonymous"></script>
<noscript>Please retry with Javascript enable for a better experience.</noscript>
</body>
</html>
Open service 109.205.180.76:80 · apps.iswi.org
2025-12-31 11:48
HTTP/1.1 308 Permanent Redirect Connection: close Location: https://apps.iswi.org/ Server: Caddy Date: Wed, 31 Dec 2025 11:48:46 GMT Content-Length: 0
Open service 109.205.180.76:443 · refugees-wiki.iswi.org
2025-12-30 17:48
HTTP/1.1 200 OK
Alt-Svc: h3=":443"; ma=2592000
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html; charset=utf-8
Date: Tue, 30 Dec 2025 17:48:48 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Server: Caddy
Server: Apache
Set-Cookie: DokuWiki=grdjbmf4e0ujoul9lk9avnl99b; path=/; HttpOnly; SameSite=Lax
Vary: Cookie,Accept-Encoding
X-Powered-By: PHP/8.3.26
Connection: close
Transfer-Encoding: chunked
Page title: start [DokuWiki]
<!DOCTYPE html>
<html lang="en" dir="ltr" class="no-js">
<head>
<meta charset="utf-8" />
<title>start [DokuWiki]</title>
<meta name="generator" content="DokuWiki"/>
<meta name="theme-color" content="#008800"/>
<meta name="robots" content="noindex,follow"/>
<meta name="keywords" content="start"/>
<link rel="search" type="application/opensearchdescription+xml" href="/lib/exe/opensearch.php" title="DokuWiki"/>
<link rel="start" href="/"/>
<link rel="contents" href="/start?do=index" title="Sitemap"/>
<link rel="manifest" href="/lib/exe/manifest.php" crossorigin="use-credentials"/>
<link rel="alternate" type="application/rss+xml" title="Recent Changes" href="/feed.php"/>
<link rel="alternate" type="application/rss+xml" title="Current namespace" href="/feed.php?mode=list&ns="/>
<link rel="edit" title="Edit this page" href="/start?do=edit"/>
<link rel="alternate" type="text/html" title="Plain HTML" href="/_export/xhtml/start"/>
<link rel="alternate" type="text/plain" title="Wiki Markup" href="/_export/raw/start"/>
<link rel="stylesheet" href="/lib/exe/css.php?t=dokuwiki&tseed=ff1ea95d0488e4a4edf4e25a6b498a6f"/>
<script >var NS='';var JSINFO = {"id":"start","namespace":"","ACT":"show","useHeadingNavigation":0,"useHeadingContent":0};(function(H){H.className=H.className.replace(/\bno-js\b/,'js')})(document.documentElement);</script>
<script src="/lib/exe/jquery.php?tseed=8faf3dc90234d51a499f4f428a0eae43" defer="defer"></script>
<script src="/lib/exe/js.php?t=dokuwiki&tseed=ff1ea95d0488e4a4edf4e25a6b498a6f" defer="defer"></script>
<meta name="viewport" content="width=device-width,initial-scale=1" />
<link rel="shortcut icon" href="/lib/tpl/dokuwiki/images/favicon.ico" />
<link rel="apple-touch-icon" href="/lib/tpl/dokuwiki/images/apple-touch-icon.png" />
</head>
<body>
<div id="dokuwiki__site"><div id="dokuwiki__top" class="site dokuwiki mode_show tpl_dokuwiki notFound home ">
<!-- ********** HEADER ********** -->
<header id="dokuwiki__header"><div class="pad group">
<div class="headings group">
<ul class="a11y skip">
<li><a href="#dokuwiki__content">skip to content</a></li>
</ul>
<h1 class="logo"><a href="/start" accesskey="h" title="Home [h]"><img src="/lib/tpl/dokuwiki/images/logo.png" width="64" height="64" alt="" /><span>DokuWiki</span></a></h1>
</div>
<div class="tools group">
<!-- USER TOOLS -->
<!-- SITE TOOLS -->
<div id="dokuwiki__sitetools">
<h3 class="a11y">Site Tools</h3>
<form action="/start" method="get" role="search" class="search doku_form" id="dw__search" accept-charset="utf-8"><input type="hidden" name="do" value="search" /><input type="hidden" name="id" value="start" /><div class="no"><input name="q" type="text" class="edit" title="[F]" accesskey="f" placeholder="Search" autocomplete="on" id="qsearch__in" value="" /><button value="1" type="submit" title="Search">Search</button><div id="qsearch__out" class="ajax_qsearch JSpopup"></div></div></form> <div class="mobileTools">
<form action="/doku.php" method="get" accept-charset="utf-8"><div class="no"><input type="hidden" name="id" value="start" /><select name="do" class="edit quickselect" title="Tools"><option value="">Tools</option><optgroup label="Page Tools"><option value="edit">Create this page</option><option value="revisions">Old revisions</option><option value="backlink">Backlinks</option></optgroup><optgroup label="Site Tools"><option value="recent">Recent Changes</option><option value="media">Media Manager</option><option value="index">Sitemap</option></optgroup></select><button type="submit">></button></div></form> </div>
<ul>
<li class="action recent"><a href="/start?do=recent" title="Recent Changes [r]" rel="nofollow" accesskey="r">Recent Changes</a></li><li class="action media"><a href="/start?do=media&ns=0" title="Media Manager" rel="nofollow">Media Manager</a></li><li class="action index"><a href="/start?d
Open service 109.205.180.76:80 · refugees-wiki.iswi.org
2025-12-30 17:48
HTTP/1.1 308 Permanent Redirect Connection: close Location: https://refugees-wiki.iswi.org/ Server: Caddy Date: Tue, 30 Dec 2025 17:48:46 GMT Content-Length: 0
Open service 109.205.180.76:443 · wiki2.iswi.org
2025-12-30 17:33
HTTP/1.1 200 OK
Alt-Svc: h3=":443"; ma=2592000
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Server: Caddy
Set-Cookie: DokuWiki=a39ocnhst7pe37ke5g45tci6ga; path=/; secure; HttpOnly; SameSite=Lax
Set-Cookie: DW7fa065a06cb74b536c124cfbe56ac6d3=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; secure; HttpOnly; SameSite=Lax
Vary: Cookie
X-Ua-Compatible: IE=edge,chrome=1
Date: Tue, 30 Dec 2025 17:33:24 GMT
Connection: close
Transfer-Encoding: chunked
Page title: start [ISWiki]
<!DOCTYPE html>
<html lang="en" dir="ltr" class="no-js" ?>
<!DOCTYPE html>
</html>
<head>
<meta charset="utf-8" />
<title>start [ISWiki]</title>
<script>(function(H){H.className=H.className.replace(/\bno-js\b/,'js')})(document.documentElement)</script>
<meta name="generator" content="DokuWiki"/>
<meta name="theme-color" content="#008800"/>
<meta name="robots" content="noindex,nofollow"/>
<link rel="search" type="application/opensearchdescription+xml" href="/lib/exe/opensearch.php" title="ISWiki"/>
<link rel="start" href="/"/>
<link rel="contents" href="/start?do=index" title="Sitemap"/>
<link rel="alternate" type="application/rss+xml" title="Recent Changes" href="/feed.php"/>
<link rel="alternate" type="application/rss+xml" title="Current namespace" href="/feed.php?mode=list&ns="/>
<link rel="alternate" type="text/html" title="Plain HTML" href="/_export/xhtml/start"/>
<link rel="alternate" type="text/plain" title="Wiki Markup" href="/_export/raw/start"/>
<link rel="stylesheet" href="/lib/exe/css.php?t=mindthedark&tseed=eae1f0b17eb7216447eb609799b2baae"/>
<script >var NS='';var JSINFO = {"plugins":{"edittable":{"default columnwidth":""}},"bookcreator":{"areToolsVisible":false,"showBookbar":"noempty"},"move_renameokay":false,"move_allowrename":false,"SMILEY_CONF":{"8-)":"cool.svg","8-O":"eek.svg","8-o":"eek.svg",":-(":"sad.svg",":-)":"smile.svg","=)":"smile2.svg",":-\/":"doubt.svg",":-\\":"doubt2.svg",":-?":"confused.svg",":-D":"biggrin.svg",":-P":"razz.svg",":-o":"surprised.svg",":-O":"surprised.svg",":-x":"silenced.svg",":-X":"silenced.svg",":-|":"neutral.svg",";-)":"wink.svg","m(":"facepalm.svg","^_^":"fun.svg",":?:":"question.svg",":!:":"exclaim.svg","LOL":"lol.svg","FIXME":"fixme.svg","DELETEME":"deleteme.svg"},"id":"start","namespace":"","ACT":"denied","useHeadingNavigation":0,"useHeadingContent":0};(function(H){H.className=H.className.replace(/\bno-js\b/,'js')})(document.documentElement);</script>
<script src="/lib/exe/jquery.php?tseed=8faf3dc90234d51a499f4f428a0eae43"></script>
<script src="/lib/exe/js.php?t=mindthedark&tseed=eae1f0b17eb7216447eb609799b2baae"></script>
<script type="text/javascript" charset="utf-8">document.domain = "wiki.iswi.org";</script>
<meta name="viewport" content="width=device-width,initial-scale=1" />
<link rel="shortcut icon" href="/lib/tpl/mindthedark/images/favicon.ico" />
<link rel="apple-touch-icon" href="/lib/tpl/mindthedark/images/apple-touch-icon.png" />
<meta name="configUserChoice" id="configUserChoice" content="1" />
</head>
<body>
<div id="dokuwiki__site"><div id="dokuwiki__top" class="site dokuwiki mode_denied tpl_mindthedark home ">
<!-- ********** HEADER ********** -->
<div id="dokuwiki__header"><div class="pad group">
<div class="headings group">
<ul class="a11y skip">
<li>
<a href="#" title="Toggle theme" rel="nofollow" id="themeSwitchMobile">
<span> Toggle theme </span>
</a>
</li>
</ul>
<h1><a href="/start" accesskey="h" title="[H]"><img src="/_media/wiki/logo.png" width="128" height="128" alt="" /> <span>ISWiki</span></a></h1>
</div>
<div class="tools group">
<!-- USER TOOLS -->
<div id="dokuwiki__usertools">
<h3 class="a11y">User Tools</h3>
<ul>
<li class="action profile">
<a href="#" title="Toggle theme" rel="nofollow" id="themeSwitch">
<span> Toggle theme </span>
<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">
<path d="M19,3H14V5H19V18L14,12V21H19A2,2 0 0,0 21,19V5C21,3.89 20.1,3 19,3M10,18H5L10,12M10,3H5C3.89,3 3,3.89 3,5V19A2,2 0 0,0 5,21H10V23H12V1H10V3Z" ></svg> </a>
</li>
<li class="ac
Open service 109.205.180.76:80 · wiki2.iswi.org
2025-12-30 17:33
HTTP/1.1 308 Permanent Redirect Connection: close Location: https://wiki2.iswi.org/ Server: Caddy Date: Tue, 30 Dec 2025 17:33:22 GMT Content-Length: 0
Open service 109.205.180.76:443 · pad2.iswi.org
2025-12-30 15:37
HTTP/1.1 200 OK
Alt-Svc: h3=":443"; ma=2592000
Content-Length: 6038
Content-Type: text/html; charset=utf-8
Date: Tue, 30 Dec 2025 15:37:56 GMT
Etag: W/"1796-/DT9xddG2iY2a7jt+7/h7CGp6EM"
Referrer-Policy: same-origin
Server: Caddy
Set-Cookie: express_sid=s%3AqEIzR5_KHzmT3_mz-pxT0asSToot-PP8.LvEks64vNXsqgGJ%2FIQYc9ExjFH7EkuG%2BzUOHVrrv9Ec; Path=/; Expires=Fri, 09 Jan 2026 15:37:56 GMT; HttpOnly; Secure; SameSite=Lax
X-Powered-By: Express
X-Ua-Compatible: IE=Edge,chrome=1
Connection: close
Page title: ISWIpad
<!doctype html>
<html>
<title>ISWIpad</title>
<meta charset="utf-8">
<meta name="referrer" content="no-referrer">
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0">
<link rel="shortcut icon" href="favicon.ico">
<link rel="localizations" type="application/l10n+json" href="locales.json">
<script type="text/javascript" src="static/js/vendors/html10n.js?v=d414c7eb"></script>
<script type="text/javascript" src="static/js/l10n.js?v=d414c7eb"></script>
<script src="static/js/vendors/jquery.js"></script>
<script src="static/js/index.js"></script>
<style>
html, body {
height: 100%;
}
body {
margin: 0;
color: #333;
font: 14px helvetica, sans-serif;
background: #ddd;
background: -webkit-radial-gradient(circle,#aaa,#eee 60%) center fixed;
background: -moz-radial-gradient(circle,#aaa,#eee 60%) center fixed;
background: -ms-radial-gradient(circle,#aaa,#eee 60%) center fixed;
background: -o-radial-gradient(circle,#aaa,#eee 60%) center fixed;
border-top: 8px solid rgba(51,51,51,.8);
}
#wrapper {
border-top: 1px solid #999;
margin-top: 160px;
padding: 15px;
background: #eee;
background: -webkit-linear-gradient(#fff,#ccc);
background: -moz-linear-gradient(#fff,#ccc);
background: -ms-linear-gradient(#fff,#ccc);
background: -o-linear-gradient(#fff,#ccc);
box-shadow: 0px 1px 8px rgba(0,0,0,0.3);
}
#inner {
position:relative;
max-width: 300px;
margin: 0 auto;
}
#button {
margin: 0 auto;
text-align: center;
font: 36px verdana,arial,sans-serif;
width:300px;
border:none;
color: white;
text-shadow: 0 -1px 0 rgba(0,0,0,.8);
height: 70px;
line-height: 70px;
background: #555;
background: -webkit-linear-gradient(#5F5F5F,#565656 50%,#4C4C4C 51%,#373737);
background: -moz-linear-gradient(#5F5F5F,#565656 50%,#4C4C4C 51%,#373737);
background: -ms-linear-gradient(#5F5F5F,#565656 50%,#4C4C4C 51%,#373737);
background: -o-linear-gradient(#5F5F5F,#565656 50%,#4C4C4C 51%,#373737);
box-shadow: inset 0 1px 3px rgba(0,0,0,0.9);
}
#button:hover {
cursor: pointer;
background: #666;
background: -webkit-linear-gradient(#707070,#666666 50%,#5B5B5B 51%,#474747);
background: -moz-linear-gradient(#707070,#666666 50%,#5B5B5B 51%,#474747);
background: -ms-linear-gradient(#707070,#666666 50%,#5B5B5B 51%,#474747);
background: -o-linear-gradient(#707070,#666666 50%,#5B5B5B 51%,#474747);
}
#button:active {
box-shadow: inset 0 1px 12px rgba(0,0,0,0.9);
background: #444;
}
#label {
text-align: left;
text-shadow: 0 1px 1px #fff;
margin: 16px auto 0;
display:block;
}
#padname{
height:38px;
max-width:280px;
}
form {
height: 38px;
background: #fff;
border: 1px solid #bbb;
border-radius: 3px;
position: relative;
}
button, input {
font-weight: bold;
font-size: 15px;
}
input[type="text"] {
border-radius: 3px;
box-sizing: border-box;
-moz-box-sizing: border-box;
line-height:36px; /* IE8 hack */
padding: 0px 45
Open service 109.205.180.76:80 · pad2.iswi.org
2025-12-30 15:37
HTTP/1.1 308 Permanent Redirect Connection: close Location: https://pad2.iswi.org/ Server: Caddy Date: Tue, 30 Dec 2025 15:37:55 GMT Content-Length: 0
Open service 109.205.180.76:80 · cloud.iswi.org
2025-12-30 14:30
HTTP/1.1 308 Permanent Redirect Connection: close Location: https://cloud.iswi.org/ Server: Caddy Date: Tue, 30 Dec 2025 14:30:29 GMT Content-Length: 0
Open service 109.205.180.76:80 · wiki.iswi.org
2025-12-30 14:30
HTTP/1.1 308 Permanent Redirect Connection: close Location: https://wiki.iswi.org/ Server: Caddy Date: Tue, 30 Dec 2025 14:30:28 GMT Content-Length: 0
Open service 109.205.180.76:443 · cloud.iswi.org
2025-12-30 14:30
HTTP/1.1 302 Found Alt-Svc: h3=":443"; ma=2592000 Content-Length: 0 Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-m7FhWIzeWAmx+Xl9wypcUJJGPMfTaPfxrfsdjvsmoHc='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Content-Type: text/html; charset=UTF-8 Date: Tue, 30 Dec 2025 14:30:28 GMT Location: https://cloud.iswi.org/login Referrer-Policy: no-referrer Server: Caddy Set-Cookie: oc_sessionPassphrase=UGQSNv83Y2lcDphkYiKHeN3w4d0J8TvsApu4yMBLOj775S4PKxeZCRey6jyCsgbS%2FEK7GfQQnuEVgNazRnHQ5IB8%2Bmb3D7mYH9vqnVoIcuVXaOT3bpK9Ui2Nk%2FxBz03l; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: oc04bbxz86sj=4e916f451e39df2a2029611f11b47ed1; path=/; secure; HttpOnly; SameSite=Lax Strict-Transport-Security: max-age=31536000; Via: 1.1 Caddy X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow Connection: close
Open service 109.205.180.76:443 · wiki.iswi.org
2025-12-30 14:30
HTTP/1.1 200 OK
Alt-Svc: h3=":443"; ma=2592000
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Server: Caddy
Set-Cookie: DokuWiki=f2cj5jknjiknuci88mb81jtemo; path=/; secure; HttpOnly; SameSite=Lax
Set-Cookie: DW7fa065a06cb74b536c124cfbe56ac6d3=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; secure; HttpOnly; SameSite=Lax
Vary: Cookie
X-Ua-Compatible: IE=edge,chrome=1
Date: Tue, 30 Dec 2025 14:30:28 GMT
Connection: close
Transfer-Encoding: chunked
Page title: start [ISWiki]
<!DOCTYPE html>
<html lang="en" dir="ltr" class="no-js" ?>
<!DOCTYPE html>
</html>
<head>
<meta charset="utf-8" />
<title>start [ISWiki]</title>
<script>(function(H){H.className=H.className.replace(/\bno-js\b/,'js')})(document.documentElement)</script>
<meta name="generator" content="DokuWiki"/>
<meta name="theme-color" content="#008800"/>
<meta name="robots" content="noindex,nofollow"/>
<link rel="search" type="application/opensearchdescription+xml" href="/lib/exe/opensearch.php" title="ISWiki"/>
<link rel="start" href="/"/>
<link rel="contents" href="/start?do=index" title="Sitemap"/>
<link rel="alternate" type="application/rss+xml" title="Recent Changes" href="/feed.php"/>
<link rel="alternate" type="application/rss+xml" title="Current namespace" href="/feed.php?mode=list&ns="/>
<link rel="alternate" type="text/html" title="Plain HTML" href="/_export/xhtml/start"/>
<link rel="alternate" type="text/plain" title="Wiki Markup" href="/_export/raw/start"/>
<link rel="stylesheet" href="/lib/exe/css.php?t=mindthedark&tseed=eae1f0b17eb7216447eb609799b2baae"/>
<script >var NS='';var JSINFO = {"plugins":{"edittable":{"default columnwidth":""}},"bookcreator":{"areToolsVisible":false,"showBookbar":"noempty"},"move_renameokay":false,"move_allowrename":false,"SMILEY_CONF":{"8-)":"cool.svg","8-O":"eek.svg","8-o":"eek.svg",":-(":"sad.svg",":-)":"smile.svg","=)":"smile2.svg",":-\/":"doubt.svg",":-\\":"doubt2.svg",":-?":"confused.svg",":-D":"biggrin.svg",":-P":"razz.svg",":-o":"surprised.svg",":-O":"surprised.svg",":-x":"silenced.svg",":-X":"silenced.svg",":-|":"neutral.svg",";-)":"wink.svg","m(":"facepalm.svg","^_^":"fun.svg",":?:":"question.svg",":!:":"exclaim.svg","LOL":"lol.svg","FIXME":"fixme.svg","DELETEME":"deleteme.svg"},"id":"start","namespace":"","ACT":"denied","useHeadingNavigation":0,"useHeadingContent":0};(function(H){H.className=H.className.replace(/\bno-js\b/,'js')})(document.documentElement);</script>
<script src="/lib/exe/jquery.php?tseed=8faf3dc90234d51a499f4f428a0eae43"></script>
<script src="/lib/exe/js.php?t=mindthedark&tseed=eae1f0b17eb7216447eb609799b2baae"></script>
<script type="text/javascript" charset="utf-8">document.domain = "wiki.iswi.org";</script>
<meta name="viewport" content="width=device-width,initial-scale=1" />
<link rel="shortcut icon" href="/lib/tpl/mindthedark/images/favicon.ico" />
<link rel="apple-touch-icon" href="/lib/tpl/mindthedark/images/apple-touch-icon.png" />
<meta name="configUserChoice" id="configUserChoice" content="1" />
</head>
<body>
<div id="dokuwiki__site"><div id="dokuwiki__top" class="site dokuwiki mode_denied tpl_mindthedark home ">
<!-- ********** HEADER ********** -->
<div id="dokuwiki__header"><div class="pad group">
<div class="headings group">
<ul class="a11y skip">
<li>
<a href="#" title="Toggle theme" rel="nofollow" id="themeSwitchMobile">
<span> Toggle theme </span>
</a>
</li>
</ul>
<h1><a href="/start" accesskey="h" title="[H]"><img src="/_media/wiki/logo.png" width="128" height="128" alt="" /> <span>ISWiki</span></a></h1>
</div>
<div class="tools group">
<!-- USER TOOLS -->
<div id="dokuwiki__usertools">
<h3 class="a11y">User Tools</h3>
<ul>
<li class="action profile">
<a href="#" title="Toggle theme" rel="nofollow" id="themeSwitch">
<span> Toggle theme </span>
<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">
<path d="M19,3H14V5H19V18L14,12V21H19A2,2 0 0,0 21,19V5C21,3.89 20.1,3 19,3M10,18H5L10,12M10,3H5C3.89,3 3,3.89 3,5V19A2,2 0 0,0 5,21H10V23H12V1H10V3Z" ></svg> </a>
</li>
<li class="ac
Open service 109.205.180.76:80 · sso.iswi.org
2025-12-30 14:29
HTTP/1.1 308 Permanent Redirect Connection: close Location: https://sso.iswi.org/ Server: Caddy Date: Tue, 30 Dec 2025 14:29:35 GMT Content-Length: 0
Open service 109.205.180.76:443 · sso.iswi.org
2025-12-30 14:29
HTTP/1.1 404 Not Found
Alt-Svc: h3=":443"; ma=2592000
Content-Language: en
Content-Type: text/html; charset=utf-8
Date: Tue, 30 Dec 2025 14:29:34 GMT
Referrer-Policy: same-origin
Server: Caddy
Vary: Accept-Encoding
Vary: Accept-Language, Cookie
X-Authentik-Id: 00bd609d143f4859b2df8359183d4b0f
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
X-Powered-By: authentik
Connection: close
Transfer-Encoding: chunked
Page title:
ISWI Login
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
<meta name="darkreader-lock">
<title>
ISWI Login
</title>
<link rel="icon" href="/media/ISWI-Logo.png">
<link rel="shortcut icon" href="/media/ISWI-Logo.png">
<link rel="prefetch" href="/static/dist/assets/images/flow_background.jpg" />
<link rel="stylesheet" type="text/css" href="/static/dist/patternfly.min.css">
<link rel="stylesheet" type="text/css" href="/static/dist/theme-dark.css" media="(prefers-color-scheme: dark)">
<script>
window.authentik = {
locale: "en",
config: JSON.parse(''),
brand: JSON.parse(''),
versionFamily: "",
versionSubdomain: "",
build: "",
api: {
base: "",
relBase: "",
},
};
window.addEventListener("DOMContentLoaded", function () {
});
</script>
<meta name="color-scheme" content="light dark" />
<meta name="theme-color" content="#ffffff" media="(prefers-color-scheme: light)">
<meta name="theme-color" content="#18191a" media="(prefers-color-scheme: dark)">
<link rel="stylesheet" type="text/css" href="/static/dist/authentik.css">
<style></style>
<script src="/static/dist/poly-2025.10.3.js" type="module"></script>
<script src="/static/dist/standalone/loading/index-2025.10.3.js" type="module"></script>
<style>
:root {
--ak-flow-background: url("/static/dist/assets/images/flow_background.jpg");
--pf-c-background-image--BackgroundImage: var(--ak-flow-background);
--pf-c-background-image--BackgroundImage-2x: var(--ak-flow-background);
--pf-c-background-image--BackgroundImage--sm: var(--ak-flow-background);
--pf-c-background-image--BackgroundImage--sm-2x: var(--ak-flow-background);
--pf-c-background-image--BackgroundImage--lg: var(--ak-flow-background);
}
/* Form with user */
.form-control-static {
margin-top: var(--pf-global--spacer--sm);
display: flex;
align-items: center;
justify-content: space-between;
}
.form-control-static .avatar {
display: flex;
align-items: center;
}
.form-control-static img {
margin-right: var(--pf-global--spacer--xs);
}
.form-control-static a {
padding-top: var(--pf-global--spacer--xs);
padding-bottom: var(--pf-global--spacer--xs);
line-height: var(--pf-global--spacer--xl);
}
</style>
<meta name="sentry-trace" content="94b6cd5fe5b1432c99c94f399cc136b8-80a1fdb4383a25c2-0" />
<meta name="baggage" content="sentry-trace_id=94b6cd5fe5b1432c99c94f399cc136b8,sentry-sample_rand=0.523318,sentry-environment=customer,sentry-release=authentik%402025.10.3,sentry-public_key=151ba72610234c4c97c5bcff4e1cffd8,sentry-sample_rate=0.1,sentry-sampled=false" />
</head>
<body>
<div class="pf-c-background-image">
</div>
<ak-skip-to-content></ak-skip-to-content>
<ak-message-container></ak-message-container>
<div class="pf-c-login stacked">
<div class="ak-login-container">
<main class="pf-c-login__main">
<div class="pf-c-login__main-header pf-c-brand ak-brand">
<img src="/media/ISWI-Logo-long.svg" alt="authentik Logo" />
</div>
<header class="pf-c-login__main-header">
<h1 class="pf-c-title pf-m-3xl">
Not Found
</h1>
</header>
<div class="pf-c-login__main-body">
<form method="POST" class="pf-c-form">
<p></p>
<a id="ak-back-home" href="/" class="pf-c-button pf-m-primary">
Go home
</a>
</form>
</div>
</main>
<footer class="pf-c-login__footer">
<ul class="pf-c-list pf-m-inline">
<li>
<span>
Powered by authentik
</span>
</li>
</ul>
</footer>
</div>
<
Open service 109.205.180.76:443 · pad.iswi.org
2025-12-30 14:29
HTTP/1.1 200 OK
Alt-Svc: h3=":443"; ma=2592000
Content-Length: 10523
Content-Type: text/html; charset=utf-8
Date: Tue, 30 Dec 2025 14:29:32 GMT
Etag: W/"291b-RHWOpYOUBaYZ0me65FaW3sxED+Q"
Referrer-Policy: same-origin
Server: Caddy
X-Powered-By: Express
X-Ua-Compatible: IE=Edge,chrome=1
Connection: close
Page title: Etherpad
<!doctype html>
<html>
<title>Etherpad</title>
<meta charset="utf-8">
<link rel="manifest" href="/manifest.json" />
<meta name="referrer" content="no-referrer">
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0">
<link rel="shortcut icon" href="favicon.ico">
<link rel="localizations" type="application/l10n+json" href="locales.json">
<style>
html, body {
height: 100%;
}
body {
margin: 0;
color: #333;
font: 14px helvetica, sans-serif;
background: #ddd;
background: -webkit-radial-gradient(circle,#aaa,#eee 60%) center fixed;
background: -moz-radial-gradient(circle,#aaa,#eee 60%) center fixed;
background: -ms-radial-gradient(circle,#aaa,#eee 60%) center fixed;
background: -o-radial-gradient(circle,#aaa,#eee 60%) center fixed;
border-top: 8px solid rgba(51,51,51,.8);
}
#wrapper {
border-top: 1px solid #999;
margin-top: 160px;
padding: 15px;
background: #eee;
background: -webkit-linear-gradient(#fff,#ccc);
background: -moz-linear-gradient(#fff,#ccc);
background: -ms-linear-gradient(#fff,#ccc);
background: -o-linear-gradient(#fff,#ccc);
box-shadow: 0 1px 8px rgba(0,0,0,0.3);
}
#inner {
position:relative;
max-width: 300px;
margin: 0 auto;
}
#button {
margin: 0 auto;
text-align: center;
width:300px;
border:none;
color: white;
text-shadow: 0 -1px 0 rgba(0,0,0,.8);
height: 70px;
line-height: 70px;
background: #555;
background: -webkit-linear-gradient(#5F5F5F,#565656 50%,#4C4C4C 51%,#373737);
background: -moz-linear-gradient(#5F5F5F,#565656 50%,#4C4C4C 51%,#373737);
background: -ms-linear-gradient(#5F5F5F,#565656 50%,#4C4C4C 51%,#373737);
background: -o-linear-gradient(#5F5F5F,#565656 50%,#4C4C4C 51%,#373737);
box-shadow: inset 0 1px 3px rgba(0,0,0,0.9);
}
#button:hover {
cursor: pointer;
background: #666;
background: -webkit-linear-gradient(#707070,#666666 50%,#5B5B5B 51%,#474747);
background: -moz-linear-gradient(#707070,#666666 50%,#5B5B5B 51%,#474747);
background: -ms-linear-gradient(#707070,#666666 50%,#5B5B5B 51%,#474747);
background: -o-linear-gradient(#707070,#666666 50%,#5B5B5B 51%,#474747);
}
#button:active {
box-shadow: inset 0 1px 12px rgba(0,0,0,0.9);
background: #444;
}
#label {
text-align: left;
text-shadow: 0 1px 1px #fff;
margin: 16px auto 0;
display:block;
}
#padname{
max-width:280px;
}
#go2Name {
height: 38px;
background: #fff;
border: 1px solid #bbb;
border-radius: 3px;
position: relative;
}
button, input {
font-weight: bold;
font-size: 15px;
}
input[type="text"] {
border-radius: 3px;
box-sizing: border-box;
-moz-box-sizing: border-box;
line-height:36px; /* IE8 hack */
padding: 0px 45px 0 10px;
*padding: 0; /* IE7 hack */
width: 100%;
height: 100%;
outline: none;
border: none;
position: absolute;
}
button[type="submit"] {
position: absolute;
left:253px;
Open service 109.205.180.76:80 · pad.iswi.org
2025-12-30 14:29
HTTP/1.1 308 Permanent Redirect Connection: close Location: https://pad.iswi.org/ Server: Caddy Date: Tue, 30 Dec 2025 14:29:32 GMT Content-Length: 0
Open service 109.205.180.76:443 · ems2.iswi.org
2025-12-30 13:18
HTTP/1.1 502 Bad Gateway Server: nginx/1.22.1 Date: Tue, 30 Dec 2025 13:18:14 GMT Content-Type: text/html Content-Length: 157 Connection: close Page title: 502 Bad Gateway <html> <head><title>502 Bad Gateway</title></head> <body> <center><h1>502 Bad Gateway</h1></center> <hr><center>nginx/1.22.1</center> </body> </html>
Open service 141.24.220.54:443 · iswi.org
2025-12-30 12:11
HTTP/1.1 200 OK date: Tue, 30 Dec 2025 12:11:27 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Tue, 30 Dec 2025 11:10:55 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-1-tls-php83; path=/
Open service 141.24.220.58:443 · de2017.iswi.org
2025-12-30 09:05
HTTP/1.1 200 OK Date: Tue, 30 Dec 2025 09:05:53 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2017.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.58:443 · de2015.iswi.org
2025-12-30 09:05
HTTP/1.1 200 OK Date: Tue, 30 Dec 2025 09:05:50 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2015.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.58:443 · de2019.iswi.org
2025-12-30 09:05
HTTP/1.1 200 OK Date: Tue, 30 Dec 2025 09:05:49 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2019.iswi.org/wp-json/>; rel="https://api.w.org/" Link: <https://de2019.iswi.org/wp-json/wp/v2/pages/39>; rel="alternate"; type="application/json" Link: <https://de2019.iswi.org/>; rel=shortlink Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 109.205.180.76:443 · wiki.iswi.org
2025-12-30 06:50
HTTP/1.1 200 OK
Server: nginx/1.22.1
Date: Tue, 30 Dec 2025 06:50:49 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Vary: Cookie
Set-Cookie: DokuWiki=t56rs80l4pn5gttst6ite1igvh; path=/; secure; HttpOnly; SameSite=Lax
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: DW7fa065a06cb74b536c124cfbe56ac6d3=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; secure; HttpOnly; SameSite=Lax
X-UA-Compatible: IE=edge,chrome=1
Page title: start [ISWiki]
<!DOCTYPE html>
<html lang="en" dir="ltr" class="no-js" ?>
<!DOCTYPE html>
</html>
<head>
<meta charset="utf-8" />
<title>start [ISWiki]</title>
<script>(function(H){H.className=H.className.replace(/\bno-js\b/,'js')})(document.documentElement)</script>
<meta name="generator" content="DokuWiki"/>
<meta name="theme-color" content="#008800"/>
<meta name="robots" content="noindex,nofollow"/>
<link rel="search" type="application/opensearchdescription+xml" href="/lib/exe/opensearch.php" title="ISWiki"/>
<link rel="start" href="/"/>
<link rel="contents" href="/start?do=index" title="Sitemap"/>
<link rel="alternate" type="application/rss+xml" title="Recent Changes" href="/feed.php"/>
<link rel="alternate" type="application/rss+xml" title="Current namespace" href="/feed.php?mode=list&ns="/>
<link rel="alternate" type="text/html" title="Plain HTML" href="/_export/xhtml/start"/>
<link rel="alternate" type="text/plain" title="Wiki Markup" href="/_export/raw/start"/>
<link rel="stylesheet" href="/lib/exe/css.php?t=mindthedark&tseed=eae1f0b17eb7216447eb609799b2baae"/>
<script >var NS='';var JSINFO = {"plugins":{"edittable":{"default columnwidth":""}},"bookcreator":{"areToolsVisible":false,"showBookbar":"noempty"},"move_renameokay":false,"move_allowrename":false,"SMILEY_CONF":{"8-)":"cool.svg","8-O":"eek.svg","8-o":"eek.svg",":-(":"sad.svg",":-)":"smile.svg","=)":"smile2.svg",":-\/":"doubt.svg",":-\\":"doubt2.svg",":-?":"confused.svg",":-D":"biggrin.svg",":-P":"razz.svg",":-o":"surprised.svg",":-O":"surprised.svg",":-x":"silenced.svg",":-X":"silenced.svg",":-|":"neutral.svg",";-)":"wink.svg","m(":"facepalm.svg","^_^":"fun.svg",":?:":"question.svg",":!:":"exclaim.svg","LOL":"lol.svg","FIXME":"fixme.svg","DELETEME":"deleteme.svg"},"id":"start","namespace":"","ACT":"denied","useHeadingNavigation":0,"useHeadingContent":0};(function(H){H.className=H.className.replace(/\bno-js\b/,'js')})(document.documentElement);</script>
<script src="/lib/exe/jquery.php?tseed=8faf3dc90234d51a499f4f428a0eae43"></script>
<script src="/lib/exe/js.php?t=mindthedark&tseed=eae1f0b17eb7216447eb609799b2baae"></script>
<script type="text/javascript" charset="utf-8">document.domain = "wiki.iswi.org";</script>
<meta name="viewport" content="width=device-width,initial-scale=1" />
<link rel="shortcut icon" href="/lib/tpl/mindthedark/images/favicon.ico" />
<link rel="apple-touch-icon" href="/lib/tpl/mindthedark/images/apple-touch-icon.png" />
<meta name="configUserChoice" id="configUserChoice" content="1" />
</head>
<body>
<div id="dokuwiki__site"><div id="dokuwiki__top" class="site dokuwiki mode_denied tpl_mindthedark home ">
<!-- ********** HEADER ********** -->
<div id="dokuwiki__header"><div class="pad group">
<div class="headings group">
<ul class="a11y skip">
<li>
<a href="#" title="Toggle theme" rel="nofollow" id="themeSwitchMobile">
<span> Toggle theme </span>
</a>
</li>
</ul>
<h1><a href="/start" accesskey="h" title="[H]"><img src="/_media/wiki/logo.png" width="128" height="128" alt="" /> <span>ISWiki</span></a></h1>
</div>
<div class="tools group">
<!-- USER TOOLS -->
<div id="dokuwiki__usertools">
<h3 class="a11y">User Tools</h3>
<ul>
<li class="action profile">
<a href="#" title="Toggle theme" rel="nofollow" id="themeSwitch">
<span> Toggle theme </span>
<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">
<path d="M19,3H14V5H19V18L14,12V21H19A2,2 0 0,0 21,19V5C21,3.89 20.1,3 19,3M10,18H5L10,12M10,3H5C3.89,3 3,3.89 3,5V19A2,2 0 0,0 5,21H10V23H12V1H10V3Z" ></svg> </a>
</li>
<li class="ac
Open service 141.24.220.54:443 · de2023.iswi.org
2025-12-23 09:26
HTTP/1.1 200 OK date: Tue, 23 Dec 2025 09:26:32 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Mon, 22 Dec 2025 13:45:53 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-3-tls-php83; path=/
Open service 141.24.220.54:443 · icw.iswi.org
2025-12-23 09:26
HTTP/1.1 200 OK date: Tue, 23 Dec 2025 09:26:32 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Mon, 22 Dec 2025 18:44:46 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-1-tls-php83; path=/
Open service 141.24.220.58:443 · 2017.iswi.org
2025-12-23 09:26
HTTP/1.1 200 OK Date: Tue, 23 Dec 2025 09:26:33 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://2017.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.58:443 · 2019.iswi.org
2025-12-23 09:26
HTTP/1.1 200 OK Date: Tue, 23 Dec 2025 09:26:32 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://2019.iswi.org/wp-json/>; rel="https://api.w.org/" Link: <https://2019.iswi.org/wp-json/wp/v2/pages/39>; rel="alternate"; type="application/json" Link: <https://2019.iswi.org/>; rel=shortlink Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 109.205.180.76:443 · appreciation.iswi.org
2025-12-23 08:50
HTTP/1.1 401 Unauthorized Server: nginx/1.18.0 Date: Tue, 23 Dec 2025 08:50:53 GMT Content-Type: text/html Content-Length: 179 Connection: close WWW-Authenticate: Basic realm="Restricted" Page title: 401 Authorization Required <html> <head><title>401 Authorization Required</title></head> <body> <center><h1>401 Authorization Required</h1></center> <hr><center>nginx/1.18.0</center> </body> </html>
Open service 141.24.220.54:443 · www.iswi.org
2025-12-23 08:00
HTTP/1.1 301 Moved Permanently date: Tue, 23 Dec 2025 08:00:53 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 pragma: no-cache expires: Tue, 23 Dec 2025 09:00:54 GMT cache-control: max-age=3600 x-redirect-by: WordPress set-cookie: PHPSESSID=sfvbeosb3l1aafts68lagrofai; path=/ upgrade: h2,h2c connection: Upgrade location: https://iswi.org/ content-length: 0 content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-3-tls-php83; path=/
Open service 141.24.220.54:443 · 2023.iswi.org
2025-12-23 08:00
HTTP/1.1 200 OK date: Tue, 23 Dec 2025 08:00:53 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 link: <https://2023.iswi.org/wp-json/>; rel="https://api.w.org/", <https://2023.iswi.org/wp-json/wp/v2/pages/21>; rel="alternate"; title="JSON"; type="application/json", <https://2023.iswi.org/>; rel=shortlink cache-control: no-cache wpo-cache-status: saving to cache upgrade: h2,h2c connection: Upgrade last-modified: Tue, 23 Dec 2025 08:00:55 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-2-tls-php83; path=/
Open service 141.24.220.58:443 · de2021.iswi.org
2025-12-23 07:43
HTTP/1.1 200 OK Date: Tue, 23 Dec 2025 07:43:03 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2021.iswi.org/wp-json/>; rel="https://api.w.org/" Link: <https://de2021.iswi.org/wp-json/wp/v2/pages/919>; rel="alternate"; type="application/json" Link: <https://de2021.iswi.org/>; rel=shortlink Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.58:443 · 2015.iswi.org
2025-12-23 04:51
HTTP/1.1 200 OK Date: Tue, 23 Dec 2025 04:51:32 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://2015.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.54:443 · refugees.iswi.org
2025-12-23 02:53
HTTP/1.1 200 OK date: Tue, 23 Dec 2025 02:53:07 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Mon, 22 Dec 2025 06:09:09 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-2-tls-php83; path=/
Open service 109.205.180.76:443 · erp.iswi.org
2025-12-22 23:59
HTTP/1.1 502 Bad Gateway Server: nginx/1.18.0 Date: Mon, 22 Dec 2025 23:59:14 GMT Content-Type: text/html Content-Length: 157 Connection: close Page title: 502 Bad Gateway <html> <head><title>502 Bad Gateway</title></head> <body> <center><h1>502 Bad Gateway</h1></center> <hr><center>nginx/1.18.0</center> </body> </html>
Open service 109.205.180.76:80 · erp.iswi.org
2025-12-22 23:59
HTTP/1.1 301 Moved Permanently Server: nginx/1.18.0 Date: Mon, 22 Dec 2025 23:59:13 GMT Content-Type: text/html Content-Length: 169 Connection: close Location: https://erp.iswi.org/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.18.0</center> </body> </html>
Open service 141.24.220.54:443 · 2025.iswi.org
2025-12-22 19:58
HTTP/1.1 200 OK date: Mon, 22 Dec 2025 19:58:59 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Mon, 22 Dec 2025 12:43:14 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-3-tls-php83; path=/
Open service 141.24.220.54:443 · en.iswi.org
2025-12-22 19:42
HTTP/1.1 200 OK date: Mon, 22 Dec 2025 19:42:38 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Mon, 22 Dec 2025 15:20:29 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-1-tls-php83; path=/
Open service 109.205.180.76:443 · ems2.iswi.org
2025-12-22 15:04
HTTP/1.1 302 Found Server: nginx/1.18.0 Date: Mon, 22 Dec 2025 15:04:19 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 29 Connection: close Content-Security-Policy: script-src 'self' 'unsafe-eval';worker-src 'self' blob:;child-src 'self' blob:;img-src 'self' data: blob: https://raw.githubusercontent.com https://avatars.githubusercontent.com;media-src 'self';connect-src 'self' https://*;default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';object-src 'none';script-src-attr 'none';style-src 'self' https: 'unsafe-inline' X-Powered-By: Directus Access-Control-Allow-Origin: * Access-Control-Allow-Credentials: true Access-Control-Expose-Headers: Content-Range Location: ./admin Vary: Accept Found. Redirecting to ./admin
Open service 109.205.180.76:443 · wiki.iswi.org
2025-12-22 14:18
HTTP/1.1 200 OK
Server: nginx/1.18.0
Date: Mon, 22 Dec 2025 14:18:52 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Vary: Cookie
Set-Cookie: DokuWiki=kujvv7bc49vis17pesgfjm0pjp; path=/; secure; HttpOnly; SameSite=Lax
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: DW7fa065a06cb74b536c124cfbe56ac6d3=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; secure; HttpOnly; SameSite=Lax
X-UA-Compatible: IE=edge,chrome=1
Page title: start [ISWiki]
<!DOCTYPE html>
<html lang="en" dir="ltr" class="no-js" ?>
<!DOCTYPE html>
</html>
<head>
<meta charset="utf-8" />
<title>start [ISWiki]</title>
<script>(function(H){H.className=H.className.replace(/\bno-js\b/,'js')})(document.documentElement)</script>
<meta name="generator" content="DokuWiki"/>
<meta name="theme-color" content="#008800"/>
<meta name="robots" content="noindex,nofollow"/>
<link rel="search" type="application/opensearchdescription+xml" href="/lib/exe/opensearch.php" title="ISWiki"/>
<link rel="start" href="/"/>
<link rel="contents" href="/start?do=index" title="Sitemap"/>
<link rel="alternate" type="application/rss+xml" title="Recent Changes" href="/feed.php"/>
<link rel="alternate" type="application/rss+xml" title="Current namespace" href="/feed.php?mode=list&ns="/>
<link rel="alternate" type="text/html" title="Plain HTML" href="/_export/xhtml/start"/>
<link rel="alternate" type="text/plain" title="Wiki Markup" href="/_export/raw/start"/>
<link rel="stylesheet" href="/lib/exe/css.php?t=mindthedark&tseed=1e2faa21673699dead4fd3f899ab5763"/>
<!--[if gte IE 9]><!-->
<script >/*<![CDATA[*/var NS='';var JSINFO = {"plugins":{"edittable":{"default columnwidth":""}},"bookcreator":{"areToolsVisible":false,"showBookbar":"noempty"},"move_renameokay":false,"move_allowrename":false,"SMILEY_CONF":{"8-)":"cool.svg","8-O":"eek.svg","8-o":"eek.svg",":-(":"sad.svg",":-)":"smile.svg","=)":"smile2.svg",":-\/":"doubt.svg",":-\\":"doubt2.svg",":-?":"confused.svg",":-D":"biggrin.svg",":-P":"razz.svg",":-o":"surprised.svg",":-O":"surprised.svg",":-x":"silenced.svg",":-X":"silenced.svg",":-|":"neutral.svg",";-)":"wink.svg","m(":"facepalm.svg","^_^":"fun.svg",":?:":"question.svg",":!:":"exclaim.svg","LOL":"lol.svg","FIXME":"fixme.svg","DELETEME":"deleteme.svg"},"id":"start","namespace":"","ACT":"denied","useHeadingNavigation":0,"useHeadingContent":0};
/*!]]>*/</script>
<script src="/lib/exe/jquery.php?tseed=f0349b609f9b91a485af8fd8ecd4aea4">/*<![CDATA[*/
/*!]]>*/</script>
<script src="/lib/exe/js.php?t=mindthedark&tseed=1e2faa21673699dead4fd3f899ab5763">/*<![CDATA[*/
/*!]]>*/</script>
<script type="text/javascript" charset="utf-8">/*<![CDATA[*/document.domain = "wiki.iswi.org";
/*!]]>*/</script>
<!--<![endif]-->
<meta name="viewport" content="width=device-width,initial-scale=1" />
<link rel="shortcut icon" href="/lib/tpl/mindthedark/images/favicon.ico" />
<link rel="apple-touch-icon" href="/lib/tpl/mindthedark/images/apple-touch-icon.png" />
<meta name="configUserChoice" id="configUserChoice" content="1" />
</head>
<body>
<div id="dokuwiki__site"><div id="dokuwiki__top" class="site dokuwiki mode_denied tpl_mindthedark home ">
<!-- ********** HEADER ********** -->
<div id="dokuwiki__header"><div class="pad group">
<div class="headings group">
<ul class="a11y skip">
<li>
<a href="#" title="Toggle theme" rel="nofollow" id="themeSwitchMobile">
<span> Toggle theme </span>
</a>
</li>
</ul>
<h1><a href="/start" accesskey="h" title="[H]"><img src="/_media/wiki/logo.png" width="128" height="128" alt="" /> <span>ISWiki</span></a></h1>
</div>
<div class="tools group">
<!-- USER TOOLS -->
<div id="dokuwiki__usertools">
<h3 class="a11y">User Tools</h3>
<ul>
<li class="action profile">
<a href="#" title="Toggle theme" rel="nofollow" id="themeSwitch">
<span> Toggle theme </span>
<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">
<path d="M19,3H14V5H19V18L14,12V21H19A2,2 0 0,0 21,19V5C21,3.89 20.1,3 19,3M10,18H5L10,12M10,3H5C3.89,3 3,3.89 3,5V19A2,2 0 0,0 5,21H10V23H12V1H10V3Z" ></svg> </a>
</li>
Open service 141.24.220.58:443 · dialogue.iswi.org
2025-12-22 12:42
HTTP/1.1 200 OK Date: Mon, 22 Dec 2025 12:43:00 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://dialogue.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.58:443 · de2019.iswi.org
2025-12-22 11:11
HTTP/1.1 200 OK Date: Mon, 22 Dec 2025 11:11:42 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2019.iswi.org/wp-json/>; rel="https://api.w.org/" Link: <https://de2019.iswi.org/wp-json/wp/v2/pages/39>; rel="alternate"; type="application/json" Link: <https://de2019.iswi.org/>; rel=shortlink Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.58:443 · de2015.iswi.org
2025-12-22 11:11
HTTP/1.1 200 OK Date: Mon, 22 Dec 2025 11:11:43 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2015.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.58:443 · de2017.iswi.org
2025-12-22 11:11
HTTP/1.1 200 OK Date: Mon, 22 Dec 2025 11:11:41 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2017.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.54:443 · iswi.org
2025-12-22 06:35
HTTP/1.1 200 OK date: Mon, 22 Dec 2025 06:35:35 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Sun, 21 Dec 2025 14:57:30 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-2-tls-php83; path=/
Open service 109.205.180.76:80 · cloud2.iswi.org
2025-12-21 20:11
HTTP/1.1 301 Moved Permanently Server: nginx/1.18.0 Date: Sun, 21 Dec 2025 20:11:52 GMT Content-Type: text/html Content-Length: 169 Connection: close Location: https://cloud2.iswi.org/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.18.0</center> </body> </html>
Open service 109.205.180.76:443 · cloud2.iswi.org
2025-12-21 20:11
HTTP/1.1 302 Found Server: nginx/1.18.0 Date: Sun, 21 Dec 2025 20:11:51 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-CcaQZYEf90inlwvbsvlRiar/XdGtJehU6CLkR+SHhJQ='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Location: https://cloud.iswi.org/login Referrer-Policy: no-referrer Set-Cookie: oc_sessionPassphrase=R%2BaPTaPxcbPGbmiXffTcmzBW9wt0RvxNYR6IlA%2BhFxqNw6vukeqEB7btjrxM08J93a2L%2BSlJD8OcSYzTDsDdqk96mW1yHrkUsIVMtihM4pz704n52uqv9XaTikGlIm6x; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: oc04bbxz86sj=0e7624e2d4cc4e6dd4c6b3f8dfe896d5; path=/; secure; HttpOnly; SameSite=Lax Strict-Transport-Security: max-age=31536000; X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-Xss-Protection: 1; mode=block
Open service 141.24.220.58:443 · 2015.iswi.org
2025-12-21 09:54
HTTP/1.1 200 OK Date: Sun, 21 Dec 2025 09:54:58 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://2015.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 109.205.180.76:443 · appreciation.iswi.org
2025-12-21 06:23
HTTP/1.1 401 Unauthorized Server: nginx/1.18.0 Date: Sun, 21 Dec 2025 06:23:14 GMT Content-Type: text/html Content-Length: 179 Connection: close WWW-Authenticate: Basic realm="Restricted" Page title: 401 Authorization Required <html> <head><title>401 Authorization Required</title></head> <body> <center><h1>401 Authorization Required</h1></center> <hr><center>nginx/1.18.0</center> </body> </html>
Open service 141.24.220.58:443 · 2019.iswi.org
2025-12-21 05:25
HTTP/1.1 200 OK Date: Sun, 21 Dec 2025 05:25:25 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://2019.iswi.org/wp-json/>; rel="https://api.w.org/" Link: <https://2019.iswi.org/wp-json/wp/v2/pages/39>; rel="alternate"; type="application/json" Link: <https://2019.iswi.org/>; rel=shortlink Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.54:443 · de2023.iswi.org
2025-12-21 05:25
HTTP/1.1 200 OK date: Sun, 21 Dec 2025 05:25:24 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Sat, 20 Dec 2025 12:34:36 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-1-tls-php83; path=/
Open service 141.24.220.58:443 · 2017.iswi.org
2025-12-21 05:25
HTTP/1.1 200 OK Date: Sun, 21 Dec 2025 05:25:24 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://2017.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.54:443 · icw.iswi.org
2025-12-21 05:25
HTTP/1.1 200 OK date: Sun, 21 Dec 2025 05:25:24 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Sat, 20 Dec 2025 17:52:13 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-1-tls-php83; path=/
Open service 141.24.220.58:443 · de2017.iswi.org
2025-12-21 04:46
HTTP/1.1 200 OK Date: Sun, 21 Dec 2025 04:46:31 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2017.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.58:443 · de2015.iswi.org
2025-12-21 04:46
HTTP/1.1 200 OK Date: Sun, 21 Dec 2025 04:46:30 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2015.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.58:443 · de2019.iswi.org
2025-12-21 04:46
HTTP/1.1 200 OK Date: Sun, 21 Dec 2025 04:46:30 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2019.iswi.org/wp-json/>; rel="https://api.w.org/" Link: <https://de2019.iswi.org/wp-json/wp/v2/pages/39>; rel="alternate"; type="application/json" Link: <https://de2019.iswi.org/>; rel=shortlink Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.54:443 · 2023.iswi.org
2025-12-21 04:27
HTTP/1.1 200 OK date: Sun, 21 Dec 2025 04:27:39 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Sat, 20 Dec 2025 05:03:19 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-1-tls-php83; path=/
Open service 141.24.220.54:443 · www.iswi.org
2025-12-21 04:27
HTTP/1.1 301 Moved Permanently date: Sun, 21 Dec 2025 04:27:39 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 pragma: no-cache expires: Sun, 21 Dec 2025 05:27:39 GMT cache-control: max-age=3600 x-redirect-by: WordPress set-cookie: PHPSESSID=8phmnli1uhpd2hfngi2iccnkep; path=/ upgrade: h2,h2c connection: Upgrade location: https://iswi.org/ content-length: 0 content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-2-tls-php83; path=/
Open service 141.24.220.54:443 · 2025.iswi.org
2025-12-21 00:50
HTTP/1.1 200 OK date: Sun, 21 Dec 2025 00:50:33 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Sat, 20 Dec 2025 12:10:28 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-3-tls-php83; path=/
Open service 141.24.220.58:443 · de2021.iswi.org
2025-12-20 23:20
HTTP/1.1 200 OK Date: Sat, 20 Dec 2025 23:20:17 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://de2021.iswi.org/wp-json/>; rel="https://api.w.org/" Link: <https://de2021.iswi.org/wp-json/wp/v2/pages/919>; rel="alternate"; type="application/json" Link: <https://de2021.iswi.org/>; rel=shortlink Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.54:443 · en.iswi.org
2025-12-20 19:47
HTTP/1.1 200 OK date: Sat, 20 Dec 2025 19:47:33 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Sat, 20 Dec 2025 13:09:36 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-2-tls-php83; path=/
Open service 141.24.220.54:443 · iswi.org
2025-12-20 18:12
HTTP/1.1 200 OK date: Sat, 20 Dec 2025 18:12:14 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Sat, 20 Dec 2025 14:45:44 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-1-tls-php83; path=/
Open service 141.24.220.54:443 · refugees.iswi.org
2025-12-20 18:11
HTTP/1.1 200 OK date: Sat, 20 Dec 2025 18:11:25 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Sat, 20 Dec 2025 05:50:30 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-1-tls-php83; path=/
Open service 141.24.220.58:443 · dialogue.iswi.org
2025-12-20 15:12
HTTP/1.1 200 OK Date: Sat, 20 Dec 2025 15:12:02 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://dialogue.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 109.205.180.76:443 · wiki.iswi.org
2025-12-20 13:32
HTTP/1.1 200 OK
Server: nginx/1.18.0
Date: Sat, 20 Dec 2025 13:32:27 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Vary: Cookie
Set-Cookie: DokuWiki=qclvs2phe8pqahdego1k0j07hf; path=/; secure; HttpOnly; SameSite=Lax
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: DW7fa065a06cb74b536c124cfbe56ac6d3=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; secure; HttpOnly; SameSite=Lax
X-UA-Compatible: IE=edge,chrome=1
Page title: start [ISWiki]
<!DOCTYPE html>
<html lang="en" dir="ltr" class="no-js" ?>
<!DOCTYPE html>
</html>
<head>
<meta charset="utf-8" />
<title>start [ISWiki]</title>
<script>(function(H){H.className=H.className.replace(/\bno-js\b/,'js')})(document.documentElement)</script>
<meta name="generator" content="DokuWiki"/>
<meta name="theme-color" content="#008800"/>
<meta name="robots" content="noindex,nofollow"/>
<link rel="search" type="application/opensearchdescription+xml" href="/lib/exe/opensearch.php" title="ISWiki"/>
<link rel="start" href="/"/>
<link rel="contents" href="/start?do=index" title="Sitemap"/>
<link rel="alternate" type="application/rss+xml" title="Recent Changes" href="/feed.php"/>
<link rel="alternate" type="application/rss+xml" title="Current namespace" href="/feed.php?mode=list&ns="/>
<link rel="alternate" type="text/html" title="Plain HTML" href="/_export/xhtml/start"/>
<link rel="alternate" type="text/plain" title="Wiki Markup" href="/_export/raw/start"/>
<link rel="stylesheet" href="/lib/exe/css.php?t=mindthedark&tseed=1e2faa21673699dead4fd3f899ab5763"/>
<!--[if gte IE 9]><!-->
<script >/*<![CDATA[*/var NS='';var JSINFO = {"plugins":{"edittable":{"default columnwidth":""}},"bookcreator":{"areToolsVisible":false,"showBookbar":"noempty"},"move_renameokay":false,"move_allowrename":false,"SMILEY_CONF":{"8-)":"cool.svg","8-O":"eek.svg","8-o":"eek.svg",":-(":"sad.svg",":-)":"smile.svg","=)":"smile2.svg",":-\/":"doubt.svg",":-\\":"doubt2.svg",":-?":"confused.svg",":-D":"biggrin.svg",":-P":"razz.svg",":-o":"surprised.svg",":-O":"surprised.svg",":-x":"silenced.svg",":-X":"silenced.svg",":-|":"neutral.svg",";-)":"wink.svg","m(":"facepalm.svg","^_^":"fun.svg",":?:":"question.svg",":!:":"exclaim.svg","LOL":"lol.svg","FIXME":"fixme.svg","DELETEME":"deleteme.svg"},"id":"start","namespace":"","ACT":"denied","useHeadingNavigation":0,"useHeadingContent":0};
/*!]]>*/</script>
<script src="/lib/exe/jquery.php?tseed=f0349b609f9b91a485af8fd8ecd4aea4">/*<![CDATA[*/
/*!]]>*/</script>
<script src="/lib/exe/js.php?t=mindthedark&tseed=1e2faa21673699dead4fd3f899ab5763">/*<![CDATA[*/
/*!]]>*/</script>
<script type="text/javascript" charset="utf-8">/*<![CDATA[*/document.domain = "wiki.iswi.org";
/*!]]>*/</script>
<!--<![endif]-->
<meta name="viewport" content="width=device-width,initial-scale=1" />
<link rel="shortcut icon" href="/lib/tpl/mindthedark/images/favicon.ico" />
<link rel="apple-touch-icon" href="/lib/tpl/mindthedark/images/apple-touch-icon.png" />
<meta name="configUserChoice" id="configUserChoice" content="1" />
</head>
<body>
<div id="dokuwiki__site"><div id="dokuwiki__top" class="site dokuwiki mode_denied tpl_mindthedark home ">
<!-- ********** HEADER ********** -->
<div id="dokuwiki__header"><div class="pad group">
<div class="headings group">
<ul class="a11y skip">
<li>
<a href="#" title="Toggle theme" rel="nofollow" id="themeSwitchMobile">
<span> Toggle theme </span>
</a>
</li>
</ul>
<h1><a href="/start" accesskey="h" title="[H]"><img src="/_media/wiki/logo.png" width="128" height="128" alt="" /> <span>ISWiki</span></a></h1>
</div>
<div class="tools group">
<!-- USER TOOLS -->
<div id="dokuwiki__usertools">
<h3 class="a11y">User Tools</h3>
<ul>
<li class="action profile">
<a href="#" title="Toggle theme" rel="nofollow" id="themeSwitch">
<span> Toggle theme </span>
<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">
<path d="M19,3H14V5H19V18L14,12V21H19A2,2 0 0,0 21,19V5C21,3.89 20.1,3 19,3M10,18H5L10,12M10,3H5C3.89,3 3,3.89 3,5V19A2,2 0 0,0 5,21H10V23H12V1H10V3Z" ></svg> </a>
</li>
Open service 109.205.180.76:443 · ems2.iswi.org
2025-12-20 11:20
HTTP/1.1 302 Found Server: nginx/1.18.0 Date: Sat, 20 Dec 2025 11:20:30 GMT Content-Type: text/plain; charset=utf-8 Content-Length: 29 Connection: close Content-Security-Policy: script-src 'self' 'unsafe-eval';worker-src 'self' blob:;child-src 'self' blob:;img-src 'self' data: blob: https://raw.githubusercontent.com https://avatars.githubusercontent.com;media-src 'self';connect-src 'self' https://*;default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';object-src 'none';script-src-attr 'none';style-src 'self' https: 'unsafe-inline' X-Powered-By: Directus Access-Control-Allow-Origin: * Access-Control-Allow-Credentials: true Access-Control-Expose-Headers: Content-Range Location: ./admin Vary: Accept Found. Redirecting to ./admin
Open service 109.205.180.76:443 · apply.iswi.org
2025-12-20 01:01
HTTP/1.1 200 OK
Server: nginx/1.18.0
Date: Sat, 20 Dec 2025 01:01:38 GMT
Content-Type: text/html
Content-Length: 69902
Last-Modified: Thu, 12 Jun 2025 05:50:53 GMT
Connection: close
ETag: "684a6abd-1110e"
Accept-Ranges: bytes
Page title: ISWI 2025
<!doctype html>
<html lang="en" data-critters-container>
<head>
<meta charset="utf-8">
<title>ISWI 2025</title>
<base href="/">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="favicon.ico">
<style>@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v48/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v48/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v48/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');unicode-range:U+1F00-1FFF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v48/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2) format('woff2');unicode-range:U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v48/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2) format('woff2');unicode-range:U+0302-0303, U+0305, U+0307-0308, U+0310, U+0312, U+0315, U+031A, U+0326-0327, U+032C, U+032F-0330, U+0332-0333, U+0338, U+033A, U+0346, U+034D, U+0391-03A1, U+03A3-03A9, U+03B1-03C9, U+03D1, U+03D5-03D6, U+03F0-03F1, U+03F4-03F5, U+2016-2017, U+2034-2038, U+203C, U+2040, U+2043, U+2047, U+2050, U+2057, U+205F, U+2070-2071, U+2074-208E, U+2090-209C, U+20D0-20DC, U+20E1, U+20E5-20EF, U+2100-2112, U+2114-2115, U+2117-2121, U+2123-214F, U+2190, U+2192, U+2194-21AE, U+21B0-21E5, U+21F1-21F2, U+21F4-2211, U+2213-2214, U+2216-22FF, U+2308-230B, U+2310, U+2319, U+231C-2321, U+2336-237A, U+237C, U+2395, U+239B-23B7, U+23D0, U+23DC-23E1, U+2474-2475, U+25AF, U+25B3, U+25B7, U+25BD, U+25C1, U+25CA, U+25CC, U+25FB, U+266D-266F, U+27C0-27FF, U+2900-2AFF, U+2B0E-2B11, U+2B30-2B4C, U+2BFE, U+3030, U+FF5B, U+FF5D, U+1D400-1D7FF, U+1EE00-1EEFF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:300;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v48/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2) format('woff2');unicode-range:U+0001-000C, U+000E-001F, U+007F-009F, U+20DD-20E0, U+20E2-20E4, U+2150-218F, U+2190, U+2192, U+2194-2199, U+21AF, U+21E6-21F0, U+21F3, U+2218-2219, U+2299, U+22C4-22C6, U+2300-243F, U+2440-244A, U+2460-24FF, U+25A0-27BF, U+2800-28FF, U+2921-2922, U+2981, U+29BF, U+29EB, U+2B00-2BFF, U+4DC0-4DFF, U+FFF9-FFFB, U+10140-1018E, U+10190-1019C, U+101A0, U+101D0-101FD, U+102E0-102FB, U+10E60-10E7E, U+1D2C0-1D2D3, U+1D2E0-1D37F, U+1F000-1F0FF, U+1F100-1F1AD, U+1F1E6-1F1FF, U+1F30D-1F30F, U+1F315, U+1F31C, U+1F31E, U+1F320-1F32C, U+1F336, U+1F378, U+1F37D, U+1F382, U+1F393-1F39F, U+1F3A7-1F3A8, U+1F3AC-1F3AF, U+1F3C2, U+1F3C4-1F3C6, U+1F3CA-1F3CE, U+1F3D4-1F3E0, U+1F3ED, U+1F3F1-1F3F3, U+1F3F5-1F3F7, U+1F408, U+1F415, U+1F41F, U+1F426, U+1F43F, U+1F441-1F442, U+1F444, U+1F446-1F449, U+1F44C-1F44E, U+1F453, U+1F46A, U+1F47D, U+1F4A3, U+1F4B0, U+1F4B3, U+1F4B9, U+1F4BB, U+1F4BF, U+1F4C8-1F4CB, U+1F4D6, U+1F4DA, U+1F4DF, U+1F4E3-1F4E6, U+1F4EA-1F4ED, U+1F4F7, U+1F4F9-1F4FB, U+1F4FD-1F4FE, U+1F503, U+1F507-1F50B, U+1F50D, U+1F512-1F513, U+1F53E-1F54A, U+1F54F-1F5FA, U+1F610, U+1F650-1F67F, U+1F687, U+1F68D, U+1F691, U+1F694, U+1F698, U+1F6AD, U+1F6B2, U+1F6B9-1F6BA, U+1F6BC, U+1F6C6-1F6CF, U+1F6D3-1F6D7, U+1F6E0-1F6EA, U+1F6F0-1F6F3, U+1F6F7-1F6FC, U+1F700-1F7FF, U+1F800-1F80B, U+1F810-1F847, U+1F850-1F859, U+1F860-1F887, U+1F890-1F8AD, U+1F8B0-1F8BB, U+1F8C0-1F8C1, U+1F900-1F90B, U+1F93B, U+1F9
Open service 109.205.180.76:80 · apply.iswi.org
2025-12-20 01:01
HTTP/1.1 301 Moved Permanently Server: nginx/1.18.0 Date: Sat, 20 Dec 2025 01:01:38 GMT Content-Type: text/html Content-Length: 169 Connection: close Location: https://apply.iswi.org/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.18.0</center> </body> </html>
Open service 141.24.220.54:443 · icw.iswi.org
2025-12-19 08:32
HTTP/1.1 200 OK date: Fri, 19 Dec 2025 08:32:48 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Thu, 18 Dec 2025 16:26:44 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-3-tls-php83; path=/
Open service 141.24.220.58:443 · 2017.iswi.org
2025-12-19 08:32
HTTP/1.1 200 OK Date: Fri, 19 Dec 2025 08:32:50 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://2017.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.54:443 · de2023.iswi.org
2025-12-19 08:32
HTTP/1.1 200 OK date: Fri, 19 Dec 2025 08:32:48 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Thu, 18 Dec 2025 12:26:31 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-2-tls-php83; path=/
Open service 141.24.220.58:443 · 2019.iswi.org
2025-12-19 08:32
HTTP/1.1 200 OK Date: Fri, 19 Dec 2025 08:32:48 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://2019.iswi.org/wp-json/>; rel="https://api.w.org/" Link: <https://2019.iswi.org/wp-json/wp/v2/pages/39>; rel="alternate"; type="application/json" Link: <https://2019.iswi.org/>; rel=shortlink Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
Open service 141.24.220.54:443 · refugees.iswi.org
2025-12-19 02:48
HTTP/1.1 200 OK date: Fri, 19 Dec 2025 02:48:50 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Thu, 18 Dec 2025 04:06:09 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-1-tls-php83; path=/
Open service 141.24.220.54:443 · iswi.org
2025-12-19 02:48
HTTP/1.1 200 OK date: Fri, 19 Dec 2025 02:48:09 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Thu, 18 Dec 2025 07:55:25 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-3-tls-php83; path=/
Open service 109.205.180.76:443 · appreciation.iswi.org
2025-12-19 02:39
HTTP/1.1 401 Unauthorized Server: nginx/1.18.0 Date: Fri, 19 Dec 2025 02:39:18 GMT Content-Type: text/html Content-Length: 179 Connection: close WWW-Authenticate: Basic realm="Restricted" Page title: 401 Authorization Required <html> <head><title>401 Authorization Required</title></head> <body> <center><h1>401 Authorization Required</h1></center> <hr><center>nginx/1.18.0</center> </body> </html>
Open service 141.24.220.54:443 · 2023.iswi.org
2025-12-19 01:13
HTTP/1.1 200 OK date: Fri, 19 Dec 2025 01:13:59 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 cache-control: no-cache wpo-cache-status: cached upgrade: h2,h2c connection: Upgrade last-modified: Thu, 18 Dec 2025 01:27:45 GMT transfer-encoding: chunked content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-2-tls-php83; path=/
Open service 141.24.220.54:443 · www.iswi.org
2025-12-19 01:13
HTTP/1.1 301 Moved Permanently date: Fri, 19 Dec 2025 01:14:00 GMT server: Apache/2.4.62 (Unix) OpenSSL/3.4.1 x-powered-by: PHP/8.3.22 pragma: no-cache expires: Fri, 19 Dec 2025 02:14:00 GMT cache-control: max-age=3600 x-redirect-by: WordPress set-cookie: PHPSESSID=in9o8euann9ncntduca5ltm763; path=/ upgrade: h2,h2c connection: Upgrade location: https://iswi.org/ content-length: 0 content-type: text/html; charset=UTF-8 set-cookie: SERVER=node-1-tls-php83; path=/
Open service 141.24.220.58:443 · 2015.iswi.org
2025-12-19 00:31
HTTP/1.1 200 OK Date: Fri, 19 Dec 2025 00:31:04 GMT Server: Apache X-Powered-By: PHP/7.1.33 Link: <https://2015.iswi.org/wp-json/>; rel="https://api.w.org/" Content-Length: 0 Content-Type: text/html; charset=UTF-8 Connection: close
ems2.iswi.org 6 wiki.iswi.org 7 slides.iswi.org 1 home.iswi.org 1 icw-backoffice.iswi.org 1 directus.iswi.org 1 icw-registration.iswi.org 1 icw-admin.iswi.org 1 appreciation.iswi.org 5 event.iswi.org 1 office.iswi.org 1 cloud2.iswi.org 2 www.tolerant.iswi.org 1 refugees-wiki.iswi.org 1 en.iswi.org 3 refugees.iswi.org 4 iswi.org 5 2023.iswi.org 4 de2019.iswi.org 4 tolerant.iswi.org 3 www.slack.iswi.org 1 slack.iswi.org 1 de2021.iswi.org 3 presse.iswi.org 1 press.iswi.org 1 pr.iswi.org 1 apps.iswi.org 1 2025.iswi.org 3 wiki2.iswi.org 1 pad2.iswi.org 1 cloud.iswi.org 1 sso.iswi.org 1 pad.iswi.org 1 erp.iswi.org 1 www.iswi.org 5 apply.iswi.org 1 de2017.iswi.org 4 2015.iswi.org 4 de2015.iswi.org 4 dialogue.iswi.org 3 2019.iswi.org 4 2017.iswi.org 4 de2023.iswi.org 3 icw.iswi.org 4