Domain javidankherad.ir
Iran
Noyan Abr Arvan Co. ( Private Joint Stock)
Software information

ArvanCloud

tcp/443

  • Apache server-status page is publicly available
    First seen 2024-06-16 00:46
    Last seen 2024-08-16 16:32
    Open for 61 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33b62726bf

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Friday, 16-Aug-2024 21:02:45 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  2 days 4 hours 22 minutes 16 seconds
      Server load: 1.28 1.66 1.89
      Total accesses: 19171077 - Total Traffic: 641.2 GB - Total Duration: 1465487484
      CPU Usage: u9438.93 s1051.64 cu43986.5 cs4663.7 - 31.4% CPU load
      102 requests/sec - 3.5 MB/second - 35.1 kB/request - 76.4426 ms/request
      41 requests currently being processed, 0 workers gracefully restarting, 215 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      3421756no72yes1401140515
      4421757no113yes2701010788
      Sum20185 410215012913
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________W____R_____R___________W________________W_W____R________
      R_______________R__________R________________________R____RR___R_
      __W________RWR____R_____W____R___RW__RR_____W____W_________R_RR_
      ____R____________R_RR_R__R_R________________R_____R___WR________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/33478.
      0.0033845030363340.00.001166.53
      162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1
      
      0-3-0/0/33044.
      0.0033845336906790.00.001175.18
      5.200.214.71http/1.1
      
      0-3-0/0/33520.
      0.0033845031002320.00.001279.17
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-3-0/0/33706.
      0.0033845030088910.00.001263.44
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-3-0/0/33769.
      0.0033845131885700.00.001272.37
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i
      
      0-3-0/0/33303.
      0.0033845033051930.00.001161.86
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/
      
      0-3-0/0/33592.
      0.0033845032626530.00.001217.71
      80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1
      
      0-3-0/0/33931.
      0.0033845028968810.00.001299.39
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1
      
      0-3-0/0/33838.
      0.00338453934224030.00.001126.65
      80.191.90.24http/1.1
      
      0-3-0/0/33892.
      0.0033845034941620.00.001299.97
      80.191.90.24http/1.1
      
      0-3-0/0/33755.
      0.00338452131027190.00.001194.27
      80.191.90.24http/1.1
      
      0-3-0/0/33964.
      0.0033845031516780.00.001299.77
      172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-3-0/0/33233.
      0.0033845035756890.00.001303.06
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset
      
      0-3-0/0/33885.
      0.00338451129213040.00.001164.37
      5.212.110.241http/1.1
      
      0-3-0/0/33635.
      0.0033845028905840.00.001220.15
      2.147.198.148http/1.1
      
      0-3-0/0/33600.
      0.0033845034813900.00.001244.03
      172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-3-0/0/33719.
      0.003384514434202230.00.001237.66
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1
      
      0-3-0/0/33735.
      0.0033845031602450.00.001442.69
      80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/33615.
      0.0033845531147140.00.001241.09
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1
      
      0-3-0/0/33529.
      0.0033845030505090.00.001208.96
      165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.
      
      0-3-0/0/33491.
      0.0033845134253000.00.001319.46
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-3-0/0/33929.
      0.00338456728730010.00.001238.47
      95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1
      
      0-3-0/0/33988.
      0.0033845029619090.00.001191.84
      154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan
      
      0-3-0/0/33478.
      0.0033845032288290.00.001189.23
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1
      
      0-3-0/0/33773.
      0.0033845031918810.00.001219.09
      80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1
      
      0-3-0/0/34227.
      0.0033845028247400.00.001227.60
      172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D
      
      0-3-0/0/33372.
      0.0033845033852810.00.001257.50
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1
      
      0-3-0/0/33240.
      0.00338451230228900.00.001201.42
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1
      
      0-3-0/0/33582.
      0.0033845033409060.00.001182.23
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1
      
      0-3-0/0/33852.
      0.00338454431378010.00.001280.41
      80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1
      
      0-3-0/0/33882.
      0.0033845036327210.00.001324.06
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1
      
      0-3-0/0/33982.
      0.0033845228420820.00.001260.86
      80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/34114.
      0.003384554426986290.00.001166.71
      162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1
      
      0-3-0/0/33860.
      0.0033845028602350.00.001201.44
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1
      
      0-3-0/0/33760.
      0.00338453734690800.00.001235.26
      66.249.70.70http/1.1
      
      0-3-0/0/33904.
      0.0033845031941440.00.001106.94
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st
      
      0-3-0/0/33779.
      0.00338455430855410.00.001238.09
      156.59.50.218http/1.1
      
      0-3-0/0/33774.
      0.0033845026174540.00.001106.06
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1
      
      0-3-0/0/33624.
      0.0033845033255550.00.001208.99
      138.199.15.161http/1.1
      
      0-3-0/0/33551.
      0.0033845032676660.00.001246.51
      172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-3-0/0/33714.
      0.0033845032180500.00.001135.09
      80.191.90.24http/1.1
      
      0-3-0/0/33963.
      0.0033845030953360.00.001299.64
      91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle
      
      0-3-0/0/33797.
      0.0033845031638770.00.001225.59
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan
      
      0-3-0/0/33904.
      0.0033845329928240.00.001222.53
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-3-0/0/33658.
      0.00338453935885310.00.001200.48
      46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1
      
      0-3-0/0/34106.
      0.003
      Found on 2024-08-16 16:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f3372728fe2

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 14-Aug-2024 21:38:28 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  4 hours 57 minutes 59 seconds
      Server load: 2.15 2.84 2.74
      Total accesses: 2056103 - Total Traffic: 79.5 GB - Total Duration: 461956367
      CPU Usage: u1243.77 s120.57 cu4994.11 cs499.22 - 38.4% CPU load
      115 requests/sec - 4.6 MB/second - 40.5 kB/request - 224.676 ms/request
      113 requests currently being processed, 0 workers gracefully restarting, 143 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0704102no150yes650630852
      2883154no151yes480800966
      Sum20301 113014301818
      
      _R___RWR___W_R_R_WWRR_WWWWRWWRW_RR__R_R__W_W_WWW_R___WW____WWWW_
      _W_____RWR_W___WW_R_R___W_WRW___W____RW__W_W_W_W_R___WWWWW_W__WW
      ................................................................
      ................................................................
      __WW__R_____R___WW_____WRW_RR_W_R_RW___WRR_W_R_____W___WRW__W___
      ___R_______W___R__RW__W___W__W__W_W_RRWW___WR__W____R__W__R_W_RR
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17041020/2861/8638_
      1297.9204030717516130.095.41289.65
      102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_15334.html?_action=article&_kw=Strait+of+Hormuz&kw
      
      0-17041020/2907/8698R
      1297.4224616385560.098.77335.69
      5.127.13.5http/1.1
      
      0-17041020/2745/8544_
      1297.830018409260.096.35306.29
      148.251.241.12http/1.1
      
      0-17041020/2971/8716_
      1297.680017387170.098.09326.28
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i
      
      0-17041020/2914/8597_
      1297.940016664270.0134.90360.95
      148.251.241.12http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_au=%D8%B4%D9%82%D8%A7%DB%8C%D9%82++%D9%8
      
      0-17041020/2825/8670R
      1293.58332272317196600.0106.09313.19
      121.237.36.30http/1.1museum.aqr-libjournal.ir:443
      
      0-170410218/2738/8524W
      1295.3817018913510.088.43328.40
      102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_34142.html?_action=article&_sb=%25u0639%25u0644%25
      
      0-17041020/2849/8576R
      1297.850017584530.0127.04322.39
      80.191.90.24http/1.1vrf.iranjournals.ir:443
      
      0-17041020/2978/8936_
      1297.9302416884030.0135.28319.88
      66.249.66.13http/1.1mag.iga.ir:443GET /keyword.index?vol=4130&vl=Volume%2034%20(2017)%20&lang=en 
      
      0-17041020/3066/8834_
      1297.890018130090.0132.61380.66
      217.113.194.166http/1.1pzhfars.ir:443GET /mobile/jufile?ar_sfile=1014144 HTTP/1.1
      
      0-17041020/3134/8864_
      1297.970016774920.0125.57323.70
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i
      
      0-170410220/3025/8602W
      1297.472016935230.098.33384.05
      102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_183079.html?_action=article&_kw=%3a+Red+Spotted+Sa
      
      0-17041020/2936/8332_
      1297.460021588610.0127.60372.10
      66.249.66.168http/1.1
      
      0-17041020/2919/8991R
      1297.8303133714749130.098.81375.73
      94.101.182.3http/1.1
      
      0-17041020/2964/8644_
      1297.920017963170.0137.75354.46
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?newsCode=2385 HTTP/1.1
      
      0-17041020/3037/8565R
      1297.133020971870.0123.85323.02
      204.18.125.147http/1.1
      
      0-17041020/2902/8531_
      1297.890019281980.0131.15362.96
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-170410221/3068/8873W
      1290.7450013734320.0108.74365.35
      102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_7391.html?_action=article&_kw=%22Histology%22&kw=2
      
      0-170410216/3045/8711W
      1293.2833017090330.0117.70366.54
      102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_52013.html?lang=en HTTP/1.1
      
      0-17041020/2984/8704R
      1296.2011016646850.0132.66353.01
      188.213.211.36http/1.1
      
      0-17041020/2927/8700R
      1295.5217019043530.095.42331.81
      5.121.145.99http/1.1
      
      0-17041020/3036/8828_
      1297.8903267817048340.0147.48392.60
      102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_52013.html?_action=article&_au=Mehdi++ghomeshi&au=
      
      0-170410211/2948/8920W
      1291.5144016227940.0110.85352.42
      102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_51421.html?_action=export&lang=en&rc=51421&rf=enw 
      
      0-170410221/2843/8861W
      1295.8714015756110.086.28358.06
      102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_56002.html?_action=article&_kw=Na-EDTA&kw=142218&l
      
      0-170410220/2759/8474W
      1297.412019692370.0101.09291.86
      102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_56002.html?_action=export&lang=en&rc=56002&rf=ris 
      
      0-170410222/2964/8944W
      1297.680014798120.0127.45387.83
      102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_151171.html?_action=article&_sb=%25u0639%25u0644%2
      
      0-17041020/2876/8259R
      1297.8401439420686610.0111.45303.80
      5.114.177.78http/1.1esanj.academy:443
      
      0-170410223/2905/8514W
      1297.591017407470.091.10292.59
      102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_183079_baae773c598908ef1c9bfd50a7b016a7.pdf?lang=e
      
      0-170410223/2879/8544W
      1295.9913017895000.0101.59293.53
      102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_56002.html?_action=article&_kw=Chelating&kw=142221
      
      0-17041020/2910/8846R
      1295.4718017718940.0118.20374.24
      89.199.14.50http/1.1
      
      0-17041021/2874/8618W
      1297.740019047230.0131.48361.33
      103.211.54.132http/1.1jmchemsci.com:443GET /article_169883_d9661ed770de0949afc43d12701405df.pdf HTTP/1
      
      0-17041020/3017/8749_
      1297.860015217030.0130.87370.33
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_44966.html HTTP/1.1
      
      0-17041020/2967/8670R
      1297.8002815540910.098.51315.19
      95.38.114.77http/1.1jwwse.ir:443
      
      0-17041020/3013/8825R
      1297.670016044070.0122.15344.55
      95.38.114.77http/1.1jwwse.ir:443
      
      0-17041020/2952/8678_
      1297.8301677618890430.094.76331.43
      102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_34142.html?_action=xml&article=34142&lang=en HTTP/
      
      0-17041020/2827/8611_
      1297.750118573640.089.59306.60
      66.249.66.14http/1.1
      
      0-17041020/2872/8571R
      1296.667016014050.0112.23348.20
      5.121.25.119http/1.1
      
      0-17041020/2921/8712_
      1297.880014403550.0108.38345.02
      80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=8887 HTTP/1.1
      
      0-17041020/2991/8734R
      1297.710017226010.084.22292.16
      66.249.66.85http/1.1icrjournal.ir:443
      
      0-17041020/3055/8676_
      1297.910016901210.085.57310.08
      80.191.90.24http/1.1pzhfars.ir:443GET /?_action=xml&issue=13372 HTTP/1.1
      
      0-17041020/2923/8543_
      1297.930016721520.0125.41357.50
      47.128.122.237http/1.1jisva.neyshabur.ac.ir:443GET /article_77189.html HTTP/1.1
      
      0-170410224/3156/9045W
      1294.7822014494220.0145.09415.57
      102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_38960.html?_action=export&lang=en&rc=38960&rf=ris 
      
      0-17041020/3020/8834_
      1297.6403027815201590.0118.44369.25
      217.113.194.166http/1.1
      
      0-170410222/2778/8748W
      1292.0840016366800.0120.53357.98
      102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_7652_c8c7f24e605d5aa94bb37d4261288dd2.pdf?lang=en 
      
      0-17041020/2941/8821_
      1297.8904008317191530.0
      Found on 2024-08-14 17:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f339856dbf1

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 13-Aug-2024 02:59:15 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 15 hours 36 minutes 4 seconds
      Server load: 1.49 1.65 1.90
      Total accesses: 16978836 - Total Traffic: 564.1 GB - Total Duration: 1199374332
      CPU Usage: u49685.5 s5267.91 cu1.21 cs.22 - 24% CPU load
      74.2 requests/sec - 2.5 MB/second - 34.8 kB/request - 70.6394 ms/request
      25 requests currently being processed, 0 workers gracefully restarting, 231 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no53yes701210461
      2867502no91yes1801100724
      Sum20144 25023101185
      
      ______R__________________R__R___________W_______________________
      __W___R______R__________________________________________________
      ................................................................
      ................................................................
      _R__R___W_____W___W_____R__R_____________R__R__________R________
      W________R____RR_____R_____________________R_W__________R_______
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/52444/52444_
      21868.6913334139830.01828.481828.48
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i
      
      0-08675000/51718/51718_
      21868.571046668560.01786.201786.20
      80.191.90.24http/1.1
      
      0-08675000/52415/52415_
      21868.46012337804260.01719.881719.88
      66.249.66.88http/1.1icrjournal.ir:443GET / HTTP/1.1
      
      0-08675000/52023/52023_
      21868.660037933040.01735.681735.68
      66.249.66.196http/1.1
      
      0-08675000/52427/52427_
      21868.571033050800.01705.691705.69
      66.249.66.87http/1.1bese.ir:80GET /article_242827.html HTTP/1.1
      
      0-08675000/52676/52676_
      21868.741033840800.01737.421737.42
      172.68.245.101http/1.1gjesm.net:443GET /article_696590.html HTTP/1.1
      
      0-08675000/52626/52626R
      21868.0461438068440.01822.611822.61
      2.177.129.28http/1.1
      
      0-08675000/52546/52546_
      21868.031037658700.01751.821751.82
      66.249.66.21http/1.1
      
      0-08675000/51718/51718_
      21867.7511544058990.01806.801806.80
      80.191.90.24http/1.1
      
      0-08675000/51907/51907_
      21868.790041401540.01756.701756.70
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-08675000/52463/52463_
      21868.8106734717610.01803.351803.35
      66.249.66.4http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&page=-608&max_rows=25&lang=en HTTP/1.1
      
      0-08675000/52714/52714_
      21868.571036260690.01808.461808.46
      80.191.90.24http/1.1
      
      0-08675000/52207/52207_
      21867.441931127150.01777.881777.88
      66.249.66.38http/1.1mazaheb.urd.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-08675000/52632/52632_
      21868.800035497730.01796.201796.20
      172.68.225.27http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author
      
      0-08675000/52409/52409_
      21868.830033712010.01875.331875.33
      80.191.90.24http/1.1bese.ir:80GET /issue_16531_16532.html HTTP/1.1
      
      0-08675000/52382/52382_
      21868.6913434519950.01724.191724.19
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i
      
      0-08675000/52790/52790_
      21868.5116729981050.01783.491783.49
      66.249.66.67http/1.1
      
      0-08675000/52097/52097_
      21868.5313534626110.01726.961726.96
      80.191.90.24http/1.1
      
      0-08675000/52144/52144_
      21868.661055860840.01779.751779.75
      80.191.90.24http/1.1bese.ir:80GET /issue_16531_16532.html HTTP/1.1
      
      0-08675000/52263/52263_
      21868.6816342177300.01769.111769.11
      80.191.90.24http/1.1pzhfars.ir:443GET /issue_16531_16532.html HTTP/1.1
      
      0-08675000/52359/52359_
      21868.711032472680.01741.051741.05
      185.215.232.173http/1.1iranjournal.ir:80GET /wp-content/themes/twentynineteen/inc/index.php HTTP/1.1
      
      0-08675000/52798/52798_
      21867.950032033420.01705.361705.36
      66.249.66.88http/1.1
      
      0-08675000/52026/52026_
      21868.691043465630.01895.741895.74
      80.191.90.24http/1.1bese.ir:80GET /issue_12697_12698.html HTTP/1.1
      
      0-08675000/52185/52185_
      21868.790033823150.01797.441797.44
      172.71.214.213http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-08675000/52525/52525_
      21868.800033787010.01770.881770.88
      74.125.208.2http/1.1icrjournal.ir:443GET /.well-known/traffic-advice HTTP/1.1
      
      0-08675000/52204/52204R
      21868.165032960770.01661.711661.71
      2.177.129.28http/1.1
      
      0-08675000/52494/52494_
      21868.7111338466290.01713.921713.92
      66.249.66.14http/1.1aeinehokmrani.iict.ac.ir:443GET /journal/subscription.form HTTP/1.1
      
      0-08675000/52398/52398_
      21868.551135365840.01824.291824.29
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_financialpolicies/p_citations/p_citations/p
      
      0-08675000/52242/52242R
      21868.046034910880.01784.031784.03
      2.177.129.28http/1.1
      
      0-08675000/52186/52186_
      21868.490038643690.01836.431836.43
      185.215.232.163http/1.1gjesm.net:443GET /m/nsmsi.ir/nsmsi.ir/article_9287.html HTTP/1.1
      
      0-08675000/52421/52421_
      21868.541042045890.01852.041852.04
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_73210.html HTTP/1.1
      
      0-08675000/51976/51976_
      21868.7604153471200.01704.091704.09
      80.191.90.24http/1.1jwwse.ir:443GET /issue_23917_23918.html HTTP/1.1
      
      0-08675000/52282/52282_
      21868.711031333420.01907.081907.08
      80.191.90.24http/1.1jwwse.ir:443GET /issue_12697_12698.html HTTP/1.1
      
      0-08675000/52063/52063_
      21868.820139927430.01826.301826.30
      172.68.225.27http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?adsc=1828&lnk=http%3A%2F%2Firancsta.com%2F HTTP/1.1
      
      0-08675000/52698/52698_
      21868.82021435804020.01805.541805.54
      185.215.232.171http/1.1gjesm.net:443GET /author HTTP/1.1
      
      0-08675000/52651/52651_
      21868.661043173520.01895.011895.01
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i
      
      0-08675000/52700/52700_
      21868.610032954590.01750.811750.81
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=200060&lang=en HTTP/1.1
      
      0-08675000/52514/52514_
      21868.731041492610.01735.571735.57
      217.113.194.192http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-08675000/52003/52003_
      21868.830031569260.01739.521739.52
      162.158.170.21http/1.1ijashss.com:443GET /index.php/journal/10.22075/10.22059/10.22034/10.22034/cont
      
      0-08675000/52238/52238_
      21868.711036060490.01704.001704.00
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139541_281942b781cf04edceb54c20ebca654c.pdf HTTP/1
      
      0-08675001/52500/52500W
      21868.500035713870.01866.521866.52
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1
      
      0-08675000/52807/52807_
      21868.8208937481470.01736.571736.57
      66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&lang=en&page=-85&max_rows=25&lang=en HTTP/1
      
      0-08675000/52688/52688_
      21868.711034824780.01764.471764.47
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=16532 HTTP/1.1
      
      0-08675000/52107/52107_
      21868.620034671370.01818.571818.57
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3602_3665.html HTTP/1.1
      
      0-08675000/52363/52363_
      21868.531035909510.01707.071707.07
      
      Found on 2024-08-12 22:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33148883ca

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Sunday, 11-Aug-2024 02:11:09 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  14 hours 47 minutes 57 seconds
      Server load: 5.77 5.66 4.98
      Total accesses: 3143834 - Total Traffic: 127.7 GB - Total Duration: 308370089
      CPU Usage: u11387.6 s1071.14 cu1.04 cs.18 - 23.4% CPU load
      59 requests/sec - 2.5 MB/second - 42.6 kB/request - 98.0873 ms/request
      23 requests currently being processed, 0 workers gracefully restarting, 233 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no31yes601220232
      2867502no58yes1701110386
      Sum2089 2302330618
      
      ________________________________W______________R__R__________W__
      _____________RR_________________________________________________
      ................................................................
      ................................................................
      W______R___R_______________W____R_______R____________________R__
      ___R__W_____W________________W________WR_R__________R_R________R
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/9743/9743_
      4956.10218923200.0450.74450.74
      89.199.211.146http/1.1flc-journal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-08675000/9359/9359_
      4956.370022809860.0386.92386.92
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-includes/ID3/about.php HTTP/1.1
      
      0-08675000/9563/9563_
      4956.190012778210.0392.04392.04
      108.162.227.87http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1827&lnk=http%3A%2F%2Fwww.jeires.com%2Fjournal%2Fmet
      
      0-08675000/9507/9507_
      4954.442010731170.0381.31381.31
      5.209.195.173http/1.1
      
      0-08675000/9849/9849_
      4956.78207662200.0382.68382.68
      217.113.194.13http/1.1jwwse.ir:443GET /?_action=article&kw=51472&_kw=Economic+model HTTP/1.1
      
      0-08675000/9872/9872_
      4956.6501536997030.0389.86389.86
      66.249.66.32http/1.1
      
      0-08675000/9953/9953_
      4956.890508532080.0373.69373.69
      185.215.232.171http/1.1bagh-sj.com:443GET /article_39599.html HTTP/1.1
      
      0-08675000/9729/9729_
      4956.85188542530.0419.92419.92
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-08675000/9563/9563_
      4956.8023813078360.0419.17419.17
      185.215.232.171http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/nsmsi.ir/issue_2369_3333.html?lang=fa HT
      
      0-08675000/9616/9616_
      4956.6701708495440.0393.44393.44
      66.249.66.208http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=fa&page=-512&max_rows=100&lang=en HTTP
      
      0-08675000/9866/9866_
      4956.7821748805900.0372.57372.57
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/metrics HTTP/1.1
      
      0-08675000/9872/9872_
      4956.7206168652250.0384.95384.95
      66.249.66.88http/1.1
      
      0-08675000/9597/9597_
      4956.91006487690.0375.04375.04
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1
      
      0-08675000/9716/9716_
      4956.16007230330.0436.16436.16
      66.249.66.40http/1.1
      
      0-08675000/9805/9805_
      4956.47217402790.0404.51404.51
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=108010 HTTP/1.1
      
      0-08675000/9668/9668_
      4956.91009452350.0397.13397.13
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-admin/includes/xmrlpc.php?p= HTTP/1.1
      
      0-08675000/9712/9712_
      4956.33007257680.0423.73423.73
      52.167.144.205http/1.1museum.aqr-libjournal.ir:443GET /journal/links HTTP/1.1
      
      0-08675000/9521/9521_
      4956.720388410020.0395.86395.86
      5.52.169.100http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /?_action=article&au=28213&_au=%D8%B4%D8%A7%D8%AF%D9%85%D8%
      
      0-08675000/9341/9341_
      4956.4104722015340.0391.09391.09
      185.215.232.173http/1.1pzhfars.ir:443GET /?_action=article&au=608670&_au=Ziari,%20Keramatolah%20&lan
      
      0-08675000/9645/9645_
      4956.650010365600.0455.15455.15
      217.113.194.83http/1.1flc-journal.ir:443GET /?_action=xml&article=241904 HTTP/1.1
      
      0-08675000/9830/9830_
      4956.930367847230.0370.24370.24
      5.217.239.86http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711176.html HTTP/1.1
      
      0-08675000/9726/9726_
      4956.40008714220.0347.91347.91
      5.124.129.218http/1.1flc-journal.ir:443GET /article_708091_d8187622673efe7ad242df405f87e6d5.pdf HTTP/1
      
      0-08675000/9678/9678_
      4956.472646325740.0383.77383.77
      217.113.194.156http/1.1
      
      0-08675000/9619/9619_
      4956.10229285650.0414.57414.57
      5.116.239.63http/1.1jcl.illrc.ac.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-08675000/9790/9790_
      4956.44007300910.0386.07386.07
      5.124.129.218http/1.1flc-journal.ir:443GET /favicon.ico HTTP/1.1
      
      0-08675000/9622/9622_
      4956.621757466460.0418.49418.49
      66.249.66.34http/1.1
      
      0-08675000/9752/9752_
      4956.611011720730.0432.03432.03
      185.191.171.6http/1.1icrjournal.ir:443GET /robots.txt HTTP/1.1
      
      0-08675000/9779/9779_
      4956.96009328810.0417.31417.31
      66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/journal/inc/css/ju_css.css HTTP/1.1
      
      0-08675000/9591/9591_
      4956.06209914430.0361.12361.12
      72.14.201.43http/1.1
      
      0-08675000/9724/9724_
      4956.59109901330.0398.06398.06
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /xl2023.php HTTP/1.1
      
      0-08675000/9683/9683_
      4956.252438647930.0440.14440.14
      193.186.4.43http/1.1flc-journal.ir:443GET /article_45758.html HTTP/1.1
      
      0-08675000/9816/9816_
      4956.920526234130.0360.16360.16
      185.215.232.172http/1.1bims.iranjournals.ir:443GET /?_action=press&lang=fa&page=-1427&max_rows=10 HTTP/1.1
      
      0-08675001/9706/9706W
      4956.20009163430.0438.71438.71
      66.249.66.86http/1.1msrjournal.com:443GET /?_action=article&kw=10651&_kw=Microstructure&lang=en&page=
      
      0-08675000/9626/9626_
      4956.88125511363130.0414.08414.08
      79.110.73.162http/1.1journal-aquaticscience.com:443GET /article_134344_e6968e34ca791c4b66d05e45cef0964d.pdf HTTP/1
      
      0-08675000/9792/9792_
      4956.94017702860.0422.42422.42
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=763761&_au=%D9%81%D8%B1%D8%B4%D8%AA%D9
      
      0-08675000/9600/9600_
      4956.050213184040.0426.86426.86
      217.113.194.110http/1.1
      
      0-08675000/9615/9615_
      4956.92008618020.0384.44384.44
      172.70.92.230http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou
      
      0-08675000/9798/9798_
      4956.72009803240.0435.93435.93
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /.well-known/about.php HTTP/1.1
      
      0-08675000/9689/9689_
      4956.46207306310.0376.40376.40
      66.249.66.43http/1.1
      
      0-08675000/9657/9657_
      4956.930110212710.0385.03385.03
      172.70.92.230http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour
      
      0-08675000/9701/9701_
      4956.62108899900.0364.80364.80
      95.64.41.215http/1.1
      
      0-08675000/9804/9804_
      4956.571011184720.0399.46399.46
      66.249.66.40http/1.1
      
      0-08675000/9729/9729_
      4955.570012790720.0437.05437.05
      217.113.194.103http/1.1
      
      0-08675000/9545/9545_
      4955.95048989280.0453.54453.54
      217.113.194.42http/1.1
      
      0-08675000/9810/9810_
      4956.131489979170.0400.48400.48
      94.101.182.8http/1.1ns3186802.ip-51-195-105.eu:443GET /article_4807_0.html HTTP/1.1
      
      0-08675000/9948/9948_
      4956
      Found on 2024-08-10 21:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f333658f7ad

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 08-Aug-2024 19:07:37 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  9 days 6 hours 20 minutes 31 seconds
      Server load: 1.70 1.83 1.81
      Total accesses: 61658108 - Total Traffic: 2456.9 GB - Total Duration: 4277562242
      CPU Usage: u23262.7 s2329.69 cu181553 cs17687.1 - 28.1% CPU load
      77 requests/sec - 3.1 MB/second - 41.8 kB/request - 69.3755 ms/request
      40 requests currently being processed, 0 workers gracefully restarting, 216 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03649226no68yes1401140502
      33649227no94yes2601021653
      Sum20162 40021611155
      
      ______R_____W__________R___R_______W_______R_____R_W____________
      _________________R__________R______________R______R____R_____W__
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ______R____R______W___R____W_________R_R___W____R__W____R_R_____
      __R_R________RR_______________WR____WRW____R_R_______R________WW
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-636492260/22350/38636_
      10183.8416327462980.0769.871448.20
      66.249.66.9http/1.1icrjournal.ir:443GET /article_59728_0e6dbf94052e029f82598881d4f9d8a8.pdf HTTP/1.
      
      0-636492260/22619/38789_
      10183.5019423899550.0793.111437.09
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-910&max_rows=50&lang=en HTTP/1.1
      
      0-636492260/22327/38554_
      10183.360028140830.0773.091417.80
      66.249.66.193http/1.1
      
      0-636492260/22252/38389_
      10183.861033226460.0798.021414.88
      78.157.56.187http/1.1nrig.cuir.ac.ir:443GET / HTTP/1.1
      
      0-636492260/22474/38647_
      10183.170122574980.0799.391525.30
      66.249.66.163http/1.1
      
      0-636492260/22797/39026_
      10183.990025019150.0763.191371.53
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1
      
      0-636492260/22375/38644R
      10182.0010023974790.0735.811397.37
      5.106.146.2http/1.1
      
      0-636492260/22316/38398_
      10179.2402522581580.0725.341385.83
      5.127.67.85http/1.1
      
      0-636492260/22616/38852_
      10182.8119621605520.0785.951478.00
      5.214.224.199http/1.1
      
      0-636492260/22627/39090_
      10183.960022552380.0801.151497.29
      52.169.74.28http/1.1bese.ir:443GET /class.api.php HTTP/1.1
      
      0-636492260/22525/38472_
      10183.921023216700.0817.411448.69
      52.169.74.28http/1.1bese.ir:443GET /install.php HTTP/1.1
      
      0-636492260/22368/38250_
      10183.581039133700.0779.571533.76
      66.249.66.89http/1.1bese.ir:80GET /robots.txt HTTP/1.1
      
      0-636492261/22302/38395W
      10182.1111023998760.0745.191354.43
      162.158.106.75http/1.1gjesm.net:443GET /article_714078_ce052a7c4dc6fde2301dd384e2cf9c90.pdf HTTP/1
      
      0-636492260/22421/38451_
      10183.5515524216400.0801.571500.87
      66.249.66.19http/1.1
      
      0-636492260/22342/38527_
      10184.040023671560.0854.831453.76
      93.110.101.25http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-636492260/22442/38613_
      10183.700026161840.0801.321400.84
      66.249.66.9http/1.1jhyd.iha.ir:443GET /&url=http:/fiqhemoqaran.mazaheb.ac.ir/?_action=article&kw=
      
      0-636492260/22413/38551_
      10183.911022533290.0812.101468.10
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server HTTP/1.1
      
      0-636492260/22459/38778_
      10183.911025349290.0787.741413.40
      52.169.74.28http/1.1bese.ir:443GET /chosen HTTP/1.1
      
      0-636492260/22426/38314_
      10183.911030683780.0783.611429.21
      52.169.74.28http/1.1bese.ir:443GET /wp-content/plugins/fix/up.php HTTP/1.1
      
      0-636492260/22298/38582_
      10183.521021202160.0797.831395.63
      66.249.66.161http/1.1
      
      0-636492260/22469/38761_
      10183.950025586970.0780.961395.85
      175.16.125.100http/1.1mazaheb.urd.ac.ir:443GET /article_184870_fe1df9f453f1bb5441603b05add6162d.pdf HTTP/1
      
      0-636492260/22409/38687_
      10183.610025821590.0778.691461.86
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-636492260/22478/38746_
      10182.8614122559330.0810.481419.66
      66.249.66.204http/1.1aeinehokmrani.iict.ac.ir:443GET /m/&url=http:/obs.sinaweb.net/article_20255.html?lang=fa HT
      
      0-636492260/22563/38693R
      10183.275025151510.0765.701463.03
      83.123.228.131http/1.1
      
      0-636492260/22493/38687_
      10184.040024650700.0795.571451.51
      66.249.66.204http/1.1aeinehokmrani.iict.ac.ir:443GET /m/?_action=article&au=67042&_au=Mansoor++Sadeghi+Mal+Amiri
      
      0-636492260/22610/38827_
      10183.841024707780.0832.391536.16
      52.169.74.28http/1.1bese.ir:443GET /wp-content/sx.php HTTP/1.1
      
      0-636492260/22288/38473_
      10183.960025590290.0889.191520.97
      52.169.74.28http/1.1bese.ir:443GET /plugin.php HTTP/1.1
      
      0-636492260/22296/38439R
      10183.3635226431140.0814.061442.36
      5.52.164.88http/1.1
      
      0-636492260/22346/38359_
      10183.9607231502430.0895.261554.41
      65.21.91.182http/1.1jmchemsci.com:443GET /?_action=article&au=856912&_au=Mandira+Dhaksi++Mustikaning
      
      0-636492260/22515/38663_
      10183.720027199340.0837.181467.52
      52.169.74.28http/1.1bese.ir:443GET /cgi-bin/sx.php HTTP/1.1
      
      0-636492260/22505/38702_
      10183.950029493740.0829.151527.39
      154.26.132.231http/1.1bese.ir:80GET /customize.php HTTP/1.1
      
      0-636492260/22540/38655_
      10183.871023586930.0815.001486.65
      52.169.74.28http/1.1bese.ir:443GET /wp-includes/rest-api/sx.php HTTP/1.1
      
      0-636492260/22594/38618_
      10184.040028731320.0830.191384.17
      52.169.74.28http/1.1bese.ir:443GET /admin-ajax.php HTTP/1.1
      
      0-636492260/22687/38806_
      10183.670022214730.0808.701465.82
      95.217.114.173http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=145897&_au=Ghasemi,%20Moosa HTTP/1.1
      
      0-636492260/22427/38528_
      10183.980026965950.0810.081422.23
      52.169.74.28http/1.1bese.ir:443GET /wp-content/index.php HTTP/1.1
      
      0-636492261/22552/38442W
      10183.400039288670.0794.1813269.42
      66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/download/355/article_142783_
      
      0-636492260/22557/38791_
      10183.370024082750.0810.681420.93
      172.71.210.104http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/glossary/journal/p
      
      0-636492260/22256/38244_
      10183.25140626092940.0769.331428.67
      78.157.56.187http/1.1nrig.cuir.ac.ir:443GET / HTTP/1.1
      
      0-636492260/22511/38836_
      10183.9116824565330.0795.551403.84
      172.179.57.177http/1.1csj.isi.org.ir:443GET /?_action=press&page=-115335&max_rows=25 HTTP/1.1
      
      0-636492260/22381/36056_
      10184.0200170411820.0812.826594.12
      52.169.74.28http/1.1bese.ir:443GET /input.php HTTP/1.1
      
      0-636492260/22497/38581_
      10183.930026501890.0781.741417.77
      52.169.74.28http/1.1bese.ir:443GET /wp-includes/images/include.php HTTP/1.1
      
      0-636492260/22536/38424_
      10183.970032595490.0749.411468.83
      52.169.74.28http/1.1bese.ir:443GET /cong.php HTTP/1.1
      
      0-636492260/22355/38437_
      10183.7606228291930.0777.381438.38
      66.249.66.18http/1.1
      
      0-636492260/22555/38841R
      10181.7716130738150.0788.721471.07
      2.147.18.239http/1.1
      
      0-636492260/22315/38662_
      10183.730024928480.0740.971443.02
      154.26.132.231http/1.1bese.ir:80GET /edit-form-comment.php HTTP/1.1
      
      0-636492260/22473/38730_
      10183.871023784600.0827.95
      Found on 2024-08-08 14:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33cad8937e

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 06-Aug-2024 16:33:39 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  7 days 3 hours 46 minutes 33 seconds
      Server load: 1.35 2.02 2.17
      Total accesses: 46080101 - Total Traffic: 1947.3 GB - Total Duration: 3292521228
      CPU Usage: u23119.9 s2279.71 cu134630 cs12932.8 - 28% CPU load
      74.5 requests/sec - 3.2 MB/second - 44.3 kB/request - 71.4521 ms/request
      59 requests currently being processed, 0 workers gracefully restarting, 197 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23213031no87yes2201060652
      53213033no121yes370911785
      Sum20208 59019711437
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _________W_________W____R___RW_________R_R______R____R__RRR_____
      __R__R___R________________W__W_RR_____RR______R_________________
      ................................................................
      ................................................................
      RR_R_RR_WR___RWW_R_R_R____RR_______R__W___RR_____WRR__R_________
      ___R___R___R___W__R_RR__R_R_________________R_R___R___R_____W___
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/16285.
      0.0082873011316290.00.00678.33
      80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1
      
      0-3-0/0/16169.
      0.00828734210339030.00.00643.98
      5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0
      
      0-3-0/0/16226.
      0.00828735812619660.00.00644.70
      172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1
      
      0-3-0/0/16136.
      0.0082873014855590.00.00616.85
      85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1
      
      0-3-0/0/16172.
      0.008287309615490.00.00725.91
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/16228.
      0.0082873010752740.00.00608.34
      185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1
      
      0-3-0/0/16268.
      0.0082873010602060.00.00661.55
      165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1
      
      0-3-0/0/16081.
      0.00828734412847000.00.00660.49
      72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1
      
      0-3-0/0/16234.
      0.008287309021260.00.00692.04
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1
      
      0-3-0/0/16462.
      0.008287309830590.00.00696.15
      4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph
      
      0-3-0/0/15946.
      0.0082873010321670.00.00631.27
      188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1
      
      0-3-0/0/15881.
      0.0082873024861240.00.00754.17
      37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-3-0/0/16092.
      0.0082873010333430.00.00609.24
      165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1
      
      0-3-0/0/16029.
      0.0082873010697480.00.00699.29
      188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1
      
      0-3-0/0/16184.
      0.008287309269570.00.00598.92
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/16170.
      0.008287319284770.00.00599.51
      80.191.90.24http/1.1
      
      0-3-0/0/16137.
      0.008287308377730.00.00655.98
      121.237.36.29http/1.1
      
      0-3-0/0/16318.
      0.0082873012377240.00.00625.65
      83.121.91.67http/1.1
      
      0-3-0/0/15887.
      0.0082873017249320.00.00645.59
      217.218.22.131http/1.1
      
      0-3-0/0/16283.
      0.0082873358984500.00.00597.80
      66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1
      
      0-3-0/0/16290.
      0.0082873011854010.00.00614.88
      185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac
      
      0-3-0/0/16278.
      0.0082873010490160.00.00683.17
      165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1
      
      0-3-0/0/16268.
      0.008287339110340.00.00609.18
      37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1
      
      0-3-0/0/16130.
      0.0082873612103770.00.00697.33
      80.191.90.24http/1.1
      
      0-3-0/0/16194.
      0.0082873010208490.00.00655.94
      80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1
      
      0-3-0/0/16216.
      0.0082873010314640.00.00703.76
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1
      
      0-3-0/0/16184.
      0.0082873156510019490.00.00631.77
      80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-3-0/0/16143.
      0.0082873012325580.00.00628.30
      188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1
      
      0-3-0/0/16013.
      0.00828738010785480.00.00659.15
      77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1
      
      0-3-0/0/16147.
      0.0082873010258050.00.00630.34
      80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1
      
      0-3-0/0/16197.
      0.00828735914358830.00.00698.24
      66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8
      
      0-3-0/0/16114.
      0.00828735410788050.00.00671.65
      80.191.90.24http/1.1
      
      0-3-0/0/16023.
      0.0082873014250410.00.00553.98
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1
      
      0-3-0/0/16118.
      0.008287309648380.00.00657.12
      17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H
      
      0-3-0/0/16100.
      0.0082873011185710.00.00612.15
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/15889.
      0.00828731325426460.00.0012475.24
      5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0
      
      0-3-0/0/16233.
      0.0082873510723840.00.00610.25
      40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-3-0/0/15987.
      0.0082873612045200.00.00659.33
      165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1
      
      0-3-0/0/16324.
      0.0082873011278280.00.00608.28
      80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1
      
      0-3-0/0/13674.
      0.00828730160046800.00.005780.68
      80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1
      
      0-3-0/0/16083.
      0.00828736311982710.00.00636.03
      77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1
      
      0-3-0/0/15887.
      0.0082873019972000.00.00719.42
      80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1
      
      0-3-0/0/16081.
      0.00828735616170210.00.00661.00
      86.55.198.198http/1.1
      
      0-3-0/0/16285.
      0.008287309907930.00.00682.35
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1
      
      0-3-0/0/16346.
      0.0082873012418200.00.00702.04
      165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1
      
      0-3-0/0/16256.
      0.008287309250300.00.00657.45
      185.215.232.173http/1.1bims.iranjournal
      Found on 2024-08-06 12:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33535e25f3

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Sunday, 04-Aug-2024 19:28:59 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  5 days 6 hours 41 minutes 53 seconds
      Server load: 1.21 1.39 1.57
      Total accesses: 32478302 - Total Traffic: 1443.7 GB - Total Duration: 2376324445
      CPU Usage: u72542.9 s7016.27 cu42182.6 cs3828.05 - 27.5% CPU load
      71.2 requests/sec - 3.2 MB/second - 46.6 kB/request - 73.1665 ms/request
      33 requests currently being processed, 0 workers gracefully restarting, 223 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23750943no33yes801200233
      63750947no108yes25010336710
      Sum20141 33022339013
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __________R_________R_____________________________________R_____
      _________R_______________________R_RR___________________R_______
      ................................................................
      ................................................................
      _____R___W__R____R_______R_R________RR___W________W_________R___
      __________RW__W___WR___W_R__WR____________R__R_____R______RR____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16135.
      0.0010925011273090.00.00670.02
      114.119.154.203http/1.1jwwse.ir:443GET /?_action=article&kw=15416&_kw=Quran&lang=en HTTP/1.1
      
      0-2-0/0/16005.
      0.0010925010309260.00.00641.01
      80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /volume_20335.html HTTP/1.1
      
      0-2-0/0/16066.
      0.0010925012550490.00.00641.29
      172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-2-0/0/15961.
      0.0010925014822620.00.00613.42
      5.122.5.193http/1.1
      
      0-2-0/0/16009.
      0.001092509577870.00.00719.42
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /request/article.ajax?task=loadIssues&volume=5310 HTTP/1.1
      
      0-2-0/0/16135.
      0.001092508377150.00.00604.74
      80.191.90.24http/1.1
      
      0-2-0/0/16078.
      0.0010925010558030.00.00656.67
      102.129.153.229http/1.1vrf.iranjournals.ir:443GET /article_9353.html HTTP/1.1
      
      0-2-0/0/15930.
      0.0010925012818560.00.00657.18
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1
      
      0-2-0/0/16085.
      0.00109251558991610.00.00686.94
      66.249.66.15http/1.1
      
      0-2-0/0/16312.
      0.001092519642170.00.00690.25
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1
      
      0-2-0/0/15810.
      0.0010925010105400.00.00627.19
      217.113.194.140http/1.1jmedbehrazm.ir:443GET /&url=http:/www.jpusd.ir/?_action=article&kw=44877&_kw=urba
      
      0-2-0/0/15720.
      0.0010925024780590.00.00750.23
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /?_action=xml&article=172018&lang=en HTTP/1.1
      
      0-2-0/0/15940.
      0.001092589810261760.00.00602.57
      217.113.194.140http/1.1
      
      0-2-0/0/15874.
      0.001092541510687310.00.00697.04
      66.249.66.42http/1.1aeinehokmrani.iict.ac.ir:443GET /article_31221_81efffe6ced02f12a43080a6cc55331d.pdf HTTP/1.
      
      0-2-0/0/16023.
      0.0010925399224490.00.00592.97
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_20969_20970.html HTTP/1.1
      
      0-2-0/0/16005.
      0.0010925269216080.00.00592.72
      80.191.90.24http/1.1
      
      0-2-0/0/15968.
      0.001092518350520.00.00652.48
      172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Md.%2B%2BMahmud&au=722182 HTTP/1.1
      
      0-2-0/0/16160.
      0.0010925012336060.00.00620.04
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_34172_34195.html HTTP/1.1
      
      0-2-0/0/15685.
      0.0010925017206630.00.00639.73
      80.191.90.24http/1.1pzhfars.ir:443GET /issue_14065_14068.html HTTP/1.1
      
      0-2-0/0/16116.
      0.001092598797740.00.00588.29
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /request/article.ajax?task=loadIssues&volume=5310 HTTP/1.1
      
      0-2-0/0/16123.
      0.00109254811772220.00.00609.70
      185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1
      
      0-2-0/0/16132.
      0.0010925110439230.00.00676.76
      102.129.153.229http/1.1vrf.iranjournals.ir:443GET /news?newsCode=467 HTTP/1.1
      
      0-2-0/0/16096.
      0.001092509012440.00.00595.53
      102.129.153.229http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board?edbc=338 HTTP/1.1
      
      0-2-0/0/15975.
      0.00109256412010690.00.00685.00
      80.191.90.24http/1.1
      
      0-2-0/0/16061.
      0.00109253010171460.00.00648.36
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_34172_34195.html HTTP/1.1
      
      0-2-0/0/16049.
      0.0010925010273040.00.00692.45
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_topcited/p
      
      0-2-0/0/16015.
      0.001092509975260.00.00627.17
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1
      
      0-2-0/0/16004.
      0.00109253512303390.00.00624.26
      80.191.90.24http/1.1joae.ir:443GET /article_127202.html HTTP/1.1
      
      0-2-0/0/15847.
      0.00109254110747900.00.00652.10
      80.191.90.24http/1.1pzhfars.ir:443GET /issue_14065_14068.html HTTP/1.1
      
      0-2-0/0/15965.
      0.001092511210219540.00.00627.66
      101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85%
      
      0-2-0/0/16011.
      0.0010925014294520.00.00692.65
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1
      
      0-2-0/0/15944.
      0.0010925610650260.00.00661.43
      37.191.93.127http/1.1jwwse.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-2-0/0/15867.
      0.00109259514208860.00.00551.26
      66.249.66.39http/1.1jcema.com:443GET /?_action=article&lang=en&page=-41&max_rows=50&lang=en HTTP
      
      0-2-0/0/16000.
      0.001092519615800.00.00655.46
      102.129.153.229http/1.1vrf.iranjournals.ir:443GET /issue_5519_5520.html HTTP/1.1
      
      0-2-0/0/15966.
      0.0010925111159740.00.00606.98
      102.129.153.229http/1.1vrf.iranjournals.ir:443GET /journal/contact.us HTTP/1.1
      
      0-2-0/0/15732.
      0.0010925025396110.00.0012470.82
      37.191.93.127http/1.1jwwse.ir:443GET /data/eiap/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-2-0/0/16055.
      0.00109252310683770.00.00603.25
      80.191.90.24http/1.1icrjournal.ir:443GET /volume_26096.html HTTP/1.1
      
      0-2-0/0/15798.
      0.0010925111927870.00.00645.64
      172.71.218.7http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-2-0/0/16147.
      0.0010925811100870.00.00602.44
      66.249.66.39http/1.1jcema.com:443GET /robots.txt HTTP/1.1
      
      0-2-0/0/13512.
      0.00109256159904080.00.005773.71
      89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1
      
      0-2-0/0/15895.
      0.0010925011891920.00.00617.75
      52.167.144.191http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/477/journal
      
      0-2-0/0/15732.
      0.00109253719920420.00.00714.81
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_26096_26097.html HTTP/1.1
      
      0-2-0/0/15914.
      0.00109253516135620.00.00652.17
      66.249.66.40http/1.1jcema.com:443GET /?_action=article&au=57250&_au=%D8%BA%D9%84%D8%A7%D9%85%D8%
      
      0-2-0/0/16125.
      0.001092509879160.00.00679.21
      80.191.90.24http/1.1pzhfars.ir:443GET /?_action=xml&issue=14068 HTTP/1.1
      
      0-2-0/0/16197.
      0.0010925812383950.00.00694.58
      66.249.66.86ht
      Found on 2024-08-04 14:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f331a644710

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Friday, 02-Aug-2024 16:20:01 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  3 days 3 hours 32 minutes 55 seconds
      Server load: 1.56 1.20 1.08
      Total accesses: 18037319 - Total Traffic: 820.7 GB - Total Duration: 1309133733
      CPU Usage: u22347.8 s2144.38 cu42182.5 cs3828.01 - 25.9% CPU load
      66.3 requests/sec - 3.1 MB/second - 47.7 kB/request - 72.5792 ms/request
      31 requests currently being processed, 0 workers gracefully restarting, 225 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23750943no49yes1401140344
      63750947no77yes1701111507
      Sum20126 31022518411
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___R____________W___R___R_______R_R____R________________R_______
      ________R_R_____R________________R________W___________________R_
      ................................................................
      ................................................................
      __R_R_______________________________W_______W____R__RR______R_R_
      ______R_________RR______________W_______R_R__________R____R_____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16134.
      0.00928844111273080.00.00670.01
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1
      
      0-2-0/0/16004.
      0.009288413110309250.00.00641.01
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/16065.
      0.0092884012550480.00.00641.29
      85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1
      
      0-2-0/0/15961.
      0.0092884014822620.00.00613.42
      114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 
      
      0-2-0/0/16008.
      0.0092884139577870.00.00719.41
      37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1
      
      0-2-0/0/16135.
      0.009288408377150.00.00604.74
      66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1
      
      0-2-0/0/16077.
      0.009288417310558020.00.00656.67
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/15930.
      0.0092884012818560.00.00657.18
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1
      
      0-2-0/0/16085.
      0.00928841558991610.00.00686.94
      185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1
      
      0-2-0/0/16312.
      0.009288419642170.00.00690.25
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1
      
      0-2-0/0/15809.
      0.0092884110105390.00.00627.19
      172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-2-0/0/15719.
      0.0092884024780580.00.00750.23
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1.
      
      0-2-0/0/15940.
      0.009288489810261760.00.00602.57
      94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1
      
      0-2-0/0/15873.
      0.00928848410683160.00.00696.42
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1
      
      0-2-0/0/16022.
      0.0092884999224100.00.00592.93
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1
      
      0-2-0/0/16005.
      0.0092884269216080.00.00592.72
      178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0
      
      0-2-0/0/15967.
      0.0092884438350500.00.00652.48
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1
      
      0-2-0/0/16159.
      0.00928844012336050.00.00620.04
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1
      
      0-2-0/0/15684.
      0.009288453817206620.00.00639.73
      66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1
      
      0-2-0/0/16115.
      0.0092884428797650.00.00588.29
      66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D
      
      0-2-0/0/16123.
      0.00928844811772220.00.00609.70
      185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1
      
      0-2-0/0/16131.
      0.009288411510439220.00.00676.76
      66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-2-0/0/16095.
      0.009288409012430.00.00595.52
      5.214.201.237http/1.1
      
      0-2-0/0/15975.
      0.00928846412010690.00.00685.00
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1
      
      0-2-0/0/16060.
      0.0092884010171160.00.00648.30
      217.113.194.107http/1.1
      
      0-2-0/0/16048.
      0.00928841610273030.00.00692.44
      89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1
      
      0-2-0/0/16015.
      0.009288409975260.00.00627.17
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1
      
      0-2-0/0/16003.
      0.00928848412303040.00.00624.21
      185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro
      
      0-2-0/0/15846.
      0.0092884010747490.00.00652.07
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1
      
      0-2-0/0/15965.
      0.009288411210219540.00.00627.66
      101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85%
      
      0-2-0/0/16011.
      0.0092884014294520.00.00692.65
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1
      
      0-2-0/0/15943.
      0.00928843610650200.00.00661.40
      101.47.8.29http/1.1
      
      0-2-0/0/15866.
      0.0092884014207910.00.00551.22
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT
      
      0-2-0/0/15999.
      0.009288409615790.00.00655.46
      185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-2-0/0/15965.
      0.0092884011159730.00.00606.97
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1
      
      0-2-0/0/15731.
      0.0092884025396110.00.0012470.81
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/
      
      0-2-0/0/16054.
      0.00928846910683540.00.00603.25
      66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1
      
      0-2-0/0/15797.
      0.0092884011927860.00.00645.64
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1
      
      0-2-0/0/16146.
      0.0092884011100780.00.00602.43
      14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1
      
      0-2-0/0/13512.
      0.00928846159904080.00.005773.71
      89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1
      
      0-2-0/0/15894.
      0.0092884011891920.00.00617.75
      172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-2-0/0/15731.
      0.0092884019920040.00.00714.78
      162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-2-0/0/15913.
      0.0092884016135260.00.00652.16
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 
      
      0-2-0/0/16124.
      0.009288409879150.0
      Found on 2024-08-02 11:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f3351a273a8

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 01-Aug-2024 10:45:39 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 21 hours 58 minutes 33 seconds
      Server load: 1.72 1.40 1.15
      Total accesses: 11212552 - Total Traffic: 520.6 GB - Total Duration: 810885809
      CPU Usage: u16833.9 s1573.94 cu23878.6 cs2132.32 - 26.8% CPU load
      67.7 requests/sec - 3.2 MB/second - 48.7 kB/request - 72.3195 ms/request
      46 requests currently being processed, 0 workers gracefully restarting, 210 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      02184897no45yes1201160258
      12235309no88yes340940467
      Sum20133 46021007115
      
      _R___________R__________R_______W___________R___R_____R________R
      ____R_______________R_______________________WR__________________
      RR__R_____RRW_W__________R________WR___R_R__________R_R__RR_____
      R_______RW_R___R___RRW______RR___R___W____R___WW__R___________RR
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-021848970/15084/15092_
      7636.291010684260.0632.56632.90
      172.71.210.202http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou
      
      0-021848970/14921/14930R
      7636.26709998870.0602.63602.68
      5.122.30.108http/1.1
      
      0-021848970/15071/15076_
      7636.360012115310.0608.77608.79
      217.113.194.242http/1.1icrjournal.ir:443GET /index.php/log-in/journal/?_action=export&rf=enw&rc=138352&
      
      0-021848970/14956/14965_
      7635.942013873530.0582.13582.23
      66.249.66.38http/1.1
      
      0-021848970/14899/14906_
      7636.26208986710.0668.48668.52
      185.88.154.223http/1.1bese.ir:80GET /issue__7691_.html HTTP/1.1
      
      0-021848970/15126/15133_
      7636.8521677919900.0567.35567.40
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /data/cedp/news/1720386101_relj_.jpg HTTP/1.1
      
      0-021848970/15004/15011_
      7636.331010137300.0612.05612.08
      172.71.210.202http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?usr= HTTP/1.1
      
      0-021848970/14862/14872_
      7636.793012376550.0617.47617.55
      40.77.167.27http/1.1mag.iga.ir:443GET /article_252688_69be5a974f332580c5c4c56a05c0d2e1.pdf?lang=e
      
      0-021848970/14990/15000_
      7636.01308626310.0642.99643.08
      37.32.16.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ije/coversheet/favicon.ico HTTP/1.1
      
      0-021848970/15209/15219_
      7636.92009261750.0640.82640.86
      5.234.25.156http/1.1iase-jrn.ir:443GET /inc/js/jquery/jquery.loading.modal.js HTTP/1.1
      
      0-021848970/14768/14776_
      7636.92109207530.0586.28586.37
      172.71.130.101http/1.1ijashss.com:443GET /index.php/?_action=xml&article=154174 HTTP/1.1
      
      0-021848970/14661/14668_
      7636.911024357320.0706.96707.43
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server HTTP/1.1
      
      0-021848970/14898/14908_
      7636.34009838160.0565.19565.33
      85.254.76.53http/1.1
      
      0-021848970/14902/14910R
      7636.3176110343880.0652.48652.57
      180.253.67.205http/1.1
      
      0-021848970/14911/14919_
      7636.950108640720.0539.42539.47
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1
      
      0-021848970/15000/15008_
      7635.35308851100.0560.29560.36
      85.208.96.207http/1.1mag.iga.ir:443GET /?_action=article&_au=Alamtaj%2B%2BSamsami&au=354263 HTTP/1
      
      0-021848970/14957/14967_
      7636.95008026260.0611.96612.83
      185.211.6.82http/1.1bese.ir:80GET /js/ HTTP/1.1
      
      0-021848970/15088/15094_
      7636.451811846470.0564.45564.50
      2.181.231.103http/1.1jipm.irandoc.ac.ir:443GET /contacts?_action=logout HTTP/1.1
      
      0-021848970/14682/14690_
      7636.680016775780.0593.66596.08
      52.167.144.208http/1.1icrjournal.ir:443GET /article_50107_1dd3729649984717e0fa261e132cdf6f.pdf HTTP/1.
      
      0-021848970/15026/15035_
      7636.94007927660.0550.54552.38
      46.100.165.130http/1.1mazaheb.urd.ac.ir:443GET /data/adyan/coversheet/stl_back.css?v=0.98 HTTP/1.1
      
      0-021848970/15093/15100_
      7636.393110905020.0569.53569.62
      5.117.237.26http/1.1icrjournal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-021848970/15068/15074_
      7636.393010145000.0641.71641.76
      193.186.4.42http/1.1
      
      0-021848970/15070/15076_
      7636.49108414710.0560.34560.39
      5.121.43.6http/1.1icrjournal.ir:443GET /inc/js/jquery/jquery.loading.modal.js HTTP/1.1
      
      0-021848970/14964/14970_
      7636.9216310984420.0646.99647.01
      185.215.232.171http/1.1iranjournal.ir:80GET /journal/editorial.board?edbc=10563 HTTP/1.1
      
      0-021848970/14996/15004R
      7635.301809075330.0611.81611.85
      52.230.152.30http/1.1
      
      0-021848970/14990/14996_
      7636.71009935840.0660.12660.14
      85.208.96.200http/1.1icrjournal.ir:443GET /article_85563.html?lang=en HTTP/1.1
      
      0-021848970/15061/15068_
      7636.37309415910.0592.55592.58
      217.113.194.192http/1.1hsrjournal.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-021848970/14914/14922_
      7636.630511771480.0579.43579.48
      2.181.231.103http/1.1jipm.irandoc.ac.ir:443GET /data/jipm/coversheet/cover_fa.jpg HTTP/1.1
      
      0-021848970/14862/14869_
      7636.63008828810.0607.71607.82
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_financial
      
      0-021848970/14938/14947_
      7636.940269966850.0595.71595.78
      46.100.165.130http/1.1mazaheb.urd.ac.ir:443GET /author?_action=decision HTTP/1.1
      
      0-021848970/14954/14962_
      7636.412013695630.0633.87634.70
      45.131.216.197http/1.1pzhfars.ir:443GET /issue_24839_26681.html HTTP/1.1
      
      0-021848970/14888/14896_
      7636.930010288100.0614.30614.33
      103.176.152.15http/1.1jmfc.pgu.ac.ir:443GET /wp-content/plugins/imagements/images/2jzwcpqm6wjveo8prbwbr
      
      0-021848971/14845/14856W
      7635.0512012444860.0510.89510.94
      37.255.154.39http/1.1mag.iuc.ac.ir:80GET /article_31204.html HTTP/1.1
      
      0-021848970/14925/14932_
      7636.71309145440.0612.46612.55
      114.119.148.88http/1.1isecure-journal.com:443GET /index.php/www.isc.org.ir/journal/journal/journal/journal/j
      
      0-021848970/14896/14901_
      7636.262910614110.0579.70579.72
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/cedp/news/1720386324_relj_.png HTTP/1.1
      
      0-021848970/14662/14669_
      7636.383124970640.012428.7712429.11
      89.45.48.74http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/layout-RTL.css?v=0.005 HTTP/1
      
      0-021848970/15018/15027_
      7636.92019766990.0563.87563.95
      5.123.154.26http/1.1pzhfars.ir:443GET /data/iasj/news/1616916727_indx_.jpg HTTP/1.1
      
      0-021848970/14768/14778_
      7636.422110882720.0603.48603.59
      5.123.154.26http/1.1pzhfars.ir:443GET /data/iasj/coversheet/1616912188.jpg HTTP/1.1
      
      0-021848970/15070/15074_
      7636.9401610681830.0564.35564.37
      5.123.154.26http/1.1pzhfars.ir:443GET /p_preparingarticles HTTP/1.1
      
      0-021848970/12489/12497_
      7636.88240158719640.05715.875715.91
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_10163_11900.html HTTP/1.1
      
      0-021848970/14818/14825_
      7636.8422411397150.0581.89581.98
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/cedp/news/1720386324_relj_.png HTTP/1.1
      
      0-021848970/14710/14718_
      7636.7931619592140.0664.62664.71
      5.123.154.26http/1.1pzhfars.ir:443GET /data/iasj/news/1616914397_indx_.jpg HTTP/1.1
      
      0-021848970/14909/14916_
      7636.640115500080.0606.54606.63
      5.123.154.26http/1.1pzhfars.ir:443GET /data/iasj/coversheet/1616912294.jpg HTTP/1.1
      
      0-021848970/15078/15086_
      7636.90109362080.0616.30617.72
      185.215.232.171htt
      Found on 2024-08-01 06:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f3341a939a6

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 30-Jul-2024 07:17:55 +0430
      Restart Time: Monday, 29-Jul-2024 13:01:07 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  18 hours 16 minutes 47 seconds
      Server load: 1.38 1.44 1.50
      Total accesses: 4614160 - Total Traffic: 226.6 GB - Total Duration: 507693546
      CPU Usage: u18040.6 s1518.47 cu36.06 cs3.45 - 29.8% CPU load
      70.1 requests/sec - 3.5 MB/second - 51.5 kB/request - 110.029 ms/request
      16 requests currently being processed, 0 workers gracefully restarting, 240 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      52733522no74yes1101170627
      62733523no88yes501230747
      Sum20162 160240013614
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __________________W_________W___________________________________
      ___________________R___R__R__R______R________RRR________W_______
      _________________W______________________________________________
      _________R_____R______________________________R_____R___________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/13.
      0.00656601993610.00.000.09
      151.240.240.25http/1.1jfnc.ir:443GET /author HTTP/1.1
      
      0-2-0/0/23.
      0.00656601002290.00.003.06
      37.32.18.5http/1.1mag.iuc.ac.ir:80GET /article_21410.html HTTP/1.1
      
      0-2-0/0/22.
      0.006566015030.00.000.83
      66.249.66.167http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/RTL/bootstrap-r
      
      0-2-0/0/22.
      0.006566037090.00.000.93
      159.203.96.42http/1.1bese.ir:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-2-0/0/18.
      0.006566001210.00.000.16
      185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-2-0/0/18.
      0.0065660112410.00.000.20
      162.158.189.189http/1.1iranjournal.ir:80GET /?_action=export&rf=bibtex&rc=166622 HTTP/1.1
      
      0-2-0/0/17.
      0.00656601199720.00.002.20
      94.101.182.5http/1.1iranjournal.ir:80GET /editor HTTP/1.1
      
      0-2-0/0/16.
      0.006566012540.00.000.12
      109.239.12.131http/1.1
      
      0-2-0/0/17.
      0.00656600120.00.000.16
      178.170.197.187http/1.1bese.ir:80GET /data/jmcs/news/1818/t10%2C_11.jpg HTTP/1.1
      
      0-2-0/0/23.
      0.0065660018650.00.000.86
      40.77.167.65http/1.1law.mofidu.ac.ir:443GET /article_710472_4aeecb5e10dd86cb397d4e69e4c9eefb.pdf HTTP/1
      
      0-2-0/0/16.
      0.0065660381540.00.000.15
      185.215.232.172http/1.1iranjournal.ir:80GET /inc/css/ju_css.css HTTP/1.1
      
      0-2-0/0/18.
      0.006566071410.00.000.25
      66.249.66.168http/1.1museum.aqr-libjournal.ir:443GET /inc/css/essentials.css?v=0.2 HTTP/1.1
      
      0-2-0/0/15.
      0.00656606720.00.000.17
      80.191.90.24http/1.1bese.ir:80GET /issue_13904_13905.html HTTP/1.1
      
      0-2-0/0/20.
      0.00656601083370.00.000.44
      89.45.48.68http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-2-0/0/19.
      0.006566001010.00.000.16
      5.124.190.245http/1.1
      
      0-2-0/0/8.
      0.0065660241310.00.000.10
      64.226.78.121http/1.1nrig.cuir.ac.ir:443GET /_all_dbs HTTP/1.1
      
      0-2-0/0/10.
      0.00656600500.00.000.10
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1
      
      0-2-0/0/23.
      0.00656600810.00.000.16
      5.213.11.215http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/stl_back.css?v=0.22 HTTP/1.1
      
      0-2-0/0/19.
      0.0065660023000.00.000.10
      172.71.161.150http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-links.php HTTP/1.1
      
      0-2-0/0/13.
      0.0065660435120.00.000.44
      60.168.153.23http/1.1vrf.iranjournals.ir:443GET /article_711951.html HTTP/1.1
      
      0-2-0/0/14.
      0.006566003770.00.000.41
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /data/scce/coversheet/head_en.jpg HTTP/1.1
      
      0-2-0/0/15.
      0.00656600261020.00.000.15
      185.215.232.173http/1.1iranjournal.ir:80GET /mobile/inc/css/cstm.css HTTP/1.1
      
      0-2-0/0/16.
      0.00656600162850.00.000.48
      64.226.78.121http/1.1nrig.cuir.ac.ir:443GET /.git/config HTTP/1.1
      
      0-2-0/0/17.
      0.0065660024930.00.000.87
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1
      
      0-2-0/0/18.
      0.006566012840.00.000.33
      57.129.28.68http/1.1rahpooye.soore.ac.ir:443GET /data/rahpooye/coversheet/1655849608.jpg HTTP/1.1
      
      0-2-0/0/17.
      0.006566002630.00.000.16
      185.215.232.173http/1.1jiscm.iribu.ac.ir:443GET /jiscm.iribu.ac.ir/jiscm.iribu.ac.ir/jiscm.iribu.ac.ir/jisc
      
      0-2-0/0/22.
      0.006566002010.00.001.73
      185.215.232.170http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-2-0/0/11.
      0.006566002000.00.000.09
      66.249.66.168http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/footer.css HTTP/1.1
      
      0-2-0/0/18.
      0.0065660012520.00.000.20
      4.242.104.8http/1.1style.quran.ac.ir:443GET /style.quran.ac.ir/style.quran.ac.ir/style.quran.ac.ir/?_ac
      
      0-2-0/0/22.
      0.006566001530.00.000.22
      94.101.182.4http/1.1bagh-sj.com:443GET /?_action=xml&article=198611 HTTP/1.1
      
      0-2-0/0/19.
      0.00656600760.00.000.09
      185.215.232.170http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-2-0/0/15.
      0.006566001090.00.000.09
      185.215.232.172http/1.1gjesm.net:443GET /m/m/mobile/mobile/m/?_action=xml&article=8037 HTTP/1.1
      
      0-2-0/0/14.
      0.00656602710260.00.001.63
      89.32.96.177http/1.1
      
      0-2-0/0/20.
      0.006566019740.00.004.81
      89.45.48.68http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1
      
      0-2-0/0/17.
      0.006566002090.00.000.19
      117.222.1.42http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1
      
      0-2-0/0/23.
      0.006566017460.00.000.25
      89.45.48.69http/1.1pzhfars.ir:443GET /inc/js/submit_manuscript.js?v=0.017 HTTP/1.1
      
      0-2-0/0/18.
      0.00656602210190.00.000.28
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /author?_action=submit HTTP/1.1
      
      0-2-0/0/12.
      0.006566036690.00.000.10
      4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.
      
      0-2-0/0/11.
      0.00656600172150.00.0013.22
      5.213.11.215http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/news/88x31.png HTTP/1.1
      
      0-2-0/0/19.
      0.0065660811900.00.000.88
      89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/d3/kw_cloud.min.js HTTP/1.1
      
      0-2-0/0/19.
      0.006566007420.00.000.22
      86.57.24.0http/1.1demo.sinaweb.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-2-0/0/19.
      0.0065660119700.00.000.90
      57.129.28.68http/1.1rahpooye.soore.ac.ir:443GET /data/rahpooye/coversheet/1655849713.jpg HTTP/1.1
      
      0-2-0/0/23.
      0.0065660131160.00.000.23
      37.32.16.4http/1.1ns3186802.ip-51-195-105.eu:443GET /contacts HTTP/1.1
      
      0-2-0/0/18.
      0.006566004050.00.002.35
      85.208.96.199http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&_kw=student&kw=2707&lang=en&lang=en&lang=
      
      0-2-0/0/19.
      0.006566031530.00.000.62
      89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsce/coversheet/1529818026.png HTTP/1.1
      
      0-2-0/0/21.
      0.0065660
      Found on 2024-07-30 02:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33f46bb990

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Sunday, 28-Jul-2024 09:51:08 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  14 days 15 hours 2 minutes 30 seconds
      Server load: 3.11 3.41 3.33
      Total accesses: 91960975 - Total Traffic: 4058.2 GB - Total Duration: 5983674544
      CPU Usage: u13491.2 s1340.92 cu305197 cs28900.2 - 27.6% CPU load
      72.8 requests/sec - 3.3 MB/second - 46.3 kB/request - 65.0675 ms/request
      34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      13531343no96yes1201160776
      23531344no152yes220106012111
      Sum20248 340222019817
      
      ................................................................
      ................................................................
      ___________R______R_____R____R_____________R______R________R_R__
      ___R_______R__R___________________________R_____________________
      ____________________R____R____R_R________R_____W_____R___W______
      R_____W___________W_______RR____R_W_R___W_R_R________R___R__R___
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14-0/0/152915.
      0.0055277878509360.00.005708.81
      94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=14845 HTTP/1.1
      
      0-14-0/0/151158.
      0.00552772285863120.00.005887.03
      80.191.90.24http/1.1mtr.jz.ac.ir:443GET /volume_15176.html HTTP/1.1
      
      0-14-0/0/152084.
      0.0055277088548400.00.005907.44
      217.113.194.173http/1.1
      
      0-14-0/0/151379.
      0.0055277081769680.00.005850.29
      80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=89 HTTP/1.1
      
      0-14-0/0/151461.
      0.0055277881168680.00.005727.35
      162.158.41.124http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1
      
      0-14-0/0/151936.
      0.0055277090878290.00.006043.00
      83.121.84.79http/1.1
      
      0-14-0/0/151496.
      0.0055277086668960.00.005948.37
      172.71.210.120http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-14-0/0/151448.
      0.0055277086654750.00.005804.50
      85.208.96.208http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=%22Human%2Bdignity%2Bof%2Bconvicts%22
      
      0-14-0/0/152150.
      0.0055277087189820.00.005971.13
      2.147.16.232http/1.1
      
      0-14-0/0/151734.
      0.0055277192340690.00.005984.12
      162.158.114.82http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-14-0/0/152019.
      0.0055277389151630.00.005757.56
      89.198.230.171http/1.1
      
      0-14-0/0/152869.
      0.005527722386650100.00.005891.57
      185.123.68.48http/1.1ijogst.put.ac.ir:443GET /?_action=article&articleType[]=32&end_day=15&end_month=2&e
      
      0-14-0/0/151813.
      0.0055277193741730.00.005812.90
      80.191.90.24http/1.1
      
      0-14-0/0/152201.
      0.0055277390062850.00.005857.38
      37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-14-0/0/151702.
      0.0055277294991400.00.005888.13
      49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-14-0/0/150812.
      0.0055277090968160.00.005877.71
      66.249.66.10http/1.1bese.ir:80GET /&url=http://www.ijnc.ir/article_34986_31e4aa81b0c57e942545
      
      0-14-0/0/152248.
      0.0055277089411640.00.005850.54
      66.249.66.33http/1.1
      
      0-14-0/0/152111.
      0.0055277089992110.00.005823.27
      49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-14-0/0/152171.
      0.0055277079399730.00.005870.43
      5.212.202.109http/1.1
      
      0-14-0/0/151383.
      0.0055277092186500.00.005947.80
      66.249.66.5http/1.1
      
      0-14-0/0/152095.
      0.0055277085430000.00.005780.29
      5.161.63.130http/1.1
      
      0-14-0/0/151969.
      0.00552775577038360.00.005955.03
      5.117.100.234http/1.1
      
      0-14-0/0/152251.
      0.0055277087532480.00.005967.59
      85.208.96.197http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=%DA%AF%D8%B1%DB%8C%D9%81%DB%8C%D9%86&
      
      0-14-0/0/152511.
      0.0055277083308470.00.005983.24
      185.215.232.171http/1.1gjesm.net:443GET /?_action=article&_kw=%D8%A2%DB%8C%D9%86%D8%AF%D9%87%E2%80%
      
      0-14-0/0/151823.
      0.0055277093332860.00.005997.59
      66.249.66.161http/1.1
      
      0-14-0/0/152020.
      0.0055277093388440.00.005862.32
      37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-14-0/0/151437.
      0.0055277090321570.00.005855.19
      5.122.84.141http/1.1
      
      0-14-0/0/151614.
      0.0055277078994560.00.005616.86
      80.191.90.24http/1.1mtr.jz.ac.ir:443GET /issue_15176_18054.html HTTP/1.1
      
      0-14-0/0/150890.
      0.0055277191868350.00.005967.25
      94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-14-0/0/151594.
      0.0055277095363810.00.005802.03
      94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=14845 HTTP/1.1
      
      0-14-0/0/151713.
      0.0055277085534600.00.005770.88
      49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-14-0/0/152034.
      0.0055277087120680.00.005963.61
      80.191.90.24http/1.1
      
      0-14-0/0/151784.
      0.0055277089484640.00.005749.55
      172.71.210.120http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-14-0/0/152434.
      0.0055277082744220.00.005799.10
      2.147.23.163http/1.1
      
      0-14-0/0/151734.
      0.0055277084707800.00.005812.52
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Pooya%2B%2BPasha&au=928763 HTTP/1.1
      
      0-14-0/0/150843.
      0.00552770104174220.00.006030.87
      162.158.41.191http/1.1ns3186802.ip-51-195-105.eu:443GET /data/biofuel/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-14-0/0/150467.
      0.005527710105406230.00.005838.25
      162.158.42.104http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-14-0/0/150735.
      0.0055277396442370.00.005615.78
      103.87.57.87http/1.1
      
      0-14-0/0/152515.
      0.0055277090531640.00.005914.63
      114.119.144.105http/1.1joeds.ir:443GET /?_action=article&au=1342734&_au=Davoud%2B%2BZarifi&lang=en
      
      0-14-0/0/151835.
      0.0055277183217230.00.005688.31
      37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-14-0/0/151551.
      0.00552774788383760.00.005697.76
      37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /article_157327.html HTTP/1.1
      
      0-14-0/0/151502.
      0.0055277092397830.00.005820.09
      172.71.210.120http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-14-0/0/150902.
      0.0055277091552960.00.005951.61
      172.71.211.2http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-14-0/0/151196.
      0.0055277078731440.00.005553.48
      80.191.90.24http/1.1demo.sinaweb.net:443GET /volume_80.html HTTP/1.1
      
      0-14-0/0/152022.
      0.0055277090057970.00.005641.33
      172.71.215.49http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-14-0/0/151397.
      0.005527714102056800.00.005778.78
      5.117.251.23http/1.1jwwse.ir:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-14-0/0/151254.
      0.0
      Found on 2024-07-28 05:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33d95efe57

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Friday, 26-Jul-2024 05:32:47 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  12 days 10 hours 44 minutes 9 seconds
      Server load: 1.78 1.83 1.68
      Total accesses: 78191773 - Total Traffic: 3519.1 GB - Total Duration: 5039895316
      CPU Usage: u33534.6 s3149.03 cu240663 cs22708.1 - 27.9% CPU load
      72.7 requests/sec - 3.4 MB/second - 47.2 kB/request - 64.4556 ms/request
      15 requests currently being processed, 0 workers gracefully restarting, 241 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12033323no62yes1001180466
      42033325no33yes501230245
      Sum2095 15024107011
      
      ................................................................
      ................................................................
      ______R_______R__R_______R_____________________________________R
      R___________________R____R_R_____________________________R______
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____R_______________________W__________________________________
      ____________________________R_____________R_________________R___
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12-0/0/152776.
      0.0084063399878464740.00.005702.49
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5%
      
      0-12-0/0/151044.
      0.0084063425185816100.00.005877.87
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151954.
      0.0084063395388472520.00.005898.24
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151242.
      0.0084063537481514360.00.005841.05
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151336.
      0.0084063443981016780.00.005717.98
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151789.
      0.0084063446690766730.00.006038.76
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151380.
      0.0084063086528670.00.005945.58
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151330.
      0.0084063290986513210.00.005798.26
      52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1
      
      0-12-0/0/152033.
      0.0084063087099260.00.005965.23
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12-0/0/151606.
      0.008406312892299750.00.005978.43
      172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1
      
      0-12-0/0/151903.
      0.0084063089030690.00.005749.55
      80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1
      
      0-12-0/0/152769.
      0.0084063460586429940.00.005885.88
      66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1
      
      0-12-0/0/151698.
      0.0084063444593700570.00.005808.34
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/152097.
      0.0084063454389371260.00.005855.05
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99
      
      0-12-0/0/151604.
      0.0084063306393491830.00.005882.48
      185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1
      
      0-12-0/0/150673.
      0.0084063292090906220.00.005868.62
      52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/
      
      0-12-0/0/152130.
      0.0084063089358170.00.005845.36
      52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586
      
      0-12-0/0/151994.
      0.0084063089464140.00.005809.31
      40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-12-0/0/152051.
      0.0084063401679322870.00.005859.78
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/151248.
      0.0084063090906190.00.005943.57
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151996.
      0.0084063424284361290.00.005771.97
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99
      
      0-12-0/0/151843.
      0.0084063431976930680.00.005949.17
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/152142.
      0.0084063289787486420.00.005964.82
      20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1
      
      0-12-0/0/152382.
      0.0084063438383205150.00.005979.43
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151710.
      0.00840633443793310260.00.005994.28
      5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1
      
      0-12-0/0/151899.
      0.0084063393349690.00.005857.00
      85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l
      
      0-12-0/0/151327.
      0.0084063090282830.00.005852.76
      172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/
      
      0-12-0/0/151492.
      0.0084063398378947630.00.005608.54
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/150777.
      0.0084063294991781560.00.005958.38
      85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com
      
      0-12-0/0/151470.
      0.0084063095307750.00.005795.20
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151582.
      0.0084063463685433550.00.005761.70
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9
      
      0-12-0/0/151912.
      0.0084063437287075080.00.005955.49
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/151655.
      0.0084063410689406720.00.005746.01
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/152320.
      0.0084063082715800.00.005796.03
      87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1
      
      0-12-0/0/151614.
      0.0084063284597690.00.005808.31
      80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1
      
      0-12-0/0/150718.
      0.00840633879104137980.00.006018.12
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5%
      
      0-12-0/0/150341.
      0.00840634211104853270.00.005830.69
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/150602.
      0.0084063429496399000.00.005612.70
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1
      
      0-12-0/0/152383.
      0.0084063460490475270.00.005906.16
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151698.
      0.0084063437183143330.00.005671.24
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&
      Found on 2024-07-26 01:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33972b02f4

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 24-Jul-2024 04:58:37 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  10 days 10 hours 9 minutes 59 seconds
      Server load: 1.49 1.39 1.19
      Total accesses: 65512704 - Total Traffic: 2940.7 GB - Total Duration: 3984269714
      CPU Usage: u26949.5 s2369.53 cu203130 cs19316.6 - 28% CPU load
      72.7 requests/sec - 3.3 MB/second - 47.1 kB/request - 60.8167 ms/request
      14 requests currently being processed, 0 workers gracefully restarting, 242 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03229266no113yes9011901013
      13213635no67yes501230553
      Sum20180 14024201566
      
      ___________R_____________R______________________________________
      ____R__________RR_______________________W____W_____R_R__________
      _____________R__R___________________________R_________W_________
      ________________________________________________________R_______
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-932292660/32027/140141_
      17787.300070653370.01736.445123.74
      4.155.152.79http/1.1hpi.aletaha.ac.ir:443GET /jsst.ias.ir/jsst.ias.ir/jsst.ias.ir/jsst.ias.ir/jsst.ias.i
      
      0-932292660/31577/138565_
      17787.350075384320.01729.215292.54
      217.113.194.91http/1.1aeinehokmrani.iict.ac.ir:443GET /&url=http:/www.farayandno.ir/article_30185.html?lang=en HT
      
      0-932292660/31994/139098_
      17787.1604278095890.01817.895341.96
      172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i
      
      0-932292660/31310/138520_
      17785.411073470840.01758.145314.49
      66.249.66.167http/1.1
      
      0-932292660/31666/138629_
      17787.300073513460.01758.705170.62
      175.16.64.135http/1.1vrf.iranjournals.ir:443GET /article_713988_2b5f229c8fba21f709aeff30befc3237.pdf HTTP/1
      
      0-932292660/31105/138951_
      17787.330182297780.01914.105466.85
      162.158.114.19http/1.1ajchem-b.com:443GET / HTTP/1.1
      
      0-932292660/31207/138573_
      17787.330077846280.01828.425359.77
      175.16.64.135http/1.1vrf.iranjournals.ir:443GET /sitemap.xml?usr HTTP/1.1
      
      0-932292660/31627/138395_
      17787.191078485150.01801.495257.96
      185.191.171.1http/1.1sepehr.org:443GET /?_action=article&_au=Seyyed%2BYahya%2B%2BSaffavi&au=79702&
      
      0-932292660/31861/139143_
      17787.201079278550.01782.835284.68
      162.158.114.39http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou
      
      0-932292660/31281/138647_
      17784.51023485056160.01804.315281.46
      80.191.90.24http/1.1
      
      0-932292660/31446/139058_
      17787.211181198800.01706.865167.84
      172.71.210.254http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Bioenergy&kw=119165 HTTP/1.1
      
      0-932292660/31851/139821R
      17787.1211479192490.01749.605312.05
      180.127.149.228http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-932292660/31216/138779_
      17785.9209986164610.01703.615191.79
      172.179.117.48http/1.1mtr.jz.ac.ir:443GET /rahbord.csr.ir/article_123899_4f2da46fd3dbb676639fb6d20b22
      
      0-932292660/31797/139177_
      17787.350081356620.01794.135272.27
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-932292660/31529/138707_
      17787.34010586436070.01845.385338.31
      91.108.192.88http/1.1aeinehokmrani.iict.ac.ir:443POST /?_action=article&_au=%D9%85%D8%AD%D9%85%D8%AF%20%20%D8%A8
      
      0-932292660/31177/138063_
      17787.3404881957120.01783.995304.17
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&au=953904&_au=Mohsenipour%E2%80%8D%E2%80%
      
      0-932292660/32184/139499_
      17787.2403278650340.01837.515277.37
      172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i
      
      0-932292660/31869/139404_
      17787.2802880425100.01721.525207.36
      37.63.137.104http/1.1vrf.iranjournals.ir:443GET /data/iec/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-932292660/31435/139426_
      17787.250070645020.01679.075305.50
      175.16.64.135http/1.1vrf.iranjournals.ir:443GET /article_713985_00027de4783474373231472ec5c1db22.pdf HTTP/1
      
      0-932292660/31218/138364_
      17787.340081748590.01799.755307.83
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_19969_22727.html HTTP/1.1
      
      0-932292660/31485/138897_
      17784.560078215930.01740.975202.32
      66.249.66.42http/1.1
      
      0-932292660/31759/139089_
      17787.1208671115990.01789.405321.62
      80.191.90.24http/1.1
      
      0-932292660/31929/139433_
      17787.201079375120.01824.275388.17
      52.230.152.14http/1.1icrjournal.ir:443GET /wiki/Robert_Darnton HTTP/1.1
      
      0-932292660/31898/139737_
      17787.310075101050.01758.255405.79
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_19969_22727.html HTTP/1.1
      
      0-932292660/31734/138878_
      17787.1802684559460.01863.655421.62
      175.16.64.135http/1.1vrf.iranjournals.ir:443GET /data/zpaleo/coversheet/head_fa.jpg HTTP/1.1
      
      0-932292660/31537/139238R
      17784.841083128930.01915.875275.67
      124.243.183.80http/1.1pzhfars.ir:443
      
      0-932292660/31815/138803_
      17787.2014179122490.01779.545297.96
      91.108.192.88http/1.1aeinehokmrani.iict.ac.ir:443POST /request/article.ajax HTTP/1.1
      
      0-932292660/31296/138685_
      17787.2503771869620.01684.735064.30
      80.191.90.24http/1.1miqat.hajj.ir:443GET /issue_15000_16273.html HTTP/1.1
      
      0-932292660/31637/138016_
      17785.3512385512670.01894.475315.79
      185.88.154.223http/1.1
      
      0-932292660/31390/139553_
      17787.220070877240.01853.195258.92
      185.191.171.6http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_kw=pistachio&kw=20590&lang=en&lang=en&la
      
      0-932292660/31571/138996_
      17787.110077465880.01722.095186.54
      172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i
      
      0-932292660/31968/139364_
      17787.201079836740.01961.215458.35
      80.191.90.24http/1.1bese.ir:80GET /issue_5831_5854.html HTTP/1.1
      
      0-932292660/31561/138948_
      17787.280079463760.01828.865215.00
      162.158.178.165http/1.1iranjournal.ir:80GET /?_action=issue HTTP/1.1
      
      0-932292660/31493/139131_
      17787.030075889510.01895.925258.77
      80.191.90.24http/1.1
      
      0-932292660/31460/138996_
      17787.220077930660.01731.165270.62
      162.158.178.165http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-932292660/31238/138590_
      17786.160084332810.01863.235431.27
      80.191.90.24http/1.1
      
      0-932292660/31268/137686_
      17787.1801793281790.01752.385120.00
      217.113.194.91http/1.1
      
      0-932292660/31226/137830_
      17787.310788388300.01729.995028.18
      94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443GET /request/article.ajax?task=loadIssues&volume=16406 HTTP/1.1
      
      0-932292660/31967/139735_
      17787.250079716230.01924.045356.88
      139.59.233.253http/1.1bese.ir:80POST /wp/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1
      
      0-932292660/31299/138991_
      17787.201075861560.01667.645116.68
      172.71.218.28http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou
      
      0-932292660/31658/138849_
      17786.971079709250.01788.795111.55
      217.113.194.253http/1.1museum.aqr-libjournal.ir:443GET /?_action=export&rf=enw&rc=178957&lang=en HTTP/1.1
      
      0-932292660/31900/138785_
      17787.050082565790.01790.665209.27
      139.59.233.253http/1.1museum.aqr-libjournal.ir:443GET /wp/ALFA_DATA/alfacgiapi/perl.alfa HTTP/1.1
      
      0-932292660/31252/137740_
      17787.220082810020.01842.685313.34
      185.215.232.172http/1.1ijp.iranpath.org:443GET /?_action=article&_au=Zoreh++Nozarian&au=95187 HTTP/1.1
      
      
      Found on 2024-07-24 00:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33215ab8c9

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 20-Jul-2024 04:35:00 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  6 days 9 hours 46 minutes 22 seconds
      Server load: 0.74 0.90 1.04
      Total accesses: 42514740 - Total Traffic: 1666.4 GB - Total Duration: 2114353862
      CPU Usage: u50547.3 s3951.27 cu83962.5 cs9253.7 - 26.7% CPU load
      76.8 requests/sec - 3.1 MB/second - 41.1 kB/request - 49.7323 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 245 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12942752no46yes701210337
      42942754no62yes401240562
      Sum20108 1102450899
      
      ................................................................
      ................................................................
      ___________________________R__________R____________________W____
      _____________________________R_____RR__________R________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____W____R___________________________________R_________________
      __________________________________R_____________________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/93768.
      0.00136958135516610.00.002695.22
      66.249.66.192http/1.1
      
      0-6-0/0/92935.
      0.001369584635574470.00.002851.59
      66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-6-0/0/92970.
      0.00136958044304290.00.002771.84
      66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT
      
      0-6-0/0/93352.
      0.00136958041872960.00.002772.61
      206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1
      
      0-6-0/0/92940.
      0.00136958035583850.00.002725.04
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT
      
      0-6-0/0/93802.
      0.0013695812747404590.00.002731.42
      66.249.66.80http/1.1
      
      0-6-0/0/93520.
      0.00136958039707670.00.002828.81
      80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1
      
      0-6-0/0/93072.
      0.0013695840641419550.00.002785.99
      66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1
      
      0-6-0/0/93157.
      0.00136958440628040.00.002790.59
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1
      
      0-6-0/0/93227.
      0.0013695817341383450.00.002753.13
      36.110.131.243http/1.1
      
      0-6-0/0/93219.
      0.00136958047531630.00.002762.40
      37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1
      
      0-6-0/0/93777.
      0.00136958037160800.00.002863.71
      36.110.131.241http/1.1
      
      0-6-0/0/93596.
      0.0013695813839765860.00.002762.95
      4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4
      
      0-6-0/0/93753.
      0.001369584144206520.00.002726.80
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1
      
      0-6-0/0/93177.
      0.00136958047629090.00.002781.55
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css
      
      0-6-0/0/92755.
      0.0013695838345122650.00.002776.95
      154.28.229.79http/1.1
      
      0-6-0/0/93369.
      0.001369588239365540.00.002721.07
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1
      
      0-6-0/0/93665.
      0.00136958038856460.00.002736.13
      85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang
      
      0-6-0/0/93381.
      0.001369584439160720.00.002860.38
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20
      
      0-6-0/0/93192.
      0.00136958644111910.00.002755.49
      66.249.66.206http/1.1
      
      0-6-0/0/93663.
      0.00136958238801230.00.002782.75
      31.2.167.112http/1.1
      
      0-6-0/0/93421.
      0.00136958893732966240.00.002777.03
      5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1
      
      0-6-0/0/93503.
      0.00136958045013540.00.002790.06
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c
      
      0-6-0/0/93934.
      0.00136958042917940.00.002955.99
      66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2
      
      0-6-0/0/93069.
      0.00136958043197110.00.002827.17
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93841.
      0.00136958039070330.00.002688.43
      66.249.66.195http/1.1
      
      0-6-0/0/93230.
      0.00136958041456070.00.002907.75
      36.110.131.136http/1.1
      
      0-6-0/0/93360.
      0.00136958035937630.00.002673.51
      66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_
      
      0-6-0/0/92507.
      0.00136958047693380.00.002723.07
      66.249.66.79http/1.1
      
      0-6-0/0/94065.
      0.00136958234881280.00.002742.63
      91.251.176.68http/1.1
      
      0-6-0/0/93427.
      0.00136958044096930.00.002814.26
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1
      
      0-6-0/0/93297.
      0.00136958641481210.00.002691.37
      210.125.183.20http/1.1
      
      0-6-0/0/93605.
      0.00136958039823270.00.002711.65
      66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au=
      
      0-6-0/0/93319.
      0.00136958208838065470.00.002681.97
      151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1
      
      0-6-0/0/93654.
      0.00136958036801310.00.002850.37
      66.249.66.9http/1.1
      
      0-6-0/0/93514.
      0.00136958044471510.00.002744.88
      66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/
      
      0-6-0/0/92514.
      0.00136958048211410.00.002670.99
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93196.
      0.001369583643638610.00.002667.52
      66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m
      
      0-6-0/0/93789.
      0.0013695811543685050.00.002711.45
      4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1
      
      0-6-0/0/93621.
      0.00136958038201830.00.002781.79
      188.209.36.220http/1.1
      
      0-6-0/0/93267.
      0.00136958146672900.00.002642.76
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-6-0/0/93240.
      0.001369582244508980.00.002707.19
      185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1
      
      0-6-0/0/93144.
      0.00136958043900550.00.002776.90
      95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1
      
      0-6-0/0/93361.
      0.00136958039712330.00.002761.75
      172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-6-0/0/93647.
      0.00136958044053320.00.002621.23
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1
      
      0-6-0/0/93605.
      0.00136958042616620.00.002792.35
      47.128.32.70http/1
      Found on 2024-07-20 00:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33ab3bf316

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 18-Jul-2024 08:28:56 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  4 days 13 hours 40 minutes 18 seconds
      Server load: 1.19 1.22 1.20
      Total accesses: 31050914 - Total Traffic: 850.0 GB - Total Duration: 1306668852
      CPU Usage: u63603.3 s6995.81 cu14457.6 cs1734.25 - 22% CPU load
      78.6 requests/sec - 2.2 MB/second - 28.7 kB/request - 42.0815 ms/request
      19 requests currently being processed, 0 workers gracefully restarting, 237 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01738754no39yes701210236
      11579734no65yes1201160479
      Sum20104 19023707015
      
      ___________R________________R_____R_____________________________
      _R____R______________________R________________________________R_
      __________R__R____________R____R____R___________________R_______
      W_____R___R_________________________R_R______________R__________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-417387540/73126/89286_
      27081.311132350750.02127.382457.91
      80.191.90.24http/1.1
      
      0-417387540/72674/88406_
      27082.1812233422240.02167.522564.41
      158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /author.index?vol=18095&vl=%D8%AF%D9%88%D8%B1%D9%87%2011%20
      
      0-417387540/72722/88438_
      27080.890041538840.02057.202507.15
      210.212.233.50http/1.1
      
      0-417387540/72653/88705_
      27082.181039983430.02137.462545.02
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=705671&lang=en HTTP/1.1
      
      0-417387540/72670/88385_
      27082.0513333684440.02150.402459.26
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_700978.html HTTP/1.1
      
      0-417387540/73192/89191_
      27081.972045312660.02118.342491.84
      172.71.218.162http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou
      
      0-417387540/72914/88974_
      27081.9203537687870.02205.032534.54
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.isjq.ir/issue_11980_12030.html?lang=en HTTP
      
      0-417387540/72603/88564_
      27082.132037800490.02085.982509.15
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705671.html HTTP/1.1
      
      0-417387540/72469/88567_
      27082.191037704500.02117.952516.34
      80.191.90.24http/1.1jmedbehrazm.ir:443GET /?_action=xml&article=156149&lang=en HTTP/1.1
      
      0-417387540/72640/88637_
      27081.972038661140.02098.862480.35
      185.215.232.171http/1.1gjesm.net:443GET /mobile/m/m/mobile/mobile/?_action=article&au=194400&_au=Ra
      
      0-417387540/72616/88649_
      27082.162045220670.02089.692506.99
      162.158.114.87http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-417387540/73019/89145R
      27082.132034209750.02190.972545.56
      66.249.66.13http/1.1icrjournal.ir:443
      
      0-417387540/73107/89003_
      27082.0116837507550.02085.292461.57
      4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-37372&max_rows=25 HTTP/1.1
      
      0-417387540/72981/89102_
      27082.210042022690.02095.492447.03
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_701954_477e5d9d33b016efc09f9a364232c4b4.pdf HTTP/1
      
      0-417387540/72698/88676_
      27082.100041056620.02128.152546.56
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=701954&lang=en HTTP/1.1
      
      0-417387540/72334/88187_
      27082.162041380740.02154.542525.69
      162.158.114.87http/1.1iranjournal.ir:80GET /?_action=article&_sb=Plant%2BBiotechnology&sb=6540 HTTP/1.
      
      0-417387540/72810/88846_
      27081.710336809940.02115.522462.75
      80.191.90.24http/1.1
      
      0-417387540/73071/89121_
      27081.760036089300.02106.782518.42
      66.249.66.38http/1.1
      
      0-417387540/72866/88922_
      27081.5403936713500.02189.452588.23
      80.191.90.24http/1.1
      
      0-417387540/72697/88638_
      27081.901040116690.02159.752505.74
      66.249.66.89http/1.1
      
      0-417387540/72773/89081_
      27081.6313936525260.02189.592543.84
      66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/download/158/journal/journal/artic
      
      0-417387540/72964/88784_
      27081.901130023500.02137.232527.53
      105.110.64.36http/1.1
      
      0-417387540/72817/88959_
      27082.240442648280.02156.562520.83
      5.214.171.195http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-417387540/73259/89444_
      27082.2202740728810.02260.782702.88
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /keyword.index?vol=8416&vl=%D8%AF%D9%88%D8%B1%D9%87%204%20(
      
      0-417387540/72978/88577_
      27082.171039350540.02197.692564.47
      85.208.96.209http/1.1jwwse.ir:443GET /article_54473.html HTTP/1.1
      
      0-417387540/73168/89298_
      27081.960036271650.02063.692451.76
      52.167.144.216http/1.1aeinehokmrani.iict.ac.ir:443GET /article_12703_d0100628a79666e1be29a5054b34f30c.pdf HTTP/1.
      
      0-417387540/72558/88632_
      27081.900037052700.02288.102641.18
      80.191.90.24http/1.1
      
      0-417387540/72702/88815_
      27082.132033711740.02057.402401.97
      162.158.114.87http/1.1iranjournal.ir:80HEAD /?_action=article&_sb=Plant%2BBiotechnology&sb=6540 HTTP/1
      
      0-417387540/72048/87891R
      27081.5213043720910.02100.352475.63
      5.210.36.146http/1.1
      
      0-417387540/73516/89505_
      27082.120032702540.02205.932558.31
      47.128.29.126http/1.1mag.iuc.ac.ir:80GET /index.php/index/?_action=export&lang=en&rc=240385&rf=bibte
      
      0-417387540/73188/88967_
      27082.280840121990.02181.182598.92
      5.214.171.195http/1.1ijwr.usc.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-417387540/72834/88913_
      27081.710038654290.02055.222433.04
      217.113.194.98http/1.1jisva.neyshabur.ac.ir:443GET /?_action=article&au=400629&_au=%D8%A7%D9%85%DB%8C%D8%B1++%
      
      0-417387540/72896/88999_
      27082.2208137237280.02092.932470.68
      5.214.171.195http/1.1ijwr.usc.ac.ir:443GET / HTTP/1.1
      
      0-417387540/73168/88858_
      27081.9501935400260.02169.192477.02
      217.113.194.3http/1.1
      
      0-417387540/73125/89075R
      27081.884032769100.02235.992607.50
      2.147.232.244http/1.1
      
      0-417387540/73108/89062_
      27082.191840952570.02080.272493.18
      185.215.232.172http/1.1ijp.iranpath.org:443GET /robots.txt HTTP/1.1
      
      0-417387540/72349/88002_
      27082.270046016330.02042.762446.20
      5.214.171.195http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-417387540/72530/88658_
      27082.2303841578450.02059.562437.11
      66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /article_178081.html HTTP/1.1
      
      0-417387540/72995/89181_
      27082.0612641735400.02079.672479.39
      217.113.194.40http/1.1
      
      0-417387540/73206/89093_
      27082.2701034187440.02111.082504.95
      5.214.171.195http/1.1ijwr.usc.ac.ir:443GET /data/jei/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-417387540/72797/88634_
      27082.230044308540.02046.602389.05
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=706176&lang=en HTTP/1.1
      
      0-417387540/72812/88731_
      27082.2301640614010.02085.692438.30
      185.215.232.171http/1.1bagh-sj.com:443GET /journal/page_575.html HTTP/1.1
      
      0-417387540/72784/88622_
      27081.910041651740.02159.202520.89
      185.215.232.161http/1.1gjesm.net:443GET /index.php/journal/&url=http:/bitly.com/journal/journal/jou
      
      0-417387540/72823/88775_
      27082.2407037261180.02150.732520.84
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-1306&max_rows=25 HTTP/1.1
      Found on 2024-07-18 03:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33d6d5b63e

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 16-Jul-2024 11:34:31 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  2 days 16 hours 45 minutes 53 seconds
      Server load: 0.91 0.86 0.80
      Total accesses: 21417977 - Total Traffic: 461.2 GB - Total Duration: 673918165
      CPU Usage: u31401.5 s3827.17 cu14442.4 cs1732.72 - 22% CPU load
      91.9 requests/sec - 2.0 MB/second - 22.6 kB/request - 31.4651 ms/request
      23 requests currently being processed, 0 workers gracefully restarting, 233 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01738754no58yes601220484
      11579734no65yes1701110513
      Sum20123 2302330997
      
      _____________________________________________________________R__
      __________R___________R_____________________W________________RR_
      WR_________R_____R_______R_RR____RR________R_______________R____
      _____________R_____________R___R___R___________R_______________R
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-417387540/43857/60017_
      13240.010015613180.0879.231209.76
      172.71.215.109http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-417387540/43571/59303_
      13238.800016946510.0966.201363.09
      80.191.90.24http/1.1
      
      0-417387540/43533/59249_
      13240.061022073110.0885.601335.55
      94.101.182.4http/1.1bagh-sj.com:443GET /volume_12.html HTTP/1.1
      
      0-417387540/43431/59483_
      13240.051020902050.0937.811345.37
      162.158.114.22http/1.1iranjournal.ir:80GET /?_action=current HTTP/1.1
      
      0-417387540/43586/59301_
      13240.250014943320.0988.521297.38
      172.71.218.135http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-417387540/43817/59816_
      13240.250021473760.0893.801267.30
      212.175.35.41http/1.1vrf.iranjournals.ir:443GET /data/vrf/coversheet/281720856816.jpg HTTP/1.1
      
      0-417387540/43557/59617_
      13240.101023353930.0984.661314.16
      52.230.152.237http/1.1jcema.com:80GET /?_action=article&au=420609&_au=Rozbahani,%20Mehdi%20&lang=
      
      0-417387540/43576/59537_
      13239.980016418350.0863.571286.74
      80.191.90.24http/1.1
      
      0-417387540/43151/59249_
      13240.211019478190.0940.541338.93
      114.119.150.155http/1.1jcema.com:80GET /?_action=article&au=315801&_au=Tanhaei,%20Alireza%20&lang=
      
      0-417387540/43548/59545_
      13240.191115974080.0972.321353.81
      162.158.114.79http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-417387540/43427/59460_
      13240.2401726781460.0859.961277.27
      5.208.4.63http/1.1msrjournal.com:443GET /?_action=current/volume_2418.html/journal/faq/volume_33972
      
      0-417387540/43955/60081_
      13240.250013523200.0970.671325.26
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-417387540/43996/59892_
      13240.051019052370.0936.931313.21
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /cache-compat.php HTTP/1.1
      
      0-417387540/43573/59694_
      13240.0004620419320.0847.251198.79
      66.249.66.37http/1.1
      
      0-417387540/43757/59735_
      13240.240017736990.0936.911355.32
      172.71.218.135http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour
      
      0-417387540/43390/59243_
      13240.2703719932960.0897.351268.50
      94.101.182.4http/1.1bagh-sj.com:443GET /issue_12_13.html HTTP/1.1
      
      0-417387540/43562/59598_
      13240.230515698240.0914.101261.33
      212.175.35.41http/1.1vrf.iranjournals.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-417387540/43877/59927_
      13240.1402220576180.0906.971318.61
      66.249.66.164http/1.1aeinehokmrani.iict.ac.ir:443GET /volume_5687.html HTTP/1.1
      
      0-417387540/43682/59738_
      13240.201017992370.0942.481341.27
      94.101.182.4http/1.1bagh-sj.com:443GET /issue_15_17.html HTTP/1.1
      
      0-417387540/43524/59465_
      13240.020022832450.0916.141262.14
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=706228&lang=en HTTP/1.1
      
      0-417387540/43675/59983_
      13239.951017218980.01033.121387.37
      185.88.154.223http/1.1
      
      0-417387540/43740/59560_
      13240.0611913664710.0900.581290.88
      162.158.94.20http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=146351 HTTP/1.1
      
      0-417387540/43724/59866_
      13240.181023717360.0958.111322.37
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-admin/dropdown.php HTTP/1.1
      
      0-417387540/44056/60241_
      13240.300019875540.0989.101431.20
      162.158.95.146http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146351_272a5373ddb9513cb930159864dee3ec.pdf HTTP/1
      
      0-417387540/43979/59578_
      13239.980020368570.01000.361367.14
      52.230.152.230http/1.1mag.iga.ir:443GET /?_action=article&au=2866338&_au=piri,%20shahram%20&lang=en
      
      0-417387540/43851/59981_
      13240.290015266320.0858.471246.54
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /admin.php HTTP/1.1
      
      0-417387540/43203/59277_
      13240.181020432010.0963.131316.21
      80.191.90.24http/1.1iranjournal.ir:80GET /article_157134_e02666be2aac0de08c5c4ef259e240ad.pdf HTTP/1
      
      0-417387540/43567/59680_
      13240.240116345280.0932.851277.42
      157.245.105.107http/1.1museum.aqr-libjournal.ir:443GET /_all_dbs HTTP/1.1
      
      0-417387540/43098/58941_
      13240.290023040970.0992.641367.92
      94.101.182.4http/1.1bagh-sj.com:443GET /?_action=xml&issue=13 HTTP/1.1
      
      0-417387540/44161/60150_
      13238.251016696770.0911.031263.42
      2.147.159.62http/1.1
      
      0-417387540/43911/59690_
      13240.1811216608390.01001.761419.50
      157.245.105.107http/1.1museum.aqr-libjournal.ir:443GET /server-status HTTP/1.1
      
      0-417387540/43546/59625_
      13239.860119931860.0963.941341.77
      172.68.50.61http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146351.html HTTP/1.1
      
      0-417387540/43551/59654_
      13240.181020466690.0979.011356.76
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706228_2c49dbc52d44c1b3afd8f9ceb1273ecf.pdf HTTP/1
      
      0-417387540/43887/59577_
      13240.061018080100.0940.621248.45
      5.122.218.126http/1.1
      
      0-417387540/44045/59995_
      13240.270115782410.0986.331357.84
      162.158.41.189http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-417387540/43732/59686_
      13240.181020091390.0840.051252.96
      172.68.225.102http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-417387540/43457/59110_
      13240.010025350400.0853.651257.10
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=700941 HTTP/1.1
      
      0-417387540/43645/59773_
      13240.191919059030.0885.151262.71
      37.32.18.4http/1.1gjesm.net:443GET /author HTTP/1.1
      
      0-417387540/43770/59956_
      13240.031120241820.0884.281284.00
      172.71.215.109http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=3928&lnk=https%3A%2F%2Fsuggestor.step.scopus.com%2Fp
      
      0-417387540/43990/59877_
      13240.2301718346280.0909.031302.90
      5.208.194.221http/1.1msrjournal.com:443GET /?_action=current/article_249167.html/journal/faq/journal/p
      
      0-417387540/43648/59485_
      13240.211022643100.0889.721232.17
      17.241.75.222http/1.1jcema.com:80GET /?_action=export&rf=ris&rc=123975 HTTP/1.1
      
      0-417387540/43534/59453_
      13240.201021239710.0916.991269.61
      135.148.100.196http/1.1jwwse.ir:443GET / HTTP/1.1
      
      0-417387540/43681/59519_
      13240.051021052070.0915.541277.23
      72.14.201.42http/1.1
      
      0-417387540/43727/59679_
      13239.6805818499770.0938.901309.01
      5.122.218.126http/1.1
      
      0-4
      Found on 2024-07-16 07:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33504ae1bf

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Sunday, 14-Jul-2024 12:03:47 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  17 hours 15 minutes 9 seconds
      Server load: 1.38 1.12 0.98
      Total accesses: 5975667 - Total Traffic: 132.8 GB - Total Duration: 190116403
      CPU Usage: u415.71 s40.12 cu12819.2 cs1552.38 - 23.9% CPU load
      96.2 requests/sec - 2.2 MB/second - 23.3 kB/request - 31.8151 ms/request
      54 requests currently being processed, 0 workers gracefully restarting, 202 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      11579734no46yes1501130245
      21579735no87yes390890447
      Sum20133 54020206812
      
      ................................................................
      ................................................................
      _____R________RR__________R_____R___R______R___R____R___________
      _____R___________________R__R_________________________RR_____R__
      ___R_R______RR_R__________R________W_RRRR________________RRRRR_R
      _RRR________RR__RR___R_R___RW__RR_____W__RR_R_R___R__W____R_R___
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4-0/0/16160.
      0.00197903977420.00.00330.53
      151.247.53.31http/1.1jwwse.ir:443GET /data/imj/coversheet/favicon.ico HTTP/1.1
      
      0-4-0/0/15732.
      0.0019792355293430.00.00396.89
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_153086_541c1a1dce773a6e2db95305b29b9fcf.pdf HTTP/1
      
      0-4-0/0/15716.
      0.00197966888670.00.00449.95
      108.174.2.216http/1.1jcema.com:80GET /article_105603.html HTTP/1.1
      
      0-4-0/0/16052.
      0.001979165011950.00.00407.55
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1660041996_indx_.png HTTP/1.1
      
      0-4-0/0/15715.
      0.00197976621710.00.00308.86
      185.215.232.163http/1.1iranjournal.ir:80GET /article_175914.html HTTP/1.1
      
      0-4-0/0/15999.
      0.00197905934650.00.00373.50
      185.191.171.4http/1.1pzhfars.ir:443GET /?_action=article&_kw=%D8%B9%D8%B5%D8%A7%D8%B1%D9%87%2B%D9%
      
      0-4-0/0/16060.
      0.001979205966950.00.00329.50
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1624077310_indx_.png HTTP/1.1
      
      0-4-0/0/15961.
      0.001979164645500.00.00423.17
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/coversheet/1664555714.jpg HTTP/1.1
      
      0-4-0/0/16098.
      0.001979253269290.00.00398.39
      5.214.243.12http/1.1icrjournal.ir:443POST /contacts HTTP/1.1
      
      0-4-0/0/15997.
      0.001979124069470.00.00381.49
      5.214.243.12http/1.1icrjournal.ir:443GET /contacts HTTP/1.1
      
      0-4-0/0/16033.
      0.00197904780510.00.00417.31
      47.128.115.243http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1
      
      0-4-0/0/16126.
      0.001979153339210.00.00354.59
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443POST /journal/contact.us HTTP/1.1
      
      0-4-0/0/15896.
      0.001979175319960.00.00376.28
      5.215.48.153http/1.1museum.aqr-libjournal.ir:443GET /?_action=current&_is=%D8%B4%D9%85%D8%A7%D8%B1%D9%87%20%D8%
      
      0-4-0/0/16121.
      0.001979675442710.00.00351.54
      5.215.48.153http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1
      
      0-4-0/0/15978.
      0.001979384299110.00.00418.41
      66.249.66.193http/1.1vrf.iranjournals.ir:443GET /article_24309_en.html?lang=en HTTP/1.1
      
      0-4-0/0/15853.
      0.001979294880680.00.00371.15
      66.249.66.13http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&article=43605 HTTP/1.1
      
      0-4-0/0/16036.
      0.001979313872970.00.00347.23
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1622793006_indx_.png HTTP/1.1
      
      0-4-0/0/16050.
      0.00197904602230.00.00411.64
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1600327284_indx_.jpg HTTP/1.1
      
      0-4-0/0/16056.
      0.0019791995232140.00.00398.78
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_126655_2cf2f70e6c7f10bccb8bea46ee34728c.pdf HTTP/1
      
      0-4-0/0/15941.
      0.00197905032070.00.00345.99
      217.182.134.106http/1.1jwwse.ir:443GET /robots.txt HTTP/1.1
      
      0-4-0/0/16308.
      0.00197902923130.00.00354.25
      2.210.210.76http/1.1
      
      0-4-0/0/15820.
      0.00197904294250.00.00390.30
      164.215.206.186http/1.1flc-journal.ir:443GET /data/rlr/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-4-0/0/16142.
      0.00197906459210.00.00364.26
      77.237.82.56http/1.1
      
      0-4-0/0/16185.
      0.00197907888990.00.00442.10
      217.113.194.19http/1.1jscit.nit.ac.ir:443GET /?_action=article&au=816218&_au=%D8%B9%D8%A7%D8%AA%DA%A9%D9
      
      0-4-0/0/15599.
      0.00197916222860.00.00366.78
      217.113.194.19http/1.1
      
      0-4-0/0/16130.
      0.00197954425320.00.00388.07
      77.237.82.56http/1.1
      
      0-4-0/0/16074.
      0.00197924515190.00.00353.08
      80.191.90.24http/1.1
      
      0-4-0/0/16113.
      0.00197914343150.00.00344.57
      81.12.48.14http/1.1demo.sinaweb.net:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1
      
      0-4-0/0/15843.
      0.00197903957640.00.00375.28
      217.182.134.106http/1.1iase-jrn.ir:443GET /robots.txt HTTP/1.1
      
      0-4-0/0/15989.
      0.00197905938770.00.00352.39
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1624077310_indx_.png HTTP/1.1
      
      0-4-0/0/15779.
      0.00197924290090.00.00417.74
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1623135340_indx_.jpg HTTP/1.1
      
      0-4-0/0/16079.
      0.00197905329610.00.00377.83
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/coversheet/1664555714.jpg HTTP/1.1
      
      0-4-0/0/16103.
      0.0019792654518410.00.00377.75
      158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.socialpsychology.ir/article_109698_27c4d2ac
      
      0-4-0/0/15690.
      0.00197904974680.00.00307.83
      85.208.96.210http/1.1vrf.iranjournals.ir:443GET /&url=http:/eghtesad.iict.ac.ir/?_action=article&_kw=%D9%85
      
      0-4-0/0/15950.
      0.00197906148300.00.00371.51
      81.12.48.14http/1.1demo.sinaweb.net:443GET /inc/css/jquery.loading.modal.min.css HTTP/1.1
      
      0-4-0/0/15954.
      0.00197905025600.00.00412.91
      81.12.48.14http/1.1demo.sinaweb.net:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-4-0/0/15653.
      0.001979197527150.00.00403.45
      5.215.22.161http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&article=197593 HTTP/1.1
      
      0-4-0/0/16128.
      0.0019793604444580.00.00377.56
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1623135110_indx_.jpg HTTP/1.1
      
      0-4-0/0/16186.
      0.001979115389420.00.00399.72
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1623135060_indx_.jpg HTTP/1.1
      
      0-4-0/0/15887.
      0.00197907107290.00.00393.87
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_702255.html HTTP/1.1
      
      0-4-0/0/15837.
      0.00197954817260.00.00342.44
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1617863782_indx_.jpg HTTP/1.1
      
      0-4-0/0/15919.
      0.00197905179920.00.00352.61
      185.215.232.172http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/18/9-uncategorised/journal/jou
      
      0-4-0/0/15838.
      0.00197906469870.00.00361.69
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705671.html HTTP/1.1
      
      0-4-0/0/15952.
      0.00197905690770.00.00370.10
      114.119.149.171http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/rt/captureCite/journal/?_action=expo
      
      0-4-0/0/16008.
      0.00197955122670.00.00365.16
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-4-0/0/16026.
      0.001979<
      Found on 2024-07-14 07:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f334106cc2f

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Friday, 12-Jul-2024 06:19:29 +0430
      Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  17 hours 19 minutes 48 seconds
      Server load: 0.53 1.19 2.34
      Total accesses: 7052269 - Total Traffic: 152.2 GB - Total Duration: 1115046478
      CPU Usage: u1234.2 s157.73 cu19813.6 cs2154.56 - 37.4% CPU load
      113 requests/sec - 2.5 MB/second - 22.6 kB/request - 158.112 ms/request
      22 requests currently being processed, 0 workers gracefully restarting, 234 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0490224no75yes1501130564
      2322494no53yes701210354
      Sum20128 2202340918
      
      __RW_________W_______________RR________________R_W______________
      __R____R______R________WR___R______R_________________W__________
      ................................................................
      ................................................................
      _______R__W________________________________________R____________
      ____________________R___W___________________________R_______R___
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-04902240/1492/14742_
      462.920020863410.016.19358.89
      137.184.72.78http/1.1jcema.com:80GET /upfile.php HTTP/1.1
      
      0-04902240/1583/14772_
      462.891019607910.024.36314.59
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1
      
      0-04902240/1506/14965R
      462.831020444610.022.38317.73
      5.208.174.123http/1.1
      
      0-04902241/1550/14787W
      462.720019229250.034.79322.18
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1
      
      0-04902240/1534/14751_
      462.920019166820.015.12280.62
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-04902240/1540/14646_
      462.8712620745960.017.88307.19
      66.249.66.198http/1.1jut.samt.ac.ir:443GET /?_action=article&au=92973&_au=%D8%B2%D9%86%DA%AF%D9%88%DB%
      
      0-04902240/1517/14747_
      462.660020772260.022.03359.72
      137.184.72.78http/1.1jcema.com:80GET /wp-includes/themes.php HTTP/1.1
      
      0-04902240/1508/14613_
      462.930018975500.024.37289.83
      172.71.214.133http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-04902240/1543/14538_
      462.851022290840.021.73305.39
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /backup/ HTTP/1.1
      
      0-04902240/1546/14617_
      462.910021645390.017.53293.06
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_complaintsprocess/p_publishedarticles/p_financialpolici
      
      0-04902240/1536/14671_
      462.6706721134460.039.89311.01
      66.249.66.37http/1.1mag.iuc.ac.ir:80GET / HTTP/1.1
      
      0-04902240/1579/14600_
      462.741020468880.017.23265.47
      137.184.72.78http/1.1jcema.com:80GET /alfa-rex.php7 HTTP/1.1
      
      0-04902240/1614/14700_
      462.810623286450.023.31332.73
      172.71.219.76http/1.1iranjournal.ir:80GET /?_action=article&_kw=Ecological%2Banalysis&kw=295613 HTTP/
      
      0-04902241/1535/14561W
      462.830021362600.021.80303.65
      5.208.154.227http/1.1msrjournal.com:443GET /?_action=current/journal/subscription.form/news?newsCode=3
      
      0-04902240/1532/14634_
      462.700020432970.015.79312.79
      137.184.72.78http/1.1jcema.com:80GET /wp-admin/js/about.php HTTP/1.1
      
      0-04902240/1557/14861_
      462.861020790240.017.31314.55
      137.184.72.78http/1.1iase-jrn.ir:443GET /wp-includes/rest-api/about.php HTTP/1.1
      
      0-04902240/1535/14842_
      462.930020441810.018.24318.16
      137.184.72.78http/1.1jcema.com:80GET /wp-includes/Text/about.php HTTP/1.1
      
      0-04902240/1512/14920_
      462.841620200180.014.58303.98
      94.101.182.2http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-04902240/1554/15253_
      462.723019736040.018.65340.72
      162.158.114.82http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-04902240/1606/14735_
      462.930019153740.023.06304.97
      137.184.72.78http/1.1jcema.com:80GET /.well-known/about.php HTTP/1.1
      
      0-04902240/1517/14488_
      462.550620600950.022.72308.68
      54.36.149.58http/1.1
      
      0-04902240/1576/15047_
      462.900721364540.014.51371.01
      66.249.66.198http/1.1vrf.iranjournals.ir:443GET /robots.txt HTTP/1.1
      
      0-04902240/1560/14939_
      462.800720115580.015.98291.84
      172.71.210.90http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-04902240/1535/14781_
      462.780020009580.023.82321.35
      137.184.72.78http/1.1iase-jrn.ir:443GET /alfa-rex.php HTTP/1.1
      
      0-04902240/1512/14966_
      462.721019708220.015.82365.66
      172.71.218.30http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-04902240/1581/14601_
      462.900620471720.018.20310.66
      103.221.57.196http/1.1jfsa.fuzzy.ir:443GET /?_action=article&kw=2421&_kw=Demand HTTP/1.1
      
      0-04902240/1620/14855_
      462.660022567640.025.88334.36
      66.249.66.165http/1.1
      
      0-04902240/1582/14539_
      462.940021736490.018.53311.94
      137.184.72.78http/1.1iase-jrn.ir:443GET /wp-includes/Text/about.php HTTP/1.1
      
      0-04902240/1517/14610_
      462.970717517290.021.95312.93
      172.71.214.133http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-04902240/1595/14609R
      462.831020812560.022.42322.16
      5.208.143.206http/1.1
      
      0-04902240/1555/14784R
      462.516019326430.021.86323.16
      45.164.11.187http/1.1
      
      0-04902240/1505/14679_
      462.930021945200.021.58336.16
      172.71.214.133http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-04902240/1573/14753_
      462.9003421719790.020.15324.15
      66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&au=281250&_au=%D9%85%D8%B9%D8%B5%D9%88%D9
      
      0-04902240/1539/14458_
      462.891021416500.019.18261.42
      137.184.72.78http/1.1jcema.com:80GET /wp-content/banners/about.php HTTP/1.1
      
      0-04902240/1578/14731_
      462.800020870050.017.91279.61
      85.208.96.197http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Solid%2BMechanics&lang=en&lang=en&lan
      
      0-04902240/1550/14688_
      462.861020192020.020.32304.89
      135.181.79.106http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_331_2083_Volume+1,+Issue+1,+Summer+2015%3Cspan+id=%2
      
      0-04902240/1608/14741_
      462.531022330720.027.08325.73
      54.36.148.178http/1.1
      
      0-04902240/1539/14586_
      462.8005120756210.032.93327.31
      172.71.218.246http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-04902240/1542/14524_
      462.930722499180.019.40318.20
      172.71.210.90http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-04902240/1554/14652_
      462.910020278600.020.09303.44
      66.249.66.64http/1.1jcema.com:80GET /?load_cover=cover_en.jpg HTTP/1.1
      
      0-04902240/1618/14610_
      462.910025228500.052.49384.66
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_publishedar
      
      0-04902240/1582/14932_
      462.741020729480.017.21283.80
      54.36.148.178http/1.1jmfc.pgu.ac.ir:443GET /index.php/79-1/journal/onlinelibrary.wiley.com/doi/10.1002
      
      0-04902240/1515/14472_
      462.950621297430.031.87336.68
      172.71.214.133http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-04902240/1583/14850_
      462.910021537710.016.05336.33
      185.215.232.162http/1.1gjesm.net:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-04902240/1523/14753_
      462.841020466090.017.53311.72
      137.184.72.78http/1.1iase-jrn.ir:443GET /wp-admin/css/about.php H
      Found on 2024-07-12 01:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f3386dae8bd

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 10-Jul-2024 08:59:36 +0430
      Restart Time: Tuesday, 09-Jul-2024 13:00:09 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  19 hours 59 minutes 26 seconds
      Server load: 6.17 5.79 4.79
      Total accesses: 5272662 - Total Traffic: 186.1 GB - Total Duration: 355719580
      CPU Usage: u17000.3 s1627.03 cu1.51 cs.3 - 25.9% CPU load
      73.3 requests/sec - 2.6 MB/second - 37.0 kB/request - 67.4649 ms/request
      38 requests currently being processed, 0 workers gracefully restarting, 218 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12792751no132yes14011401099
      22792752no217yes240104217913
      Sum20349 380218228822
      
      ................................................................
      ................................................................
      _______W______R______________________R______R___R___________R___
      ______R________R______R_W____RR______________________R__R_______
      _____________________W_R____________W_R________W_________R____R_
      R_R_R___RR_RRW_________R__W__________R_R_R__R______________WWR__
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/3.
      0.0012440590.00.000.03
      65.108.46.72http/1.1jfsa.fuzzy.ir:443GET /issue_6020_6021_Volume+4,+Issue+1,+Summer+2017%3Cspan+id=%
      
      0-0-0/0/2.
      0.00124402250.00.000.01
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_complaintspr
      
      0-0-0/0/2.
      0.0012447470.00.000.01
      193.32.248.167http/1.1mag.iga.ir:443GET /docker-compose.yml HTTP/1.1
      
      0-0-0/0/2.
      0.00124441420.00.000.01
      193.32.248.167http/1.1mag.iga.ir:443GET /Dockerfile HTTP/1.1
      
      0-0-0/0/2.
      0.00124446960.00.000.02
      193.32.248.167http/1.1
      
      0-0-0/0/2.
      0.00124445470.00.000.01
      193.32.248.167http/1.1mag.iga.ir:443GET /Dockerfile.production HTTP/1.1
      
      0-0-0/0/3.
      0.0012446570.00.000.02
      193.32.248.167http/1.1
      
      0-0-0/0/3.
      0.0012440690.00.000.01
      193.32.248.167http/1.1mag.iga.ir:443GET /.github/ HTTP/1.1
      
      0-0-0/0/2.
      0.0012448270.00.000.01
      193.32.248.167http/1.1ns3186802.ip-51-195-105.eu:443GET /export.bak HTTP/1.1
      
      0-0-0/0/1.
      0.00124465650.00.000.02
      193.32.248.167http/1.1mag.iga.ir:443GET /database_backup.sql HTTP/1.1
      
      0-0-0/0/2.
      0.00124447470.00.000.01
      193.32.248.167http/1.1mag.iga.ir:443GET /db_backup.bak HTTP/1.1
      
      0-0-0/0/2.
      0.001244601220.00.000.04
      193.186.4.43http/1.1flc-journal.ir:443GET /article_245282.html HTTP/1.1
      
      0-0-0/0/3.
      0.00124402100.00.000.03
      172.71.215.52http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/contacts/contacts/journal
      
      0-0-0/0/3.
      0.00124487170.00.000.03
      193.32.248.167http/1.1mag.iga.ir:443GET /docker-compose.yml HTTP/1.1
      
      0-0-0/0/2.
      0.0012440650.00.000.01
      193.32.248.167http/1.1mag.iga.ir:443GET /wp-content/plugins/Basic-Auth-master/README.md HTTP/1.1
      
      0-0-0/0/2.
      0.0012448380.00.000.01
      193.32.248.167http/1.1mag.iga.ir:443GET /production.Dockerfile HTTP/1.1
      
      0-0-0/0/3.
      0.0012448110.00.000.02
      193.32.248.167http/1.1mag.iga.ir:443GET /sql.bak HTTP/1.1
      
      0-0-0/0/1.
      0.00124441410.00.000.01
      193.32.248.167http/1.1mag.iga.ir:443GET /database_backup.sql HTTP/1.1
      
      0-0-0/0/2.
      0.00124491670.00.000.03
      193.32.248.167http/1.1mag.iga.ir:443GET /mysql.sql HTTP/1.1
      
      0-0-0/0/1.
      0.00124454540.00.000.01
      193.32.248.167http/1.1mag.iga.ir:443GET /config.ini HTTP/1.1
      
      0-0-0/0/1.
      0.00124444440.00.000.01
      193.32.248.167http/1.1
      
      0-0-0/0/2.
      0.001244466150.00.000.03
      193.32.248.167http/1.1
      
      0-0-0/0/2.
      0.001244770.00.000.01
      193.32.248.167http/1.1mag.iga.ir:443GET /export.bak HTTP/1.1
      
      0-0-0/0/2.
      0.0012440630.00.000.01
      52.230.152.160http/1.1jcema.com:80GET /?_action=article&kw=191144&_kw=Fishmeal HTTP/1.1
      
      0-0-0/0/2.
      0.001244790.00.000.02
      193.32.248.167http/1.1mag.iga.ir:443GET /backup.bak HTTP/1.1
      
      0-0-0/0/2.
      0.0012448180.00.000.01
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?adsc=2617&lnk=https%3A%2F%2Fdorl.net%2FDOR.aspx HTTP/1.1
      
      0-0-0/0/1.
      0.001244000.00.000.00
      193.32.248.167http/1.1
      
      0-0-0/0/3.
      0.0012447400.00.000.02
      162.158.179.135http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/journal/journ
      
      0-0-0/0/3.
      0.0012440100.00.000.02
      193.32.248.167http/1.1mag.iga.ir:443GET /wp-content/plugins/basic-auth/README.md HTTP/1.1
      
      0-0-0/0/3.
      0.00124483990.00.000.02
      162.158.179.96http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/author/journal/jo
      
      0-0-0/0/1.
      0.001244000.00.000.00
      193.32.248.167http/1.1mag.iga.ir:443GET /wp-content/plugins/Basic-Auth-master/README.md HTTP/1.1
      
      0-0-0/0/2.
      0.001244030.00.000.01
      193.32.248.167http/1.1mag.iga.ir:443GET /wp-content/plugins/Basic-Auth/README.md HTTP/1.1
      
      0-0-0/0/3.
      0.0012440640.00.000.03
      85.208.96.193http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_kw=Crisis%2BManagement&kw=11077&lang=en&
      
      0-0-0/0/2.
      0.0012443533540.00.000.04
      66.249.66.33http/1.1pzhfars.ir:443GET /?_action=press&issue=-1&lang=en&lang=fa&lang=en HTTP/1.1
      
      0-0-0/0/1.
      0.001244000.00.000.00
      172.71.214.148http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/contacts/contacts/journal
      
      0-0-0/0/2.
      0.0012449100.00.000.01
      193.32.248.167http/1.1ns3186802.ip-51-195-105.eu:443GET /Dockerfile.production HTTP/1.1
      
      0-0-0/0/2.
      0.001244000.00.000.01
      193.32.248.167http/1.1mag.iga.ir:443GET /wp-content/plugins/jwt-authentication-for-wp-rest-api/read
      
      0-0-0/0/2.
      0.0012448170.00.000.01
      172.71.210.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/journal/
      
      0-0-0/0/1.
      0.001244000.00.000.00
      193.32.248.167http/1.1mag.iga.ir:443GET /wp-content/plugins/Basic-Auth/README.md HTTP/1.1
      
      0-0-0/0/2.
      0.0012449440.00.000.02
      193.32.248.167http/1.1mag.iga.ir:443GET /db_backup.sql HTTP/1.1
      
      0-0-0/0/3.
      0.0012449930.00.000.03
      193.32.248.167http/1.1ns3186802.ip-51-195-105.eu:443GET /prod.Dockerfile HTTP/1.1
      
      0-0-0/0/2.
      0.00124404180.00.000.03
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/
      
      0-0-0/0/2.
      0.0012448460.00.000.02
      193.32.248.167http/1.1mag.iga.ir:443GET /dump.bak HTTP/1.1
      
      0-0-0/0/1.
      0.001244880.00.000.01
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?adsc=3146&lnk=https%3A%2F%2Findependent.academia.edu%2FJ
      
      0-0-0/0/1.
      0.001244000.00.000.00
      172.71.218.29http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/
      
      0-0-0/0/2.
      0.001244880.00.000.01
      193.32.248.167http/1.1
      
      0-0-0/0/2.
      0.001244000.00.000.01
      85.208.96.199http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_kw=Education&kw=514&lang=en&lang=en&lang
      
      0-0-0/0/3.
      0.00124486910.00.0
      Found on 2024-07-10 04:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33ffb91d65

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Monday, 08-Jul-2024 10:52:39 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  8 days 21 hours 23 minutes 47 seconds
      Server load: 1.40 1.25 1.13
      Total accesses: 52595546 - Total Traffic: 2017.2 GB - Total Duration: 6533114924
      CPU Usage: u4650.58 s455.51 cu171280 cs16779 - 25.1% CPU load
      68.5 requests/sec - 2.7 MB/second - 40.2 kB/request - 124.214 ms/request
      72 requests currently being processed, 0 workers gracefully restarting, 184 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      2919039no63yes2201060366
      3921385no101yes500780468
      Sum20164 72018408214
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _RWR__________W__W____________________W_R___R_W____W___R_______R
      _R_____W_______R________R________R_________R____R_W___W_W_______
      W___W_RR_R______W___R_R_RRR__R_W__RRRR_R_RRRW______RWR__W_R_W_R_
      W___RW__RRR___R______R___R____R_____WW_W__WR_____RR__RR____RW___
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8-0/0/52658.
      0.002742885677419770.00.002085.28
      47.128.22.194http/1.1icrjournal.ir:443GET /article_132977.html HTTP/1.1
      
      0-8-0/0/52747.
      0.002742838672799260.00.001963.87
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /ads.txt HTTP/1.1
      
      0-8-0/0/53105.
      0.002742830877705980.00.002173.45
      172.70.206.196http/1.1gjesm.net:443GET /journal/aim_scope HTTP/1.1
      
      0-8-0/0/52817.
      0.0027428110479811250.00.002039.78
      172.71.210.209http/1.1iranjournal.ir:80GET /article_13957_605a11a1e59181089692ee65f872dc76.pdf HTTP/1.
      
      0-8-0/0/52570.
      0.002742818183954000.00.001961.69
      14.153.215.67http/1.1rahpooye.soore.ac.ir:443GET /article_38846.html HTTP/1.1
      
      0-8-0/0/53140.
      0.0027428100282851160.00.002056.01
      77.51.24.139http/1.1aeinehokmrani.iict.ac.ir:443GET /journal/contact.us HTTP/1.0
      
      0-8-0/0/52796.
      0.00274286123976617080.00.001934.67
      185.191.171.12http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Solid%2BMechanics&lang=en&lang=en&lan
      
      0-8-0/0/53068.
      0.00274286020775561660.00.002081.47
      185.191.171.7http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/download/vol.5_no.2_6/journal/jour
      
      0-8-0/0/53194.
      0.00274286087479052910.00.002050.73
      185.191.171.12http/1.1mtr.jz.ac.ir:443GET /?_action=article&_sb=Law%2BStudies&lang=en&lang=en&lang=en
      
      0-8-0/0/52013.
      0.002742810142480067000.00.002097.41
      216.244.66.233http/1.1
      
      0-8-0/0/52702.
      0.0027428110572361570.00.001954.60
      66.249.77.78http/1.1iranjournal.ir:80GET /ads.txt HTTP/1.1
      
      0-8-0/0/53395.
      0.0027428147677888090.00.001946.51
      54.36.148.28http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1
      
      0-8-0/0/52990.
      0.002742831584289710.00.002151.82
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_81102_a77a94d5cae14d9e4bbe2c9d7491e689.pdf HTTP/1.
      
      0-8-0/0/52211.
      0.00274286121385957630.00.001921.68
      5.126.23.109http/1.1rahbordfarhangi.csr.ir:443GET /author?_action=revise&manu_code=433088 HTTP/1.1
      
      0-8-0/0/52658.
      0.00274286133378404630.00.002034.41
      85.208.96.206http/1.1iues.ilam.ac.ir:443GET /?_action=article&_kw=%D8%AA%D8%B1%D8%A8%DB%8C%D8%AA&kw=111
      
      0-8-0/0/52601.
      0.0027428202885462760.00.002039.11
      185.191.171.17http/1.1isecure-journal.com:443GET /index.php/isecure/about/journal/journal/journal/journal/jo
      
      0-8-0/0/52606.
      0.00274286077181304540.00.002057.62
      85.208.96.200http/1.1jwwse.ir:443GET /?_action=article&_kw=women&kw=13084&lang=en&lang=en&lang=e
      
      0-8-0/0/53088.
      0.0027428182781942980.00.002025.69
      223.39.216.222http/1.1vrf.iranjournals.ir:443GET /jufile?ar_sfile=3868865 HTTP/1.1
      
      0-8-0/0/52800.
      0.0027428128083988520.00.002067.95
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.physchemres.org/article_129605_4a679c1bedb3
      
      0-8-0/0/52638.
      0.00274286138480343350.00.001951.42
      185.191.78.222http/1.1
      
      0-8-0/0/53694.
      0.002742821222674814430.00.002058.07
      151.244.205.234http/1.1museum.aqr-libjournal.ir:443GET /article_154500_0f154ca885d1f69eaef24a5453f90266.pdf HTTP/1
      
      0-8-0/0/52972.
      0.002742810112886195320.00.002085.61
      47.128.20.28http/1.1
      
      0-8-0/0/53413.
      0.00274286137680078490.00.002099.61
      185.191.171.1http/1.1jmedbehrazm.ir:443GET /robots.txt HTTP/1.1
      
      0-8-0/0/52822.
      0.0027428078820320.00.002082.13
      94.16.121.91http/1.1
      
      0-8-0/0/52518.
      0.00274286149778570490.00.002062.68
      91.210.64.18http/1.1
      
      0-8-0/0/52909.
      0.00274286023387921760.00.001962.01
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_180278.html HTTP/1.1
      
      0-8-0/0/53699.
      0.00274286143277198190.00.001968.85
      114.119.157.190http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=1707682&_au=Kalami,%20Reza%20&lang=en 
      
      0-8-0/0/52336.
      0.00274286082675063360.00.002065.74
      185.191.171.4http/1.1pzhfars.ir:443GET /mobile/article_53863.html?lang=en HTTP/1.1
      
      0-8-0/0/52752.
      0.00274285999476061020.00.002167.83
      185.215.232.172http/1.1bims.iranjournals.ir:443GET /cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/ar
      
      0-8-0/0/52757.
      0.00274286073992618810.00.001982.36
      192.99.13.69http/1.1jwwse.ir:443GET /?_action=article&kw=213212&_kw=%D9%85%D8%AF%D8%B1%D8%B3%DB
      
      0-8-0/0/52906.
      0.00274286141479448580.00.002102.38
      185.191.171.7http/1.1jwwse.ir:443GET /?_action=article&_kw=Innovation&kw=2155&lang=en&lang=en&la
      
      0-8-0/0/52743.
      0.00274286142089675000.00.002090.88
      185.191.171.7http/1.1flc-journal.ir:443GET /?_action=article&_au=Ali%2BAkbar%2B%2BMoosavi-Movahedi&au=
      
      0-8-0/0/52608.
      0.0027428104876980180.00.001941.99
      185.191.78.222http/1.1mag.iuc.ac.ir:80GET / HTTP/1.1
      
      0-8-0/0/52561.
      0.00274286004781844310.00.002054.70
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_100782_e4c7cabccd9ffe8c7ca067c76db8e2f7.pdf HTTP/1
      
      0-8-0/0/52346.
      0.00274286095087437960.00.002042.25
      124.243.134.180http/1.1jmchemsci.com:443GET /article_139980.html HTTP/1.1
      
      0-8-0/0/52535.
      0.002742839581067330.00.001975.42
      14.153.215.67http/1.1rahpooye.soore.ac.ir:443GET /article_38846.html HTTP/1.1
      
      0-8-0/0/52510.
      0.00274286087578111470.00.001938.49
      185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=product%2Blaunch&kw=494660&lang=en HT
      
      0-8-0/0/53159.
      0.00274286122383885620.00.002105.53
      47.128.22.197http/1.1jwwse.ir:443GET /article_108549.html HTTP/1.1
      
      0-8-0/0/53055.
      0.00274286104979268860.00.002108.25
      66.249.75.106http/1.1mtr.jz.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-8-0/0/52817.
      0.00274286034580450170.00.001944.98
      151.244.205.234http/1.1museum.aqr-libjournal.ir:443GET /article_154500_0f154ca885d1f69eaef24a5453f90266.pdf HTTP/1
      
      0-8-0/0/53810.
      0.00274286078882550900.00.002037.85
      91.210.64.18http/1.1iranjournal.ir:80GET /./?_action=export&rf=enw&rc=119472 HTTP/1.1
      
      0-8-0/0/52699.
      0.00274286076773723830.00.002156.81
      85.208.96.212http/1.1pzhfars.ir:443GET /article_98076.html HTTP/1.1
      
      0-8-0/0/53132.
      0.002742867472289310.00.002125.96
      192.178.6.9http/1.1pzhfars.ir:443GET /robots.txt HTTP/1.1
      
      0-8-0/0/53222.
      0.002742814768673816960.00.002066.19
      83.120.120.177http/1.1
      
      0-8-0/0/52247.
      0.0027428608278423247
      Found on 2024-07-08 06:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33dcb7e13a

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Saturday, 06-Jul-2024 06:32:32 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  6 days 17 hours 3 minutes 40 seconds
      Server load: 2.02 1.55 1.43
      Total accesses: 39800718 - Total Traffic: 1475.0 GB - Total Duration: 2730301726
      CPU Usage: u287.02 s29.34 cu129561 cs12749.2 - 24.6% CPU load
      68.6 requests/sec - 2.6 MB/second - 38.9 kB/request - 68.5993 ms/request
      148 requests currently being processed, 0 workers gracefully restarting, 236 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      02013628no76yes440840283
      12063544no80yes350930424
      22061738no134yes690591566
      Sum30290 1480236112613
      
      _R_RRRRRRRR_R_______R_RR_________RR_R_R___RR___RR_______RRRR____
      ______W____R_R__RRRR___RR_R__R____R_RR___R_____R_R____________RR
      _RR___R___R___R_R_RRR_RRRR_RR_____R_R________WR__R__R_____R__R_R
      __R____________________RW_______R____R______RR___R_____R_____RR_
      W_RRR_RR_R_____RRRR_RWR___RRRR_RR_R_R_RRR__R_____R___RR_R_RR_RR_
      R_R___R__R_R_RRRRW____R__RRR_RRRR_R_R_R__R__RRR_R_R__RRRRR__RR_R
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-720136280/612/41175_
      268.410026999510.034.241562.77
      185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1
      
      0-720136280/585/41264R
      267.999023306090.015.991489.79
      86.55.23.101http/1.1
      
      0-720136280/577/41600_
      267.992028114710.017.161609.45
      66.249.66.194http/1.1
      
      0-720136280/577/41534R
      266.6334029613700.024.101594.26
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-720136280/569/41367R
      267.0325033579790.011.461460.39
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-720136280/633/41813R
      265.694231230692950.042.521517.79
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-720136280/626/41336R
      267.0024027823030.014.541481.20
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-720136280/644/41457R
      267.7413026260480.030.871585.49
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-720136280/563/41630R
      266.3234030654600.032.361492.90
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-720136280/592/40857R
      266.7429030570440.020.811586.73
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-720136280/597/41638R
      267.934024001660.021.921503.53
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-720136280/645/41748_
      268.171626976260.047.111419.95
      185.215.232.166http/1.1bagh-sj.com:443GET /mobile/article_20_abfca15246e2c70c2a82fd2a4c23bc96.pdf HTT
      
      0-720136280/542/41345R
      267.0024031325700.045.281646.82
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-720136280/552/41301_
      268.30223136013150.023.461457.54
      171.226.81.9http/1.1ijwr.usc.ac.ir:443GET /data/ijeas/coversheet/cover_en.jpg HTTP/1.1
      
      0-720136280/635/41221_
      268.2332730473080.026.101546.12
      207.46.13.151http/1.1museum.aqr-libjournal.ir:443GET /data/drfmg/coversheet/941695723431.jpg HTTP/1.1
      
      0-720136280/608/41233_
      268.40010831990350.029.941547.93
      172.64.238.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jai/coversheet/451700661022.jpg HTTP/1.1
      
      0-720136280/504/41425_
      268.410030916060.025.831599.57
      172.179.116.79http/1.1vrf.iranjournals.ir:443GET /rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.
      
      0-720136280/677/41478_
      268.223026812960.025.121561.72
      171.226.81.9http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/gfonts-OpenSans.css HTTP/1.1
      
      0-720136280/616/41769_
      268.420031604300.031.941624.94
      66.249.66.73http/1.1vrf.iranjournals.ir:443GET /specialistdb_company_list.php HTTP/1.1
      
      0-720136280/576/41073_
      265.691027624600.031.981490.58
      66.249.66.163http/1.1
      
      0-720136280/626/41858R
      266.4931024853940.025.451587.59
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-720136280/683/41453_
      268.233033012740.023.781567.41
      216.244.66.231http/1.1vrf.iranjournals.ir:443GET /article_705381.html HTTP/1.1
      
      0-720136280/581/41846R
      267.7410027979530.018.891580.09
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-720136280/592/41242R
      266.2438027443560.032.711622.76
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-720136280/488/41052_
      268.1906929703790.022.341554.59
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-809&max_rows=25&lang=en HTTP/
      
      0-720136280/566/41272_
      268.350833050460.041.581529.16
      172.64.238.103http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-720136280/700/41854_
      268.113029436230.020.961450.89
      172.70.38.31http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=M.%2BM.%2B%2BNamar&au=483191 HTTP/1.1
      
      0-720136280/577/41034_
      268.292026716760.020.421555.07
      171.226.81.9http/1.1ijwr.usc.ac.ir:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-720136280/604/41419_
      268.311127270680.015.011679.91
      171.226.81.9http/1.1ijwr.usc.ac.ir:443GET /data/ijeas/news/1713254864_ads_.jpg HTTP/1.1
      
      0-720136280/642/41550_
      265.68121033691670.037.621476.45
      98.98.166.182http/1.1
      
      0-720136280/651/41866_
      268.252026769590.020.011611.89
      172.179.116.79http/1.1vrf.iranjournals.ir:443GET /rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.
      
      0-720136280/538/41666_
      268.210037065370.019.151658.61
      37.32.19.5http/1.1ns3186802.ip-51-195-105.eu:443GET /data/idj/coversheet/stl_back.css?v=0.30 HTTP/1.1
      
      0-720136280/578/41445_
      268.370027856140.028.261481.27
      172.68.23.85http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.ijee.net/?_action=article&au=1186125&_au=M.
      
      0-720136280/716/41623R
      268.11613130836990.026.501561.80
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-720136280/519/41344R
      266.3137032950410.014.411549.95
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-720136280/642/41306_
      268.090025391180.048.211424.55
      66.249.66.88http/1.1jcema.com:80GET /mobile/keyword.index?lang=en HTTP/1.1
      
      0-720136280/523/41193R
      267.7410025686320.021.581482.60
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-720136280/595/41428_
      267.730028758300.036.291531.55
      66.249.66.200http/1.1
      
      0-720136280/638/41428R
      266.2042031115630.033.111582.99
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-720136280/522/41423_
      267.960028899650.036.111536.45
      185.191.171.2http/1.1jwwse.ir:443GET /?_action=article&_kw=Tourism&kw=106789&lang=en&lang=en&lan
      
      0-720136280/571/41642_
      268.320029308830.023.521534.20
      172.64.238.107http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/gfonts-OpenSans.css HTTP/1.1
      
      0-720136280/487/41476_
      268.302025351930.018.461662.86
      216.244.66.241http/1.1cnj.araku.ac.ir:443GET /article_26924.html HTTP/1.1
      
      0-720136280/676/41536R
      267.0825823455650.037.241618.89
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-720136280/627/41765R
      267.7710023915470.017.631545.65
      5.214.5.100http/1.1
      
      0-720136280/553/41127_
      268.3403231307600.09.011508.19
      66.249.66.3http/1.1vrf.iranjournals.ir:443GET /?_action=export&
      Found on 2024-07-06 02:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f3317dca23a

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Thursday, 04-Jul-2024 07:24:23 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  4 days 17 hours 55 minutes 31 seconds
      Server load: 0.85 0.91 0.97
      Total accesses: 28594982 - Total Traffic: 1026.4 GB - Total Duration: 1910136272
      CPU Usage: u30616.8 s2922.71 cu61873.7 cs6261.36 - 24.8% CPU load
      69.7 requests/sec - 2.6 MB/second - 37.6 kB/request - 66.7997 ms/request
      14 requests currently being processed, 0 workers gracefully restarting, 242 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      1461285no45yes301251383
      5461288no95yes1101170739
      Sum20140 140242111112
      
      ................................................................
      ................................................................
      ____________________RR_R________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____________R________________W_R_______________R______R__RR_____
      _________R_____R____________________________R______________R____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/35935.
      0.00132951023164770.00.001320.97
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-6-0/0/36158.
      0.00132951120692540.00.001300.74
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1
      
      0-6-0/0/36501.
      0.00132951024143120.00.001408.18
      185.183.185.141http/1.1
      
      0-6-0/0/36360.
      0.00132951026186230.00.001346.72
      85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en
      
      0-6-0/0/36317.
      0.00132951029968400.00.001223.27
      157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article
      
      0-6-0/0/36609.
      0.00132951027475570.00.001308.29
      40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1
      
      0-6-0/0/36202.
      0.00132951025552180.00.001287.86
      93.114.22.70http/1.1
      
      0-6-0/0/36286.
      0.00132951022762170.00.001336.70
      66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP
      
      0-6-0/0/36456.
      0.00132951026777900.00.001235.17
      185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1
      
      0-6-0/0/35742.
      0.00132951026665100.00.001346.58
      217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA%
      
      0-6-0/0/36644.
      0.00132951020484560.00.001283.30
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l
      
      0-6-0/0/36555.
      0.00132951023892090.00.001196.74
      109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1
      
      0-6-0/0/36328.
      0.00132951027197530.00.001412.75
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-6-0/0/36314.
      0.00132951031840170.00.001273.21
      216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1
      
      0-6-0/0/35941.
      0.0013295111027532690.00.001300.85
      185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1
      
      0-6-0/0/36158.
      0.00132951027449710.00.001301.69
      216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1
      
      0-6-0/0/36362.
      0.00132951028172830.00.001411.53
      185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1
      
      0-6-0/0/36203.
      0.001329517723661660.00.001342.35
      185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1
      
      0-6-0/0/36564.
      0.00132951328289680.00.001393.78
      185.191.78.218http/1.1
      
      0-6-0/0/36043.
      0.00132951024005450.00.001266.67
      172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-6-0/0/36699.
      0.001329512322300630.00.001362.83
      185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-6-0/0/36108.
      0.00132951028977020.00.001337.67
      85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la
      
      0-6-0/0/36553.
      0.00132951824221840.00.001350.76
      172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-6-0/0/36233.
      0.001329514124703450.00.001395.85
      66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1
      
      0-6-0/0/36108.
      0.00132951025402060.00.001358.76
      83.120.26.92http/1.1
      
      0-6-0/0/36125.
      0.00132951030356230.00.001311.78
      151.247.143.14http/1.1
      
      0-6-0/0/36648.
      0.0013295116725584010.00.001220.95
      83.122.60.236http/1.1
      
      0-6-0/0/35967.
      0.00132951023478440.00.001356.63
      54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1
      
      0-6-0/0/36313.
      0.00132951023952900.00.001455.67
      66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1
      
      0-6-0/0/36218.
      0.00132951030254940.00.001222.18
      217.113.194.106http/1.1
      
      0-6-0/0/36545.
      0.00132951023516560.00.001384.34
      4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-6-0/0/36524.
      0.001329511834308340.00.001451.27
      66.249.66.160http/1.1
      
      0-6-0/0/36375.
      0.00132951324484120.00.001288.99
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-6-0/0/36340.
      0.00132951027420260.00.001317.99
      54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C
      
      0-6-0/0/36232.
      0.00132951130583770.00.001343.56
      37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1
      
      0-6-0/0/36196.
      0.00132951122535020.00.001168.02
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-6-0/0/36218.
      0.00132951122858050.00.001226.52
      66.249.66.9http/1.1
      
      0-6-0/0/36308.
      0.00132951324651520.00.001291.21
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-6-0/0/36258.
      0.00132951027478850.00.001320.46
      109.125.187.39http/1.1
      
      0-6-0/0/36475.
      0.00132951025631890.00.001299.29
      185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-6-0/0/36614.
      0.00132951026830210.00.001315.91
      74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1
      
      0-6-0/0/36447.
      0.00132951022672650.00.001398.24
      66.249.66.77http/1.1
      
      0-6-0/0/36356.
      0.0013295123618958090.00.001389.24
      185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d
      
      0-6-0/0/36532.
      0.001329513921661310.00.001342.58
      185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1
      
      0-6-0/0/36166.
      0.00132951528744980.00.001292.47
      109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1
      
      0-6-0/0/36346.
      0.001329512021952250.00.001227.82
      8
      Found on 2024-07-04 02:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f3331360e5a

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Tuesday, 02-Jul-2024 18:22:15 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  3 days 4 hours 53 minutes 23 seconds
      Server load: 1.72 1.47 1.36
      Total accesses: 19510850 - Total Traffic: 667.1 GB - Total Duration: 1342273296
      CPU Usage: u29795.4 s2930.08 cu31980.4 cs3323.26 - 24.6% CPU load
      70.5 requests/sec - 2.5 MB/second - 35.9 kB/request - 68.7962 ms/request
      45 requests currently being processed, 0 workers gracefully restarting, 211 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01885717no65yes1301151434
      22837299no98yes320962583
      Sum20163 45021131017
      
      __________R_____R____R__________________________________R_______
      ___W__R___W__________R___R_______R__________R___R_________R_____
      ................................................................
      ................................................................
      ___R_R__R______R_______W_W__R__R__RW_R_______RR_____R___R_R_R_W_
      ______R__R_____R_R_____R__R_________RW_______R_R_____RW__R_R____
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-618857170/35388/35865_
      16402.221023118440.01293.271318.71
      4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-618857170/35575/36093_
      16402.161020645370.01292.931299.61
      114.119.153.20http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/download/journal/journal/jou
      
      0-618857170/35900/36424_
      16402.280024128930.01388.691405.97
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET //wp-blog.php HTTP/1.1
      
      0-618857170/35813/36294_
      16402.101026167020.01313.091343.18
      217.113.194.203http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=xml&article=700069 HTTP/1.1
      
      0-618857170/35688/36233_
      16401.9903929940110.01204.811217.77
      207.90.236.51http/1.1mag.iga.ir:443GET /?_action=press&issue=-1&_is=%D9%85%D9%82%D8%A7%D9%84%D8%A7
      
      0-618857170/35979/36525_
      16401.821027461830.01287.401306.40
      207.90.236.51http/1.1
      
      0-618857170/35626/36142_
      16402.390025522850.01270.591284.69
      62.146.234.103http/1.1jcema.com:80GET /beence.php HTTP/1.1
      
      0-618857170/35703/36221_
      16402.310022738050.01302.691330.94
      185.215.232.174http/1.1gjesm.net:443GET /login.action HTTP/1.1
      
      0-618857170/35830/36373_
      16402.390026753120.01211.491230.80
      85.208.96.204http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20httt
      
      0-618857170/35195/35663_
      16402.191026634350.01320.761344.62
      4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-618857170/36066/36547R
      16401.732020391670.01257.041278.72
      185.131.111.153http/1.1
      
      0-618857170/35937/36462_
      16401.75028223871660.01181.541193.52
      5.106.251.61http/1.1aeinehokmrani.iict.ac.ir:443GET /jufile?__file=nyUOufFcyMJTOLMDoKDF.VD_Fi1ocBS28VqU88x3CuVP
      
      0-618857170/35743/36234_
      16401.920227169040.01394.441409.18
      5.213.73.169http/1.1jpl.sdil.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-618857170/35755/36253_
      16401.871031569800.01259.241271.37
      2.190.207.249http/1.1
      
      0-618857170/35338/35861_
      16402.320027498790.01290.931297.98
      114.119.158.203http/1.1jcema.com:80GET /index.php/about/99-company-profile/principles-a-policy/jou
      
      0-618857170/35555/36061_
      16402.390027431570.01286.401298.62
      85.208.96.197http/1.1jwwse.ir:443GET /?_action=article&_kw=Imam%2BAli%2B%28AS%29&kw=95906&lang=e
      
      0-618857170/35746/36268R
      16400.929028077270.01395.191409.98
      5.74.67.27http/1.1
      
      0-618857170/35596/36124_
      16401.5313723626170.01329.091341.06
      14.155.205.182http/1.1rahpooye.soore.ac.ir:443GET /article_34106.html HTTP/1.1
      
      0-618857170/36001/36493_
      16401.891028262140.01373.691389.03
      4.155.152.8http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i
      
      0-618857170/35429/35955_
      16402.171023967680.01237.451261.02
      185.215.232.163http/1.1ijpp.ir:443GET //wp-config-sample.php HTTP/1.1
      
      0-618857170/36116/36617_
      16401.780022276260.01345.381357.69
      207.90.236.51http/1.1mag.iga.ir:443GET /data/usdj/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-618857170/35568/36029R
      16400.709028947610.01310.621334.10
      182.177.42.154http/1.1
      
      0-618857170/35934/36468_
      16402.111024037480.01322.651329.86
      185.215.232.162http/1.1iranjournal.ir:80GET //wp-content/index.php HTTP/1.1
      
      0-618857170/35641/36155_
      16402.3901724684850.01379.231392.43
      185.215.232.164http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_citations/p_complaintsp
      
      0-618857170/35518/36034_
      16402.030025379550.01340.781354.57
      5.106.251.61http/1.1aeinehokmrani.iict.ac.ir:443GET /jufile?__file=nyUOufFcyMJTOLMDoKDF.VD_Fi1ocBS28VqU88x3CuVP
      
      0-618857170/35548/36048_
      16401.851630340150.01290.041306.28
      185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_13771_0.html HTTP/1.1
      
      0-618857170/36098/36575_
      16402.17126425555170.01202.531218.45
      2.144.3.142http/1.1ns3186802.ip-51-195-105.eu:443GET /data/novellaw/coversheet/cover_fa.jpg HTTP/1.1
      
      0-618857170/35360/35866_
      16401.811123432930.01320.841353.69
      185.215.232.165http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/scce/issue/journal/journal/journal/journal/journ
      
      0-618857170/35746/36252_
      16401.701623939080.01432.811453.26
      66.249.66.38http/1.1
      
      0-618857170/35625/36135_
      16401.891030199940.01207.731220.42
      66.249.66.42http/1.1jcema.com:80GET /&url=http://www.sysislamicartjournal.ir/article_127446.htm
      
      0-618857170/35913/36459_
      16401.891023487900.01351.241381.66
      66.249.66.17http/1.1jcema.com:80GET /robots.txt HTTP/1.1
      
      0-618857170/35969/36450_
      16402.0602834271980.01429.441448.06
      185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.javidankherad.ir/article_32976_7dc66204cd9
      
      0-618857170/35796/36290_
      16402.0201024447240.01269.321285.16
      94.101.182.7http/1.1jmedbehrazm.ir:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-618857170/35712/36262_
      16401.910027408830.01296.121314.67
      135.181.213.219http/1.1jfsa.fuzzy.ir:443GET /?_action=article&au=932709&_au=%D8%B4%DA%A9%D8%B1%DB%8C%D8
      
      0-618857170/35671/36148_
      16401.5414730557360.01323.941337.05
      66.249.66.41http/1.1jgrs.kgut.ac.ir:443GET /article_58117.html HTTP/1.1
      
      0-618857170/35619/36115_
      16402.37078422515130.01148.201162.78
      14.139.231.164http/1.1jfsa.fuzzy.ir:443GET /article_121501_a3717e6cf19a1845e350acb9148751ee.pdf HTTP/1
      
      0-618857170/35605/36133_
      16402.241022826980.01200.221220.42
      62.146.234.103http/1.1jcema.com:80GET /Njima.php HTTP/1.1
      
      0-618857170/35723/36243_
      16401.780024637500.01277.621289.20
      207.90.236.51http/1.1mag.iga.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-618857170/35690/36181_
      16401.9703627337950.01301.321313.23
      4.155.152.8http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i
      
      0-618857170/35876/36400_
      16402.191025607080.01282.751296.29
      185.191.171.19http/1.1jwwse.ir:443GET /?_action=article&_sb=Geographical%2Bengineering%2Bof%2Brur
      
      0-618857170/36027/36526_
      16401.671026782230.01295.451312.74
      217.113.194.203http/1.1
      
      0-618857170/35820/36359_
      16400.020022626010.01371.901393.42
      172.70.34.20http/1.1pcbiochemres.com:443GET /?_action=article&au=622367&_au=Anure,%20Titus HTTP/1.1
      
      0-618857170/35782/36272_
      16402.151018942850.01369.601385.43
      185.215.232.162http/1.1iranjournal.ir:80GET //wp-info.php HTTP/1.1
      
      
      Found on 2024-07-02 13:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33960b5da3

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Sunday, 30-Jun-2024 21:37:25 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  1 day 8 hours 8 minutes 33 seconds
      Server load: 1.30 1.92 3.11
      Total accesses: 8255801 - Total Traffic: 264.3 GB - Total Duration: 550691958
      CPU Usage: u314 s30.34 cu24789.1 cs2580.5 - 24% CPU load
      71.3 requests/sec - 2.3 MB/second - 33.6 kB/request - 66.7036 ms/request
      37 requests currently being processed, 0 workers gracefully restarting, 219 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01885717no98yes2201060735
      41888635no58yes1501130358
      Sum20156 370219010813
      
      R_____R_R_____R_______R__W____________R__R_________RR______R____
      _R_________W_____R___R_________R________R__R______RR____R__R____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____RR______________R____R_________R____R__RR_W______W___R______
      ___________R__________R___________________R_____R_______________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-618857170/423/900R
      201.3150841040.012.6838.11
      5.201.193.105http/1.1
      
      0-618857170/443/961_
      202.8900885970.09.4916.17
      3.147.36.119http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http
      
      0-618857170/411/935_
      202.6300677170.09.6926.97
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1
      
      0-618857170/426/907_
      202.86038937120.011.6341.72
      37.120.217.76http/1.1passer.garmian.edu.krd:443GET /?_action=article&keywords=&lang=en&q=%2522%253E%253C%2569%
      
      0-618857170/449/994_
      202.52117783310.012.4525.41
      66.249.66.21http/1.1museum.aqr-libjournal.ir:443GET /?_action=export&rf=bibtex&rc=122412 HTTP/1.1
      
      0-618857170/444/990_
      202.89084371960.09.1928.19
      37.120.217.76http/1.1passer.garmian.edu.krd:443GET /?domain=%2522%2522%253E%253C%2553%2563%2552%2569%2570%2574
      
      0-618857170/427/943R
      200.7350611760.014.4028.49
      5.213.34.17http/1.1
      
      0-618857170/387/905_
      202.38044246410.07.8936.13
      66.249.66.39http/1.1pzhfars.ir:443GET /?_action=article&kw=34599&_kw=%D9%86%D9%82%D8%AF%DB%8C%D9%
      
      0-618857170/445/988R
      201.5950333240.09.4728.79
      89.196.248.83http/1.1
      
      0-618857170/365/833_
      202.56001510980.018.4042.26
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      0-618857170/399/880_
      202.8600416210.023.5145.19
      185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1
      
      0-618857170/433/958_
      202.68101450820.010.2122.19
      52.167.144.224http/1.1jers.ari.ac.ir:443GET /?_action=article&au=575483&_au=%D8%B4%DB%8C%D8%AE%20%D8%A8
      
      0-618857170/431/922_
      202.6300760410.019.2734.01
      172.70.250.225http/1.1ijwr.usc.ac.ir:443GET /journal/about HTTP/1.1
      
      0-618857170/437/935_
      201.43041980850.011.4423.57
      37.120.217.76http/1.1passer.garmian.edu.krd:443GET /?_action=article&keywords=&lang=en&s=%26%2334%3Bonpointero
      
      0-618857170/452/975R
      202.6511996300.012.2119.26
      114.119.159.86http/1.1joae.ir:443
      
      0-618857170/456/962_
      202.5100386940.015.5527.77
      185.215.232.163http/1.1gjesm.net:443GET /m/nsmsi.ir/nsmsi.ir/m/article_44708.html HTTP/1.1
      
      0-618857170/442/964_
      202.6200266740.023.5238.31
      185.191.171.5http/1.1mazaheb.urd.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-618857170/397/925_
      202.05085490130.09.0721.04
      37.120.217.76http/1.1passer.garmian.edu.krd:443GET /?year=%2522%2526%2523%2578%2532%2537%253B%253E%253C%2564%2
      
      0-618857170/423/915_
      202.5210573550.010.6325.97
      40.77.167.75http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/download/469/article_137927.html HTT
      
      0-618857170/375/901_
      202.4600590660.09.1232.70
      66.249.66.162http/1.1
      
      0-618857170/459/960_
      202.6600353810.015.0327.34
      162.158.74.111http/1.1ns3186802.ip-51-195-105.eu:443GET /article_147375.html HTTP/1.1
      
      0-618857170/459/920_
      201.530451092610.011.7735.25
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.iranjme.ir/article_125287.html?lang=fa HTT
      
      0-618857170/424/958R
      200.721036269170.014.2821.48
      5.112.185.210http/1.1
      
      0-618857170/441/955_
      202.88036559210.013.1726.38
      66.249.66.201http/1.1jmfc.pgu.ac.ir:443GET /article_113128.html HTTP/1.1
      
      0-618857170/460/976_
      202.79013653980.010.3024.10
      66.249.66.195http/1.1rahbordfarhangi.csr.ir:443GET /robots.txt HTTP/1.1
      
      0-618857171/339/839W
      202.6700905600.07.9424.18
      37.120.217.76http/1.1passer.garmian.edu.krd:443GET /?q=%26%2334%3Bontouchmove%3Dprompt.apply%28null%2C1%29+cla
      
      0-618857170/406/883_
      202.850181842290.07.6923.60
      185.215.232.174http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=152486 HTTP/1.1
      
      0-618857170/467/973_
      202.9100952600.017.2250.07
      4.155.152.8http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/?_action=press&lang=fa&lang=fa&lang=fa&lang
      
      0-618857170/410/916_
      202.60001295610.013.9534.39
      66.249.66.12http/1.1demo.sinaweb.net:443GET /m/?_action=xml&issue=83&lang=en HTTP/1.1
      
      0-618857170/400/910_
      202.7800238740.013.6426.33
      3.144.124.105http/1.1icrjournal.ir:443GET /index.php/instruction/journal/data/waterj/news/inc/js/jour
      
      0-618857170/361/907_
      202.53201247880.018.2448.65
      94.101.182.6http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/lianxi/data/jnacs/coversheet/themes/base/front/a
      
      0-618857170/432/913_
      202.68101017000.010.6929.31
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1
      
      0-618857170/451/945_
      202.74011119060.017.7633.60
      85.208.96.211http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la
      
      0-618857170/433/983_
      202.3410428540.013.0631.60
      40.77.167.14http/1.1jwwse.ir:443GET /article_114076.html?lang=en HTTP/1.1
      
      0-618857170/427/904_
      202.5200700670.012.7625.87
      217.218.144.115http/1.1ipr.isri.ac.ir:443GET /data/ipr/coversheet/stl_back.css?v=0.32 HTTP/1.1
      
      0-618857170/441/937_
      202.7000484200.013.6828.26
      94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/3653 HTTP/1.1
      
      0-618857170/481/1009_
      202.4400572800.019.0139.21
      217.182.134.106http/1.1msrjournal.com:443GET /issue_3912_4488_Volume+3,+Issue+4,+Autumn+2017%3Cspan+id=%
      
      0-618857170/426/946_
      201.0500330220.06.7618.34
      66.249.66.7http/1.1
      
      0-618857170/461/952R
      200.211212432860.017.1029.01
      5.239.172.233http/1.1
      
      0-618857170/409/933_
      202.7400629090.010.7724.32
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-618857170/439/938_
      202.4400296330.013.3030.58
      40.77.167.33http/1.1aeinehokmrani.iict.ac.ir:443GET /mobile/article_11711.html?lang=en HTTP/1.1
      
      0-618857170/432/971R
      202.1830798840.012.0433.56
      114.119.148.237http/1.1flc-journal.ir:443
      
      0-618857170/407/897_
      202.400409294140.014.9530.78
      66.249.66.35http/1.1
      
      0-618857170/418/900_
      202.91026314860.013.2228.30
      66.249.66.38http/1.1asm.pgu.ac.ir:443GET /?_action=article&au=2976382&_au=Ghamaripour,%20Neda%20&lan
      
      0-618857170/446/960_
      202.8700</
      Found on 2024-06-30 17:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f3338a3b2de

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Friday, 28-Jun-2024 23:06:43 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  12 days 7 hours 41 minutes 56 seconds
      Server load: 0.47 0.75 0.79
      Total accesses: 88379379 - Total Traffic: 2911.0 GB - Total Duration: 6931210292
      CPU Usage: u59457.6 s5799.17 cu204663 cs20787.9 - 27.3% CPU load
      83 requests/sec - 2.8 MB/second - 34.5 kB/request - 78.4257 ms/request
      22 requests currently being processed, 0 workers gracefully restarting, 234 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      63425006no91yes1401142677
      73425007no64yes801200544
      Sum20155 220234212111
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __R_________R__R_R__R________R___________RW______R_____R____RR__
      ____________________________________________________R____R______
      ______R_________R_W__________R______________W___________________
      ________R___________________________R______________R____________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27-0/0/154400.
      0.001115640123310680.00.004703.80
      111.225.149.157http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Government&kw=172&lang=en&max_rows=25
      
      0-27-0/0/153726.
      0.001115642866126747900.00.004944.34
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++%
      
      0-27-0/0/153595.
      0.0011156416134302570.00.004724.87
      104.28.206.182http/1.1jwwse.ir:443GET /WWWJISE.gz HTTP/1.1
      
      0-27-0/0/154691.
      0.0011156436134187510.00.005107.66
      172.70.110.252http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=17702 HTTP/1.1
      
      0-27-0/0/154134.
      0.001115643082132725330.00.004911.09
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++%
      
      0-27-0/0/154873.
      0.0011156411113518190.00.004826.67
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /phpMyAdmin-4.8 HTTP/1.1
      
      0-27-0/0/154269.
      0.001115640125191320.00.004812.01
      66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1
      
      0-27-0/0/154723.
      0.001115645117927900.00.004959.79
      185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang=
      
      0-27-0/0/154854.
      0.001115643602129003870.00.005051.15
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B
      
      0-27-0/0/153751.
      0.001115641642136842650.00.004939.56
      185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1.
      
      0-27-0/0/154656.
      0.001115640118066330.00.004928.30
      54.36.148.252http/1.1pzhfars.ir:443GET /article_85573.html HTTP/1.1
      
      0-27-0/0/154086.
      0.0011156416138280450.00.004843.72
      104.28.206.182http/1.1jwwse.ir:443GET /JISE-IR.7z HTTP/1.1
      
      0-27-0/0/154753.
      0.001115640124791830.00.005238.53
      54.36.149.79http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=718198&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB
      
      0-27-0/0/154317.
      0.00111564181115653280.00.004864.46
      185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_710141_a88369923a70cc227656f100af654c6b.pdf HTTP/1
      
      0-27-0/0/155016.
      0.0011156489191721710.00.005045.25
      188.229.84.168http/1.1jwwse.ir:443POST /contacts HTTP/1.1
      
      0-27-0/0/154603.
      0.001115647125202090.00.004863.10
      78.157.56.187http/1.1
      
      0-27-0/0/154170.
      0.001115641939114540570.00.004737.55
      66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e
      
      0-27-0/0/154964.
      0.001115643123119555660.00.004813.40
      54.36.148.252http/1.1
      
      0-27-0/0/155317.
      0.0011156422109435920.00.004788.08
      104.28.206.182http/1.1jwwse.ir:443GET /WWW-JISE.tar.gz HTTP/1.1
      
      0-27-0/0/155744.
      0.0011156412125303000.00.004873.39
      104.28.206.182http/1.1jwwse.ir:443GET /public_html.rar HTTP/1.1
      
      0-27-0/0/154717.
      0.00111564158122445620.00.004877.76
      89.43.93.9http/1.1demo.sinaweb.net:443GET /author HTTP/1.1
      
      0-27-0/0/155065.
      0.001115640127595330.00.004802.74
      185.215.232.160http/1.1gjesm.net:443GET /?_action=article&kw=65369&_kw=%D8%AD%DA%A9%DB%8C%D9%85 HTT
      
      0-27-0/0/153792.
      0.001115643528133519600.00.004852.01
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D
      
      0-27-0/0/154059.
      0.001115641123811970.00.004775.16
      40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang=
      
      0-27-0/0/153894.
      0.00111564741128274890.00.004820.59
      217.113.194.39http/1.1
      
      0-27-0/0/154221.
      0.001115642480124207750.00.004811.78
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1
      
      0-27-0/0/153917.
      0.001115644137367160.00.004859.22
      37.32.16.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-27-0/0/154713.
      0.0011156481125773960.00.004726.82
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-27-0/0/154578.
      0.0011156419121449850.00.004881.04
      162.158.90.107http/1.1ijashss.com:443GET /.env.prod HTTP/1.1
      
      0-27-0/0/154368.
      0.001115642559121620980.00.004809.08
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1
      
      0-27-0/0/153748.
      0.001115640137320610.00.004871.47
      207.46.13.54http/1.1jcema.com:80GET /?_action=article&au=548842&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9
      
      0-27-0/0/154403.
      0.001115640117659440.00.004781.11
      63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1
      
      0-27-0/0/154214.
      0.001115642661136277700.00.004915.26
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D
      
      0-27-0/0/155708.
      0.0011156441130077060.00.005071.87
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=130331&_au=Rouhani,%20Morteza HTTP/1.1
      
      0-27-0/0/155313.
      0.001115643749120731820.00.004873.00
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D
      
      0-27-0/0/154403.
      0.0011156418126941770.00.004902.04
      172.69.33.231http/1.1ijashss.com:443GET /www.tar.bz2 HTTP/1.1
      
      0-27-0/0/154344.
      0.0011156445116193170.00.004742.86
      185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_21433.html?lang=fa HTTP/1.1
      
      0-27-0/0/155307.
      0.001115642920117005200.00.004867.64
      4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js
      
      0-27-0/0/154862.
      0.0011156448124782940.00.004933.92
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139573.html?lang=fa HTTP/1.1
      
      0-27-0/0/155121.
      0.001115640123103750.00.004964.65
      185.215.232.160http/1.1gjesm.net:443GET /&url=http:/www.nanomedicine-rj.com/jufile?ar_sfile=587851 
      
      0-27-0/0/154024.
      0.00111564100129346090.00.005074.47
      95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0
      
      0-27-0/0/155099.
      0.0011156418120464600.00.004783.22
      172.68.155.169http/1.1ijashss.com:443GET /WWW.IJASHSS.gz HTTP/1.1
      
      0-27-0/0/154814.
      0.001115640132114400.00.004925.94
      185.215.232.162http/1.1mag.iuc.ac.ir:80GET /article_38570.html?lang=en HTTP/1.1
      Found on 2024-06-28 18:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f3335fdc16e

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Wednesday, 26-Jun-2024 23:20:49 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  10 days 7 hours 56 minutes 2 seconds
      Server load: 0.44 0.69 0.78
      Total accesses: 78018923 - Total Traffic: 2529.1 GB - Total Duration: 6257315986
      CPU Usage: u25563.3 s2340.11 cu204663 cs20787.9 - 28.4% CPU load
      87.4 requests/sec - 2.9 MB/second - 34.0 kB/request - 80.2025 ms/request
      37 requests currently being processed, 0 workers gracefully restarting, 219 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      63425006no64yes20010803712
      73425007no55yes1701111334
      Sum20119 37021917016
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __R_______R_____R_____________R___________R___W_____RR_________R
      ___________R_R____R_R_______R___R________________R__RR_R_____W__
      R__R________W__R__R_______R_R__________R_RR____________R_R______
      _R________R________________________________R_____R____R_________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27-0/0/154398.
      0.00535422505123310540.00.004703.78
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=194340 HTTP/1.1
      
      0-27-0/0/153726.
      0.00535422866126747900.00.004944.34
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++%
      
      0-27-0/0/153594.
      0.005354229134302400.00.004724.86
      162.158.86.224http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ajcsa/coversheet/611700715130.jpg HTTP/1.1
      
      0-27-0/0/154690.
      0.00535420134187150.00.005107.61
      217.113.194.39http/1.1icrjournal.ir:443GET /&url=http:/www.olomquran.ir/?_action=article&kw=217370&_kw
      
      0-27-0/0/154134.
      0.00535423082132725330.00.004911.09
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++%
      
      0-27-0/0/154871.
      0.00535422856113518070.00.004826.66
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=794952&_au=%D8%AA%D8%A7%D8%B1%D8%A7++%
      
      0-27-0/0/154269.
      0.00535420125191320.00.004812.01
      66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1
      
      0-27-0/0/154723.
      0.00535425117927900.00.004959.79
      185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang=
      
      0-27-0/0/154854.
      0.00535423602129003870.00.005051.15
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B
      
      0-27-0/0/153751.
      0.00535421642136842650.00.004939.56
      185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1.
      
      0-27-0/0/154655.
      0.00535421118066320.00.004928.30
      185.191.171.1http/1.1flc-journal.ir:443GET /?_action=article&_sb=Public%2BLaw&lang=en&lang=en&lang=en&
      
      0-27-0/0/154085.
      0.0053542297138280290.00.004843.71
      185.215.232.176http/1.1celljournal.org:443GET /?_action=export&rf=enw&rc=250467 HTTP/1.1
      
      0-27-0/0/154752.
      0.00535422564124791820.00.005238.53
      43.128.102.7http/1.1
      
      0-27-0/0/154316.
      0.00535422322115651470.00.004864.10
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=194341 HTTP/1.1
      
      0-27-0/0/155015.
      0.005354265191720810.00.005045.24
      124.243.138.123http/1.1iase-jrn.ir:443GET /?_action=xml&article=31942 HTTP/1.1
      
      0-27-0/0/154603.
      0.00535427125202090.00.004863.10
      78.157.56.187http/1.1
      
      0-27-0/0/154170.
      0.00535421939114540570.00.004737.55
      66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e
      
      0-27-0/0/154964.
      0.00535423123119555660.00.004813.40
      47.76.99.127http/1.1
      
      0-27-0/0/155316.
      0.00535421109435700.00.004788.07
      210.195.249.182http/1.1journal-aquaticscience.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-27-0/0/155743.
      0.00535426809125302880.00.004873.38
      172.71.81.110http/1.1gjesm.net:443GET /?_action=article&keywords=bacteria HTTP/1.1
      
      0-27-0/0/154716.
      0.00535423861122444030.00.004877.75
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=106729&_kw=%D9%86%D8%B3%D9%84+%D8%B3%D
      
      0-27-0/0/155064.
      0.0053542710127595320.00.004802.73
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=A.%2B%2BMosseibi&au=484406&max_rows=2
      
      0-27-0/0/153792.
      0.00535423528133519600.00.004852.01
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D
      
      0-27-0/0/154059.
      0.00535421123811970.00.004775.16
      40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang=
      
      0-27-0/0/153894.
      0.0053542741128274890.00.004820.59
      217.113.194.39http/1.1
      
      0-27-0/0/154221.
      0.00535422480124207750.00.004811.78
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1
      
      0-27-0/0/153915.
      0.00535422085137367110.00.004859.19
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=153415 HTTP/1.1
      
      0-27-0/0/154712.
      0.00535422471125773140.00.004726.81
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=143134 HTTP/1.1
      
      0-27-0/0/154577.
      0.00535422748121449660.00.004881.03
      117.233.231.53http/1.1
      
      0-27-0/0/154368.
      0.00535422559121620980.00.004809.08
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1
      
      0-27-0/0/153747.
      0.00535423242137320610.00.004871.47
      43.128.102.7http/1.1
      
      0-27-0/0/154402.
      0.0053542595117659430.00.004781.10
      85.208.96.199http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Development&kw=106760&lang=en&lang=en
      
      0-27-0/0/154214.
      0.00535422661136277700.00.004915.26
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D
      
      0-27-0/0/155707.
      0.0053542733130076650.00.005071.86
      173.244.35.160http/1.1
      
      0-27-0/0/155313.
      0.00535423749120731820.00.004873.00
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D
      
      0-27-0/0/154401.
      0.00535422303126941460.00.004902.02
      2.147.26.117http/1.1
      
      0-27-0/0/154343.
      0.00535422782116192720.00.004742.83
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=429688&_kw=%D8%AC%D8%B1%D9%85%E2%80%8C
      
      0-27-0/0/155307.
      0.00535422920117005200.00.004867.64
      4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js
      
      0-27-0/0/154861.
      0.005354248124782450.00.004933.90
      47.76.99.127http/1.1
      
      0-27-0/0/155120.
      0.00535421189123103750.00.004964.64
      185.191.171.10http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=%D8%B3%DB%8C%D8%A7%D8%B3%D8%AA%2B%D8%
      
      0-27-0/0/154024.
      0.0053542100129346090.00.005074.47
      95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0
      
      0-27-0/0/155098.
      0.00535429120464410.00.004783.21
      94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jrifst/coversheet/1617609138.jpeg HTTP/1.1
      
      0-27-0/0/154813.
      0.00535423197132114390.00.004925.94
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=4959&_kw=%D8%B3%D8%A7%D8%B2
      Found on 2024-06-26 18:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f3377d05d4e

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Monday, 24-Jun-2024 17:35:41 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  8 days 2 hours 10 minutes 55 seconds
      Server load: 0.63 0.83 0.91
      Total accesses: 62623543 - Total Traffic: 1919.9 GB - Total Duration: 5311354443
      CPU Usage: u13126.9 s1262.01 cu168380 cs17319.7 - 28.6% CPU load
      89.6 requests/sec - 2.8 MB/second - 32.1 kB/request - 84.814 ms/request
      47 requests currently being processed, 0 workers gracefully restarting, 209 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      21290933no92yes27010115113
      3492100no66yes20010803511
      Sum20158 47020918624
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _________R__WR______RRRR_____R_____R_________RR_______R______R__
      __________W_R_R__R___________R__R_____WRR__R_______R___RR_R_____
      __R_____R___R__RW______R________R________________R__R___R_______
      ____R__________R__R__R___R_____R_______R_____W_______R_R________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23-0/0/154366.
      0.00354112647123184290.00.004702.47
      172.71.110.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=bibtex&rc=91844 HTTP/1.1
      
      0-23-0/0/153701.
      0.00354113209126600350.00.004942.73
      162.158.138.159http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1388640&_au=Mazen+Mohammed+Jwaid HTTP/
      
      0-23-0/0/153573.
      0.00354111653134181040.00.004724.66
      85.208.96.205http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=%D9%87%D8%B4%D8%AF%D8%A7%D8%B1%D8%AF%
      
      0-23-0/0/154657.
      0.00354112418134070370.00.005107.42
      162.158.138.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=92193 HTTP/1.1
      
      0-23-0/0/154096.
      0.00354111132584790.00.004910.86
      18.218.169.50http/1.1jgrs.kgut.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-23-0/0/154844.
      0.00354110113400390.00.004826.42
      217.113.194.136http/1.1
      
      0-23-0/0/154239.
      0.00354110125069520.00.004811.55
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-23-0/0/154702.
      0.00354111658117881900.00.004959.61
      85.208.96.198http/1.1pzhfars.ir:443GET /?_action=article&_sb=Basic%2BScience&lang=en&lang=en&lang=
      
      0-23-0/0/154838.
      0.00354113121128271260.00.005051.05
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D9%81%D8%B9%D8%A7%D9%84%DB%8C%D8%AA%
      
      0-23-0/0/153721.
      0.00354114116136718550.00.004939.27
      172.71.110.225http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=23334&_kw=Magnetic+nanoparticles HTTP/
      
      0-23-0/0/154625.
      0.00354113981117941850.00.004925.13
      5.211.49.103http/1.1ijwr.usc.ac.ir:443GET /article_66261_55640bb01455efbc81a844c7093bfa10.pdf HTTP/1.
      
      0-23-0/0/154055.
      0.00354112881138169130.00.004842.02
      162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1377500&_au=Muhamad+Alvin++Reagen HTTP
      
      0-23-0/0/154731.
      0.00354112948124461890.00.005237.86
      162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=590124&_au=Abdullaakarem,%20Abdurrhman
      
      0-23-0/0/154284.
      0.00354110115523390.00.004863.11
      18.190.156.149http/1.1mag.iuc.ac.ir:80GET /index.php/bese/search/journal/inc/js/themes/base/front/ass
      
      0-23-0/0/154994.
      0.00354112872191596340.00.005044.16
      162.158.138.158http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=717471&_au=Asif+Ali++Bhatti HTTP/1.1
      
      0-23-0/0/154581.
      0.00354111556125103440.00.004862.93
      114.119.133.191http/1.1icrjournal.ir:443GET /?_action=article&kw=100393&_kw=Morphotectonic&lang=en HTTP
      
      0-23-0/0/154140.
      0.00354112709114405560.00.004737.00
      62.220.102.6http/1.1
      
      0-23-0/0/154936.
      0.00354113131119442890.00.004813.13
      172.71.110.16http/1.1ns3186802.ip-51-195-105.eu:443GET /article_81364.html HTTP/1.1
      
      0-23-0/0/155295.
      0.00354113089109303220.00.004787.82
      172.71.110.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_88603.html HTTP/1.1
      
      0-23-0/0/155725.
      0.00354114555125205270.00.004871.63
      162.158.138.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=657250&_au=Mohammad++Sajjadnejad HTTP/
      
      0-23-0/0/154690.
      0.00354113072122311880.00.004877.55
      162.158.138.194http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=919157&_au=Hadigheh%20Rezvan,%20Vahide
      
      0-23-0/0/155030.
      0.00354112691127484480.00.004802.54
      162.158.138.195http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=231228&_kw=Scoporia+dulcis HTTP/1.1
      
      0-23-0/0/153761.
      0.00354113064133390320.00.004851.77
      172.71.110.92http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1379177&_au=Aljeboree,%20Aseel%20M. HT
      
      0-23-0/0/154033.
      0.00354112948123702050.00.004774.95
      162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=512294&_kw=Coconut+pulp HTTP/1.1
      
      0-23-0/0/153868.
      0.00354110128168740.00.004820.43
      185.215.232.173http/1.1gjesm.net:443GET /index.php/ijbme/information/?_action=export&rf=enw&rc=2488
      
      0-23-0/0/154190.
      0.00354113019124086850.00.004811.51
      162.158.138.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1327901&_au=Mohammadsaleh++Hoseinzadeh
      
      0-23-0/0/153882.
      0.00354113097137240980.00.004859.01
      162.158.138.194http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=719029&_au=Safia+Sanam++Memon HTTP/1.1
      
      0-23-0/0/154680.
      0.00354111704125654910.00.004725.57
      162.158.138.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=629851&_au=Md++Abdul+Khalaque HTTP/1.1
      
      0-23-0/0/154550.
      0.00354114544121366970.00.004880.56
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-23-0/0/154339.
      0.00354112649121571340.00.004808.06
      162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=541969&_au=Afroza++Zannat HTTP/1.1
      
      0-23-0/0/153731.
      0.00354110137197950.00.004869.69
      18.118.2.66http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/197/inc/js/d3/inc/js/jquery/da
      
      0-23-0/0/154369.
      0.00354113050117549630.00.004780.01
      162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=629833&_au=Tanvir+Ahsan++Haque HTTP/1.
      
      0-23-0/0/154188.
      0.00354112716136151650.00.004915.16
      141.101.84.97http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=92584 HTTP/1.1
      
      0-23-0/0/155686.
      0.00354114656129958290.00.005071.76
      162.158.138.27http/1.1
      
      0-23-0/0/155285.
      0.00354111897120609740.00.004872.67
      185.191.171.14http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_kw=Mulla%2BSadra&kw=27188&lang=en&lang=e
      
      0-23-0/0/154379.
      0.00354111377126917500.00.004901.05
      185.191.171.12http/1.1sepehr.org:443GET /?_action=article&_kw=GIS&kw=6524&lang=en&lang=en&lang=en&l
      
      0-23-0/0/154318.
      0.00354114473116067830.00.004741.80
      172.71.110.10http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=247398&_kw=other+metal HTTP/1.1
      
      0-23-0/0/155281.
      0.00354112197116870840.00.004867.46
      185.191.171.14http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Geopolitics&kw=39803&lang=en&lang=en&
      
      0-23-0/0/154832.
      0.00354113025124703540.00.004933.73
      141.101.84.96http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=561289&_au=Sumitra++Nain HTTP/1.1
      
      0-23-0/0/155092.
      0.00354112445122981480.00.004964.25
      162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=enw&rc=102566 HTTP/1.1
      
      0-23-0/0/153996.
      0.00354113170129236450.00.005074.24
      162.158.138.88http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=art
      Found on 2024-06-24 13:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f330e8036d9

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Saturday, 22-Jun-2024 17:29:51 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  6 days 2 hours 5 minutes 4 seconds
      Server load: 1.38 2.32 2.30
      Total accesses: 49543434 - Total Traffic: 1455.8 GB - Total Duration: 4264593358
      CPU Usage: u1708.76 s176.16 cu139067 cs14419.6 - 29.5% CPU load
      94.2 requests/sec - 2.8 MB/second - 30.8 kB/request - 86.0779 ms/request
      68 requests currently being processed, 0 workers gracefully restarting, 188 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12943510no128yes26010208910
      22843639no176yes42086112210
      Sum20304 680188121120
      
      ................................................................
      ................................................................
      R_R____________R_____R___________R__R_R__R_R_____RR_______R___W_
      ____R_____RR___R______R__RRR_________R_R_______________R__R_R___
      _R_RR_R______R__R___RRRR_R_R_______RW__RR_____R___RR_R_______R__
      _R__________R__RW__RRRR__R___RW_R__________R_R___WW_R__RR__R___R
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13-0/0/141768.
      0.0047590109700850.00.004308.73
      151.243.39.217http/1.1museum.aqr-libjournal.ir:443GET /data/gcst/coversheet/stl_back.css?v=0.25 HTTP/1.1
      
      0-13-0/0/141021.
      0.0047592413113676460.00.004539.98
      141.101.99.99http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-13-0/0/141063.
      0.0047591412120400190.00.004309.33
      3.145.97.62http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/146/inc/js/article_240408.
      
      0-13-0/0/142122.
      0.0047592581120027340.00.004546.44
      5.122.161.243http/1.1
      
      0-13-0/0/141410.
      0.0047593722116670200.00.004422.83
      172.70.92.234http/1.1iranjournal.ir:80GET /?_action=article&kw=159204&_kw=Blood+gas+analysis HTTP/1.1
      
      0-13-0/0/142092.
      0.0047593163103709990.00.004339.96
      52.250.40.120http/1.1miqat.hajj.ir:443GET /jlsal.velayat.ac.ir/jlsal.velayat.ac.ir/jlsal.velayat.ac.i
      
      0-13-0/0/141410.
      0.0047591114415580.00.004382.61
      5.121.165.204http/1.1
      
      0-13-0/0/141891.
      0.0047592531109247820.00.004548.92
      172.71.81.248http/1.1iranjournal.ir:80GET /?_action=export&rf=enw&rc=172806 HTTP/1.1
      
      0-13-0/0/142183.
      0.004759163118493900.00.004575.25
      178.131.170.39http/1.1pzhfars.ir:443GET /article_106392_12438.html HTTP/1.1
      
      0-13-0/0/141231.
      0.0047591641124747440.00.004504.39
      162.158.189.200http/1.1iranjournal.ir:80GET /?_action=export&rf=enw&rc=174399 HTTP/1.1
      
      0-13-0/0/142001.
      0.0047590107265050.00.004473.12
      31.7.121.37http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1
      
      0-13-0/0/141393.
      0.0047592864127508290.00.004362.87
      172.68.242.66http/1.1iranjournal.ir:80GET /?_action=article&kw=61734&_kw=Stroke HTTP/1.1
      
      0-13-0/0/142052.
      0.0047590112435760.00.004715.34
      128.199.127.112http/1.1museum.aqr-libjournal.ir:443OPTIONS / HTTP/1.1
      
      0-13-0/0/141593.
      0.0047594045106181930.00.004416.60
      172.70.142.207http/1.1iranjournal.ir:80GET /?_action=article&kw=492193&_kw=pilonidal+sinus HTTP/1.1
      
      0-13-0/0/142122.
      0.0047592829181035310.00.004590.17
      172.70.92.227http/1.1iranjournal.ir:80GET /?_action=article&kw=48620&_kw=smoking HTTP/1.1
      
      0-13-0/0/141962.
      0.00475911112323320.00.004379.95
      5.127.242.91http/1.1vrf.iranjournals.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-13-0/0/141518.
      0.0047595306101548300.00.004336.80
      172.70.189.93http/1.1iranjournal.ir:80GET /?_action=article&kw=28321&_kw=D-dimer HTTP/1.1
      
      0-13-0/0/142369.
      0.0047592035108130250.00.004397.63
      108.162.227.95http/1.1iranjournal.ir:80GET /?_action=export&rf=ris&rc=162996 HTTP/1.1
      
      0-13-0/0/142712.
      0.004759375498088880.00.004360.40
      172.70.143.109http/1.1iranjournal.ir:80GET /?_action=xml&article=165820 HTTP/1.1
      
      0-13-0/0/143038.
      0.0047592601115431820.00.004454.91
      162.158.189.5http/1.1iranjournal.ir:80GET /?_action=export&rf=bibtex&rc=176810 HTTP/1.1
      
      0-13-0/0/142093.
      0.0047592691108526840.00.004449.68
      162.158.170.23http/1.1iranjournal.ir:80GET /?_action=xml&article=172199 HTTP/1.1
      
      0-13-0/0/142373.
      0.00475973115647780.00.004426.90
      5.134.169.218http/1.1icrjournal.ir:443GET /article_80474.html HTTP/1.1
      
      0-13-0/0/141024.
      0.0047592613124190680.00.004437.26
      162.158.189.34http/1.1iranjournal.ir:80GET /?_action=xml&article=190427 HTTP/1.1
      
      0-13-0/0/141504.
      0.0047592028112412090.00.004318.39
      52.250.40.120http/1.1miqat.hajj.ir:443GET /jlsal.velayat.ac.ir/jlsal.velayat.ac.ir/jlsal.velayat.ac.i
      
      0-13-0/0/141116.
      0.0047592076118020990.00.004362.42
      172.70.143.109http/1.1iranjournal.ir:80GET /?_action=export&rf=bibtex&rc=171398 HTTP/1.1
      
      0-13-0/0/141588.
      0.0047593408114088720.00.004436.83
      108.162.246.37http/1.1iranjournal.ir:80GET /?_action=press&page=-34095&max_rows=25 HTTP/1.1
      
      0-13-0/0/141306.
      0.004759351123440690.00.004413.07
      185.191.171.3http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Ethics&kw=2584&lang=en&lang=en&lang=e
      
      0-13-0/0/141695.
      0.0047593883116011790.00.004277.04
      162.158.106.108http/1.1iranjournal.ir:80GET /?_action=export&rf=ris&rc=193035 HTTP/1.1
      
      0-13-0/0/142039.
      0.0047590109964140.00.004450.14
      216.244.66.246http/1.1jcema.com:80GET /robots.txt HTTP/1.1
      
      0-13-0/0/141658.
      0.0047597110059530.00.004389.91
      178.131.170.39http/1.1pzhfars.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-13-0/0/140967.
      0.0047593290125567400.00.004413.01
      162.158.189.47http/1.1iranjournal.ir:80GET /?_action=article&kw=68386&_kw=radical+prostatectomy HTTP/1
      
      0-13-0/0/141816.
      0.0047595106882140.00.004361.89
      5.127.242.91http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-13-0/0/141574.
      0.0047593569123495520.00.004473.85
      108.162.226.188http/1.1iranjournal.ir:80GET /?_action=xml&article=175304 HTTP/1.1
      
      0-13-0/0/143204.
      0.0047592613117457670.00.004610.27
      172.70.147.129http/1.1iranjournal.ir:80GET /?_action=export&rf=ris&rc=185182 HTTP/1.1
      
      0-13-0/0/142576.
      0.004759535110484800.00.004480.76
      52.250.33.208http/1.1qcc.quran.ac.ir:443GET /qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.
      
      0-13-0/0/141770.
      0.0047592747116239070.00.004459.02
      162.158.190.60http/1.1iranjournal.ir:80GET /?_action=export&rf=enw&rc=177425 HTTP/1.1
      
      0-13-0/0/141698.
      0.0047591372105181230.00.004339.80
      217.182.134.101http/1.1pr.jri.ac.ir:443GET /?_action=article&kw=2715149&_kw=%D8%A7%D8%AF%D9%88%D8%A7%D
      
      0-13-0/0/142501.
      0.00475934107500420.00.004432.34
      129.159.55.182http/1.1
      
      0-13-0/0/141990.
      0.0047592956114308830.00.004509.34
      172.71.81.102http/1.1iranjournal.ir:80GET /?_action=article&kw=35495&_kw=Marital+Satisfaction HTTP/1.
      
      0-13-0/0/142244.
      0.0047592809112969070.00.004537.24
      162.158.163.133http/1.1iranjournal.ir:80GET /?_action=article&kw=474704&_kw=CCA+and+RCA+donate HTTP/1.1
      
      0-13-0/0/141346.
      0.0047590117614130.00.004584.99
      89.219.233.19http/1.1
      
      0-13-0/0/142302.
      0.0047590110230690.00.004361.25
      52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/b
      
      0-13-0/0/141973.
      0.0047590123203080.00.004505.13
      78.157.56.187http/1.1
      
      0-13-0/0/141852.
      0.0047595772111369220.00.004531.57
      86.57.12.102http/1.1
      
      0-13-
      Found on 2024-06-22 12:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33c3c0a1c1

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Thursday, 20-Jun-2024 20:31:18 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  4 days 5 hours 6 minutes 31 seconds
      Server load: 2.08 2.45 2.59
      Total accesses: 33834747 - Total Traffic: 1068.9 GB - Total Duration: 2695130637
      CPU Usage: u264.91 s30.26 cu99706 cs10165.7 - 30.3% CPU load
      93 requests/sec - 3.0 MB/second - 33.1 kB/request - 79.6557 ms/request
      55 requests currently being processed, 0 workers gracefully restarting, 201 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03689419no195yes32096014818
      23675341no150yes230105011215
      Sum20345 550201026033
      
      __W_RW____R_____________W__WRW_R____W__RR_W___W______WW___R____W
      ____WWR___R_____WW__R___W_RR_________RW___W_____R_______________
      ................................................................
      ................................................................
      ________________W_______W________W______WR__R_______W___________
      ___W_R___R______________W_R__W__WWWW_WW__W_RR_____________R_____
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1336894190/295/108343_
      94.720079883110.08.453463.01
      185.215.232.177http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-133689419439/260/107773W
      94.720079342070.03.113673.27
      13.70.88.108http/1.1iranjournal.ir:80GET /sindex.php HTTP/1.1
      
      0-1336894191/275/107910W
      92.243088091470.03.053456.52
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ijcoe/news/poster/Marine_Renewable_IJCOE.png HTTP/1.1
      
      0-1336894190/277/108607_
      94.420088089560.04.393588.76
      20.29.181.212http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.
      
      0-1336894190/227/107832R
      87.1719086563510.028.683626.82
      142.207.226.55http/1.1
      
      0-13368941913/246/108277W
      91.653079039520.08.143488.25
      158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /article_127712_0fb989c72e3ab25b0db1eba737237b1a.pdf HTTP/1
      
      0-1336894190/265/107793_
      94.550085421710.01.823542.54
      149.88.109.154http/1.1iranjournal.ir:80GET /jlqUntRkBFci.php HTTP/1.1
      
      0-1336894190/281/108170_
      94.910081304040.05.513765.51
      86.55.89.11http/1.1
      
      0-1336894190/295/108198_
      94.950093559100.02.973689.17
      154.47.21.139http/1.1jcema.com:80GET /wp-includes/js/tinymce/skins/lightgray/img/index.php?p= HT
      
      0-1336894190/285/108111_
      95.230085752090.013.283591.20
      154.47.21.139http/1.1jcema.com:80GET /wp-admin/includes/wp-conflg.php HTTP/1.1
      
      0-1336894190/305/108471R
      94.610081982710.05.373627.82
      13.70.88.108http/1.1iranjournal.ir:80GET /wp-content/plugins/ubh/index.php HTTP/1.1
      
      0-1336894190/236/107919_
      94.840089091020.04.803506.53
      3.145.103.59http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/41/journal/data/jgk/coversheet/
      
      0-1336894190/305/108335_
      95.090081685060.06.583786.33
      45.88.97.17http/1.1jcema.com:80GET /options-permalink.php HTTP/1.1
      
      0-1336894190/195/107958_
      95.010680567430.04.373574.44
      185.215.232.177http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1
      
      0-1336894190/251/108372_
      95.2300150867590.02.623744.29
      135.181.213.219http/1.1jwwse.ir:443GET /?_action=article&kw=341918&_kw=R-convex%20set HTTP/1.1
      
      0-1336894190/296/108624_
      95.180081954370.02.183478.24
      154.47.21.139http/1.1jcema.com:80GET /wp-admin/cloud.php HTTP/1.1
      
      0-1336894190/281/107920_
      94.4801271799210.06.733486.62
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054875_indx_.jpeg HTTP/1.1
      
      0-1336894190/281/108954_
      95.090076653010.05.563560.79
      157.245.62.143http/1.1jcema.com:80GET /wp-includes/js/tinymce/skins/wordpress/images/ HTTP/1.1
      
      0-1336894190/248/108861_
      95.210071829470.05.733474.97
      149.88.109.154http/1.1iranjournal.ir:80GET /de/shell.php HTTP/1.1
      
      0-1336894190/329/109164_
      94.910085751800.03.533607.29
      86.55.89.11http/1.1
      
      0-1336894190/296/108239_
      94.540079132140.06.913633.39
      45.88.97.17http/1.1jcema.com:80GET /menu.php HTTP/1.1
      
      0-1336894190/243/108483_
      86.370082810510.02.533610.90
      185.236.90.181http/1.1
      
      0-1336894190/239/107401_
      95.040092567830.06.293535.68
      195.78.54.186http/1.1jcema.com:80GET /doiconvs.php HTTP/1.1
      
      0-1336894190/253/107928_
      95.010282784280.03.783469.63
      185.215.232.177http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-1336894191/275/107322W
      92.263089824110.09.033444.04
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ijcoe/news/sample_6.gif HTTP/1.1
      
      0-1336894190/285/108160_
      94.980087556440.04.033598.36
      154.47.21.139http/1.1jcema.com:80GET /wp-admin/css/colors/coffee/cloud.php HTTP/1.1
      
      0-1336894190/251/107617_
      94.850096615180.03.723585.57
      66.249.64.232http/1.1
      
      0-1336894191/274/107998W
      92.073088885050.02.923481.39
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ijcoe/news/poster/spacial_issue/marine_RS__GIS.png HT
      
      0-1336894190/252/108355R
      87.5117079168270.04.993586.43
      2.187.120.124http/1.1
      
      0-1336894191/247/108364W
      94.890081744300.03.583597.75
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1
      
      0-1336894190/251/107670_
      94.860094583580.03.303546.85
      94.101.182.2http/1.1celljournal.org:443GET /index.php/en/review-list/themes/base/front/assets/css/inc/
      
      0-1336894190/243/108643R
      89.0911077483170.03.663503.50
      5.127.3.60http/1.1
      
      0-1336894190/315/107987_
      94.950092180120.09.433603.12
      3.145.178.73http/1.1museum.aqr-libjournal.ir:443GET /index.php/index/user/data/jgk/news/journal/themes/base/fro
      
      0-1336894190/276/109389_
      94.540087208670.04.423683.39
      5.211.28.39http/1.1
      
      0-1336894190/251/108726_
      94.880078597900.02.323543.19
      45.88.97.17http/1.1jcema.com:80GET /custom-header.php HTTP/1.1
      
      0-1336894190/273/108545_
      94.7504284844550.05.203559.64
      185.215.232.177http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jmep/coversheet/cover_fa.jpg HTTP/1.1
      
      0-1336894191/256/108051W
      82.5643075885770.03.823445.98
      94.101.182.7http/1.1journal.iocv.ir:443POST /journal/email.ed HTTP/1.1
      
      0-1336894190/274/109125_
      95.090078536630.07.723514.72
      185.215.232.177http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jmep/coversheet/cover_fa.jpg HTTP/1.1
      
      0-1336894190/324/108475_
      95.19052781457070.07.433614.92
      66.249.64.172http/1.1ijwr.usc.ac.ir:443GET /article_115251_af010de54d3274728d306e04e102442f.pdf HTTP/1
      
      0-1336894190/278/108386R
      94.610081771860.02.773663.70
      3.128.202.92http/1.1museum.aqr-libjournal.ir:443
      
      0-1336894190/256/107429R
      87.1319090409770.06.383717.41
      130.255.198.84http/1.1
      
      0-1336894190/282/108599_
      94.540081921260.07.883566.52
      5.211.28.39http/1.1
      
      0-1336894191/268/108476W
      86.7321091574760.09.383685.21
      94.101.182.7http/1.1journal.iocv.ir:443GET /contacts?unsubscribe=kgF.pW94dtVLgkv8EAIQKchn5skXOP8dyHp1k
      
      0-1336894190/235/108514_
      95.090079064210.03.443641.86
      154.47.21.139http/1.1jcema.com:80GET /wp-admin/images/cloud.php HTTP/1.1
      
      0-1336894190/314/108018_
      95.020089205330.04.423550.86
      66.249.64.39http/1.1isecure-journal.com:443
      Found on 2024-06-20 16:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33f9962af2

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Tuesday, 18-Jun-2024 05:14:31 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  1 day 13 hours 49 minutes 44 seconds
      Server load: 2.38 3.10 2.63
      Total accesses: 13180111 - Total Traffic: 423.6 GB - Total Duration: 923663613
      CPU Usage: u6821.59 s691.42 cu32021.1 cs3239.51 - 31.4% CPU load
      96.8 requests/sec - 3.2 MB/second - 33.7 kB/request - 70.0801 ms/request
      17 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01670928no73yes1301150558
      22952251no41yes401240333
      Sum20114 17023908811
      
      ______________W__________W______W__W_________W__________________
      R_________________________RW____________R__R__________RR_______R
      ................................................................
      ................................................................
      _________________________R_____R________________________________
      _______________________________________W_____________R__________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-616709280/17041/42333_
      7476.260028856330.0600.001359.02
      85.208.96.203http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=representation&kw=291&lang=en&lang=en
      
      0-616709280/17061/42115_
      7476.350031519370.0585.401408.61
      38.242.249.151http/1.1pzhfars.ir:443GET /?_action=article&au=912097&_au=%DA%A9%D9%87%D8%B1%D8%A7%D8
      
      0-616709280/17396/42389_
      7476.430026846270.0618.881362.76
      20.115.172.182http/1.1iues.ilam.ac.ir:443GET /iuvs.ilam.ac.ir/iuvs.ilam.ac.ir/iuvs.ilam.ac.ir/iuvs.ilam.
      
      0-616709280/17183/42927_
      7476.310029833800.0605.881450.08
      185.191.171.8http/1.1journal.irphe.ac.ir:443GET /article_702741.html HTTP/1.1
      
      0-616709280/17392/42614_
      7476.420026916950.0608.171373.28
      20.115.172.182http/1.1iues.ilam.ac.ir:443GET /iuvs.ilam.ac.ir/iuvs.ilam.ac.ir/iuvs.ilam.ac.ir/iuvs.ilam.
      
      0-616709280/17191/42735_
      7476.460028260940.0563.711291.34
      178.128.49.244http/1.1jmchemsci.com:443GET /nasgor.php HTTP/1.1
      
      0-616709280/17329/42741_
      7476.420029750660.0605.761347.86
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_authorshi
      
      0-616709280/17063/42655_
      7476.370029107100.0680.761494.49
      178.128.49.244http/1.1jmchemsci.com:443GET /rahma.php HTTP/1.1
      
      0-616709280/16877/42233_
      7476.060038684770.0612.561457.90
      114.119.146.4http/1.1isecure-journal.com:443GET /?_action=article&kw=99503&_kw=Tagging%2BImage%2BCAPTCHA HT
      
      0-616709280/17037/42342_
      7476.290033712670.0614.651353.44
      54.36.232.187http/1.1
      
      0-616709280/16961/42606_
      7476.30012828024020.0603.671404.91
      20.29.181.212http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.
      
      0-616709280/17058/42104_
      7476.341033618190.0583.611390.18
      207.46.13.168http/1.1jcema.com:80GET /article_68429_4970a1e4a4244e65915997cd850eb5ea.pdf HTTP/1.
      
      0-616709280/17166/42612_
      7476.380030373180.0628.341465.04
      217.113.194.86http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/?_action=article&kw=119951&_kw=Digit
      
      0-616709280/17109/42542_
      7476.230030029580.0611.381381.59
      20.29.181.212http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.
      
      0-616709284/17501/43024W
      7476.102025842030.0657.351465.62
      110.154.132.215http/1.1mazaheb.urd.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-616709280/17303/42667_
      7476.231028269010.0554.931317.56
      52.230.152.151http/1.1jisva.neyshabur.ac.ir:443GET /issue_5018_5022.html HTTP/1.1
      
      0-616709280/17151/42456_
      7476.150027919820.0607.031427.15
      135.181.75.58http/1.1pzhfars.ir:443GET /issue_6584_6585_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99
      
      0-616709280/17391/43096_
      7475.520026811020.0614.011395.96
      66.249.64.74http/1.1
      
      0-616709280/17210/42791_
      7476.430026601650.0632.391421.53
      20.115.172.182http/1.1iues.ilam.ac.ir:443GET /iuvs.ilam.ac.ir/iuvs.ilam.ac.ir/iuvs.ilam.ac.ir/iuvs.ilam.
      
      0-616709280/17360/42879_
      7475.630031905730.0566.621355.87
      54.36.148.53http/1.1
      
      0-616709280/17215/42662_
      7476.420127831760.0629.791392.19
      185.215.232.173http/1.1bims.iranjournals.ir:80GET /?_action=export&rc=15125&rf=bibtex HTTP/1.1
      
      0-616709280/17193/42645_
      7476.330027260270.0646.981486.98
      17.241.227.223http/1.1jmedbehrazm.ir:443GET /?_action=article&kw=6134&_kw=%D9%82%D9%88%DA%86%D8%A7%D9%8
      
      0-616709280/16938/42222_
      7476.380031044150.0619.741368.72
      20.115.172.182http/1.1iues.ilam.ac.ir:443GET /iuvs.ilam.ac.ir/iuvs.ilam.ac.ir/iuvs.ilam.ac.ir/iuvs.ilam.
      
      0-616709280/16876/41965_
      7476.390033778320.0596.681439.92
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-616709280/17024/42462_
      7476.370029192080.0611.721345.78
      3.141.198.120http/1.1ircmj.com:443GET /index.php/IRCMJ/article/download/609/223/themes/base/front
      
      0-616709284/17232/42847W
      7475.903027503830.0648.271415.70
      20.29.181.212http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.
      
      0-616709280/16966/42412_
      7476.350033826180.0585.231417.47
      185.215.232.172http/1.1iranjournal.ir:80GET /?_action=article&kw=380713&_kw=%D9%BE%D9%87%D9%84%D9%88%DB
      
      0-616709280/17095/42544_
      7476.030029093490.0626.581376.74
      54.36.148.210http/1.1
      
      0-616709280/17039/42821_
      7475.800029596520.0617.271425.57
      66.249.64.99http/1.1
      
      0-616709280/17445/42908_
      7476.440027771180.0639.021446.62
      3.141.46.241http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/view/192/inc/css/inc/js/jquery/data
      
      0-616709280/17267/42850_
      7476.120029348980.0594.571359.70
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.farhangekhorasan.ir/?_action=article&kw=55
      
      0-616709280/17320/42589_
      7476.341025243210.0596.571377.15
      185.215.232.171http/1.1gjesm.net:443GET / HTTP/1.1
      
      0-616709281/17209/42468W
      7476.330032795700.0598.681355.90
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1
      
      0-616709280/17483/43032_
      7476.270028924510.0646.741426.54
      52.230.152.14http/1.1jcema.com:80GET /article_154292.html HTTP/1.1
      
      0-616709280/17345/42998_
      7476.410027070880.0623.681371.27
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_authorshi
      
      0-616709281/17267/42979W
      7475.990026409300.0597.391390.00
      185.215.232.160http/1.1gjesm.net:443GET /article_696739_3ac0109067e5c7d97acb10a66ca0afc1.pdf HTTP/1
      
      0-616709280/17329/42855_
      7476.410027120020.0598.601333.04
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /sx.php HTTP/1.1
      
      0-616709280/16993/42379_
      7476.341033493830.0598.331424.13
      18.117.159.116http/1.1ircmj.com:443GET /index.php/IRCMJ/article/view/1838/data/ircmj/news/inc/css/
      
      0-616709280/17129/42604_
      7476.190027859140.0642.821386.59
      185.215.232.170http/1.1gjesm.net:443GET /ijcce.ac.ir/ijcce.ac.ir/mobile/mobile/?_action=export&rc=3
      
      0-616709280/17023/42650_
      7476.100027492470.0677.201513.94
      185.182.186.201http/1.1jcema.com:80GET /?_action=article&kw=24873&_kw=%D8%B1%D9%81%D8%AA%D8%A7%D8%
      
      0-616709280/17279/42299_
      7476.280032180620.0695.271459.20
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-616709280/17139/42803_
      7476.280027316920.0636.701447.93
      3.12.150.168http/1.1ircmj.com:443GET /index.php/IRCMJ/article/view/609/themes/theme4/front/asset
      
      0-616709280/16959/42560_
      7476.430033397120.0580.881380.63
      3.146.107.55h
      Found on 2024-06-18 00:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33bf0bf42a

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Sunday, 16-Jun-2024 05:16:48 +0430
      Restart Time: Wednesday, 12-Jun-2024 17:15:01 +0430
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  3 days 12 hours 1 minute 47 seconds
      Server load: 3.92 4.46 4.21
      Total accesses: 39145386 - Total Traffic: 909.4 GB - Total Duration: 2087613662
      CPU Usage: u1315.61 s164.56 cu93793.9 cs10741.5 - 35% CPU load
      129 requests/sec - 3.1 MB/second - 24.4 kB/request - 53.3298 ms/request
      18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23545955no118yes10011801062
      43545957no104yes801200897
      Sum20222 18023801959
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___R___R________R_______________R_____________R_________________
      __________________________W__R___R______R________________W______
      ................................................................
      ................................................................
      _________R____________________R____________________________R____
      _____________R________R__R____________R________R________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16-0/0/67764.
      0.005620751109360.00.001826.48
      212.102.35.52http/1.1iranjournal.ir:80GET /wp-content/themes/twenty/twenty.php HTTP/1.1
      
      0-16-0/0/67223.
      0.005620047332630.00.001887.42
      54.36.149.55http/1.1icrjournal.ir:443GET /?_action=press&page=16&max_rows=25 HTTP/1.1
      
      0-16-0/0/67840.
      0.005620337733010.00.001801.41
      108.162.238.56http/1.1iranjournal.ir:80GET /themes/old/front/assets/css/footer.css HTTP/1.1
      
      0-16-0/0/67947.
      0.0056204438733640.00.001790.56
      18.188.229.246http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/72/journal/themes/base/fro
      
      0-16-0/0/68122.
      0.005620141133590.00.002031.14
      114.119.145.25http/1.1ijwr.usc.ac.ir:443GET /?_action=article&au=546105&_au=Simin%2B%2BNasseri HTTP/1.1
      
      0-16-0/0/67571.
      0.005620047217060.00.001905.19
      185.215.232.170http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/m/m/m/m/m/?_action=art
      
      0-16-0/0/67738.
      0.0056204952172540.00.001801.12
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?_action=article&au=276846&_au=%da%a9%d8%b1%db%8c
      
      0-16-0/0/67698.
      0.005620042148480.00.001856.63
      85.208.96.212http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Political%2Bparticipation&kw=29485&la
      
      0-16-0/0/67890.
      0.005620041648230.00.001766.82
      185.215.232.173http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/mobile/mobile/m/mobile/m/m/m/m/
      
      0-16-0/0/68181.
      0.0056203439194950.00.001824.09
      18.225.235.74http/1.1jcema.com:80GET /index.php/jscit/article/view/vol.5_no.2_4/data/jscit/cover
      
      0-16-0/0/67805.
      0.0056205040392080.00.001827.86
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1328381&_au=r++m&lang=en&lang=fa HTTP/
      
      0-16-0/0/67754.
      0.0056207740896930.00.001924.52
      66.249.64.234http/1.1mag.iuc.ac.ir:80GET /?_action=xml&article=252965&lang=en HTTP/1.1
      
      0-16-0/0/67673.
      0.0056201039852970.00.001755.12
      185.215.232.160http/1.1iranjournal.ir:80GET /wp-includes/home.php?xsec=team HTTP/1.1
      
      0-16-0/0/67350.
      0.005620041519510.00.001839.73
      3.15.12.124http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http
      
      0-16-0/0/68366.
      0.005620041118430.00.001755.65
      185.215.232.174http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_49226_49454.html HTTP/1.1
      
      0-16-0/0/67577.
      0.0056202938262310.00.001854.60
      3.138.69.85http/1.1jcema.com:80GET /index.php/jaehr/article/view/124/inc/css/inc/js/jquery/the
      
      0-16-0/0/66528.
      0.005620751625870.00.001874.93
      193.32.248.167http/1.1icrjournal.ir:443HEAD /export.tar HTTP/1.1
      
      0-16-0/0/67680.
      0.00562022941362370.00.001741.99
      193.32.248.167http/1.1
      
      0-16-0/0/67889.
      0.00562015647124750.00.001813.89
      193.32.248.167http/1.1icrjournal.ir:443HEAD /dump.sql.gz HTTP/1.1
      
      0-16-0/0/68231.
      0.005620840490320.00.001877.97
      3.145.61.51http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/349/themes/base/front/asse
      
      0-16-0/0/67857.
      0.00562012239928960.00.001874.71
      89.248.161.55http/1.1jfsa.fuzzy.ir:443GET / HTTP/1.1
      
      0-16-0/0/67212.
      0.005620045803300.00.001832.18
      3.135.247.219http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/issue/viewIssue/JSCIT_Vol.5_No.4/themes/ba
      
      0-16-0/0/67638.
      0.0056201637721590.00.002095.83
      66.249.64.128http/1.1jcema.com:80GET /&url=http:/www.msrjournal.com/?_action=xml&article=44990 H
      
      0-16-0/0/67396.
      0.005620044771550.00.001825.33
      3.138.61.133http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/130/themes/base/front/assets/pl
      
      0-16-0/0/67521.
      0.005620646108800.00.001877.39
      193.32.248.167http/1.1icrjournal.ir:443HEAD /dump.tar.gz HTTP/1.1
      
      0-16-0/0/68420.
      0.00562019641055750.00.001933.82
      54.36.149.55http/1.1
      
      0-16-0/0/67561.
      0.005620045185490.00.001833.12
      18.119.113.208http/1.1jcema.com:80GET /index.php/IRCMJ/article/view/609/themes/base/front/assets/
      
      0-16-0/0/66651.
      0.00562019743202060.00.001860.41
      66.249.64.234http/1.1
      
      0-16-0/0/66947.
      0.00562011049024740.00.001874.07
      2.176.22.247http/1.1
      
      0-16-0/0/66347.
      0.0056201754250620.00.001803.82
      193.32.248.167http/1.1icrjournal.ir:443HEAD /public_html.sql.gz HTTP/1.1
      
      0-16-0/0/67952.
      0.005620039482590.00.001797.28
      212.102.35.52http/1.1iranjournal.ir:80GET /wp-admin/maint/about.php HTTP/1.1
      
      0-16-0/0/67131.
      0.00562017346759390.00.001820.91
      193.32.248.167http/1.1icrjournal.ir:443HEAD /html.sql.gz HTTP/1.1
      
      0-16-0/0/67414.
      0.00562024039799830.00.001829.40
      193.32.248.167http/1.1
      
      0-16-0/0/67380.
      0.00562024642917510.00.001705.76
      193.32.248.167http/1.1icrjournal.ir:443HEAD /site.sql.gz HTTP/1.1
      
      0-16-0/0/66812.
      0.005620053201380.00.001782.46
      5.160.101.58http/1.1
      
      0-16-0/0/68015.
      0.0056201238152480.00.001730.12
      193.32.248.167http/1.1icrjournal.ir:443GET /Dockerfile.dev HTTP/1.1
      
      0-16-0/0/67086.
      0.005620048027990.00.001831.70
      66.249.64.70http/1.1jwwse.ir:443GET /&url=http:/www.jget.ir/data/jget/coversheet/stl_front.css?
      
      0-16-0/0/67919.
      0.005620045492260.00.002039.09
      212.102.35.52http/1.1iranjournal.ir:80GET /wp-content/plugins/press/wp-class.php HTTP/1.1
      
      0-16-0/0/67454.
      0.00562026654981160.00.001884.62
      193.32.248.167http/1.1icrjournal.ir:443HEAD /temp.zip HTTP/1.1
      
      0-16-0/0/67848.
      0.005620040605140.00.001852.55
      212.102.35.52http/1.1iranjournal.ir:80GET /fm1.php HTTP/1.1
      
      0-16-0/0/67332.
      0.005620045676890.00.001707.30
      18.227.72.153http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/Vol.5_No.4_7/inc/js/d3/themes
      
      0-16-0/0/66873.
      0.005620141306130.00.001894.11
      5.116.204.173http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-16-0/0/66801.
      0.005620050412660.00.001901.77
      212.102.35.52http/1.1iranjournal.ir:80GET /wp-includes/random_compat/about.php HTTP/1.1
      
      0-16-0/0/67566.
      0.005620043633110.00.001749.98
      212.102.35.52http/1.1iranjournal.ir:80GET /M1.php HTTP/1.1
      
      0-16-0/0/67856.
      0.005620035579740.00.001878.74
      94.101.182.5http/1.1celljournal.o
      Found on 2024-06-16 00:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f331c77ba72

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Sunday, 16-Jun-2024 05:16:48 +0430
      Restart Time: Wednesday, 12-Jun-2024 17:15:01 +0430
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  3 days 12 hours 1 minute 47 seconds
      Server load: 3.92 4.46 4.21
      Total accesses: 39145392 - Total Traffic: 909.4 GB - Total Duration: 2087613706
      CPU Usage: u1315.64 s164.56 cu93793.9 cs10741.5 - 35% CPU load
      129 requests/sec - 3.1 MB/second - 24.4 kB/request - 53.3297 ms/request
      15 requests currently being processed, 0 workers gracefully restarting, 241 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23545955no117yes8012011044
      43545957no100yes701210903
      Sum20217 15024111947
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___R___R________R_______________R_______________________________
      _____________________________R___R___W__R_______________________
      ................................................................
      ................................................................
      _________R____________________R________________________________R
      _____________R________R__R____________R_________________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16-0/0/67764.
      0.005620751109360.00.001826.48
      212.102.35.52http/1.1iranjournal.ir:80GET /wp-content/themes/twenty/twenty.php HTTP/1.1
      
      0-16-0/0/67223.
      0.005620047332630.00.001887.42
      54.36.149.55http/1.1icrjournal.ir:443GET /?_action=press&page=16&max_rows=25 HTTP/1.1
      
      0-16-0/0/67840.
      0.005620337733010.00.001801.41
      108.162.238.56http/1.1iranjournal.ir:80GET /themes/old/front/assets/css/footer.css HTTP/1.1
      
      0-16-0/0/67947.
      0.0056204438733640.00.001790.56
      18.188.229.246http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/72/journal/themes/base/fro
      
      0-16-0/0/68122.
      0.005620141133590.00.002031.14
      114.119.145.25http/1.1ijwr.usc.ac.ir:443GET /?_action=article&au=546105&_au=Simin%2B%2BNasseri HTTP/1.1
      
      0-16-0/0/67571.
      0.005620047217060.00.001905.19
      185.215.232.170http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/m/m/m/m/m/?_action=art
      
      0-16-0/0/67738.
      0.0056204952172540.00.001801.12
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?_action=article&au=276846&_au=%da%a9%d8%b1%db%8c
      
      0-16-0/0/67698.
      0.005620042148480.00.001856.63
      85.208.96.212http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Political%2Bparticipation&kw=29485&la
      
      0-16-0/0/67890.
      0.005620041648230.00.001766.82
      185.215.232.173http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/mobile/mobile/m/mobile/m/m/m/m/
      
      0-16-0/0/68181.
      0.0056203439194950.00.001824.09
      18.225.235.74http/1.1jcema.com:80GET /index.php/jscit/article/view/vol.5_no.2_4/data/jscit/cover
      
      0-16-0/0/67805.
      0.0056205040392080.00.001827.86
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1328381&_au=r++m&lang=en&lang=fa HTTP/
      
      0-16-0/0/67754.
      0.0056207740896930.00.001924.52
      66.249.64.234http/1.1mag.iuc.ac.ir:80GET /?_action=xml&article=252965&lang=en HTTP/1.1
      
      0-16-0/0/67673.
      0.0056201039852970.00.001755.12
      185.215.232.160http/1.1iranjournal.ir:80GET /wp-includes/home.php?xsec=team HTTP/1.1
      
      0-16-0/0/67350.
      0.005620041519510.00.001839.73
      3.15.12.124http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http
      
      0-16-0/0/68366.
      0.005620041118430.00.001755.65
      185.215.232.174http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_49226_49454.html HTTP/1.1
      
      0-16-0/0/67577.
      0.0056202938262310.00.001854.60
      3.138.69.85http/1.1jcema.com:80GET /index.php/jaehr/article/view/124/inc/css/inc/js/jquery/the
      
      0-16-0/0/66528.
      0.005620751625870.00.001874.93
      193.32.248.167http/1.1icrjournal.ir:443HEAD /export.tar HTTP/1.1
      
      0-16-0/0/67680.
      0.00562022941362370.00.001741.99
      193.32.248.167http/1.1
      
      0-16-0/0/67889.
      0.00562015647124750.00.001813.89
      193.32.248.167http/1.1icrjournal.ir:443HEAD /dump.sql.gz HTTP/1.1
      
      0-16-0/0/68231.
      0.005620840490320.00.001877.97
      3.145.61.51http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/349/themes/base/front/asse
      
      0-16-0/0/67857.
      0.00562012239928960.00.001874.71
      89.248.161.55http/1.1jfsa.fuzzy.ir:443GET / HTTP/1.1
      
      0-16-0/0/67212.
      0.005620045803300.00.001832.18
      3.135.247.219http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/issue/viewIssue/JSCIT_Vol.5_No.4/themes/ba
      
      0-16-0/0/67638.
      0.0056201637721590.00.002095.83
      66.249.64.128http/1.1jcema.com:80GET /&url=http:/www.msrjournal.com/?_action=xml&article=44990 H
      
      0-16-0/0/67396.
      0.005620044771550.00.001825.33
      3.138.61.133http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/130/themes/base/front/assets/pl
      
      0-16-0/0/67521.
      0.005620646108800.00.001877.39
      193.32.248.167http/1.1icrjournal.ir:443HEAD /dump.tar.gz HTTP/1.1
      
      0-16-0/0/68420.
      0.00562019641055750.00.001933.82
      54.36.149.55http/1.1
      
      0-16-0/0/67561.
      0.005620045185490.00.001833.12
      18.119.113.208http/1.1jcema.com:80GET /index.php/IRCMJ/article/view/609/themes/base/front/assets/
      
      0-16-0/0/66651.
      0.00562019743202060.00.001860.41
      66.249.64.234http/1.1
      
      0-16-0/0/66947.
      0.00562011049024740.00.001874.07
      2.176.22.247http/1.1
      
      0-16-0/0/66347.
      0.0056201754250620.00.001803.82
      193.32.248.167http/1.1icrjournal.ir:443HEAD /public_html.sql.gz HTTP/1.1
      
      0-16-0/0/67952.
      0.005620039482590.00.001797.28
      212.102.35.52http/1.1iranjournal.ir:80GET /wp-admin/maint/about.php HTTP/1.1
      
      0-16-0/0/67131.
      0.00562017346759390.00.001820.91
      193.32.248.167http/1.1icrjournal.ir:443HEAD /html.sql.gz HTTP/1.1
      
      0-16-0/0/67414.
      0.00562024039799830.00.001829.40
      193.32.248.167http/1.1
      
      0-16-0/0/67380.
      0.00562024642917510.00.001705.76
      193.32.248.167http/1.1icrjournal.ir:443HEAD /site.sql.gz HTTP/1.1
      
      0-16-0/0/66812.
      0.005620053201380.00.001782.46
      5.160.101.58http/1.1
      
      0-16-0/0/68015.
      0.0056201238152480.00.001730.12
      193.32.248.167http/1.1icrjournal.ir:443GET /Dockerfile.dev HTTP/1.1
      
      0-16-0/0/67086.
      0.005620048027990.00.001831.70
      66.249.64.70http/1.1jwwse.ir:443GET /&url=http:/www.jget.ir/data/jget/coversheet/stl_front.css?
      
      0-16-0/0/67919.
      0.005620045492260.00.002039.09
      212.102.35.52http/1.1iranjournal.ir:80GET /wp-content/plugins/press/wp-class.php HTTP/1.1
      
      0-16-0/0/67454.
      0.00562026654981160.00.001884.62
      193.32.248.167http/1.1icrjournal.ir:443HEAD /temp.zip HTTP/1.1
      
      0-16-0/0/67848.
      0.005620040605140.00.001852.55
      212.102.35.52http/1.1iranjournal.ir:80GET /fm1.php HTTP/1.1
      
      0-16-0/0/67332.
      0.005620045676890.00.001707.30
      18.227.72.153http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/Vol.5_No.4_7/inc/js/d3/themes
      
      0-16-0/0/66873.
      0.005620141306130.00.001894.11
      5.116.204.173http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-16-0/0/66801.
      0.005620050412660.00.001901.77
      212.102.35.52http/1.1iranjournal.ir:80GET /wp-includes/random_compat/about.php HTTP/1.1
      
      0-16-0/0/67566.
      0.005620043633110.00.001749.98
      212.102.35.52http/1.1iranjournal.ir:80GET /M1.php HTTP/1.1
      
      0-16-0/0/67856.
      0.005620035579740.00.001878.74
      94.101.182.5http/1.1celljournal.or
      Found on 2024-06-16 00:46
  • Apache server-status page is publicly available
    First seen 2024-06-16 00:46
    Last seen 2024-08-16 23:08
    Open for 61 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33a9a9778c

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 17-Aug-2024 03:38:21 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  2 days 10 hours 57 minutes 52 seconds
      Server load: 1.35 1.84 2.16
      Total accesses: 21487440 - Total Traffic: 715.3 GB - Total Duration: 1613078026
      CPU Usage: u15902.1 s1754.48 cu43986.5 cs4663.7 - 31.2% CPU load
      101 requests/sec - 3.5 MB/second - 34.9 kB/request - 75.0707 ms/request
      18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      3421756no53yes1001180395
      4421757no77yes801200684
      Sum20130 18023801079
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ______R______R_______________________________W____________RR__R_
      __________________R__R_______W________________________R_________
      ______R____R__________W_____________________________________R___
      ____________W______________R_______R____R_______________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/33478.
      0.0057581030363340.00.001166.53
      162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1
      
      0-3-0/0/33044.
      0.0057581336906790.00.001175.18
      5.200.214.71http/1.1
      
      0-3-0/0/33520.
      0.0057581031002320.00.001279.17
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-3-0/0/33706.
      0.0057581030088910.00.001263.44
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-3-0/0/33769.
      0.0057581131885700.00.001272.37
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i
      
      0-3-0/0/33303.
      0.0057581033051930.00.001161.86
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/
      
      0-3-0/0/33592.
      0.0057581032626530.00.001217.71
      80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1
      
      0-3-0/0/33931.
      0.0057581028968810.00.001299.39
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1
      
      0-3-0/0/33838.
      0.00575813934224030.00.001126.65
      80.191.90.24http/1.1
      
      0-3-0/0/33892.
      0.0057581034941620.00.001299.97
      80.191.90.24http/1.1
      
      0-3-0/0/33755.
      0.00575812131027190.00.001194.27
      80.191.90.24http/1.1
      
      0-3-0/0/33964.
      0.0057581031516780.00.001299.77
      172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-3-0/0/33233.
      0.0057581035756890.00.001303.06
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset
      
      0-3-0/0/33885.
      0.00575811129213040.00.001164.37
      5.212.110.241http/1.1
      
      0-3-0/0/33635.
      0.0057581028905840.00.001220.15
      2.147.198.148http/1.1
      
      0-3-0/0/33600.
      0.0057581034813900.00.001244.03
      172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-3-0/0/33719.
      0.005758114434202230.00.001237.66
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1
      
      0-3-0/0/33735.
      0.0057581031602450.00.001442.69
      80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/33615.
      0.0057581531147140.00.001241.09
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1
      
      0-3-0/0/33529.
      0.0057581030505090.00.001208.96
      165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.
      
      0-3-0/0/33491.
      0.0057581134253000.00.001319.46
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-3-0/0/33929.
      0.00575816728730010.00.001238.47
      95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1
      
      0-3-0/0/33988.
      0.0057581029619090.00.001191.84
      154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan
      
      0-3-0/0/33478.
      0.0057581032288290.00.001189.23
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1
      
      0-3-0/0/33773.
      0.0057581031918810.00.001219.09
      80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1
      
      0-3-0/0/34227.
      0.0057581028247400.00.001227.60
      172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D
      
      0-3-0/0/33372.
      0.0057581033852810.00.001257.50
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1
      
      0-3-0/0/33240.
      0.00575811230228900.00.001201.42
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1
      
      0-3-0/0/33582.
      0.0057581033409060.00.001182.23
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1
      
      0-3-0/0/33852.
      0.00575814431378010.00.001280.41
      80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1
      
      0-3-0/0/33882.
      0.0057581036327210.00.001324.06
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1
      
      0-3-0/0/33982.
      0.0057581228420820.00.001260.86
      80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/34114.
      0.005758154426986290.00.001166.71
      162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1
      
      0-3-0/0/33860.
      0.0057581028602350.00.001201.44
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1
      
      0-3-0/0/33760.
      0.00575813734690800.00.001235.26
      66.249.70.70http/1.1
      
      0-3-0/0/33904.
      0.0057581031941440.00.001106.94
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st
      
      0-3-0/0/33779.
      0.00575815430855410.00.001238.09
      156.59.50.218http/1.1
      
      0-3-0/0/33774.
      0.0057581026174540.00.001106.06
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1
      
      0-3-0/0/33624.
      0.0057581033255550.00.001208.99
      138.199.15.161http/1.1
      
      0-3-0/0/33551.
      0.0057581032676660.00.001246.51
      172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-3-0/0/33714.
      0.0057581032180500.00.001135.09
      80.191.90.24http/1.1
      
      0-3-0/0/33963.
      0.0057581030953360.00.001299.64
      91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle
      
      0-3-0/0/33797.
      0.0057581031638770.00.001225.59
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan
      
      0-3-0/0/33904.
      0.0057581329928240.00.001222.53
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-3-0/0/33658.
      0.00575813935885310.00.001200.48
      46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1
      
      0-3-0/0/34106.
      0.005
      Found on 2024-08-16 23:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33f246d0a3

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 14-Aug-2024 23:23:03 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  6 hours 42 minutes 34 seconds
      Server load: 1.73 1.45 1.52
      Total accesses: 2717524 - Total Traffic: 103.6 GB - Total Duration: 543907780
      CPU Usage: u3110.39 s312.24 cu4996.57 cs499.59 - 36.9% CPU load
      113 requests/sec - 4.4 MB/second - 40.0 kB/request - 200.148 ms/request
      39 requests currently being processed, 0 workers gracefully restarting, 217 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0704102no55yes1301150373
      2883154no93yes2601020588
      Sum20148 39021709511
      
      _____R___R_____________R_____W___RW__________RR____R___R________
      ________________R_____________________R__________________R______
      ................................................................
      ................................................................
      ________W______________R___RW_______R__RWW______R_W__W_______R__
      R____________RRR_R__RRR____W______W_W_R___RW____________________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17041020/4849/10626_
      2128.140019301820.0175.56369.81
      80.191.90.24http/1.1sepehr.org:443GET /issue_4527_4537.html HTTP/1.1
      
      0-17041020/4915/10706_
      2128.062020022210.0163.08400.00
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_33571_33583.html HTTP/1.1
      
      0-17041020/4756/10555_
      2128.111021126970.0184.04393.98
      80.191.90.24http/1.1bese.ir:80GET /issue_9941_9944.html HTTP/1.1
      
      0-17041020/5084/10829_
      2128.091019967160.0210.90439.09
      80.191.90.24http/1.1bese.ir:80GET /issue_33572_33580.html HTTP/1.1
      
      0-17041020/5017/10700_
      2127.740019046450.0194.80420.85
      172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i
      
      0-17041020/4824/10669R
      2127.119018995240.0202.60409.70
      80.210.212.9http/1.1
      
      0-17041020/4759/10545_
      2128.130021509790.0153.24393.20
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1
      
      0-17041020/4931/10658_
      2127.980020048410.0204.50399.86
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_publishedarticles/p_publishedarticles/p_complaintsproce
      
      0-17041020/4975/10933_
      2128.101520868910.0198.02382.61
      94.139.161.194http/1.1mag.iga.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1
      
      0-17041020/5014/10782R
      2127.607023018470.0216.85464.90
      91.251.69.208http/1.1
      
      0-17041020/5153/10883_
      2128.061020208100.0242.43440.57
      80.191.90.24http/1.1jwwse.ir:443GET /issue_13741_15582.html HTTP/1.1
      
      0-17041020/5125/10702_
      2128.101020280290.0202.16487.88
      80.191.90.24http/1.1mazaheb.urd.ac.ir:443GET /?_action=xml&issue=3899 HTTP/1.1
      
      0-17041020/4944/10340_
      2128.050025485860.0194.03438.53
      80.191.90.24http/1.1
      
      0-17041020/5010/11082_
      2128.170017043650.0174.83451.75
      156.59.198.136http/1.1jwwse.ir:443GET /issue_2014_2015_Volume+9,+Issue+1,+Winter+2016%3Cspan+id=%
      
      0-17041020/5064/10744_
      2128.120020153790.0219.94436.65
      4.155.165.164http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu
      
      0-17041020/5178/10706_
      2128.0623322735290.0222.56421.73
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i
      
      0-17041020/5018/10647_
      2128.170021767900.0210.68442.49
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_authorshi
      
      0-17041020/5103/10908_
      2128.062016402390.0205.13461.74
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_6469_6471.html HTTP/1.1
      
      0-17041020/5070/10736_
      2127.711019751200.0189.57438.41
      80.191.90.24http/1.1bese.ir:80GET /issue_6469_6748.html HTTP/1.1
      
      0-17041020/4973/10693_
      2127.231019642340.0196.30416.65
      80.191.90.24http/1.1
      
      0-17041020/4962/10735_
      2128.09112821848670.0176.92413.31
      80.191.90.24http/1.1pzhfars.ir:443POST /request/article.ajax HTTP/1.1
      
      0-17041020/5071/10863_
      2128.140020064840.0232.66477.78
      172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i
      
      0-17041020/4969/10941_
      2128.0524418495250.0193.24434.80
      80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /issue_9941_9944.html HTTP/1.1
      
      0-17041020/4812/10830R
      2126.8011021185730.0196.36468.14
      5.213.80.158http/1.1
      
      0-17041020/4910/10625_
      2128.120021388070.0164.07354.84
      216.245.221.88http/1.1bese.ir:80GET / HTTP/1.1
      
      0-17041020/4998/10978_
      2127.951017232730.0222.07482.44
      216.244.66.242http/1.1
      
      0-17041020/4915/10298_
      2127.941022682000.0176.68369.02
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_47122_47123.html HTTP/1.1
      
      0-17041020/4928/10537_
      2127.911020261220.0160.21361.70
      124.243.132.85http/1.1bese.ir:80GET /?_action=article&au=856705&_au=%d8%a8%d8%a7%d9%82%d8%b1%db
      
      0-17041020/4932/10597_
      2127.89112820787350.0166.54358.49
      80.191.90.24http/1.1
      
      0-170410211/4908/10844W
      2128.020020909860.0185.56441.60
      172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i
      
      0-17041020/4961/10705_
      2128.1503122765440.0210.36440.20
      4.242.106.93http/1.1rahpooye.soore.ac.ir:443GET /rahpooye.soore.ac.ir/rahpooye.soore.ac.ir/rahpooye.soore.a
      
      0-17041020/5054/10786_
      2128.130018445240.0202.74442.20
      172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i
      
      0-17041020/5147/10850_
      2128.140017508850.0184.50401.19
      185.191.171.12http/1.1vrf.iranjournals.ir:443GET /robots.txt HTTP/1.1
      
      0-17041020/5038/10850R
      2127.626118451770.0200.88423.28
      65.109.193.43http/1.1
      
      0-17041021/5054/10780W
      2127.771021467690.0202.48439.15
      94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-17041020/4955/10739_
      2127.911021480300.0167.90384.91
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i
      
      0-17041020/4903/10602_
      2127.9214318207900.0177.73413.71
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_152249.html HTTP/1.1
      
      0-17041020/5014/10805_
      2128.0611016234890.0173.17409.81
      94.139.161.194http/1.1mag.iga.ir:443GET /themes/theme7/front/assets/images/w80.png HTTP/1.1
      
      0-17041020/4974/10717_
      2128.140021411800.0179.99387.93
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i
      
      0-17041020/5024/10645_
      2127.951022761600.0159.79384.30
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=113977&lang=en HTTP/1.1
      
      0-17041020/5078/10698_
      2128.062019184860.0197.29429.39
      94.139.161.194http/1.1mag.iga.ir:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-17041020/5210/11099_
      2128.081017840400.0240.38510.87
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&issue=33580 HTTP/1.1
      
      0-17041020/5090/10904_
      2128.120018540430.0182.39433.20
      80.191.90.24http/1.1bese.ir:80GET /issue_33571_33583.html HTTP/1.1
      
      0-17041020/4849/10819_
      2128.010020468980.0192.06429.51
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5909_32726.html HTTP/1.1
      
      0-17041020/5008/10888_
      2128.160020758150.0191.11393.43
      172.179.48.53http/1.1
      Found on 2024-08-14 18:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f332e54b2a3

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 12-Aug-2024 21:09:24 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 9 hours 46 minutes 12 seconds
      Server load: 2.06 2.33 2.21
      Total accesses: 15106015 - Total Traffic: 506.5 GB - Total Duration: 1106898797
      CPU Usage: u44552.6 s4714.23 cu1.21 cs.22 - 23.7% CPU load
      72.6 requests/sec - 2.5 MB/second - 35.2 kB/request - 73.2754 ms/request
      53 requests currently being processed, 0 workers gracefully restarting, 203 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no83yes2301050575
      2867502no126yes300981896
      Sum20209 530203114611
      
      R_____R______W________W_________R_R___R____RR______R__R__R______
      _____R_RR__R___________RR______W________R__R___RR_______________
      ................................................................
      ................................................................
      __R__R_R____W____R__RR____R_________RR_R_R_____R____RR__________
      __R___R____R____R__R_______R__R__R__W___R__R__________W___RR__R_
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/46764/46764R
      19619.71116631393470.01631.141631.14
      194.60.228.2http/1.1
      
      0-08675000/46024/46024_
      19622.290043432130.01629.651629.65
      217.113.194.143http/1.1aeinehokmrani.iict.ac.ir:443GET /article_16657.html?lang=en HTTP/1.1
      
      0-08675000/46754/46754_
      19622.510135757360.01542.461542.46
      47.76.209.138http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1
      
      0-08675000/46465/46465_
      19622.211034885990.01576.001576.00
      80.191.90.24http/1.1miqat.hajj.ir:443GET /?_action=xml&article=99014&lang=en HTTP/1.1
      
      0-08675000/46742/46742_
      19622.350030500660.01496.231496.23
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-08675000/47016/47016_
      19622.2704130178230.01544.261544.26
      66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /issue_4576_4577.html HTTP/1.1
      
      0-08675000/46933/46933R
      19622.222035510570.01642.311642.31
      86.57.79.149http/1.1
      
      0-08675000/46867/46867_
      19622.181835654030.01592.221592.22
      66.249.66.162http/1.1
      
      0-08675000/46018/46018_
      19622.540041754340.01581.301581.30
      172.68.225.123http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-08675000/46040/46040_
      19622.510037660920.01576.811576.81
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-08675000/46834/46834_
      19622.510030860460.01589.631589.63
      52.167.144.136http/1.1museum.aqr-libjournal.ir:443GET /article_123543_7fa3946ea15cdc7ce2b3e9778d3b9bb5.pdf?lang=e
      
      0-08675000/46942/46942_
      19622.000234434150.01609.061609.06
      66.249.66.203http/1.1
      
      0-08675000/46623/46623_
      19622.590027849590.01619.591619.59
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-08675000/46900/46900_
      19622.620131058000.01584.331584.33
      172.68.225.123http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=763&lnk=https%3A%2F%2Firancsta.com%2Fjournals%2Fspec
      
      0-08675000/46667/46667_
      19622.421031877610.01696.041696.04
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=198360&lang=en HTTP/1.1
      
      0-08675000/46550/46550_
      19622.600032653630.01543.731543.73
      80.191.90.24http/1.1bese.ir:80GET /issue_6744_6745.html HTTP/1.1
      
      0-08675000/46897/46897_
      19621.97190827641000.01603.691603.69
      66.249.66.34http/1.1asm.pgu.ac.ir:443GET /article_704581_70d9c05b9f9a3c905bf7f870b3742975.pdf HTTP/1
      
      0-08675000/46441/46441_
      19622.4013831479620.01544.111544.11
      66.249.66.4http/1.1mag.iga.ir:443GET /issue_48395_49215.html HTTP/1.1
      
      0-08675000/46397/46397_
      19622.140051836410.01591.351591.35
      94.101.182.5http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/plugins/anchor/plugin.min.js HTTP/1.1
      
      0-08675000/46525/46525_
      19622.330040578520.01604.941604.94
      66.249.83.77http/1.1
      
      0-08675000/46630/46630_
      19622.3304230108090.01550.511550.51
      185.215.232.173http/1.1mag.iuc.ac.ir:80GET /issue_3500_3501_%D8%AF%D9%88%D8%B1%D9%87+15%D8%8C+%D8%B4%D
      
      0-08675000/46935/46935_
      19622.470029759530.01532.041532.04
      80.191.90.24http/1.1bese.ir:80GET /issue_2491_2535.html HTTP/1.1
      
      0-08675000/46255/46255_
      19622.62016541129980.01714.361714.36
      31.148.131.27http/1.1vrf.iranjournals.ir:443GET /article_25843_2dbeeb6afb95834c79f3c14148bbe101.pdf HTTP/1.
      
      0-08675000/46648/46648_
      19622.401031557810.01616.471616.47
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-08675000/46854/46854_
      19622.5404031954720.01597.501597.50
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_14820_14821.html HTTP/1.1
      
      0-08675000/46512/46512_
      19622.201029096210.01523.011523.01
      66.249.66.40http/1.1
      
      0-08675000/46746/46746_
      19622.411033384780.01536.461536.46
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_1828_1834.html HTTP/1.1
      
      0-08675000/46611/46611_
      19622.421033576090.01659.331659.33
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-08675000/46401/46401_
      19621.281032379430.01592.271592.27
      80.191.90.24http/1.1bese.ir:80GET /issue_2491_2492.html HTTP/1.1
      
      0-08675000/46466/46466_
      19622.381036307740.01625.211625.21
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-08675000/46718/46718_
      19621.971040125760.01680.161680.16
      94.101.182.5http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/plugins/searchreplace/plugin.min.js HTTP/1.
      
      0-08675000/46240/46240_
      19621.2803551384370.01486.251486.25
      185.215.232.172http/1.1gjesm.net:443GET /index.php/component/content/category/files/maj/journal/iss
      
      0-08675000/46493/46493R
      19619.6912129711650.01719.311719.31
      2.181.174.223http/1.1
      
      0-08675000/46342/46342_
      19622.480937941340.01628.811628.81
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_6129_7433_%D8%AF%D9%88%D8%B1%D9%87+5%D8%8C+%D8%B4%D9
      
      0-08675000/46965/46965R
      19618.4819632085660.01660.901660.90
      195.242.111.159http/1.1
      
      0-08675000/46935/46935_
      19622.0001840514460.01724.791724.79
      80.191.90.24http/1.1jhyd.iha.ir:443GET /volume_22071.html HTTP/1.1
      
      0-08675000/46910/46910_
      19622.271029653530.01575.051575.05
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198364.html HTTP/1.1
      
      0-08675000/46787/46787_
      19622.240037085900.01564.641564.64
      66.249.66.37http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/issue/view/?_action=xml&article=84484&lang=e
      
      0-08675000/46365/46365R
      19619.89738727167970.01544.091544.09
      83.121.181.136http/1.1
      
      0-08675000/46467/46467_
      19622.451034030990.01534.171534.17
      66.249.66.34http/1.1asm.pgu.ac.ir:443GET /article_704581_70d9c05b9f9a3c905bf7f870b3742975.pdf HTTP/1
      
      0-08675000/46719/46719_
      19622.3814432988620.01657.251657.25
      94.101.182.4http/1.1gjesm.net:443GET /issue_4125_4570.html HTTP/1.1
      
      0-08675000/47002/47002_
      19622.461033564880.01551.471551.47
      66.249.66.70http/1.1bese.ir:80GET /index.php/jsee/issue/view/article_708964_5b07d62baae7bd6f4
      
      0-08675000/46960/46960_
      19622.421032005560.01602.881602.88
      216.245.221.88http/1.1bese.ir:80GET / HTTP/1.1
      
      0-08675000/46427/46427R
      19619.9882129922400.01641.221641.22
      109.74.224.159h
      Found on 2024-08-12 16:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33fab12dbf

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 10-Aug-2024 21:50:31 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  10 hours 27 minutes 19 seconds
      Server load: 1.45 1.25 1.25
      Total accesses: 2368384 - Total Traffic: 93.4 GB - Total Duration: 240400753
      CPU Usage: u8440.58 s788 cu1.04 cs.18 - 24.5% CPU load
      62.9 requests/sec - 2.5 MB/second - 41.4 kB/request - 101.504 ms/request
      39 requests currently being processed, 0 workers gracefully restarting, 217 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no62yes1101170475
      2867502no122yes28010018510
      Sum20184 390217113215
      
      __________R_________________R_______W_____________________RW____
      _________R______________R__R______R_____________W________W______
      ................................................................
      ................................................................
      __WR_________R____R__WW_RR_R____________R_______R_R__W_____R__R_
      R______R_______RR______R__R_________R_W____RR____W_________R_R__
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/7349/7349_
      3665.291777291560.0325.99325.99
      66.249.66.6http/1.1pzhfars.ir:443GET /author.index?vol=0&vl=%D9%87%D9%85%D9%87%20%D8%AF%D9%88%D8
      
      0-08675000/7017/7017_
      3665.4231821824680.0262.04262.04
      185.215.232.172http/1.1icrjournal.ir:443GET /?_action=export&rf=enw&rc=78034&lang=en HTTP/1.1
      
      0-08675000/7230/7230_
      3666.09229910598110.0291.42291.42
      66.249.66.9http/1.1demo.sinaweb.net:443GET /index.php/CulturalResearch/about/editorialTeamBio/article_
      
      0-08675000/7156/7156_
      3666.11109473010.0266.42266.42
      141.101.86.129http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-08675000/7468/7468_
      3666.03205502390.0274.58274.58
      159.223.86.47http/1.1bese.ir:80GET / HTTP/1.1
      
      0-08675000/7466/7466_
      3666.220384779980.0286.44286.44
      66.249.66.32http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&kw=122085&_kw=spatial+analysis HTTP/1.1
      
      0-08675000/7602/7602_
      3665.31105915780.0285.89285.89
      47.128.41.131http/1.1bese.ir:80GET /?_action=article&kw=31228&_kw=Soccer HTTP/1.1
      
      0-08675000/7344/7344_
      3665.63004741450.0280.13280.13
      35.197.230.133http/1.1bese.ir:80GET /wp-content/plugins/wp-catcher/index.php HTTP/1.1
      
      0-08675000/7299/7299_
      3666.002010024710.0302.13302.13
      172.70.160.253http/1.1gjesm.net:443GET /robots.txt HTTP/1.1
      
      0-08675000/7284/7284_
      3665.90007426390.0300.30300.30
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=189162&_kw=Vortex+Blob+Method HTTP/1.1
      
      0-08675000/7503/7503R
      3664.242107097150.0270.77270.77
      93.114.28.192http/1.1museum.aqr-libjournal.ir:443
      
      0-08675000/7494/7494_
      3665.78007605480.0271.18271.18
      52.167.144.22http/1.1jwwse.ir:443GET /journal/editorial.board?edbc=2645&lang=en HTTP/1.1
      
      0-08675000/7197/7197_
      3665.140174553810.0245.84245.84
      91.107.212.146http/1.1flc-journal.ir:443GET /ju.rss HTTP/1.1
      
      0-08675000/7386/7386_
      3666.01206396600.0345.95345.95
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_40835_032d6041736481f2eec1dd37220e4bf1.pdf HTTP/1.
      
      0-08675000/7387/7387_
      3665.492485848970.0288.83288.83
      159.223.86.47http/1.1
      
      0-08675000/7234/7234_
      3664.61107279640.0279.37279.37
      154.54.249.203http/1.1miqat.hajj.ir:443GET /&url=http:/www.cpjournals.com/?_action=article&kw=239962&_
      
      0-08675000/7351/7351_
      3666.190426123240.0320.89320.89
      66.249.66.167http/1.1jmedbehrazm.ir:443GET /?_action=press&lang=en&lang=fa&page=-1035&max_rows=25 HTTP
      
      0-08675000/7152/7152_
      3665.393296858670.0289.13289.13
      78.129.109.203http/1.1msrjournal.com:443GET /sp_editor?_action=all_reviewed HTTP/1.1
      
      0-08675000/6976/6976_
      3666.102020321020.0286.43286.43
      52.167.144.187http/1.1iranjournal.ir:80GET /index.php/jscit/article/view/Vol.4_No.4_5/journal/journal/
      
      0-08675000/7255/7255_
      3665.2418817750870.0345.49345.49
      185.215.232.171http/1.1vrf.iranjournals.ir:443GET /data/mcs/coversheet/811673696688.png HTTP/1.1
      
      0-08675000/7371/7371_
      3666.25006582380.0286.28286.28
      172.69.67.116http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.jecm.ir/?_action=article&kw=203334&_kw=svu
      
      0-08675000/7314/7314_
      3666.11106656120.0240.53240.53
      198.252.62.237http/1.1flc-journal.ir:443GET /article_19145.html HTTP/1.1
      
      0-08675000/7345/7345_
      3666.082634064200.0282.34282.34
      66.249.66.36http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=96&_kw=%D8%B3%DB%8C%D8%A7%D8%B3%D8%AA+
      
      0-08675000/7275/7275_
      3666.01206493800.0297.44297.44
      185.215.232.171http/1.1gjesm.net:443GET /nsmsi.ir/?_action=article&kw=2516&_kw=Gallium&lang=en HTTP
      
      0-08675000/7380/7380_
      3666.00304744100.0282.91282.91
      185.191.171.9http/1.1flc-journal.ir:443GET /robots.txt HTTP/1.1
      
      0-08675000/7326/7326_
      3666.14115850200.0283.17283.17
      141.101.86.129http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=3928&lnk=https%3A%2F%2Fsuggestor.step.scopus.com%2Fp
      
      0-08675000/7439/7439_
      3666.111010310580.0313.06313.06
      40.77.167.43http/1.1mazaheb.urd.ac.ir:443GET /keyword.index?vol=15888&vl=Volume%2022%20(2020)%20&lang=en
      
      0-08675000/7318/7318_
      3665.90008085290.0303.28303.28
      162.158.189.207http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/glossary/j
      
      0-08675000/7303/7303R
      3663.822106794100.0261.63261.63
      5.217.206.176http/1.1
      
      0-08675000/7371/7371_
      3665.25207088880.0280.50280.50
      216.244.66.241http/1.1
      
      0-08675000/7269/7269_
      3666.21007198190.0331.41331.41
      172.70.142.33http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li
      
      0-08675000/7480/7480_
      3666.141335070670.0279.46279.46
      66.249.66.75http/1.1icrjournal.ir:443GET /?_action=article&kw=32149&_kw=%D8%AA%D9%81%DA%A9%D8%B1+%D8
      
      0-08675000/7373/7373_
      3666.04206321410.0348.86348.86
      185.191.171.12http/1.1flc-journal.ir:443GET /?_action=article&_au=vahid%2B%2Bnekoonam&au=1739005&lang=e
      
      0-08675000/7288/7288_
      3666.170399255030.0320.83320.83
      209.99.176.240http/1.1pzhfars.ir:443GET /article_98500.html HTTP/1.1
      
      0-08675000/7372/7372_
      3666.2505054887150.0322.70322.70
      162.251.139.61http/1.1flc-journal.ir:443GET /article_7052_e58fb5753065970d743673b8f7cd7742.pdf HTTP/1.1
      
      0-08675000/7165/7165_
      3666.141010108430.0302.12302.12
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /p_publishedarticles/p_publishedarticles/p_complaintsproces
      
      0-08675001/7293/7293W
      3665.74006322920.0279.54279.54
      66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/view/459/article_142788_a229
      
      0-08675000/7386/7386_
      3665.07108171070.0285.41285.41
      66.249.66.3http/1.1
      
      0-08675000/7300/7300_
      3665.3402165810410.0264.43264.43
      66.249.66.7http/1.1joeds.ir:443GET /article_4653_61d50b14cfa62e6e170cd99623036720.pdf HTTP/1.1
      
      0-08675000/7285/7285_
      3666.022369256450.0279.25279.25
      66.249.66.15http/1.1jwwse.ir:443GET /?_action=article&au=338050&_au=%D8%AD%D8%B3%D9%86%DB%8C%D8
      
      0-08675000/7354/7354_
      3665.89035242110.0278.53278.53
      66.249.66.7http/1.1joeds.ir:443GET /article_4653_61d50b14cfa62e6e170cd99623036720.pdf HTTP/1.1
      
      0-08675000/7391/7391_
      3665.91008599420.0302.20302.20
      52.167.144.209http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/download/83/journal/article_131333
      
      0-08675000/7456/7456_
      3665.9933136149470.0332.42332.42
      66.249.66.14http/1.1icrjournal.ir:443
      Found on 2024-08-10 17:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f337719bba9

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 08-Aug-2024 23:33:03 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  9 days 10 hours 45 minutes 56 seconds
      Server load: 0.86 0.84 0.91
      Total accesses: 62611693 - Total Traffic: 2498.2 GB - Total Duration: 4361577921
      CPU Usage: u27025 s2669.86 cu181553 cs17687.1 - 28% CPU load
      76.7 requests/sec - 3.1 MB/second - 41.8 kB/request - 69.6608 ms/request
      22 requests currently being processed, 0 workers gracefully restarting, 234 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03649226no53yes501231414
      33649227no77yes17011104614
      Sum20130 22023418718
      
      ________R____________________________R________R____________R____
      _________________________R______________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _W________RW_W_____R___R_____________________R_____WR_______W___
      _________R___RR_R__R_R____________________________R_____________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-636492260/25318/41604_
      11810.400130442240.0920.461598.80
      172.71.210.125http/1.1ns3186802.ip-51-195-105.eu:443GET /?usr= HTTP/1.1
      
      0-636492260/25498/41668_
      11810.390025951670.0883.031527.01
      172.71.210.125http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-636492260/25230/41457_
      11810.4103930688620.0893.411538.12
      185.215.232.173http/1.1bims.iranjournals.ir:443GET /article_1903.html HTTP/1.1
      
      0-636492260/25177/41314_
      11809.850035626650.0930.851547.70
      66.249.66.2http/1.1
      
      0-636492260/25477/41650_
      11810.293025077420.0921.111647.03
      91.92.250.140http/1.1vrf.iranjournals.ir:443GET //site/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-636492260/25721/41950_
      11810.400126842000.0884.921493.26
      65.21.82.164http/1.1celljournal.org:80GET / HTTP/1.1
      
      0-636492260/25206/41475_
      11810.3901825813540.0854.241515.80
      66.249.66.89http/1.1bese.ir:443GET /?_action=xml&article=243551&lang=en HTTP/1.1
      
      0-636492260/25263/41345_
      11810.263024641270.0852.181512.67
      185.215.232.173http/1.1gjesm.net:443GET /journal/mobile/mobile/m/article_8044_1420.html HTTP/1.1
      
      0-636492260/25623/41859R
      11809.3014023207160.0921.941613.98
      31.7.122.103http/1.1
      
      0-636492260/25622/42085_
      11810.103024426140.0903.051599.19
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_88277.html HTTP/1.1
      
      0-636492260/25372/41319_
      11810.390024969530.0939.671570.95
      172.71.219.33http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-636492260/25322/41204_
      11810.283040942680.0912.991667.19
      17.241.219.108http/1.1bese.ir:80GET /?_action=article&kw=38551&_kw=%D9%85%D8%B9%D8%B1%D9%81%D8%
      
      0-636492260/25307/41400_
      11810.312027124070.0861.831471.07
      47.128.50.190http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=%D8%A7%D9%85%D8%A7%D9%85+%D8%AE%D9%85
      
      0-636492260/25455/41485_
      11809.982026274220.0939.011638.30
      85.208.96.203http/1.1jmchemsci.com:443GET /?_action=article&_au=Reham%2BMohammed%2B%2BEl-Farahaty&au=
      
      0-636492260/25310/41495_
      11810.273025288330.0971.551570.48
      91.92.250.140http/1.1vrf.iranjournals.ir:443GET //shop/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-636492260/25401/41572_
      11810.1525629593640.0926.221525.75
      66.249.66.33http/1.1
      
      0-636492260/25366/41504_
      11810.380026063030.0969.641625.64
      80.191.208.1http/1.1pzhfars.ir:443GET /article_148703_0ca8608a2cd1d2c284662648e335eb09.pdf HTTP/1
      
      0-636492260/25516/41835_
      11809.9923626612110.0917.721543.38
      66.249.66.166http/1.1
      
      0-636492260/25407/41295_
      11810.3225233266940.0924.511570.11
      172.71.150.114http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-260047&max_rows=25 HTTP/1.1
      
      0-636492260/25217/41501_
      11810.171023703420.0907.451505.24
      218.27.164.106http/1.1iase-jrn.ir:443GET /?_action=current HTTP/1.1
      
      0-636492260/25431/41723_
      11810.273027265580.0924.261539.15
      172.71.250.146http/1.1ajgreenchem.com:443GET /?_action=article&_kw=Attenuated+detection&kw=373176 HTTP/1
      
      0-636492260/25368/41646_
      11810.420028019860.0875.901559.07
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1
      
      0-636492260/25393/41661_
      11810.312025738660.0942.921552.10
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_9051_9055_.html HTTP/1.1
      
      0-636492260/25509/41639_
      11810.240026778430.0889.521586.85
      162.158.179.47http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-636492260/25425/41619_
      11810.191027269410.0932.271588.22
      185.215.232.173http/1.1mag.iuc.ac.ir:80GET /article_21394.html?lang=en HTTP/1.1
      
      0-636492260/25518/41735_
      11810.230026797640.0966.511670.28
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1
      
      0-636492260/25163/41348_
      11810.070028973930.0995.301627.07
      66.249.66.82http/1.1bese.ir:443GET /index.php/jsee/journal/?_action=xml&article=701288 HTTP/1.
      
      0-636492260/25258/41401_
      11810.283027973140.0942.661570.96
      91.92.250.140http/1.1vrf.iranjournals.ir:443GET //wp2/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-636492260/25341/41354_
      11810.113034432480.01016.701675.86
      218.27.164.106http/1.1iase-jrn.ir:443GET /journal/links HTTP/1.1
      
      0-636492260/25424/41572_
      11810.240030504900.0983.861614.19
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /config.json HTTP/1.1
      
      0-636492260/25409/41606_
      11810.470031723790.0931.471629.71
      217.113.194.15http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=197038&_kw=Software-defined+networks&l
      
      0-636492260/25523/41638_
      11810.371025611950.0956.171627.82
      40.77.167.7http/1.1jmfc.pgu.ac.ir:443GET /?_action=article&kw=21580&_kw=Polyacrylamide HTTP/1.1
      
      0-636492260/25524/41548_
      11810.3225932792650.0950.841504.81
      162.158.42.89http/1.1iranjournal.ir:80GET /?_action=article&sb=8313&_sb=Covid&page=-160292&max_rows=2
      
      0-636492260/25540/41659_
      11809.972324561700.0934.571591.69
      66.249.66.19http/1.1jpl.sdil.ac.ir:443GET /article_129111_en.html?lang=fa HTTP/1.1
      
      0-636492260/25350/41451_
      11810.181130046480.0952.901565.05
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /_all_dbs HTTP/1.1
      
      0-636492260/25453/41343_
      11810.3803642891450.0929.2413404.48
      66.249.66.201http/1.1jmfc.pgu.ac.ir:443GET /index.php/using-joomla/extensions/components/news-feeds-co
      
      0-636492260/25435/41669_
      11810.2635628323530.0972.031582.28
      172.179.116.79http/1.1eecs.nri.ac.ir:443GET /?_action=press&page=-36401&max_rows=25 HTTP/1.1
      
      0-636492260/25193/41181R
      11810.155028117590.0869.741529.08
      80.191.208.1http/1.1
      
      0-636492260/25462/41787_
      11810.283026354390.0919.401527.68
      91.92.250.140http/1.1vrf.iranjournals.ir:443GET //test/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-636492260/25395/39070_
      11810.07019173213650.0950.516731.81
      37.32.16.2http/1.1jmedbehrazm.ir:443GET /data/jccj/coversheet/stl_back.css?v=0.15 HTTP/1.1
      
      0-636492260/25447/41531_
      11810.3413929509960.0945.731581.77
      66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&au=982807&_au=%D8%B9%D9%84%DB%8C+%D8%A7%D
      
      0-636492260/25515/41403_
      11810.161036341200.0877.701597.13
      66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/viewFile/717/?_action=articl
      
      0-636492260/25329/41411_
      11810.123229557070.0908.521569.51
      66.249.66.85http/1.1
      Found on 2024-08-08 19:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f3369dbddca

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 06-Aug-2024 23:19:40 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  7 days 10 hours 32 minutes 33 seconds
      Server load: 0.97 1.16 1.18
      Total accesses: 49093559 - Total Traffic: 2019.2 GB - Total Duration: 3458982208
      CPU Usage: u29866.5 s3010.66 cu134630 cs12932.8 - 28.1% CPU load
      76.4 requests/sec - 3.2 MB/second - 43.1 kB/request - 70.4569 ms/request
      40 requests currently being processed, 0 workers gracefully restarting, 216 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23213031no50yes1401140315
      53213033no78yes2601021482
      Sum20128 4002161797
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___R_____________R____R_____________WRR____W_R_____R_____R______
      ________W________________R___R_R________________________________
      ................................................................
      ................................................................
      __R________R____________RR_R______R_________R______RRR______W___
      W______R_R_W_R_____R_______R_R____RRR__R__R_____R_____________W_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/16285.
      0.00107234011316290.00.00678.33
      80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1
      
      0-3-0/0/16169.
      0.001072344210339030.00.00643.98
      5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0
      
      0-3-0/0/16226.
      0.001072345812619660.00.00644.70
      172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1
      
      0-3-0/0/16136.
      0.00107234014855590.00.00616.85
      85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1
      
      0-3-0/0/16172.
      0.0010723409615490.00.00725.91
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/16228.
      0.00107234010752740.00.00608.34
      185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1
      
      0-3-0/0/16268.
      0.00107234010602060.00.00661.55
      165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1
      
      0-3-0/0/16081.
      0.001072344412847000.00.00660.49
      72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1
      
      0-3-0/0/16234.
      0.0010723409021260.00.00692.04
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1
      
      0-3-0/0/16462.
      0.0010723409830590.00.00696.15
      4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph
      
      0-3-0/0/15946.
      0.00107234010321670.00.00631.27
      188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1
      
      0-3-0/0/15881.
      0.00107234024861240.00.00754.17
      37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-3-0/0/16092.
      0.00107234010333430.00.00609.24
      165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1
      
      0-3-0/0/16029.
      0.00107234010697480.00.00699.29
      188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1
      
      0-3-0/0/16184.
      0.0010723409269570.00.00598.92
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/16170.
      0.0010723419284770.00.00599.51
      80.191.90.24http/1.1
      
      0-3-0/0/16137.
      0.0010723408377730.00.00655.98
      121.237.36.29http/1.1
      
      0-3-0/0/16318.
      0.00107234012377240.00.00625.65
      83.121.91.67http/1.1
      
      0-3-0/0/15887.
      0.00107234017249320.00.00645.59
      217.218.22.131http/1.1
      
      0-3-0/0/16283.
      0.00107234358984500.00.00597.80
      66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1
      
      0-3-0/0/16290.
      0.00107234011854010.00.00614.88
      185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac
      
      0-3-0/0/16278.
      0.00107234010490160.00.00683.17
      165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1
      
      0-3-0/0/16268.
      0.0010723439110340.00.00609.18
      37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1
      
      0-3-0/0/16130.
      0.00107234612103770.00.00697.33
      80.191.90.24http/1.1
      
      0-3-0/0/16194.
      0.00107234010208490.00.00655.94
      80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1
      
      0-3-0/0/16216.
      0.00107234010314640.00.00703.76
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1
      
      0-3-0/0/16184.
      0.00107234156510019490.00.00631.77
      80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-3-0/0/16143.
      0.00107234012325580.00.00628.30
      188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1
      
      0-3-0/0/16013.
      0.001072348010785480.00.00659.15
      77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1
      
      0-3-0/0/16147.
      0.00107234010258050.00.00630.34
      80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1
      
      0-3-0/0/16197.
      0.001072345914358830.00.00698.24
      66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8
      
      0-3-0/0/16114.
      0.001072345410788050.00.00671.65
      80.191.90.24http/1.1
      
      0-3-0/0/16023.
      0.00107234014250410.00.00553.98
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1
      
      0-3-0/0/16118.
      0.0010723409648380.00.00657.12
      17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H
      
      0-3-0/0/16100.
      0.00107234011185710.00.00612.15
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/15889.
      0.001072341325426460.00.0012475.24
      5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0
      
      0-3-0/0/16233.
      0.00107234510723840.00.00610.25
      40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-3-0/0/15987.
      0.00107234612045200.00.00659.33
      165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1
      
      0-3-0/0/16324.
      0.00107234011278280.00.00608.28
      80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1
      
      0-3-0/0/13674.
      0.001072340160046800.00.005780.68
      80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1
      
      0-3-0/0/16083.
      0.001072346311982710.00.00636.03
      77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1
      
      0-3-0/0/15887.
      0.00107234019972000.00.00719.42
      80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1
      
      0-3-0/0/16081.
      0.001072345616170210.00.00661.00
      86.55.198.198http/1.1
      
      0-3-0/0/16285.
      0.0010723409907930.00.00682.35
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1
      
      0-3-0/0/16346.
      0.00107234012418200.00.00702.04
      165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1
      
      0-3-0/0/16256.
      0.0010723409250300.00.00657.45
      185.215.232.173<
      Found on 2024-08-06 18:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33da7df0da

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Sunday, 04-Aug-2024 17:44:57 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  5 days 4 hours 57 minutes 51 seconds
      Server load: 1.14 1.37 1.48
      Total accesses: 31949833 - Total Traffic: 1423.3 GB - Total Duration: 2333566999
      CPU Usage: u70894.6 s6842.02 cu42182.6 cs3828.05 - 27.5% CPU load
      71 requests/sec - 3.2 MB/second - 46.7 kB/request - 73.0385 ms/request
      41 requests currently being processed, 0 workers gracefully restarting, 215 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23750943no62yes1501131416
      63750947no77yes2601020504
      Sum20139 41021519110
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __R___________________________WR_R____W___R______R_______W______
      _R____R_R_________________R_R__________________R________R_______
      ................................................................
      ................................................................
      ______R_R______R____R___________W______WRR_____R_R__R________RR_
      _______________R___W______RR__R________W____W__R__R_R_R__R_R____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16135.
      0.004682011273090.00.00670.02
      114.119.154.203http/1.1jwwse.ir:443GET /?_action=article&kw=15416&_kw=Quran&lang=en HTTP/1.1
      
      0-2-0/0/16005.
      0.004682010309260.00.00641.01
      80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /volume_20335.html HTTP/1.1
      
      0-2-0/0/16066.
      0.004682012550490.00.00641.29
      172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-2-0/0/15961.
      0.004682014822620.00.00613.42
      5.122.5.193http/1.1
      
      0-2-0/0/16009.
      0.00468209577870.00.00719.42
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /request/article.ajax?task=loadIssues&volume=5310 HTTP/1.1
      
      0-2-0/0/16135.
      0.00468208377150.00.00604.74
      80.191.90.24http/1.1
      
      0-2-0/0/16078.
      0.004682010558030.00.00656.67
      102.129.153.229http/1.1vrf.iranjournals.ir:443GET /article_9353.html HTTP/1.1
      
      0-2-0/0/15930.
      0.004682012818560.00.00657.18
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1
      
      0-2-0/0/16085.
      0.0046821558991610.00.00686.94
      66.249.66.15http/1.1
      
      0-2-0/0/16312.
      0.00468219642170.00.00690.25
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1
      
      0-2-0/0/15810.
      0.004682010105400.00.00627.19
      217.113.194.140http/1.1jmedbehrazm.ir:443GET /&url=http:/www.jpusd.ir/?_action=article&kw=44877&_kw=urba
      
      0-2-0/0/15720.
      0.004682024780590.00.00750.23
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /?_action=xml&article=172018&lang=en HTTP/1.1
      
      0-2-0/0/15940.
      0.00468289810261760.00.00602.57
      217.113.194.140http/1.1
      
      0-2-0/0/15874.
      0.00468241510687310.00.00697.04
      66.249.66.42http/1.1aeinehokmrani.iict.ac.ir:443GET /article_31221_81efffe6ced02f12a43080a6cc55331d.pdf HTTP/1.
      
      0-2-0/0/16023.
      0.004682399224490.00.00592.97
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_20969_20970.html HTTP/1.1
      
      0-2-0/0/16005.
      0.004682269216080.00.00592.72
      80.191.90.24http/1.1
      
      0-2-0/0/15968.
      0.00468218350520.00.00652.48
      172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Md.%2B%2BMahmud&au=722182 HTTP/1.1
      
      0-2-0/0/16160.
      0.004682012336060.00.00620.04
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_34172_34195.html HTTP/1.1
      
      0-2-0/0/15685.
      0.004682017206630.00.00639.73
      80.191.90.24http/1.1pzhfars.ir:443GET /issue_14065_14068.html HTTP/1.1
      
      0-2-0/0/16116.
      0.00468298797740.00.00588.29
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /request/article.ajax?task=loadIssues&volume=5310 HTTP/1.1
      
      0-2-0/0/16123.
      0.0046824811772220.00.00609.70
      185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1
      
      0-2-0/0/16132.
      0.004682110439230.00.00676.76
      102.129.153.229http/1.1vrf.iranjournals.ir:443GET /news?newsCode=467 HTTP/1.1
      
      0-2-0/0/16096.
      0.00468209012440.00.00595.53
      102.129.153.229http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board?edbc=338 HTTP/1.1
      
      0-2-0/0/15975.
      0.0046826412010690.00.00685.00
      80.191.90.24http/1.1
      
      0-2-0/0/16061.
      0.0046823010171460.00.00648.36
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_34172_34195.html HTTP/1.1
      
      0-2-0/0/16049.
      0.004682010273040.00.00692.45
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_topcited/p
      
      0-2-0/0/16015.
      0.00468209975260.00.00627.17
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1
      
      0-2-0/0/16004.
      0.0046823512303390.00.00624.26
      80.191.90.24http/1.1joae.ir:443GET /article_127202.html HTTP/1.1
      
      0-2-0/0/15847.
      0.0046824110747900.00.00652.10
      80.191.90.24http/1.1pzhfars.ir:443GET /issue_14065_14068.html HTTP/1.1
      
      0-2-0/0/15965.
      0.00468211210219540.00.00627.66
      101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&amp;au=304727&amp;_au=%DA%A9%D8%B1%D9%85%
      
      0-2-0/0/16011.
      0.004682014294520.00.00692.65
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1
      
      0-2-0/0/15944.
      0.004682610650260.00.00661.43
      37.191.93.127http/1.1jwwse.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-2-0/0/15867.
      0.0046829514208860.00.00551.26
      66.249.66.39http/1.1jcema.com:443GET /?_action=article&lang=en&page=-41&max_rows=50&lang=en HTTP
      
      0-2-0/0/16000.
      0.00468219615800.00.00655.46
      102.129.153.229http/1.1vrf.iranjournals.ir:443GET /issue_5519_5520.html HTTP/1.1
      
      0-2-0/0/15966.
      0.004682111159740.00.00606.98
      102.129.153.229http/1.1vrf.iranjournals.ir:443GET /journal/contact.us HTTP/1.1
      
      0-2-0/0/15732.
      0.004682025396110.00.0012470.82
      37.191.93.127http/1.1jwwse.ir:443GET /data/eiap/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-2-0/0/16055.
      0.0046822310683770.00.00603.25
      80.191.90.24http/1.1icrjournal.ir:443GET /volume_26096.html HTTP/1.1
      
      0-2-0/0/15798.
      0.004682111927870.00.00645.64
      172.71.218.7http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-2-0/0/16147.
      0.004682811100870.00.00602.44
      66.249.66.39http/1.1jcema.com:443GET /robots.txt HTTP/1.1
      
      0-2-0/0/13512.
      0.0046826159904080.00.005773.71
      89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1
      
      0-2-0/0/15895.
      0.004682011891920.00.00617.75
      52.167.144.191http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/477/journal
      
      0-2-0/0/15732.
      0.0046823719920420.00.00714.81
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_26096_26097.html HTTP/1.1
      
      0-2-0/0/15914.
      0.0046823516135620.00.00652.17
      66.249.66.40http/1.1jcema.com:443GET /?_action=article&au=57250&_au=%D8%BA%D9%84%D8%A7%D9%85%D8%
      
      0-2-0/0/16125.
      0.00468209879160.00.00679.21
      80.191.90.24http/1.1pzhfars.ir:443GET /?_action=xml&issue=14068 HTTP/1.1
      
      0-2-0/0/16197.
      0.004682812383950.00.00694.58
      66.249.66.86http/1.1passer.garmian.edu.krd:443
      Found on 2024-08-04 13:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f3362940f0e

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Friday, 02-Aug-2024 03:14:31 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  2 days 14 hours 27 minutes 25 seconds
      Server load: 1.33 1.24 1.29
      Total accesses: 15330066 - Total Traffic: 699.1 GB - Total Duration: 1123071153
      CPU Usage: u12631.8 s1235.28 cu42182.5 cs3828.01 - 26.6% CPU load
      68.2 requests/sec - 3.2 MB/second - 47.8 kB/request - 73.2594 ms/request
      25 requests currently being processed, 0 workers gracefully restarting, 231 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23750943no60yes1301151462
      63750947no71yes1201160561
      Sum20131 25023111023
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _________R_______R_R___R__________________________________R____R
      _______R_R__R____________R_______________W_______R_________R____
      ................................................................
      ................................................................
      R_________R___________R_________________W___________R___________
      ____R_R__R_______________________W___________R_R______R_________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16134.
      0.00457554111273080.00.00670.01
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1
      
      0-2-0/0/16004.
      0.004575513110309250.00.00641.01
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/16065.
      0.0045755012550480.00.00641.29
      85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1
      
      0-2-0/0/15961.
      0.0045755014822620.00.00613.42
      114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 
      
      0-2-0/0/16008.
      0.0045755139577870.00.00719.41
      37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1
      
      0-2-0/0/16135.
      0.004575508377150.00.00604.74
      66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1
      
      0-2-0/0/16077.
      0.004575517310558020.00.00656.67
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/15930.
      0.0045755012818560.00.00657.18
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1
      
      0-2-0/0/16085.
      0.00457551558991610.00.00686.94
      185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1
      
      0-2-0/0/16312.
      0.004575519642170.00.00690.25
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1
      
      0-2-0/0/15809.
      0.0045755110105390.00.00627.19
      172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-2-0/0/15719.
      0.0045755024780580.00.00750.23
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1.
      
      0-2-0/0/15940.
      0.004575589810261760.00.00602.57
      94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1
      
      0-2-0/0/15873.
      0.00457558410683160.00.00696.42
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1
      
      0-2-0/0/16022.
      0.0045755999224100.00.00592.93
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1
      
      0-2-0/0/16005.
      0.0045755269216080.00.00592.72
      178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0
      
      0-2-0/0/15967.
      0.0045755438350500.00.00652.48
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1
      
      0-2-0/0/16159.
      0.00457554012336050.00.00620.04
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1
      
      0-2-0/0/15684.
      0.004575553817206620.00.00639.73
      66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1
      
      0-2-0/0/16115.
      0.0045755428797650.00.00588.29
      66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D
      
      0-2-0/0/16123.
      0.00457554811772220.00.00609.70
      185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1
      
      0-2-0/0/16131.
      0.004575511510439220.00.00676.76
      66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-2-0/0/16095.
      0.004575509012430.00.00595.52
      5.214.201.237http/1.1
      
      0-2-0/0/15975.
      0.00457556412010690.00.00685.00
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1
      
      0-2-0/0/16060.
      0.0045755010171160.00.00648.30
      217.113.194.107http/1.1
      
      0-2-0/0/16048.
      0.00457551610273030.00.00692.44
      89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1
      
      0-2-0/0/16015.
      0.004575509975260.00.00627.17
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1
      
      0-2-0/0/16003.
      0.00457558412303040.00.00624.21
      185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro
      
      0-2-0/0/15846.
      0.0045755010747490.00.00652.07
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1
      
      0-2-0/0/15965.
      0.004575511210219540.00.00627.66
      101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&amp;au=304727&amp;_au=%DA%A9%D8%B1%D9%85%
      
      0-2-0/0/16011.
      0.0045755014294520.00.00692.65
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1
      
      0-2-0/0/15943.
      0.00457553610650200.00.00661.40
      101.47.8.29http/1.1
      
      0-2-0/0/15866.
      0.0045755014207910.00.00551.22
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT
      
      0-2-0/0/15999.
      0.004575509615790.00.00655.46
      185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-2-0/0/15965.
      0.0045755011159730.00.00606.97
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1
      
      0-2-0/0/15731.
      0.0045755025396110.00.0012470.81
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/
      
      0-2-0/0/16054.
      0.00457556910683540.00.00603.25
      66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1
      
      0-2-0/0/15797.
      0.0045755011927860.00.00645.64
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1
      
      0-2-0/0/16146.
      0.0045755011100780.00.00602.43
      14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1
      
      0-2-0/0/13512.
      0.00457556159904080.00.005773.71
      89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1
      
      0-2-0/0/15894.
      0.0045755011891920.00.00617.75
      172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-2-0/0/15731.
      0.0045755019920040.00.00714.78
      162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-2-0/0/15913.
      0.0045755016135260.00.00652.16
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 
      
      0-2-0/0/16124.
      0.004575509879150.0
      Found on 2024-08-01 22:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33058b39e4

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 31-Jul-2024 00:59:07 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  12 hours 12 minutes
      Server load: 1.07 1.25 1.38
      Total accesses: 3565341 - Total Traffic: 180.7 GB - Total Duration: 294643210
      CPU Usage: u14346.3 s1210.18 cu3.98 cs.58 - 35.4% CPU load
      81.2 requests/sec - 4.2 MB/second - 53.2 kB/request - 82.641 ms/request
      36 requests currently being processed, 0 workers gracefully restarting, 220 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      1287689no57yes1501130393
      3287691no98yes21010706115
      Sum20155 360220010018
      
      ................................................................
      ................................................................
      ____________R___R_R_____RRR______R___________R_______R__________
      _R_____________________________R____R_____________W________RR___
      ................................................................
      ................................................................
      ________RR__RR___R_R_____________R______R____RR___________R_____
      ____R___R_____R_____R______R____R_____R_______R_R______R________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/8.
      0.001270802480.00.000.34
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1
      
      0-0-0/0/9.
      0.001270801040.00.000.05
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /phpinfo.php HTTP/1.1
      
      0-0-0/0/5.
      0.00127080260.00.000.03
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.git/HEAD HTTP/1.1
      
      0-0-0/0/9.
      0.001270802470.00.000.09
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /cloud-config.yml HTTP/1.1
      
      0-0-0/0/7.
      0.0012708030.00.000.04
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1
      
      0-0-0/0/7.
      0.001270802380.00.000.05
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config/database.php HTTP/1.1
      
      0-0-0/0/7.
      0.00127080740.00.000.03
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config/database.php HTTP/1.1
      
      0-0-0/0/10.
      0.001270801230.00.000.08
      94.101.182.3http/1.1aeinehokmrani.iict.ac.ir:443GET /.vscode/sftp.json HTTP/1.1
      
      0-0-0/0/10.
      0.001270801120.00.000.09
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1
      
      0-0-0/0/10.
      0.00127080100.00.000.05
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.git/HEAD HTTP/1.1
      
      0-0-0/0/8.
      0.001270801510.00.000.09
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /cloud-config.yml HTTP/1.1
      
      0-0-0/0/7.
      0.001270813950.00.000.47
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.env HTTP/1.1
      
      0-0-0/0/10.
      0.001270801630.00.000.15
      185.215.232.160http/1.1aeinehokmrani.iict.ac.ir:443GET /.vscode/sftp.json HTTP/1.1
      
      0-0-0/0/8.
      0.001270801260.00.000.09
      185.215.232.160http/1.1aeinehokmrani.iict.ac.ir:443GET /.svn/wc.db HTTP/1.1
      
      0-0-0/0/8.
      0.0012708080.00.000.04
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /secrets.json HTTP/1.1
      
      0-0-0/0/8.
      0.001270801180.00.000.07
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /phpinfo.php HTTP/1.1
      
      0-0-0/0/10.
      0.001270809740.00.000.88
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.php HTTP/1.1
      
      0-0-0/0/6.
      0.00127081111890.00.000.05
      109.202.99.41http/1.1aeinehokmrani.iict.ac.ir:443GET /server-status HTTP/1.1
      
      0-0-0/0/8.
      0.001270807050.00.002.41
      40.77.167.28http/1.1vrf.iranjournals.ir:443GET /article_712885.html HTTP/1.1
      
      0-0-0/0/9.
      0.001270804420.00.001.85
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /backup.zip HTTP/1.1
      
      0-0-0/0/7.
      0.00127080490.00.000.09
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /api/.env HTTP/1.1
      
      0-0-0/0/6.
      0.001270801010.00.000.05
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.aws/credentials HTTP/1.1
      
      0-0-0/0/6.
      0.001270802010.00.000.05
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /database.sql HTTP/1.1
      
      0-0-0/0/6.
      0.00127080210.00.000.02
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /web.config HTTP/1.1
      
      0-0-0/0/8.
      0.00127080210.00.000.04
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1
      
      0-0-0/0/6.
      0.00127080230.00.000.03
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.well-known/security.txt HTTP/1.1
      
      0-0-0/0/7.
      0.0012708040.00.000.03
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-config.php HTTP/1.1
      
      0-0-0/0/8.
      0.001270801390.00.000.05
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.kube/config HTTP/1.1
      
      0-0-0/0/7.
      0.00127082130.00.000.10
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1
      
      0-0-0/0/9.
      0.0012708461160.00.000.06
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /server-status HTTP/1.1
      
      0-0-0/0/8.
      0.001270802320.00.000.83
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.aws/credentials HTTP/1.1
      
      0-0-0/0/8.
      0.00127080630.00.000.04
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1
      
      0-0-0/0/11.
      0.0012708070.00.000.05
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.jewe.ir/data/jewe/coversheet/stl_front.css
      
      0-0-0/0/7.
      0.0012708021080.00.000.09
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1
      
      0-0-0/0/5.
      0.00127080130.00.000.02
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.env HTTP/1.1
      
      0-0-0/0/7.
      0.001270801670.00.000.34
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1
      
      0-0-0/0/9.
      0.001270802790.00.000.08
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /database.sql HTTP/1.1
      
      0-0-0/0/10.
      0.00127080350.00.000.11
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_complaintsp
      
      0-0-0/0/4.
      0.0012708070.00.000.02
      213.232.87.234http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1
      
      0-0-0/0/8.
      0.00127080660.00.000.04
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1
      
      0-0-0/0/7.
      0.00127082400.00.000.08
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /web.config HTTP/1.1
      
      0-0-0/0/8.
      0.00127080460.00.000.09
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yml HTTP/1.1
      
      0-0-0/0/7.
      0.00127080310.00.000.10
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.vscode/sftp.json HTTP/1.1
      
      0-0-0/0/8.
      0.001270805750.00.001.42
      101.47.8.29http/1.1hpi.aletaha.ac.ir:443GET /?_action=article&kw=334838&_kw=%D8%B3%D9%87%E2%80%8C%D8%A8
      
      0-0-0/0/6.
      0.001270801440.00.000.08
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.git/HEAD HTTP/1.1
      
      0-0-0/0/5.
      0.0012708040.00.000.04
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1
      
      0-0-0/0/7.
      0.00127080630.00.000.09
      213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1
      
      0-0-0/0/6.
      0.00
      Found on 2024-07-30 20:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33fddc908a

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Sunday, 28-Jul-2024 20:57:42 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  15 days 2 hours 9 minutes 4 seconds
      Server load: 0.78 0.97 1.12
      Total accesses: 95055905 - Total Traffic: 4188.5 GB - Total Duration: 6289510051
      CPU Usage: u16255.3 s1531.64 cu313204 cs29700.4 - 27.7% CPU load
      72.9 requests/sec - 3.3 MB/second - 46.2 kB/request - 66.1664 ms/request
      22 requests currently being processed, 0 workers gracefully restarting, 234 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01392991no73yes16011204610
      23531344no50yes601220395
      Sum20123 22023408515
      
      _________RW_______R_R____W______RR____________W__R____R________R
      RR_R_R____________________R_____________________________________
      ................................................................
      ................................................................
      ___R___________________________________W_____R__________________
      ____R_________R____________________________R____________________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1513929910/5936/158855_
      2928.870084258540.0246.355955.19
      89.45.48.69http/1.1journal.iocv.ir:443GET /data/naes/coversheet/stl_back.css?v=0.89 HTTP/1.1
      
      0-1513929910/5855/157015_
      2928.741092159940.0266.426153.46
      66.249.66.37http/1.1bese.ir:80GET /article_121554.html HTTP/1.1
      
      0-1513929910/5920/158008_
      2927.621094317660.0265.816173.28
      185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-1513929910/5848/157231_
      2928.611088050140.0245.206095.52
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_citations/p_authorship
      
      0-1513929910/6104/157568_
      2928.391087472540.0275.266002.63
      80.191.90.24http/1.1
      
      0-1513929910/5943/157882_
      2928.611097246750.0261.336304.37
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=723904&_au=Shahbazi,%20Amin%20&lang=en
      
      0-1513929910/5931/157430_
      2928.041191952650.0294.276242.67
      66.249.66.160http/1.1
      
      0-1513929910/6071/157520_
      2928.691192254230.0282.856087.37
      188.211.118.41http/1.1mag.iga.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-1513929910/6139/158293_
      2928.671094520750.0255.796226.97
      80.191.90.24http/1.1bese.ir:80GET /volume_8384.html HTTP/1.1
      
      0-1513929910/6106/157844R
      2927.70108097131110.0291.276275.41
      95.80.164.18http/1.1
      
      0-1513929911/6050/158072W
      2928.670095162740.0262.046019.62
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1
      
      0-1513929910/6055/158929_
      2928.75138292384130.0273.096164.70
      66.249.66.161http/1.1icrjournal.ir:443GET /&url=http:/www.cna-journal.com/article_91013_504b40743791b
      
      0-1513929910/5999/157815_
      2928.800099964330.0253.476066.38
      4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.
      
      0-1513929910/6004/158208_
      2928.300096223470.0245.656103.05
      13.60.37.183http/1.1ircmj.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-1513929910/6008/157711_
      2928.73118103312120.0288.986177.48
      94.101.182.4http/1.1journal.iocv.ir:443GET /volume_14334.html HTTP/1.1
      
      0-1513929910/6030/156846_
      2928.620196048370.0254.136131.87
      172.71.218.8http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1368&lnk=https%3A%2F%2Fwww.magiran.com%2Fmagazine%2F
      
      0-1513929910/5880/158130_
      2927.891097758990.0266.366116.92
      66.249.66.166http/1.1bese.ir:80GET /article_145449.html HTTP/1.1
      
      0-1513929910/5755/157870_
      2928.8501398848190.0225.016048.31
      65.21.82.164http/1.1celljournal.org:80GET /page_839.html HTTP/1.1
      
      0-1513929910/5951/158125R
      2927.6011085966970.0228.576099.03
      5.112.107.163http/1.1
      
      0-1513929910/5939/157322_
      2928.670198118220.0269.426217.22
      188.211.118.41http/1.1mag.iga.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1
      
      0-1513929910/6059/158158R
      2928.5024592318970.0285.486065.80
      110.249.202.98http/1.1isecure-journal.com:443
      
      0-1513929910/5959/157931_
      2920.381183931870.0261.406216.45
      2.147.96.52http/1.1
      
      0-1513929910/6126/158381_
      2928.58137992858500.0267.866235.49
      66.249.66.160http/1.1rahpooye.soore.ac.ir:443GET /article_2295_250.htmlhttp:/journal.smc.ac.ir/article_27038
      
      0-1513929910/5987/158501_
      2928.751090322710.0272.756256.02
      66.249.66.165http/1.1iase-jrn.ir:443GET /&url=http:/www.jpaiassoc.ir/?_action=xml&article=31946 HTT
      
      0-1513929910/6098/157925_
      2928.9203199024750.0259.036256.66
      66.249.66.7http/1.1jfsa.fuzzy.ir:443GET /?_action=article&kw=483985&_kw=singular+assuming+of+broken
      
      0-1513929911/5941/157964W
      2928.6200100289310.0258.826121.15
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-1513929910/5780/157220_
      2928.4102796684900.0268.376123.60
      66.249.66.167http/1.1mag.iga.ir:443GET /?_action=article&au=1793091&_au=Moghim,%20H.%20&lang=en HT
      
      0-1513929910/5970/157586_
      2928.780086283310.0273.925890.80
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1513929910/6053/156944_
      2927.940097865710.0302.586269.83
      80.191.90.24http/1.1
      
      0-1513929910/6010/157607_
      2928.6500103007840.0306.526108.58
      80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=22803 HTTP/1.1
      
      0-1513929910/6128/157846_
      2928.800089686800.0248.506019.43
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1
      
      0-1513929910/6109/158146_
      2928.761090665610.0228.456192.09
      80.191.90.24http/1.1bese.ir:80GET /volume_8384.html HTTP/1.1
      
      0-1513929910/5942/157731R
      2923.0445095608500.0320.336069.92
      172.104.100.137http/1.1vrf.iranjournals.ir:443
      
      0-1513929910/5851/158287R
      2928.353089957510.0245.596044.71
      188.211.118.41http/1.1
      
      0-1513929910/6236/157972_
      2928.7513889726980.0270.186082.72
      94.101.182.4http/1.1journal.iocv.ir:443GET /issue_14334_15430.html HTTP/1.1
      
      0-1513929910/5919/156764_
      2928.7018112168920.0249.376280.26
      188.211.118.41http/1.1mag.iga.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-1513929910/5935/156404_
      2928.7715110525530.0239.376077.64
      188.211.118.41http/1.1mag.iga.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1
      
      0-1513929910/5935/156673_
      2928.7610104082240.0252.185867.98
      80.191.90.24http/1.1pzhfars.ir:443GET /volume_8384.html HTTP/1.1
      
      0-1513929910/6038/158555_
      2928.711094792260.0252.296166.94
      63.143.42.248http/1.1bese.ir:80GET / HTTP/1.1
      
      0-1513929910/6001/157839_
      2928.731090110910.0279.305967.63
      4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.
      
      0-1513929910/6024/157577_
      2928.611092849580.0272.905970.68
      144.76.68.70http/1.1mag.iga.ir:443GET /?_action=article&au=403652&_au=sekhar,%20chandra HTTP/1.1
      
      0-1513929910/5869/157374_
      2928.5710100782360.0242.096062.20
      66.249.66.207http/1.1
      
      0-1513929910/5968/156872_
      2928.591098610440.0270.976222.60
      172.71.218.8http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-1513929910/5875/157073_
      2928.880290437600.0307.525861.01
      188.211.118.41http/1.1mag.iga.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      Found on 2024-07-28 16:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f3399a08b54

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 27-Jul-2024 00:31:31 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  13 days 5 hours 42 minutes 53 seconds
      Server load: 1.65 1.63 1.45
      Total accesses: 83342761 - Total Traffic: 3723.9 GB - Total Duration: 5389242086
      CPU Usage: u49510.3 s4717.15 cu240663 cs22708.1 - 27.8% CPU load
      72.9 requests/sec - 3.3 MB/second - 46.9 kB/request - 64.6636 ms/request
      45 requests currently being processed, 0 workers gracefully restarting, 211 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12033323no74yes2301051464
      42033325no71yes2201066405
      Sum20145 4502117869
      
      ................................................................
      ................................................................
      __R______R____R_____R___R___W_R___________R____________R________
      ____RRW____R_R_______R______R_______R__R___W____R_____RR_____R__
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___R____RW______R_____WR____R_R_________________W_________R____R
      ___________RR_____R_________________W_____R_________WRR___RR__R_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12-0/0/152776.
      0.00152388399878464740.00.005702.49
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5%
      
      0-12-0/0/151044.
      0.00152388425185816100.00.005877.87
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151954.
      0.00152388395388472520.00.005898.24
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151242.
      0.00152388537481514360.00.005841.05
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151336.
      0.00152388443981016780.00.005717.98
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151789.
      0.00152388446690766730.00.006038.76
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151380.
      0.00152388086528670.00.005945.58
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151330.
      0.00152388290986513210.00.005798.26
      52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1
      
      0-12-0/0/152033.
      0.00152388087099260.00.005965.23
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12-0/0/151606.
      0.0015238812892299750.00.005978.43
      172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1
      
      0-12-0/0/151903.
      0.00152388089030690.00.005749.55
      80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1
      
      0-12-0/0/152769.
      0.00152388460586429940.00.005885.88
      66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1
      
      0-12-0/0/151698.
      0.00152388444593700570.00.005808.34
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/152097.
      0.00152388454389371260.00.005855.05
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99
      
      0-12-0/0/151604.
      0.00152388306393491830.00.005882.48
      185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1
      
      0-12-0/0/150673.
      0.00152388292090906220.00.005868.62
      52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/
      
      0-12-0/0/152130.
      0.00152388089358170.00.005845.36
      52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586
      
      0-12-0/0/151994.
      0.00152388089464140.00.005809.31
      40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-12-0/0/152051.
      0.00152388401679322870.00.005859.78
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/151248.
      0.00152388090906190.00.005943.57
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151996.
      0.00152388424284361290.00.005771.97
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99
      
      0-12-0/0/151843.
      0.00152388431976930680.00.005949.17
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/152142.
      0.00152388289787486420.00.005964.82
      20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1
      
      0-12-0/0/152382.
      0.00152388438383205150.00.005979.43
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151710.
      0.001523883443793310260.00.005994.28
      5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1
      
      0-12-0/0/151899.
      0.00152388393349690.00.005857.00
      85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l
      
      0-12-0/0/151327.
      0.00152388090282830.00.005852.76
      172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/
      
      0-12-0/0/151492.
      0.00152388398378947630.00.005608.54
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/150777.
      0.00152388294991781560.00.005958.38
      85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com
      
      0-12-0/0/151470.
      0.00152388095307750.00.005795.20
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151582.
      0.00152388463685433550.00.005761.70
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9
      
      0-12-0/0/151912.
      0.00152388437287075080.00.005955.49
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/151655.
      0.00152388410689406720.00.005746.01
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/152320.
      0.00152388082715800.00.005796.03
      87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1
      
      0-12-0/0/151614.
      0.00152388284597690.00.005808.31
      80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1
      
      0-12-0/0/150718.
      0.001523883879104137980.00.006018.12
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5%
      
      0-12-0/0/150341.
      0.001523884211104853270.00.005830.69
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/150602.
      0.00152388429496399000.00.005612.70
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1
      
      0-12-0/0/152383.
      0.00152388460490475270.00.005906.16
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151698.
      0.00152388437183143330.00.005671.24
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443
      Found on 2024-07-26 20:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f336e818bf2

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 24-Jul-2024 23:28:12 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  11 days 4 hours 39 minutes 34 seconds
      Server load: 0.56 0.69 0.79
      Total accesses: 70541296 - Total Traffic: 3159.7 GB - Total Duration: 4376968927
      CPU Usage: u6769.87 s654.9 cu240661 cs22707.8 - 28% CPU load
      72.9 requests/sec - 3.3 MB/second - 47.0 kB/request - 62.0483 ms/request
      41 requests currently being processed, 0 workers gracefully restarting, 215 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12033323no54yes2301050293
      42033325no79yes1801101565
      Sum20133 4102151858
      
      ................................................................
      ................................................................
      ___RR__R__________R__________R______R__________R_R____R___R_____
      R__R_____R_R__R___________R__R_R______R___________R___R__R_____R
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___________________R________________R_W______R_____________RR___
      _R____RW__R____WWR_R______________________RR________________R_R_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11-0/0/152767.
      0.0027096078424530.00.005702.43
      172.71.214.178http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-11-0/0/151037.
      0.0027096085773140.00.005877.79
      66.249.66.34http/1.1
      
      0-11-0/0/151950.
      0.00270966006388432970.00.005898.21
      5.200.67.57http/1.1rahbordfarhangi.csr.ir:443GET /article_154217_2e37e18ba264952bb07fb21067a3df30.pdf HTTP/1
      
      0-11-0/0/151234.
      0.0027096081459580.00.005841.00
      162.158.179.21http/1.1iranjournal.ir:80GET /?_action=current HTTP/1.1
      
      0-11-0/0/151330.
      0.0027096080972180.00.005717.94
      47.128.38.244http/1.1miqat.hajj.ir:443GET /?_action=article&_kw=Khuzestan+province&kw=27003&lang=en H
      
      0-11-0/0/151784.
      0.0027096090722050.00.006038.73
      85.208.96.199http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Intertextuality&kw=2099&lang=en HTTP/
      
      0-11-0/0/151374.
      0.0027096286528640.00.005945.55
      37.32.17.4http/1.1gjesm.net:443GET /data/ijbme/coversheet/favicon.ico HTTP/1.1
      
      0-11-0/0/151320.
      0.0027096086484080.00.005798.21
      34.222.123.150http/1.1
      
      0-11-0/0/152030.
      0.0027096087099250.00.005965.21
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_129962_e83832a982896fd00caa25e8e2a734a1.pdf HTTP/1
      
      0-11-0/0/151600.
      0.0027096092298430.00.005978.42
      66.249.66.160http/1.1
      
      0-11-0/0/151894.
      0.0027096089029740.00.005749.47
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D8%A8%D8%A7%D8%B1%D9%86%D8%AF%DA%AF%
      
      0-11-0/0/152760.
      0.0027096086383510.00.005885.19
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsqm/news/LinkedIn.png HTTP/1.1
      
      0-11-0/0/151692.
      0.0027096093654990.00.005808.27
      80.191.90.24http/1.1bese.ir:80GET /issue_34215_34216.html HTTP/1.1
      
      0-11-0/0/152091.
      0.0027096089325120.00.005854.98
      172.69.151.188http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-11-0/0/151595.
      0.0027096093460490.00.005882.41
      194.225.166.155http/1.1
      
      0-11-0/0/150664.
      0.0027096090876970.00.005868.59
      40.77.167.136http/1.1jwwse.ir:443GET /article_106934.html HTTP/1.1
      
      0-11-0/0/152125.
      0.00270962289357710.00.005845.33
      194.225.166.155http/1.1
      
      0-11-0/0/151993.
      0.0027096089048510.00.005809.27
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_topcited/p_publishedar
      
      0-11-0/0/152044.
      0.0027096079282610.00.005859.74
      80.191.90.24http/1.1bese.ir:80GET /issue_34215_34216.html HTTP/1.1
      
      0-11-0/0/151242.
      0.00270961590906150.00.005943.55
      66.249.66.16http/1.1stmechanics.bmtc.ac.ir:443GET /from-mild-to-moisten-well HTTP/1.1
      
      0-11-0/0/151989.
      0.0027096184318300.00.005771.93
      45.86.86.242http/1.1demo.sinaweb.net:443GET /contacts?_action=signup HTTP/1.1
      
      0-11-0/0/151837.
      0.0027096076887430.00.005949.13
      152.58.212.137http/1.1icrjournal.ir:443GET /data/jabr/news/Choose%20a%20License_2.png HTTP/1.1
      
      0-11-0/0/152136.
      0.0027096087457050.00.005964.77
      5.121.156.48http/1.1aeinehokmrani.iict.ac.ir:443GET /data/rjcr/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-11-0/0/152375.
      0.0027096083161280.00.005979.39
      66.249.66.82http/1.1jwwse.ir:443GET /&url=http:/www.armanshahrjournal.com/?_action=article&kw=2
      
      0-11-0/0/151707.
      0.00270961192965880.00.005994.23
      66.249.66.23http/1.1demo.sinaweb.net:443GET /issue_41_45_%D8%AF%D9%88%D8%B1%D9%87+8%D8%8C+%D8%B4%D9%85%
      
      0-11-0/0/151892.
      0.0027096093311020.00.005856.95
      85.208.96.204http/1.1jwwse.ir:443GET /?_action=article&_kw=%D8%B8%D8%B1%D9%81%DB%8C%D8%AA%2B%D8%
      
      0-11-0/0/151322.
      0.00270963390282800.00.005852.75
      172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.i
      
      0-11-0/0/151489.
      0.0027096078535250.00.005608.51
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=164&_kw=Sustainable+development&lang=e
      
      0-11-0/0/150770.
      0.0027096091752020.00.005958.35
      172.179.117.48http/1.1mtr.jz.ac.ir:443GET /rahbord.csr.ir/rahbord.csr.ir/rahbord.csr.ir/?_action=expo
      
      0-11-0/0/151464.
      0.0027096095307340.00.005795.15
      37.32.19.4http/1.1ns3186802.ip-51-195-105.eu:443GET /ju.rss HTTP/1.1
      
      0-11-0/0/151573.
      0.0027096085386810.00.005761.65
      204.18.95.11http/1.1vrf.iranjournals.ir:443GET /data/ilaw/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-11-0/0/151906.
      0.0027096087030930.00.005955.42
      172.71.214.178http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-11-0/0/151647.
      0.0027096089365560.00.005745.93
      185.191.171.3http/1.1journals.bhrc.ac.ir:80GET /article_66236.html HTTP/1.1
      
      0-11-0/0/152314.
      0.0027096082715400.00.005795.96
      194.225.166.155http/1.1
      
      0-11-0/0/151606.
      0.0027096084597600.00.005808.25
      80.191.90.24http/1.1bese.ir:80GET /issue_34215_34486.html HTTP/1.1
      
      0-11-0/0/150710.
      0.00270960104098150.00.006018.04
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_132280.html HTTP/1.1
      
      0-11-0/0/150335.
      0.00270960104810780.00.005830.62
      52.230.152.61http/1.1ajnanomat.com:443GET /article_150256_63d07cc7107e33f0c9fbe71c6e8875c3.pdf HTTP/1
      
      0-11-0/0/150600.
      0.00270963395948560.00.005611.24
      172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.i
      
      0-11-0/0/152378.
      0.00270961390429170.00.005906.11
      5.134.134.172http/1.1jpl.sdil.ac.ir:443GET /contacts HTTP/1.1
      
      0-11-0/0/151694.
      0.0027096083099590.00.005671.19
      85.208.96.199http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Hajj&lang=en&lang=en&lang=en&lang=en&
      
      0-11-0/0/151414.
      0.00270961288343850.00.005692.65
      66.249.66.205http/1.1
      
      0-11-0/0/151376.
      0.0027096092092980.00.005816.58
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_47927_35012.html HTTP/1.1
      
      0-11-0/0/150769.
      0.00270967791390080.00.005938.45
      66.249.66.38http/1.1jisva.neyshabur.ac.ir:443GET /?_action=press&lang=en&lang=fa&page=-94&max_rows=25 HTTP/1
      
      0-11-0/0/151059.
      0.0027096078602280.00.005547.72
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/?_action=article&_au=%D9%86%DB%8C%D9%84%D9%88%D9%81
      
      0-11-0/0/
      Found on 2024-07-24 18:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33fce16c57

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 23-Jul-2024 01:05:09 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  9 days 6 hours 16 minutes 31 seconds
      Server load: 1.17 1.03 1.11
      Total accesses: 58369945 - Total Traffic: 2544.6 GB - Total Duration: 3436448912
      CPU Usage: u2089.2 s190.18 cu198877 cs18938.3 - 27.5% CPU load
      72.9 requests/sec - 3.3 MB/second - 45.7 kB/request - 58.8736 ms/request
      185 requests currently being processed, 0 workers gracefully restarting, 199 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      02944383no88yes600680262
      12629777no74yes400881323
      42910328no143yes850430498
      Sum30305 1850199110713
      
      ____RRR_RW_____R____RRRRR___RRR_R__RR_R__R_R_RR__R__R_RR_RR____R
      _R_R____R______R___RR_W__RR___RRR_R_RRRR___R_R_RRRR_R_R_R_RRR_RR
      _R_______R_____RR_R______R__R_RWRRR___R___RR_____R___R_R__R___R_
      _R_______R__R______R_R_R__R_R_RR____R__R_R_____R__R___R_R_RRR___
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      R__RRRRR_R_R_RR_R_RR_RR_RRRR_R_R_RRRR_RR_R_RRR__RRRRRRRR_RR_RR_R
      RRRRR__RRR__R_R_RRWR_RR____RR__RRR_RRRRR___R_RRRRRRR_R__RR_R_RRR
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-929443830/764/107165_
      416.300148498590.061.493343.79
      163.123.193.9http/1.1
      
      0-929443830/535/105919_
      420.521046907110.026.743509.20
      40.77.167.7http/1.1vrf.iranjournals.ir:443GET /contacts HTTP/1.1
      
      0-929443830/605/106103_
      420.491057809590.032.823475.75
      172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /tlj.usc.ac.ir/tlj.usc.ac.ir/?_action=article&kw=390087&_kw
      
      0-929443830/787/106321_
      420.570053426510.083.373505.24
      66.249.64.227http/1.1mag.iga.ir:443GET /m/?_action=article&au=1710195&_au=Ahmad+Reza++Vali&lang=en
      
      0-929443830/632/106080R
      417.8932804349170020.020.023373.87
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/739/106827R
      417.04434156449880.051.563499.57
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/810/106521R
      420.442149423340.040.203481.61
      77.77.100.137http/1.1jhyd.iha.ir:443
      
      0-929443830/592/105776_
      420.481052814900.029.693388.75
      172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /tlj.usc.ac.ir/tlj.usc.ac.ir/?_action=article&au=1035613&_a
      
      0-929443830/851/106278R
      419.758052244100.043.363447.74
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443831/624/106393W
      418.430054537910.049.443408.94
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1
      
      0-929443830/714/106635_
      420.521061624350.035.303416.56
      172.179.123.22http/1.1ijwr.usc.ac.ir:443GET /noavaryedu.oerp.ir/noavaryedu.oerp.ir/?_action=xml&article
      
      0-929443830/579/106992_
      420.150049562650.030.063523.03
      66.249.64.129http/1.1
      
      0-929443830/657/106607_
      420.13046655187950.037.793446.22
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jsoftcivil/information/journal/article_158237_8c
      
      0-929443830/540/106459_
      420.521055247660.050.423421.74
      172.71.219.43http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-929443830/707/106236_
      420.101363036520.038.373447.10
      66.249.70.8http/1.1
      
      0-929443830/678/105924R
      417.12413556674730.040.823454.66
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/702/106321_
      420.111055529260.042.403389.28
      162.158.114.171http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-929443830/555/106488_
      420.471056925450.044.153429.84
      172.71.219.43http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-929443830/815/107039_
      420.182046254380.086.643586.83
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=%D9%85%D9%87%D8%B1%D8%AF%D8%A7%D8%AF%
      
      0-929443830/470/106185_
      420.491058714630.020.753456.07
      185.215.232.172http/1.1gjesm.net:443GET /?_action=xml&article=46971 HTTP/1.1
      
      0-929443830/692/106535R
      411.6537055398340.038.443411.62
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/615/106438R
      418.8319245765920.039.873474.32
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/652/106508R
      418.0230058136870.058.653517.29
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/662/106898R
      419.0813054612900.043.353595.75
      5.114.96.67http/1.1
      
      0-929443830/613/106265R
      415.9143060023860.037.573511.00
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/705/106675_
      420.351056074710.033.013300.27
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=6564&_kw=Yield&lang=en&lang=en&lang=en
      
      0-929443830/597/105949_
      420.580054538780.035.423449.51
      172.179.123.22http/1.1ijwr.usc.ac.ir:443GET /noavaryedu.oerp.ir/noavaryedu.oerp.ir/?_action=article&au=
      
      0-929443830/842/106392_
      420.462050579270.043.853341.89
      172.179.123.22http/1.1ijwr.usc.ac.ir:443GET /noavaryedu.oerp.ir/noavaryedu.oerp.ir/?_action=article&kw=
      
      0-929443830/784/105362R
      420.133060149800.055.283376.72
      174.95.146.68http/1.1
      
      0-929443830/746/107098R
      408.29368827546525930.052.043360.16
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/785/106396R
      419.818157305440.057.213415.84
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/697/106442_
      420.420054536260.056.793452.69
      185.215.232.172http/1.1gjesm.net:443GET / HTTP/1.1
      
      0-929443830/655/106510R
      417.4636052945850.046.723359.92
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/761/106654_
      420.570050459460.054.903312.53
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jsoftcivil/information/journal/article_158237_8c
      
      0-929443830/768/106546_
      420.481051682390.043.333486.55
      172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /tlj.usc.ac.ir/tlj.usc.ac.ir/?_action=article&kw=390086&_kw
      
      0-929443830/704/106469R
      418.0530059217870.059.963488.16
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/691/105454R
      417.7232065390780.045.103297.61
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /article_241860.html HTTP/1.1
      
      0-929443830/713/105694_
      420.570058601240.038.223246.48
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_195944.html HTTP/1.1
      
      0-929443830/657/106758R
      418.6818057540070.035.613363.42
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/611/106713_
      420.460053780680.033.753392.03
      172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /tlj.usc.ac.ir/tlj.usc.ac.ir/?_action=export&rf=enw&rc=1668
      
      0-929443830/602/106212_
      416.1405357022090.029.453263.14
      66.249.64.233http/1.1
      
      0-929443830/650/105871R
      416.8143060120920.041.843339.61
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-929443830/706/105517_
      420.462055452460.038.003406.83
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=T-Shape%2Bspur%2Bdike&kw=60380&lang=e
      
      0-929443830/657/105636R
      420.08384850433730.038.493373.89
      85.185.35.14http/1.1vrf.iranjournals.ir:443
      
      0-92944383
      Found on 2024-07-22 20:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f3399acde9f

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 20-Jul-2024 23:17:48 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  7 days 4 hours 29 minutes 10 seconds
      Server load: 1.13 1.04 1.06
      Total accesses: 47559535 - Total Traffic: 1962.9 GB - Total Duration: 2487781369
      CPU Usage: u72329 s5804.57 cu83962.5 cs9253.7 - 27.6% CPU load
      76.6 requests/sec - 3.2 MB/second - 43.3 kB/request - 52.3088 ms/request
      31 requests currently being processed, 0 workers gracefully restarting, 225 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12942752no55yes1401140394
      42942754no96yes17011106710
      Sum20151 310225010614
      
      ................................................................
      ................................................................
      ________________________R__________R_______________R_R__________
      R_________________R____________________R____R__WW__RRR______R___
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      R____R__R____R____________R_____R__________RR____R__R___________
      _________RR________R__________RR_________R___________R__________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/93768.
      0.00204326135516610.00.002695.22
      66.249.66.192http/1.1
      
      0-6-0/0/92935.
      0.002043264635574470.00.002851.59
      66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-6-0/0/92970.
      0.00204326044304290.00.002771.84
      66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT
      
      0-6-0/0/93352.
      0.00204326041872960.00.002772.61
      206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1
      
      0-6-0/0/92940.
      0.00204326035583850.00.002725.04
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT
      
      0-6-0/0/93802.
      0.0020432612747404590.00.002731.42
      66.249.66.80http/1.1
      
      0-6-0/0/93520.
      0.00204326039707670.00.002828.81
      80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1
      
      0-6-0/0/93072.
      0.0020432640641419550.00.002785.99
      66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1
      
      0-6-0/0/93157.
      0.00204326440628040.00.002790.59
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1
      
      0-6-0/0/93227.
      0.0020432617341383450.00.002753.13
      36.110.131.243http/1.1
      
      0-6-0/0/93219.
      0.00204326047531630.00.002762.40
      37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1
      
      0-6-0/0/93777.
      0.00204326037160800.00.002863.71
      36.110.131.241http/1.1
      
      0-6-0/0/93596.
      0.0020432613839765860.00.002762.95
      4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4
      
      0-6-0/0/93753.
      0.002043264144206520.00.002726.80
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1
      
      0-6-0/0/93177.
      0.00204326047629090.00.002781.55
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css
      
      0-6-0/0/92755.
      0.0020432638345122650.00.002776.95
      154.28.229.79http/1.1
      
      0-6-0/0/93369.
      0.002043268239365540.00.002721.07
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1
      
      0-6-0/0/93665.
      0.00204326038856460.00.002736.13
      85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang
      
      0-6-0/0/93381.
      0.002043264439160720.00.002860.38
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20
      
      0-6-0/0/93192.
      0.00204326644111910.00.002755.49
      66.249.66.206http/1.1
      
      0-6-0/0/93663.
      0.00204326238801230.00.002782.75
      31.2.167.112http/1.1
      
      0-6-0/0/93421.
      0.00204326893732966240.00.002777.03
      5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1
      
      0-6-0/0/93503.
      0.00204326045013540.00.002790.06
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c
      
      0-6-0/0/93934.
      0.00204326042917940.00.002955.99
      66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2
      
      0-6-0/0/93069.
      0.00204326043197110.00.002827.17
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93841.
      0.00204326039070330.00.002688.43
      66.249.66.195http/1.1
      
      0-6-0/0/93230.
      0.00204326041456070.00.002907.75
      36.110.131.136http/1.1
      
      0-6-0/0/93360.
      0.00204326035937630.00.002673.51
      66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_
      
      0-6-0/0/92507.
      0.00204326047693380.00.002723.07
      66.249.66.79http/1.1
      
      0-6-0/0/94065.
      0.00204326234881280.00.002742.63
      91.251.176.68http/1.1
      
      0-6-0/0/93427.
      0.00204326044096930.00.002814.26
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1
      
      0-6-0/0/93297.
      0.00204326641481210.00.002691.37
      210.125.183.20http/1.1
      
      0-6-0/0/93605.
      0.00204326039823270.00.002711.65
      66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au=
      
      0-6-0/0/93319.
      0.00204326208838065470.00.002681.97
      151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1
      
      0-6-0/0/93654.
      0.00204326036801310.00.002850.37
      66.249.66.9http/1.1
      
      0-6-0/0/93514.
      0.00204326044471510.00.002744.88
      66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/
      
      0-6-0/0/92514.
      0.00204326048211410.00.002670.99
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93196.
      0.002043263643638610.00.002667.52
      66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m
      
      0-6-0/0/93789.
      0.0020432611543685050.00.002711.45
      4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1
      
      0-6-0/0/93621.
      0.00204326038201830.00.002781.79
      188.209.36.220http/1.1
      
      0-6-0/0/93267.
      0.00204326146672900.00.002642.76
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-6-0/0/93240.
      0.002043262244508980.00.002707.19
      185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1
      
      0-6-0/0/93144.
      0.00204326043900550.00.002776.90
      95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1
      
      0-6-0/0/93361.
      0.00204326039712330.00.002761.75
      172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-6-0/0/93647.
      0.00204326044053320.00.002621.23
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1
      
      0-6-0/0/93605.
      0.00204326042616620.00.002792.35
      47.128.32.70htt
      Found on 2024-07-20 18:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f3333615b2a

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 18-Jul-2024 22:07:39 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  5 days 3 hours 19 minutes 1 second
      Server load: 1.76 1.58 1.54
      Total accesses: 34492089 - Total Traffic: 1035.1 GB - Total Duration: 1544810734
      CPU Usage: u7903.96 s694.26 cu83962.5 cs9253.7 - 22.9% CPU load
      77.7 requests/sec - 2.4 MB/second - 31.5 kB/request - 44.7874 ms/request
      16 requests currently being processed, 0 workers gracefully restarting, 240 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12942752no72yes801200586
      42942754no89yes801200737
      Sum20161 160240013113
      
      ................................................................
      ................................................................
      ______R_______R_________________________________________________
      W__________________R______________R__________RW__R______________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____________R____________________________W_____________________
      ________R_________________R__R_W__R_______R_____________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/93768.
      0.0027317135516610.00.002695.22
      66.249.66.192http/1.1
      
      0-6-0/0/92935.
      0.00273174635574470.00.002851.59
      66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-6-0/0/92970.
      0.0027317044304290.00.002771.84
      66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT
      
      0-6-0/0/93352.
      0.0027317041872960.00.002772.61
      206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1
      
      0-6-0/0/92940.
      0.0027317035583850.00.002725.04
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT
      
      0-6-0/0/93802.
      0.002731712747404590.00.002731.42
      66.249.66.80http/1.1
      
      0-6-0/0/93520.
      0.0027317039707670.00.002828.81
      80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1
      
      0-6-0/0/93072.
      0.002731740641419550.00.002785.99
      66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1
      
      0-6-0/0/93157.
      0.0027317440628040.00.002790.59
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1
      
      0-6-0/0/93227.
      0.002731717341383450.00.002753.13
      36.110.131.243http/1.1
      
      0-6-0/0/93219.
      0.0027317047531630.00.002762.40
      37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1
      
      0-6-0/0/93777.
      0.0027317037160800.00.002863.71
      36.110.131.241http/1.1
      
      0-6-0/0/93596.
      0.002731713839765860.00.002762.95
      4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4
      
      0-6-0/0/93753.
      0.00273174144206520.00.002726.80
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1
      
      0-6-0/0/93177.
      0.0027317047629090.00.002781.55
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css
      
      0-6-0/0/92755.
      0.002731738345122650.00.002776.95
      154.28.229.79http/1.1
      
      0-6-0/0/93369.
      0.00273178239365540.00.002721.07
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1
      
      0-6-0/0/93665.
      0.0027317038856460.00.002736.13
      85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang
      
      0-6-0/0/93381.
      0.00273174439160720.00.002860.38
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20
      
      0-6-0/0/93192.
      0.0027317644111910.00.002755.49
      66.249.66.206http/1.1
      
      0-6-0/0/93663.
      0.0027317238801230.00.002782.75
      31.2.167.112http/1.1
      
      0-6-0/0/93421.
      0.0027317893732966240.00.002777.03
      5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1
      
      0-6-0/0/93503.
      0.0027317045013540.00.002790.06
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c
      
      0-6-0/0/93934.
      0.0027317042917940.00.002955.99
      66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2
      
      0-6-0/0/93069.
      0.0027317043197110.00.002827.17
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93841.
      0.0027317039070330.00.002688.43
      66.249.66.195http/1.1
      
      0-6-0/0/93230.
      0.0027317041456070.00.002907.75
      36.110.131.136http/1.1
      
      0-6-0/0/93360.
      0.0027317035937630.00.002673.51
      66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_
      
      0-6-0/0/92507.
      0.0027317047693380.00.002723.07
      66.249.66.79http/1.1
      
      0-6-0/0/94065.
      0.0027317234881280.00.002742.63
      91.251.176.68http/1.1
      
      0-6-0/0/93427.
      0.0027317044096930.00.002814.26
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1
      
      0-6-0/0/93297.
      0.0027317641481210.00.002691.37
      210.125.183.20http/1.1
      
      0-6-0/0/93605.
      0.0027317039823270.00.002711.65
      66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au=
      
      0-6-0/0/93319.
      0.0027317208838065470.00.002681.97
      151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1
      
      0-6-0/0/93654.
      0.0027317036801310.00.002850.37
      66.249.66.9http/1.1
      
      0-6-0/0/93514.
      0.0027317044471510.00.002744.88
      66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/
      
      0-6-0/0/92514.
      0.0027317048211410.00.002670.99
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93196.
      0.00273173643638610.00.002667.52
      66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m
      
      0-6-0/0/93789.
      0.002731711543685050.00.002711.45
      4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1
      
      0-6-0/0/93621.
      0.0027317038201830.00.002781.79
      188.209.36.220http/1.1
      
      0-6-0/0/93267.
      0.0027317146672900.00.002642.76
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-6-0/0/93240.
      0.00273172244508980.00.002707.19
      185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1
      
      0-6-0/0/93144.
      0.0027317043900550.00.002776.90
      95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1
      
      0-6-0/0/93361.
      0.0027317039712330.00.002761.75
      172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-6-0/0/93647.
      0.0027317044053320.00.002621.23
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1
      
      0-6-0/0/93605.
      0.0027317042616620.00.002792.35
      47.128.32.70http/1.1demo.sinaweb.net:443
      Found on 2024-07-18 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33698f9a6e

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 16-Jul-2024 17:35:18 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  2 days 22 hours 46 minutes 40 seconds
      Server load: 0.66 0.64 0.72
      Total accesses: 22733098 - Total Traffic: 502.8 GB - Total Duration: 751272540
      CPU Usage: u35113.2 s4235.6 cu14442.4 cs1732.72 - 21.8% CPU load
      89.2 requests/sec - 2.0 MB/second - 23.2 kB/request - 33.0475 ms/request
      26 requests currently being processed, 0 workers gracefully restarting, 230 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01738754no40yes901190265
      11579734no70yes1701110475
      Sum20110 26023007310
      
      _______R________R____________R___R____R__W______________________
      __R______________________________W__________________________R___
      _____R__W_____R___R_______RW_________W_____R______________R__R__
      ____________R_______W____________R__R______R____________RR______
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-417387540/47981/64141_
      14832.262017137420.01009.791340.32
      80.191.90.24http/1.1
      
      0-417387540/47475/63207_
      14833.1421917984700.01089.081485.97
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=702254 HTTP/1.1
      
      0-417387540/47382/63098_
      14833.113024853680.01021.411471.36
      172.68.225.161http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-417387540/47505/63557_
      14833.270021758860.01069.071476.63
      172.71.210.90http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-417387540/47426/63141_
      14831.9614618410610.01133.031441.89
      217.219.140.4http/1.1
      
      0-417387540/47775/63774_
      14833.260024084260.01021.081394.58
      5.201.219.226http/1.1ircmj.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-417387540/47495/63555_
      14832.981225575370.01102.041431.54
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-417387540/47398/63359R
      14832.893022134930.01000.071423.24
      80.191.90.24http/1.1vrf.iranjournals.ir:443
      
      0-417387540/47035/63133_
      14833.122020746610.01056.871455.26
      162.158.114.167http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/glossary/j
      
      0-417387540/47450/63447_
      14833.011017516960.01129.051510.54
      35.160.27.221http/1.1jcema.com:80GET /robots.txt HTTP/1.1
      
      0-417387540/47294/63327_
      14833.141029563030.0980.311397.62
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=702254&lang=en HTTP/1.1
      
      0-417387540/47826/63952_
      14832.932017676310.01116.731471.32
      37.32.19.5http/1.1ns3186802.ip-51-195-105.eu:443GET /images/social/telegram.png HTTP/1.1
      
      0-417387540/47834/63730_
      14833.300142820414250.01065.271441.55
      34.218.51.147http/1.1pzhfars.ir:443GET /article_160882_6073c9ff4210fb3658b3d539f2bd2b78.pdf HTTP/1
      
      0-417387540/47436/63557_
      14833.211023507210.0971.501323.05
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Islamic%2BAwakening&kw=4289&lang=en&l
      
      0-417387540/47653/63631_
      14833.201719847650.01040.941459.35
      5.201.219.226http/1.1ircmj.com:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-417387540/47280/63133_
      14833.161022331180.01058.131429.28
      216.244.66.232http/1.1icrjournal.ir:443GET /robots.txt HTTP/1.1
      
      0-417387540/47484/63520R
      14832.847016765130.01013.701360.94
      5.124.155.137http/1.1
      
      0-417387540/47775/63825_
      14832.811022151060.01053.691465.33
      41.141.199.191http/1.1
      
      0-417387540/47613/63669_
      14833.260020777250.01079.301478.08
      5.201.219.226http/1.1ircmj.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-417387540/47322/63263_
      14833.211025097690.01048.371394.36
      5.201.219.226http/1.1ircmj.com:443GET /themes/base/front/assets/css/gfonts-OpenSans.css HTTP/1.1
      
      0-417387540/47670/63978_
      14833.050618671730.01149.021503.28
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-417387540/47681/63501_
      14832.762015900410.01005.471395.77
      80.191.90.24http/1.1
      
      0-417387540/47511/63653_
      14833.250027885770.01070.581434.84
      185.215.232.171http/1.1ijeir.info:80GET /article_89981_bf8bef09aae3cefb5926d91a77bb30ad.pdf HTTP/1.
      
      0-417387540/47965/64150_
      14833.122020789690.01084.451526.55
      185.191.171.12http/1.1miqat.hajj.ir:443GET /?_action=article&_kw=public%2Bservices&kw=93841&lang=en HT
      
      0-417387540/47859/63458_
      14833.230021932860.01110.151476.94
      152.59.153.226http/1.1passer.garmian.edu.krd:443GET /data/passar/coversheet/stl_front.css?v=0.67 HTTP/1.1
      
      0-417387540/47773/63903_
      14832.942017816860.01006.441394.51
      216.244.66.195http/1.1
      
      0-417387540/47196/63270_
      14833.151022069460.01122.241475.32
      217.113.194.39http/1.1iues.ilam.ac.ir:443GET /?_action=article&au=1728755&_au=Allahtavakoli,%20Saeid%20&
      
      0-417387540/47461/63574_
      14832.952020333100.01057.161401.73
      172.71.215.20http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author
      
      0-417387540/46918/62761_
      14833.181324881070.01117.151492.43
      5.201.219.226http/1.1ircmj.com:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-417387540/48178/64167R
      14832.893017721420.01028.361380.75
      85.208.96.199http/1.1pzhfars.ir:443
      
      0-417387540/47815/63594_
      14833.151020841650.01106.771524.51
      66.249.66.202http/1.1jcema.com:80GET /&url=http://tava.isav.ir/article_30810_93af25076cf94798217
      
      0-417387540/47465/63544_
      14832.460021927600.01066.931444.75
      193.186.4.40http/1.1
      
      0-417387540/47459/63562_
      14833.300023102460.01101.461479.20
      66.249.66.166http/1.1jwwse.ir:443GET /&url=http:/www.ijbiotech.com/?_action=xml&article=85195 HT
      
      0-417387540/47858/63548R
      14833.093320876610.01066.001373.83
      2.147.21.38http/1.1
      
      0-417387540/47873/63823_
      14832.991019237860.01120.551492.06
      216.244.66.232http/1.1
      
      0-417387540/47706/63660_
      14833.250022058130.0976.621389.53
      114.119.141.15http/1.1ecojsbu.ir:80GET /?_action=export&rf=ris&rc=100974&lang=en HTTP/1.1
      
      0-417387540/47327/62980_
      14833.250328546460.0982.461385.91
      5.201.219.226http/1.1ircmj.com:443GET /data/ircmj/coversheet/cover_en.jpg HTTP/1.1
      
      0-417387540/47532/63660_
      14833.113021814410.01001.181378.74
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1
      
      0-417387540/47666/63852R
      14832.796023351110.01056.841456.56
      5.218.211.188http/1.1
      
      0-417387540/47901/63788_
      14832.9815920558650.01040.911434.78
      4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-11246&max_rows=25 HTTP/1.1
      
      0-417387540/47526/63363_
      14832.8411826617520.01012.461354.90
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=bibtex&rc=70450&lang=en HTTP/1.1
      
      0-417387541/47452/63371W
      14832.614023226850.01028.731381.35
      91.251.143.198http/1.1flc-journal.ir:443GET /data/jlj/coversheet/51688764436.jpg HTTP/1.1
      
      0-417387540/47592/63430_
      14833.060622589930.01020.101381.78
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-417387540/47680/63632_
      14833.221219352130.01061.851431.95
      5.112.69.180http/1.1ijwr.usc.ac.ir:443
      Found on 2024-07-16 13:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33cbe7dc32

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Sunday, 14-Jul-2024 14:41:39 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  19 hours 53 minutes 1 second
      Server load: 1.07 1.03 0.97
      Total accesses: 6930581 - Total Traffic: 154.8 GB - Total Duration: 230234250
      CPU Usage: u2530.04 s279.71 cu12819.2 cs1552.38 - 24% CPU load
      96.8 requests/sec - 2.2 MB/second - 23.4 kB/request - 33.2201 ms/request
      37 requests currently being processed, 0 workers gracefully restarting, 219 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      11579734no93yes1401140616
      21579735no142yes230105010710
      Sum20235 370219016816
      
      ................................................................
      ................................................................
      _________W_______________W___RW___R______R_RR___________________
      _____W_R___R____R______________________R____W___________________
      __R_R____R_R__________R_________W________R__R_R_R________RR_____
      __R___R______R_______RR___WR___R__________________R____R_______R
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4-0/0/16160.
      0.001145103977420.00.00330.53
      151.247.53.31http/1.1jwwse.ir:443GET /data/imj/coversheet/favicon.ico HTTP/1.1
      
      0-4-0/0/15732.
      0.00114512355293430.00.00396.89
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_153086_541c1a1dce773a6e2db95305b29b9fcf.pdf HTTP/1
      
      0-4-0/0/15716.
      0.001145166888670.00.00449.95
      108.174.2.216http/1.1jcema.com:80GET /article_105603.html HTTP/1.1
      
      0-4-0/0/16052.
      0.0011451165011950.00.00407.55
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1660041996_indx_.png HTTP/1.1
      
      0-4-0/0/15715.
      0.001145176621710.00.00308.86
      185.215.232.163http/1.1iranjournal.ir:80GET /article_175914.html HTTP/1.1
      
      0-4-0/0/15999.
      0.001145105934650.00.00373.50
      185.191.171.4http/1.1pzhfars.ir:443GET /?_action=article&_kw=%D8%B9%D8%B5%D8%A7%D8%B1%D9%87%2B%D9%
      
      0-4-0/0/16060.
      0.0011451205966950.00.00329.50
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1624077310_indx_.png HTTP/1.1
      
      0-4-0/0/15961.
      0.0011451164645500.00.00423.17
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/coversheet/1664555714.jpg HTTP/1.1
      
      0-4-0/0/16098.
      0.0011451253269290.00.00398.39
      5.214.243.12http/1.1icrjournal.ir:443POST /contacts HTTP/1.1
      
      0-4-0/0/15997.
      0.0011451124069470.00.00381.49
      5.214.243.12http/1.1icrjournal.ir:443GET /contacts HTTP/1.1
      
      0-4-0/0/16033.
      0.001145104780510.00.00417.31
      47.128.115.243http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1
      
      0-4-0/0/16126.
      0.0011451153339210.00.00354.59
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443POST /journal/contact.us HTTP/1.1
      
      0-4-0/0/15896.
      0.0011451175319960.00.00376.28
      5.215.48.153http/1.1museum.aqr-libjournal.ir:443GET /?_action=current&_is=%D8%B4%D9%85%D8%A7%D8%B1%D9%87%20%D8%
      
      0-4-0/0/16121.
      0.0011451675442710.00.00351.54
      5.215.48.153http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1
      
      0-4-0/0/15978.
      0.0011451384299110.00.00418.41
      66.249.66.193http/1.1vrf.iranjournals.ir:443GET /article_24309_en.html?lang=en HTTP/1.1
      
      0-4-0/0/15853.
      0.0011451294880680.00.00371.15
      66.249.66.13http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&article=43605 HTTP/1.1
      
      0-4-0/0/16036.
      0.0011451313872970.00.00347.23
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1622793006_indx_.png HTTP/1.1
      
      0-4-0/0/16050.
      0.001145104602230.00.00411.64
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1600327284_indx_.jpg HTTP/1.1
      
      0-4-0/0/16056.
      0.00114511995232140.00.00398.78
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_126655_2cf2f70e6c7f10bccb8bea46ee34728c.pdf HTTP/1
      
      0-4-0/0/15941.
      0.001145105032070.00.00345.99
      217.182.134.106http/1.1jwwse.ir:443GET /robots.txt HTTP/1.1
      
      0-4-0/0/16308.
      0.001145102923130.00.00354.25
      2.210.210.76http/1.1
      
      0-4-0/0/15820.
      0.001145104294250.00.00390.30
      164.215.206.186http/1.1flc-journal.ir:443GET /data/rlr/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-4-0/0/16142.
      0.001145106459210.00.00364.26
      77.237.82.56http/1.1
      
      0-4-0/0/16185.
      0.001145107888990.00.00442.10
      217.113.194.19http/1.1jscit.nit.ac.ir:443GET /?_action=article&au=816218&_au=%D8%B9%D8%A7%D8%AA%DA%A9%D9
      
      0-4-0/0/15599.
      0.001145116222860.00.00366.78
      217.113.194.19http/1.1
      
      0-4-0/0/16130.
      0.001145154425320.00.00388.07
      77.237.82.56http/1.1
      
      0-4-0/0/16074.
      0.001145124515190.00.00353.08
      80.191.90.24http/1.1
      
      0-4-0/0/16113.
      0.001145114343150.00.00344.57
      81.12.48.14http/1.1demo.sinaweb.net:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1
      
      0-4-0/0/15843.
      0.001145103957640.00.00375.28
      217.182.134.106http/1.1iase-jrn.ir:443GET /robots.txt HTTP/1.1
      
      0-4-0/0/15989.
      0.001145105938770.00.00352.39
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1624077310_indx_.png HTTP/1.1
      
      0-4-0/0/15779.
      0.001145124290090.00.00417.74
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1623135340_indx_.jpg HTTP/1.1
      
      0-4-0/0/16079.
      0.001145105329610.00.00377.83
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/coversheet/1664555714.jpg HTTP/1.1
      
      0-4-0/0/16103.
      0.00114512654518410.00.00377.75
      158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.socialpsychology.ir/article_109698_27c4d2ac
      
      0-4-0/0/15690.
      0.001145104974680.00.00307.83
      85.208.96.210http/1.1vrf.iranjournals.ir:443GET /&url=http:/eghtesad.iict.ac.ir/?_action=article&_kw=%D9%85
      
      0-4-0/0/15950.
      0.001145106148300.00.00371.51
      81.12.48.14http/1.1demo.sinaweb.net:443GET /inc/css/jquery.loading.modal.min.css HTTP/1.1
      
      0-4-0/0/15954.
      0.001145105025600.00.00412.91
      81.12.48.14http/1.1demo.sinaweb.net:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-4-0/0/15653.
      0.0011451197527150.00.00403.45
      5.215.22.161http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&article=197593 HTTP/1.1
      
      0-4-0/0/16128.
      0.00114513604444580.00.00377.56
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1623135110_indx_.jpg HTTP/1.1
      
      0-4-0/0/16186.
      0.0011451115389420.00.00399.72
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1623135060_indx_.jpg HTTP/1.1
      
      0-4-0/0/15887.
      0.001145107107290.00.00393.87
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_702255.html HTTP/1.1
      
      0-4-0/0/15837.
      0.001145154817260.00.00342.44
      5.22.89.172http/1.1aeinehokmrani.iict.ac.ir:443GET /data/qjmst/news/1617863782_indx_.jpg HTTP/1.1
      
      0-4-0/0/15919.
      0.001145105179920.00.00352.61
      185.215.232.172http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/18/9-uncategorised/journal/jou
      
      0-4-0/0/15838.
      0.001145106469870.00.00361.69
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705671.html HTTP/1.1
      
      0-4-0/0/15952.
      0.001145105690770.00.00370.10
      114.119.149.171http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/rt/captureCite/journal/?_action=expo
      
      0-4-0/0/16008.
      0.001145155122670.00.00365.16
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-4-
      Found on 2024-07-14 10:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33613ccd4f

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Friday, 12-Jul-2024 12:00:34 +0430
      Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  23 hours 53 seconds
      Server load: 1.07 2.15 4.52
      Total accesses: 9044293 - Total Traffic: 189.4 GB - Total Duration: 1263333395
      CPU Usage: u359.31 s42.5 cu25586.3 cs2854.21 - 34.8% CPU load
      109 requests/sec - 2.3 MB/second - 22.0 kB/request - 139.683 ms/request
      35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      11498561no58yes901190428
      21465688no94yes2601021625
      Sum20152 350221110413
      
      ................................................................
      ................................................................
      ______________________________________R__________R_R_R__________
      __R__________________R______R___R_____R_________________________
      _________RR__________R__________R__R____R____RR__R__R____R__R___
      __R________W__R___RW____R_______RR__R________RR_R____________R_R
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/22651.
      0.001195025223950.00.00511.58
      74.125.208.99http/1.1museum.aqr-libjournal.ir:443GET /.well-known/traffic-advice HTTP/1.1
      
      0-0-0/0/22544.
      0.001195208025064770.00.00464.50
      172.68.225.102http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/22839.
      0.00119512725105880.00.00487.63
      172.71.210.167http/1.1iranjournal.ir:80HEAD /?_action=info HTTP/1.1
      
      0-0-0/0/22542.
      0.001195222624392690.00.00454.61
      162.158.178.216http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/22363.
      0.00119597024875690.00.00398.38
      172.71.210.27http/1.1iranjournal.ir:80GET /?usr= HTTP/1.1
      
      0-0-0/0/22560.
      0.001195125304950.00.00440.31
      185.191.171.10http/1.1pzhfars.ir:443GET /?_action=article&_sb=Clinical%2BScience&lang=en&lang=en&la
      
      0-0-0/0/22694.
      0.001195426542400.00.00494.10
      185.191.171.10http/1.1jmedbehrazm.ir:443GET /?_action=article&_sb=clothing%2B&amp%3B%2Bapparel&lang=en&
      
      0-0-0/0/22490.
      0.00119563324229160.00.00445.54
      162.158.114.155http/1.1iranjournal.ir:80GET /article_166321.html HTTP/1.1
      
      0-0-0/0/22180.
      0.00119529631541570.00.00432.07
      172.71.210.203http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/22481.
      0.00119563725956480.00.00445.90
      172.71.211.56http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/
      
      0-0-0/0/22404.
      0.001195182726607060.00.00458.87
      162.158.179.79http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-0-0/0/22568.
      0.00119555325155150.00.00402.84
      66.249.66.11http/1.1jmedbehrazm.ir:443GET /?_action=xml&article=161037 HTTP/1.1
      
      0-0-0/0/22566.
      0.001195190928249290.00.00462.58
      172.71.214.74http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/22336.
      0.001195137426635200.00.00434.96
      172.71.218.19http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/22626.
      0.00119523424980540.00.00452.90
      162.158.114.43http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/22794.
      0.001195025988270.00.00463.20
      172.71.218.163http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li
      
      0-0-0/0/22744.
      0.001195208524624970.00.00467.31
      172.71.218.217http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/22778.
      0.001195259324797480.00.00461.29
      172.71.210.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?ethics= HTTP/1.1
      
      0-0-0/0/23091.
      0.0011953723812980.00.00473.99
      5.121.62.76http/1.1
      
      0-0-0/0/22508.
      0.001195487927412030.00.00436.21
      4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=10879&_kw=curriculum&lang=en&lang=en&l
      
      0-0-0/0/22534.
      0.001195125997730.00.00446.61
      63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1
      
      0-0-0/0/23045.
      0.00119568626040930.00.00511.76
      172.68.225.244http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour
      
      0-0-0/0/22861.
      0.001195248225286330.00.00444.82
      172.71.210.192http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-0-0/0/22698.
      0.00119540026189340.00.00454.67
      162.158.114.168http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/news/journal/
      
      0-0-0/0/22726.
      0.00119512926325360.00.00544.55
      172.71.218.167http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/22438.
      0.001195251725856460.00.00459.94
      172.71.214.24http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/22586.
      0.00119599026983060.00.00482.48
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/22505.
      0.00119531426125580.00.00472.20
      5.127.210.204http/1.1
      
      0-0-0/0/22587.
      0.00119515622707360.00.00468.73
      172.71.218.181http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/22544.
      0.001195146125775860.00.00455.50
      103.140.126.199http/1.1jfnc.ir:443POST / HTTP/1.1
      
      0-0-0/0/22644.
      0.00119585924373880.00.00478.72
      195.2.75.216http/1.1jcsicsa.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0
      
      0-0-0/0/22400.
      0.00119588027707490.00.00481.00
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1389038&_au=Davoodizadeh%20Jolgeh,%20F
      
      0-0-0/0/22499.
      0.00119526727060960.00.00452.49
      172.71.218.243http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-0-0/0/22216.
      0.00119554827197790.00.00420.27
      103.133.160.147http/1.1
      
      0-0-0/0/22599.
      0.001195026147740.00.00420.11
      37.32.16.4http/1.1ns3186802.ip-51-195-105.eu:443GET /images/social/telegram.png HTTP/1.1
      
      0-0-0/0/22576.
      0.001195230825253650.00.00449.65
      172.68.225.244http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/22441.
      0.00119596728773640.00.00452.35
      172.71.210.198http/1.1ns3186802.ip-51-195-105.eu:443HEAD /issue_23081_26138.html HTTP/1.1
      
      0-0-0/0/22453.
      0.00119522825315320.00.00468.30
      172.71.215.19http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/
      
      0-0-0/0/22424.
      0.001195027919270.00.00501.21
      114.119.145.56http/1.1jcema.com:80GET /index.php/priw/journal/journal/journal/journal/journal/?_a
      
      0-0-0/0/22520.
      0.00119561525394380.00.00436.09
      172.71.218.217http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour
      
      0-0-0/0/22504.
      0.00119566630611990.00.00521.44
      162.158.114.168http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=xml&article=129037 HTTP/1.1
      
      0-0-0/0/22904.
      0.001195224925644720.00.00422.58
      162.158.114.40http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/22364.
      0.00119518128088000.00.00503.29
      172.71.214.181http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-0-0/0/22763.
      0.00119534326137940.00.00513.76
      172.71.218.217http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=2715&lnk=https%3A%2F%2Fplagiarismdetector.net%2F HTT
      
      0-0-0/0/22673.
      0.001195325924972570.00.00446.79
      172.71.210.141http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou
      
      0-0-0/0/22730.
      0.00
      Found on 2024-07-12 07:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f338232fd16

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 11-Jul-2024 00:20:46 +0430
      Restart Time: Wednesday, 10-Jul-2024 22:05:01 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 hours 15 minutes 45 seconds
      Server load: 2.47 2.85 2.07
      Total accesses: 626585 - Total Traffic: 18.9 GB - Total Duration: 31810441
      CPU Usage: u1419.38 s151.65 cu450.24 cs47.69 - 25.4% CPU load
      76.9 requests/sec - 2.4 MB/second - 31.6 kB/request - 50.768 ms/request
      28 requests currently being processed, 0 workers gracefully restarting, 228 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      42653356no65yes1801100447
      52653896no42yes1001180266
      Sum20107 28022807013
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _______________R_____R_R____________R_________R__R________R____R
      __R__________R_________R_R______R______R_____________R__RR____R_
      ________R____R___________R___________________________________R__
      ___________R____R_______________________R____R_______W_____W____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/19.
      0.006569263262270.00.000.39
      83.120.147.247http/1.1icrjournal.ir:443GET /data/fez/coversheet/941587971684.jpg HTTP/1.1
      
      0-0-0/0/23.
      0.006569054740.00.000.21
      135.181.79.106http/1.1jcema.com:80GET /index.php/%D8%AA%D9%85%D8%A7%D8%B3-%D8%A8%D8%A7-%D9%85%D8%
      
      0-0-0/0/29.
      0.006569735310.00.000.14
      178.151.245.162http/1.1demo.sinaweb.net:443GET /?_action=article&au=1077&_au=%D8%A8%D9%87%D8%A7%D8%AF%D8%B
      
      0-0-0/0/24.
      0.006569733520.00.000.14
      162.247.74.202http/1.1
      
      0-0-0/0/23.
      0.00656953632340.00.000.16
      172.71.218.18http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?ethics= HTTP/1.1
      
      0-0-0/0/22.
      0.00656956641160.00.000.45
      66.249.66.9http/1.1
      
      0-0-0/0/27.
      0.006569244260.00.000.14
      199.47.82.21http/1.1jpl.sdil.ac.ir:443GET /article_163971_138fbe609ff2d2238b531d0dae93a153.pdf HTTP/1
      
      0-0-0/0/20.
      0.006569239450.00.000.16
      114.119.144.143http/1.1flc-journal.ir:443GET /?_action=press&lang=en&page=125&max_rows=25 HTTP/1.1
      
      0-0-0/0/21.
      0.006569012960.00.001.36
      37.153.188.132http/1.1
      
      0-0-0/0/21.
      0.00656982642090.00.000.17
      162.158.114.168http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=6141 HTTP/1.1
      
      0-0-0/0/16.
      0.0065693329850.00.000.06
      5.112.207.174http/1.1
      
      0-0-0/0/20.
      0.006569131640.00.000.10
      93.126.40.24http/1.1mag.iuc.ac.ir:80GET /index.php?option=com_joomlapicasa2&controller=../../../../
      
      0-0-0/0/21.
      0.006569137360.00.000.10
      199.47.82.21http/1.1jpl.sdil.ac.ir:443GET /article_163963_5674b3a1790ad7fb5095f1e8ca11079a.pdf HTTP/1
      
      0-0-0/0/34.
      0.00656973239410.00.000.64
      83.120.147.247http/1.1icrjournal.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-0-0/0/17.
      0.00656991537320.00.000.17
      172.71.214.199http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/20.
      0.00656987846350.00.000.39
      172.71.215.14http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/21.
      0.00656951948190.00.000.15
      172.71.219.10http/1.1ns3186802.ip-51-195-105.eu:443GET /article_160707.html HTTP/1.1
      
      0-0-0/0/17.
      0.006569440500.00.000.09
      83.120.147.247http/1.1icrjournal.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-0-0/0/23.
      0.00656913028040.00.000.31
      162.158.114.40http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/
      
      0-0-0/0/22.
      0.00656923135440.00.001.06
      172.71.219.9http/1.1
      
      0-0-0/0/27.
      0.006569138130.00.000.26
      135.181.75.58http/1.1vrf.iranjournals.ir:443GET /issue_3220_3221_%C3%98%C2%B4%C3%99%C2%85%C3%98%C2%A7%C3%98
      
      0-0-0/0/17.
      0.006569037150.00.000.13
      178.151.245.162http/1.1jcema.com:80GET /issue_4731_4858_%D8%AF%D9%88%D8%B1%D9%87+7%D8%8C+%D8%B4%D9
      
      0-0-0/0/10.
      0.006569029030.00.000.06
      2.190.71.10http/1.1
      
      0-0-0/0/25.
      0.00656944540330.00.000.22
      162.158.178.40http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-0-0/0/23.
      0.00656913825100.00.000.19
      162.158.178.174http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=3928&lnk=https%3A%2F%2Fsuggestor.step.scopus.com%2Fp
      
      0-0-0/0/27.
      0.00656910528190.00.000.19
      172.71.210.105http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1829&lnk=http%3A%2F%2Fwww.ithenticate.com%2F HTTP/1.
      
      0-0-0/0/18.
      0.006569190635870.00.000.06
      83.120.147.247http/1.1icrjournal.ir:443GET /data/fez/coversheet/941587971684.jpg HTTP/1.1
      
      0-0-0/0/20.
      0.00656967357270.00.000.15
      172.71.210.186http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/20.
      0.00656915523750.00.000.14
      162.158.178.230http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou
      
      0-0-0/0/3.
      0.0065691071540.00.000.02
      5.200.191.68http/1.1
      
      0-0-0/0/21.
      0.00656995635860.00.000.19
      172.71.214.247http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=6176 HTTP/1.1
      
      0-0-0/0/22.
      0.006569025680.00.000.12
      172.71.215.111http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/DOI%2
      
      0-0-0/0/19.
      0.00656992447180.00.000.15
      172.71.214.180http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/25.
      0.006569021140.00.000.14
      162.158.178.106http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-0-0/0/21.
      0.00656910542550.00.000.15
      172.71.210.129http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/20.
      0.006569106659530.00.001.32
      172.71.210.138http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-0-0/0/21.
      0.00656998544030.00.000.24
      172.71.214.162http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/17.
      0.006569167114350.00.000.16
      172.68.225.188http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/journal/
      
      0-0-0/0/22.
      0.00656946342210.00.000.17
      37.153.188.132http/1.1vrf.iranjournals.ir:443GET /article_712085.html HTTP/1.1
      
      0-0-0/0/22.
      0.006569037350.00.000.32
      172.71.218.163http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou
      
      0-0-0/0/20.
      0.006569144250.00.000.13
      195.191.219.132http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&kw=130452&_kw=%D8%AA%D8%B2%D8%A7%D8%AD%D9
      
      0-0-0/0/29.
      0.00656938638700.00.000.17
      172.71.214.109http/1.1ns3186802.ip-51-195-105.eu:443GET /article_179051.html HTTP/1.1
      
      0-0-0/0/21.
      0.00656940834100.00.000.16
      159.138.90.190http/1.1jfsa.fuzzy.ir:443GET /?_action=article&au=769354&_au=%d8%b5%d8%ba%db%8c%d8%b1%db
      
      0-0-0/0/23.
      0.00656956138490.00.000.29
      172.71.219.57http/1.1ns3186802.ip-51-195-105.eu:443GET /article_185257.html HTTP/1.1
      
      0-0-0/0/28.
      0.006569038700.00.000.11
      95.217.109.26http/1.1hpi.aletaha.ac.ir:443GET /issue_2955_5218_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99
      
      0-0-0/0/20.
      0.00
      Found on 2024-07-10 19:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33daf3c3f5

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Monday, 08-Jul-2024 18:45:44 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  9 days 5 hours 16 minutes 51 seconds
      Server load: 1.03 0.97 1.05
      Total accesses: 54530440 - Total Traffic: 2096.0 GB - Total Duration: 6717114701
      CPU Usage: u9365 s886.18 cu173332 cs16981.4 - 25.2% CPU load
      68.5 requests/sec - 2.7 MB/second - 40.3 kB/request - 123.181 ms/request
      52 requests currently being processed, 0 workers gracefully restarting, 204 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      11240434no71yes2201060387
      3921385no107yes3009806315
      Sum20178 520204010122
      
      ................................................................
      ................................................................
      ______R_____________R_R______W____RR_______R_____R______RR______
      _W_R____R_R_RR__WR___________R__R________R_____R________________
      ................................................................
      ................................................................
      __R_____R__R_R__R________W__R_W_RW_R______R____RR__W___W______R_
      _R____R________R_________RRRR____R___R_______R_____RW______R____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8-0/0/52668.
      0.001646077427580.00.002086.21
      52.230.152.207http/1.1isecure-journal.org:80GET /robots.txt HTTP/1.1
      
      0-8-0/0/52769.
      0.0016462172804840.00.001963.97
      89.40.242.93http/1.1jwwse.ir:443GET /ju.rss HTTP/1.1
      
      0-8-0/0/53107.
      0.001646077706130.00.002173.49
      52.230.152.217http/1.1ecojsbu.ir:80GET /robots.txt HTTP/1.1
      
      0-8-0/0/52825.
      0.001646079815150.00.002040.04
      18.223.205.61http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/exportXml/themes/old/front/assets/cs
      
      0-8-0/0/52592.
      0.001646083954310.00.001961.74
      52.230.152.194http/1.1jcema.com:80GET /robots.txt HTTP/1.1
      
      0-8-0/0/53151.
      0.001646082851630.00.002056.06
      52.230.152.118http/1.1pzhfars.ir:443GET /robots.txt HTTP/1.1
      
      0-8-0/0/52821.
      0.001646076617550.00.001934.72
      52.230.152.4http/1.1jcema.com:80GET /robots.txt HTTP/1.1
      
      0-8-0/0/53077.
      0.001646075561700.00.002081.50
      40.77.167.38http/1.1ircmj.com:443GET /d4lgzvs49.html HTTP/1.1
      
      0-8-0/0/53202.
      0.0016463479053380.00.002050.99
      151.244.119.198http/1.1vrf.iranjournals.ir:443GET /article_250781.html HTTP/1.1
      
      0-8-0/0/52023.
      0.001646080067060.00.002097.51
      52.230.152.71http/1.1journalimobs.ir:80GET /robots.txt HTTP/1.1
      
      0-8-0/0/52715.
      0.001646072361610.00.001954.68
      52.230.152.108http/1.1jcema.com:80GET /robots.txt HTTP/1.1
      
      0-8-0/0/53405.
      0.001646077888550.00.001946.61
      52.230.152.60http/1.1jcema.com:80GET /robots.txt HTTP/1.1
      
      0-8-0/0/53002.
      0.001646084289900.00.002151.89
      114.119.133.228http/1.1demo.sinaweb.net:443GET /index.php/index/about/journal/journal/journal/journal/jour
      
      0-8-0/0/52219.
      0.001646085957700.00.001921.70
      52.230.152.29http/1.1vrf.iranjournals.ir:443GET /robots.txt HTTP/1.1
      
      0-8-0/0/52674.
      0.001646178424760.00.002035.34
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=485405&_au=rezazadeh,%20Ghader HTTP/1.
      
      0-8-0/0/52607.
      0.001646085463290.00.002039.14
      52.230.152.128http/1.1museum.aqr-libjournal.ir:443GET /robots.txt HTTP/1.1
      
      0-8-0/0/52609.
      0.001646133281317870.00.002057.64
      5.232.231.226http/1.1jcp.samt.ac.ir:443GET /data/jcp/coversheet/cover_fa.jpg HTTP/1.1
      
      0-8-0/0/53098.
      0.001646081958050.00.002028.25
      52.230.152.191http/1.1jcema.com:80GET /robots.txt HTTP/1.1
      
      0-8-0/0/52811.
      0.001646083989050.00.002068.03
      185.88.154.223http/1.1jcema.com:80GET /issue__16278_.html HTTP/1.1
      
      0-8-0/0/52642.
      0.001646080343380.00.001951.52
      38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/cover_fa.jpg HTTP/1.1
      
      0-8-0/0/53703.
      0.001646074814610.00.002058.10
      52.230.152.154http/1.1jcema.com:80GET /robots.txt HTTP/1.1
      
      0-8-0/0/52976.
      0.001646386195490.00.002085.63
      146.59.111.137http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-8-0/0/53421.
      0.001646080078550.00.002099.71
      185.215.232.166http/1.1pzhfars.ir:443GET /?_action=xml&article=121207&lang=en HTTP/1.1
      
      0-8-0/0/52849.
      0.00164622778822730.00.002082.54
      82.180.210.92http/1.1demo.sinaweb.net:443GET /article_364_bcd5131bbfe73b53afcb0b2fea1e1d04.pdf HTTP/1.1
      
      0-8-0/0/52528.
      0.001646178570550.00.002062.74
      5.232.231.226http/1.1jcp.samt.ac.ir:443GET /data/jcp/coversheet/head_fa.jpg HTTP/1.1
      
      0-8-0/0/52917.
      0.001646187921850.00.001962.06
      216.244.66.201http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http
      
      0-8-0/0/53708.
      0.001646077198230.00.001968.94
      146.59.111.137http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-8-0/0/52341.
      0.001646075063780.00.002065.83
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&keywords=2024 HTTP/1.1
      
      0-8-0/0/52759.
      0.00164619976063170.00.002167.85
      185.215.232.166http/1.1ijp.iranpath.org:443GET /author.index?vol=0&vl=All%20Volumes HTTP/1.1
      
      0-8-0/0/52760.
      0.0016463392619150.00.001982.39
      108.162.226.68http/1.1gjesm.net:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-8-0/0/52912.
      0.001646079448610.00.002102.39
      185.215.232.172http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/f-8/article_242737_377ca01aa1e
      
      0-8-0/0/52746.
      0.0016461189675130.00.002090.89
      174.138.94.1http/1.1pzhfars.ir:443HEAD /old HTTP/1.1
      
      0-8-0/0/52615.
      0.001646076981060.00.001942.02
      185.215.232.162http/1.1jwwse.ir:443GET /issue_6194_6195_%D8%AF%D9%88%D8%B1%D9%87+1%D8%8C+%D8%B4%D9
      
      0-8-0/0/52565.
      0.001646081844310.00.002054.71
      52.230.152.139http/1.1
      
      0-8-0/0/52358.
      0.001646087438020.00.002042.28
      89.37.66.83http/1.1
      
      0-8-0/0/52559.
      0.001646581067620.00.001975.49
      38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-8-0/0/52517.
      0.001646078111500.00.001938.50
      168.151.242.45http/1.1jcema.com:80GET / HTTP/1.1
      
      0-8-0/0/53162.
      0.001646083885990.00.002105.55
      52.230.152.50http/1.1jcema.com:80GET /robots.txt HTTP/1.1
      
      0-8-0/0/53060.
      0.001646879269150.00.002108.38
      38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-8-0/0/52822.
      0.001646080450670.00.001945.02
      89.43.94.84http/1.1
      
      0-8-0/0/53817.
      0.001646082550920.00.002037.86
      52.230.152.89http/1.1
      
      0-8-0/0/52709.
      0.001646073723880.00.002156.84
      185.88.154.223http/1.1
      
      0-8-0/0/53141.
      0.001646072289350.00.002125.98
      52.230.152.230http/1.1
      
      0-8-0/0/53249.
      0.001646073817230.00.002066.25
      52.230.152.127http/1.1museum.aqr-libjournal.ir:443GET /robots.txt HTTP/1.1
      
      0-8-0/0/52256.
      0.00164616684234170.00.001999.62
      89.37.66.83http/1.1pzhfars.ir:443GET / HTTP/1.1
      
      0-8-0/0/52688.
      0.001646078342210.00.001962.80
      52.230.152.13http/1.1jcema.com:80GET /robots.txt HTTP/1.1
      
      0-8-0/0/52094.
      0.001646075631750.00.002042.57
      38.60.255.29http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/1622973982.jpg HTTP/1.1
      
      0-8<
      Found on 2024-07-08 14:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f334d5095ff

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Saturday, 06-Jul-2024 23:01:16 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  7 days 9 hours 32 minutes 23 seconds
      Server load: 0.67 0.81 0.90
      Total accesses: 44175719 - Total Traffic: 1664.6 GB - Total Duration: 3064644486
      CPU Usage: u1186.14 s122.52 cu144854 cs14221.8 - 25.1% CPU load
      69.1 requests/sec - 2.7 MB/second - 39.5 kB/request - 69.374 ms/request
      346 requests currently being processed, 0 workers gracefully restarting, 166 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      13076801no75yes650630130
      23077640no153no1150130352
      33134721no130yes900380355
      43125930no98yes760520202
      Sum40456 346016601039
      
      ................................................................
      ................................................................
      RR__RR_R___R____R_RRRRRR_RRR_R__R_R_RRR__RRRRR_R_RR_R_R__W______
      RR__R_R_RR_RR_RR_R_R_R__RRR____RR__RRR______R_WR_R_RR____RR_RRR_
      RRRRR__RRRRR_RRRRRRRRRRWRRRRRRR___RRRRRRRRRRRRRRRRRRRRRRR_WRRRRR
      _RRRRRRRRRR_RRRRRR_RRRRWRRRRRRRWRRRRRRRRR_RRRRR__RRRRWRRRRRRRRRR
      _RRRR_RRRRRWRRRRR_RRRR___WRR_RR_RR_R_RRR_RRR___R_R__RR__R_R_R_RR
      _RRRR_RRR_RRRR___RRRRRR_RR__RRRRR_R_R_WRRR_RRR_RR_RRRRRRR_RRRWRR
      __R__RRR__R____R__R_RR_RR_RRRR_RRR___R_RR__R_R__RRR_RRR___R_RRRW
      __RR__RRR_RRR_____RR_RRRR__RR_RRR_R_RR_R__RRRRR_RRRRRRRR_RRRR_RR
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-7-0/0/49857.
      0.003064035286990.00.001989.10
      66.249.66.198http/1.1
      
      0-7-0/0/49839.
      0.003064029468550.00.001871.77
      98.98.166.182http/1.1
      
      0-7-0/0/50315.
      0.003064035121370.00.002056.72
      98.98.166.182http/1.1
      
      0-7-0/0/50135.
      0.003064034953230.00.001931.99
      37.148.52.63http/1.1
      
      0-7-0/0/49652.
      0.0030643040588800.00.001854.37
      89.58.55.156http/1.1jipm.irandoc.ac.ir:443GET /article_698835_ea2b6263da686472b994e8b142582013.pdf HTTP/1
      
      0-7-0/0/50293.
      0.003064037615390.00.001924.41
      98.98.166.182http/1.1
      
      0-7-0/0/49731.
      0.003064033406360.00.001849.54
      216.244.66.227http/1.1
      
      0-7-0/0/50307.
      0.003064031714760.00.001985.63
      98.98.166.182http/1.1
      
      0-7-0/0/50276.
      0.0030643537422350.00.001960.45
      78.39.55.132http/1.1
      
      0-7-0/0/49526.
      0.003064035820360.00.001970.98
      66.249.66.68http/1.1
      
      0-7-0/0/49920.
      0.003064029645180.00.001840.53
      98.98.166.182http/1.1
      
      0-7-0/0/50480.
      0.003064033776110.00.001827.24
      98.98.166.182http/1.1
      
      0-7-0/0/49908.
      0.00306451837979490.00.002055.90
      98.98.166.182http/1.1
      
      0-7-0/0/49557.
      0.003064041245490.00.001827.38
      40.77.167.9http/1.1jcema.com:80GET /article_47829_0a3dfe487b019a3fb39ba0e1657d0385.pdf?lang=en
      
      0-7-0/0/49750.
      0.003064036720400.00.001945.29
      98.98.166.182http/1.1
      
      0-7-0/0/49836.
      0.003064040459990.00.001942.88
      66.249.66.203http/1.1rahbordfarhangi.csr.ir:443GET /m/&url=http:/foroughevahdat.mazaheb.ac.ir/?_action=article
      
      0-7-0/0/49875.
      0.003064035840000.00.001947.56
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1
      
      0-7-0/0/50132.
      0.003064034885670.00.001928.61
      185.215.232.163http/1.1gjesm.net:443GET /m/ijcce.ac.ir/m/article_247072.html HTTP/1.1
      
      0-7-0/0/50044.
      0.003064038833010.00.001965.02
      54.36.148.246http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/comment/view/3/0/journal/journal/issue_3289
      
      0-7-0/0/49558.
      0.003064035517330.00.001831.96
      98.98.166.182http/1.1
      
      0-7-0/0/50568.
      0.003064230772530.00.001946.64
      98.98.166.182http/1.1
      
      0-7-0/0/50217.
      0.003064040409400.00.001954.26
      98.98.166.182http/1.1
      
      0-7-0/0/50221.
      0.003064034925070.00.001992.73
      98.98.166.182http/1.1
      
      0-7-0/0/50107.
      0.003064135004460.00.001983.12
      98.98.166.182http/1.1
      
      0-7-0/0/49715.
      0.003064034802220.00.001950.32
      98.98.166.182http/1.1
      
      0-7-0/0/50063.
      0.0030643942164660.00.001880.62
      164.215.209.135http/1.1flc-journal.ir:443GET /article_32740.html HTTP/1.1
      
      0-7-0/0/50441.
      0.003064033942100.00.001849.62
      98.98.166.182http/1.1
      
      0-7-0/0/49555.
      0.003064031307610.00.001948.91
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_complaintsprocess/p_a
      
      0-7-0/0/49846.
      0.003064033222900.00.002048.79
      172.179.116.79http/1.1vrf.iranjournals.ir:443GET /rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.
      
      0-7-0/0/49855.
      0.003064047478270.00.001864.78
      98.98.166.182http/1.1
      
      0-7-0/0/50042.
      0.003064033179080.00.002000.60
      98.98.166.182http/1.1
      
      0-7-0/0/49990.
      0.003064042572410.00.001997.56
      98.98.166.182http/1.1
      
      0-7-0/0/49771.
      0.0030641333149460.00.001820.58
      98.98.166.182http/1.1
      
      0-7-0/0/49788.
      0.003064236328800.00.001951.94
      98.98.166.182http/1.1
      
      0-7-0/0/49504.
      0.0030641042395900.00.001933.71
      80.191.204.1http/1.1icrjournal.ir:443GET /data/crl/news/1608116366_indx_.png HTTP/1.1
      
      0-7-0/0/49599.
      0.0030647134854390.00.001864.35
      66.249.66.71http/1.1miqat.hajj.ir:443GET /article_199614_71ee3ac0b0370b5d4d8d2d8214f3b989.pdf HTTP/1
      
      0-7-0/0/49415.
      0.003064034507870.00.001831.66
      185.215.232.170http/1.1bims.iranjournals.ir:80GET /?_action=article&_kw=%D8%A8%D8%A7%D8%B2%D8%A7%D8%B1%D9%87%
      
      0-7-0/0/50139.
      0.003064137654010.00.001969.86
      66.249.66.206http/1.1
      
      0-7-0/0/50311.
      0.003064036333420.00.001992.92
      193.70.81.106http/1.1jcema.com:80GET /issue_4595_4596_Volume+3,+Issue+1,+Summer+2017%3Cspan+id=%
      
      0-7-0/0/49867.
      0.003064035383950.00.001855.36
      216.244.66.227http/1.1icrjournal.ir:443GET /?_action=article&kw=226828&_kw=electronics+governance&lang
      
      0-7-0/0/51019.
      0.003064349737896750.00.001925.60
      98.98.166.182http/1.1
      
      0-7-0/0/49952.
      0.003064031110710.00.002039.91
      98.98.166.182http/1.1
      
      0-7-0/0/50312.
      0.0030647328926730.00.002030.48
      98.98.166.182http/1.1
      
      0-7-0/0/50303.
      0.0030644128327790.00.001957.51
      66.249.66.87http/1.1archtrauma.kaums.ac.ir:443GET /journal/editorial.board?edbc=14498 HTTP/1.1
      
      0-7-0/0/49407.
      0.0030645437981020.00.001862.89
      37.111.136.80http/1.1
      
      0-7-0/0/49872.
      0.003064032247220.00.001863.97
      185.191.171.16http/1.1iranjournal.ir:80GET /?_action=article&_kw=Education&kw=514&lang=en&lang=en&lang
      
      0-7-0/0/49494.
      0.0030644231103480.00.001915.98
      172.179.49.5http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu
      
      0-7-0/0/50540.
      0.003064034844890.00.001831.03
      54.36.148.246http/1.1
      
      0-7-0/0/49991.
      0.003064038143380.00.001864.48
      172.179.116.79http/1.1vrf.iranjournals.ir:443GET /rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.
      
      
      Found on 2024-07-06 18:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f336cf0ac02

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Thursday, 04-Jul-2024 16:12:49 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  5 days 2 hours 43 minutes 57 seconds
      Server load: 1.14 1.06 1.06
      Total accesses: 30748153 - Total Traffic: 1106.9 GB - Total Duration: 2068021950
      CPU Usage: u37511.4 s3606.13 cu61873.7 cs6261.36 - 24.7% CPU load
      69.6 requests/sec - 2.6 MB/second - 37.7 kB/request - 67.2568 ms/request
      55 requests currently being processed, 0 workers gracefully restarting, 201 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      1461285no68yes1701110446
      5461288no127yes380902788
      Sum20195 550201212214
      
      ................................................................
      ................................................................
      _W______R____R_______R____R____________R_______________R________
      __R___RR______________W________________R___W__R___R_W_____R_____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      R__R_RR_______R___R_______W_____RRR________R__W_R__RR____R__R__R
      ___RW__R________R_____W__W______RR_RR__R_RW___W_RR___W__RW_R____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/35935.
      0.00164657023164770.00.001320.97
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-6-0/0/36158.
      0.00164657120692540.00.001300.74
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1
      
      0-6-0/0/36501.
      0.00164657024143120.00.001408.18
      185.183.185.141http/1.1
      
      0-6-0/0/36360.
      0.00164657026186230.00.001346.72
      85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en
      
      0-6-0/0/36317.
      0.00164657029968400.00.001223.27
      157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article
      
      0-6-0/0/36609.
      0.00164657027475570.00.001308.29
      40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1
      
      0-6-0/0/36202.
      0.00164657025552180.00.001287.86
      93.114.22.70http/1.1
      
      0-6-0/0/36286.
      0.00164657022762170.00.001336.70
      66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP
      
      0-6-0/0/36456.
      0.00164657026777900.00.001235.17
      185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1
      
      0-6-0/0/35742.
      0.00164657026665100.00.001346.58
      217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA%
      
      0-6-0/0/36644.
      0.00164657020484560.00.001283.30
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l
      
      0-6-0/0/36555.
      0.00164657023892090.00.001196.74
      109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1
      
      0-6-0/0/36328.
      0.00164657027197530.00.001412.75
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-6-0/0/36314.
      0.00164657031840170.00.001273.21
      216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1
      
      0-6-0/0/35941.
      0.0016465711027532690.00.001300.85
      185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1
      
      0-6-0/0/36158.
      0.00164657027449710.00.001301.69
      216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1
      
      0-6-0/0/36362.
      0.00164657028172830.00.001411.53
      185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1
      
      0-6-0/0/36203.
      0.001646577723661660.00.001342.35
      185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1
      
      0-6-0/0/36564.
      0.00164657328289680.00.001393.78
      185.191.78.218http/1.1
      
      0-6-0/0/36043.
      0.00164657024005450.00.001266.67
      172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-6-0/0/36699.
      0.001646572322300630.00.001362.83
      185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-6-0/0/36108.
      0.00164657028977020.00.001337.67
      85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la
      
      0-6-0/0/36553.
      0.00164657824221840.00.001350.76
      172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-6-0/0/36233.
      0.001646574124703450.00.001395.85
      66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1
      
      0-6-0/0/36108.
      0.00164657025402060.00.001358.76
      83.120.26.92http/1.1
      
      0-6-0/0/36125.
      0.00164657030356230.00.001311.78
      151.247.143.14http/1.1
      
      0-6-0/0/36648.
      0.0016465716725584010.00.001220.95
      83.122.60.236http/1.1
      
      0-6-0/0/35967.
      0.00164657023478440.00.001356.63
      54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1
      
      0-6-0/0/36313.
      0.00164657023952900.00.001455.67
      66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1
      
      0-6-0/0/36218.
      0.00164657030254940.00.001222.18
      217.113.194.106http/1.1
      
      0-6-0/0/36545.
      0.00164657023516560.00.001384.34
      4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-6-0/0/36524.
      0.001646571834308340.00.001451.27
      66.249.66.160http/1.1
      
      0-6-0/0/36375.
      0.00164657324484120.00.001288.99
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-6-0/0/36340.
      0.00164657027420260.00.001317.99
      54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C
      
      0-6-0/0/36232.
      0.00164657130583770.00.001343.56
      37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1
      
      0-6-0/0/36196.
      0.00164657122535020.00.001168.02
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-6-0/0/36218.
      0.00164657122858050.00.001226.52
      66.249.66.9http/1.1
      
      0-6-0/0/36308.
      0.00164657324651520.00.001291.21
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-6-0/0/36258.
      0.00164657027478850.00.001320.46
      109.125.187.39http/1.1
      
      0-6-0/0/36475.
      0.00164657025631890.00.001299.29
      185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-6-0/0/36614.
      0.00164657026830210.00.001315.91
      74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1
      
      0-6-0/0/36447.
      0.00164657022672650.00.001398.24
      66.249.66.77http/1.1
      
      0-6-0/0/36356.
      0.0016465723618958090.00.001389.24
      185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d
      
      0-6-0/0/36532.
      0.001646573921661310.00.001342.58
      185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1
      
      0-6-0/0/36166.
      0.00164657528744980.00.001292.47
      109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1
      
      0-6-0/0/36346.
      0.001646572021952250.00.001227.82
      8
      Found on 2024-07-04 11:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33c48e21f5

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Tuesday, 02-Jul-2024 15:05:58 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  3 days 1 hour 37 minutes 6 seconds
      Server load: 0.93 1.07 1.69
      Total accesses: 18655928 - Total Traffic: 635.5 GB - Total Duration: 1272480827
      CPU Usage: u26875.5 s2649.66 cu31980.4 cs3323.26 - 24.5% CPU load
      70.4 requests/sec - 2.5 MB/second - 35.7 kB/request - 68.2079 ms/request
      56 requests currently being processed, 0 workers gracefully restarting, 200 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01885717no54yes1801100316
      22837299no103yes3809015710
      Sum20157 56020018816
      
      R________________________R_______________R_______R___R__R____R_R
      _____RR__R_____RR____R_______R_____________R__R________________R
      ................................................................
      ................................................................
      R___W__R__RRRRR_R_________R_RR_R_______R___RR__RR_______________
      __RRR_____R____R___RRR_____R__R___RRR____W_R____R____R_RWR______
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-618857170/32731/33208R
      15151.3719021364150.01191.641217.08
      5.217.174.81http/1.1
      
      0-618857170/33103/33621_
      15153.882018064920.01224.751231.42
      103.237.86.38http/1.1jwwse.ir:443GET //web/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-618857170/33350/33874_
      15153.951023018840.01283.171300.45
      192.99.36.126http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&kw=109110&_kw=%D8%B3%DB%8C%D8%B3%D8%AA%D9
      
      0-618857170/33142/33623_
      15153.3707423508110.01213.011243.10
      217.113.194.33http/1.1
      
      0-618857170/33159/33704_
      15154.072026177840.01120.221133.18
      40.77.167.22http/1.1mag.iga.ir:443GET /?_action=article&kw=161120&_kw=Factor+Erythroid+2-Related+
      
      0-618857170/33381/33927_
      15153.701025993910.01187.671206.67
      94.101.182.5http/1.1ns3186802.ip-51-195-105.eu:443GET /article_44300_9200afa49281ed491323d94314aba3e6.pdf HTTP/1.
      
      0-618857170/33047/33563_
      15150.991023397560.01153.961168.06
      135.148.100.196http/1.1
      
      0-618857170/33024/33542_
      15154.131520751600.01208.091236.34
      178.252.143.242http/1.1icrjournal.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-618857170/33279/33822_
      15152.990321712070.01121.091140.41
      37.65.56.165http/1.1jpl.sdil.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-618857170/32590/33058_
      15153.9606024563030.01234.801258.66
      66.249.66.195http/1.1jwwse.ir:443GET /?_action=press&page=-309&max_rows=25 HTTP/1.1
      
      0-618857170/33481/33962_
      15154.072019019110.01158.771180.45
      185.191.171.2http/1.1jwwse.ir:443GET /?_action=article&_kw=women&kw=13084&lang=en&lang=en&lang=e
      
      0-618857170/33336/33861_
      15154.170022063080.01097.941109.92
      114.119.156.30http/1.1jrtle.ir:443GET /?_action=article&au=1094210&_au=Maryam%2B%2BMaali%2BTafti 
      
      0-618857170/33216/33707_
      15154.072024057980.01269.881284.62
      4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-618857170/33146/33644_
      15154.062029876470.01149.631161.76
      66.249.66.86http/1.1jcema.com:80GET /?_action=press&lang=en&page=-614&max_rows=25&lang=en HTTP/
      
      0-618857170/32768/33291_
      15154.082025409140.01210.631217.68
      217.113.194.227http/1.1jwwse.ir:443GET /&url=http:/www.jget.ir/?_action=article&sb=4241&_sb=GIS+an
      
      0-618857170/32989/33495_
      15154.1413425733460.01190.511202.73
      66.249.66.163http/1.1pzhfars.ir:443GET /index.php?_action=article&au=451340&_au=%D8%A7%D9%85%DB%8C
      
      0-618857170/33148/33670_
      15154.0001825972280.01304.801319.59
      94.101.182.7http/1.1jmedbehrazm.ir:443GET /reviewer?_action=pending HTTP/1.1
      
      0-618857170/32987/33515_
      15153.741021888760.01217.631229.60
      216.244.66.198http/1.1
      
      0-618857170/33393/33885_
      15153.682026309670.01263.311278.65
      185.215.232.164http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_complaint
      
      0-618857170/32871/33397_
      15153.901023106400.01143.431167.00
      94.23.203.202http/1.1iase-jrn.ir:443GET /?_action=article&au=1724455&_au=Sepideh%20%20Gholami%20Fir
      
      0-618857170/33474/33975_
      15154.11118520987130.01218.941231.24
      178.252.143.242http/1.1icrjournal.ir:443GET / HTTP/1.1
      
      0-618857170/33075/33536_
      15154.072026923320.01212.521236.00
      216.245.221.88http/1.1jcema.com:443HEAD / HTTP/1.1
      
      0-618857170/33396/33930_
      15154.1021621212390.01242.301249.50
      94.101.182.8http/1.1ns3186802.ip-51-195-105.eu:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-618857170/33071/33585_
      15154.1024922374720.01268.871282.08
      66.249.66.195http/1.1jwwse.ir:443GET /?_action=press&page=-1094&max_rows=10&lang=en&lang=fa HTTP
      
      0-618857170/32860/33376_
      15153.892023593910.01260.001273.80
      185.215.232.164http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_topcited/p_
      
      0-618857170/32916/33416R
      15153.449028420700.01208.401224.64
      172.232.34.5http/1.1
      
      0-618857170/33487/33964_
      15153.8724723935140.01127.271143.19
      185.215.232.164http/1.1ns3186802.ip-51-195-105.eu:443GET /article_47926_5282.html HTTP/1.1
      
      0-618857170/32717/33223_
      15154.111022203900.01227.071259.92
      178.151.245.162http/1.1ijwr.usc.ac.ir:443GET /?_action=article&kw=126703&_kw=%D9%81%D8%B1%D8%A7%D9%88%D8
      
      0-618857170/33145/33651_
      15153.642022426430.01332.261352.70
      223.196.190.66http/1.1icrjournal.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-618857170/32973/33483_
      15153.612027911500.01129.491142.18
      193.186.4.43http/1.1
      
      0-618857170/33287/33833_
      15154.190022346090.01245.221275.63
      185.215.232.162http/1.1gjesm.net:443GET /?_action=article&_au=%D8%AD%D8%B3%DB%8C%D9%86%2B%2B%D8%A7%
      
      0-618857170/33429/33910_
      15153.911031319490.01345.821364.44
      85.208.96.209http/1.1jfsa.fuzzy.ir:443GET /?_action=article&_kw=City%2Bof%2BKnowledge&kw=368969&lang=
      
      0-618857170/33243/33737_
      15153.872022963440.01207.131222.97
      149.102.141.200http/1.1jwwse.ir:443GET /?_action=article&au=299144&_au=%D8%B1%D8%B3%D9%88%D9%84%20
      
      0-618857170/33087/33637_
      15154.151025894520.01186.761205.30
      95.217.195.123http/1.1jcema.com:80GET /?_action=article&kw=88822&_kw=%D8%AE%D9%84%D8%A7%D9%81%D8%
      
      0-618857170/33144/33621_
      15154.141027129630.01232.851245.97
      135.148.100.196http/1.1ipr.isri.ac.ir:443GET / HTTP/1.1
      
      0-618857170/33112/33608_
      15154.072020633570.01060.691075.27
      185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      0-618857170/32990/33518_
      15154.102019677100.01112.241132.44
      185.215.232.174http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jsoftcivil/about/displayMembership/journal/journ
      
      0-618857170/33021/33541_
      15153.882022934110.01206.891218.47
      95.217.195.123http/1.1jcema.com:80GET /?_action=article&kw=84695&_kw=%D8%A7%D9%84%DA%AF%D9%88%DB%
      
      0-618857170/33149/33640_
      15153.8926025078270.01188.701200.61
      217.113.194.227http/1.1
      
      0-618857170/33263/33787_
      15153.95120422681110.01180.021193.57
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /article_97084_bb8202485fe151ce253aa3725f67f3b1.pdf HTTP/1.
      
      0-618857170/33420/33919_
      15153.721024237540.01214.601231.89
      119.8.243.173http/1.1
      
      0-618857170/33262/33801R
      15152.1419518429220.01269.411290.93
      5.160.85.194http/1.1
      
      0-618857170/33243/33733_
      15154.1218317715110.01255.001270.84
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443
      Found on 2024-07-02 10:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f335a551713

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Sunday, 30-Jun-2024 18:47:25 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  1 day 5 hours 18 minutes 33 seconds
      Server load: 0.38 0.62 0.68
      Total accesses: 7539027 - Total Traffic: 240.6 GB - Total Duration: 484394549
      CPU Usage: u2074.25 s217.23 cu20734.3 cs2167.4 - 23.9% CPU load
      71.5 requests/sec - 2.3 MB/second - 33.5 kB/request - 64.2516 ms/request
      48 requests currently being processed, 0 workers gracefully restarting, 208 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      11628772no59yes1901090328
      21628773no105yes2909925219
      Sum20164 48020828427
      
      ................................................................
      ................................................................
      __RR_R________________R________R___R_______W__R__W__R___R_R____R
      __________________________R_R______________R_____R_______RR_____
      R___R___________RR________R__RW__R______RR___R___W______W___RR__
      __R_______R__R________R_R_R________R____W_____RR_R______RRR_____
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/467.
      0.00102540157080.00.0025.38
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_financialpolicies/p_au
      
      0-6-0/0/503.
      0.00102543601080.00.006.57
      94.101.182.3http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-6-0/0/510.
      0.00102540350320.00.0017.10
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/
      
      0-6-0/0/473.
      0.001025438696310.00.0029.71
      45.61.88.102http/1.1vrf.iranjournals.ir:443GET /issue_2657_2692.html HTTP/1.1
      
      0-6-0/0/536.
      0.00102540459800.00.0012.90
      115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /data/ijnn/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-6-0/0/530.
      0.00102541130520.00.0018.80
      94.101.182.3http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/fonts/font-icons.woff HTTP/1.1
      
      0-6-0/0/510.
      0.00102540322210.00.0014.05
      162.158.170.163http/1.1ijashss.com:443GET /index.php/10.22075/10.22075/10.22034/10.22075/10.22034/jou
      
      0-6-0/0/509.
      0.00102540109300.00.0028.20
      85.208.96.203http/1.1sepehr.org:443GET /?_action=article&_kw=Remote%2BSensing&kw=8142&lang=en&lang
      
      0-6-0/0/525.
      0.00102541117050.00.0019.19
      5.234.248.248http/1.1jcl.illrc.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1
      
      0-6-0/0/461.
      0.0010254991610.00.0023.82
      103.112.165.209http/1.1museum.aqr-libjournal.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-6-0/0/473.
      0.00102540161530.00.0021.63
      194.247.173.99http/1.1jwwse.ir:443GET /issue_5963_5964_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99
      
      0-6-0/0/516.
      0.00102540594030.00.009.69
      188.165.215.206http/1.1jwwse.ir:443GET /issue_598_638_Volume+2,+Issue+4,+Winter+2009%3Cspan+id=%22
      
      0-6-0/0/477.
      0.001025447294690.00.0014.62
      162.158.22.57http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1
      
      0-6-0/0/493.
      0.0010254193010.00.0012.10
      52.230.152.53http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2865920&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D
      
      0-6-0/0/517.
      0.00102540756360.00.006.99
      85.208.96.204http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/05/01/journal/?_action=
      
      0-6-0/0/497.
      0.00102540136910.00.0012.07
      115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l
      
      0-6-0/0/511.
      0.001025418110120.00.0014.75
      185.215.232.163http/1.1vrf.iranjournals.ir:443POST /request/reviewer.ajax HTTP/1.1
      
      0-6-0/0/519.
      0.00102540314540.00.0011.84
      85.208.96.212http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/issue/view/journal/t.me/t.me/t.me/article_13
      
      0-6-0/0/483.
      0.00102549426190.00.0015.28
      115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-6-0/0/512.
      0.00102540316280.00.0023.49
      115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/css/gfonts-OpenSans.css HTTP/1.1
      
      0-6-0/0/495.
      0.00102541111300.00.0012.27
      217.113.194.126http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=973904&_au=Pazhoha,%20Maryam HTTP/1.1
      
      0-6-0/0/449.
      0.001025412967250.00.0023.40
      5.120.14.177http/1.1jipm.irandoc.ac.ir:443GET /contacts HTTP/1.1
      
      0-6-0/0/520.
      0.0010254055730.00.007.12
      5.120.14.177http/1.1
      
      0-6-0/0/503.
      0.00102540332200.00.0013.13
      114.119.136.137http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/299/journal/journal/?_action=
      
      0-6-0/0/509.
      0.00102540369560.00.0013.70
      85.208.96.204http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_sb=Policy%2Band%2BDevelopment%2Bof%2BAgr
      
      0-6-0/0/488.
      0.0010254065570.00.0016.16
      85.208.96.204http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_au=%D8%A7%D8%B3%D8%AF%D8%A8%DB%8C%DA%AF%
      
      0-6-0/0/464.
      0.001025401626960.00.0015.63
      85.208.96.210http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_au=Muhammad%2BMahdi%2B%2BRukni%2BYazdi&a
      
      0-6-0/0/506.
      0.00102540779900.00.0032.85
      95.217.195.123http/1.1mag.iga.ir:443GET /?_action=article&au=1793704&_au=%D8%A8%D8%A7%D8%A8%DA%A9%2
      
      0-6-0/0/495.
      0.001025418669790.00.0020.36
      103.75.198.192http/1.1ijwr.usc.ac.ir:443GET /wlsecurity.html HTTP/1.1
      
      0-6-0/0/504.
      0.00102540100650.00.0012.62
      115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-6-0/0/534.
      0.001025411085760.00.0030.37
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET //?_action=article&au=807564&_au=Li%20%20Baoku HTTP/1.1
      
      0-6-0/0/473.
      0.001025498842180.00.0018.56
      65.21.91.182http/1.1jmchemsci.com:443GET /?_action=article&au=856900&_au=Rani+Wibowo%2C+Shafira+Kurn
      
      0-6-0/0/490.
      0.00102540564710.00.0015.82
      5.124.124.57http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-6-0/0/546.
      0.00102547206810.00.0018.51
      5.124.124.57http/1.1aeinehokmrani.iict.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-6-0/0/471.
      0.0010254498910.00.0013.08
      5.124.124.57http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-6-0/0/487.
      0.00102540229210.00.0014.49
      217.113.194.126http/1.1
      
      0-6-0/0/518.
      0.0010254138316160.00.0020.14
      66.249.66.73http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board HTTP/1.1
      
      0-6-0/0/509.
      0.00102540203050.00.009.93
      85.208.96.204http/1.1pzhfars.ir:443GET /?_action=article&_kw=anti-cellulite&kw=474652 HTTP/1.1
      
      0-6-0/0/477.
      0.0010254088790.00.0011.79
      185.191.171.2http/1.1sepehr.org:443GET /?_action=article&_kw=%D8%B3%D9%86%D8%AC%D8%B4%2B%D9%85%D8%
      
      0-6-0/0/517.
      0.0010254270436650.00.0013.47
      172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/121461843471.jpg HTTP/1.1
      
      0-6-0/0/490.
      0.001025437112500.00.0017.23
      66.249.66.7http/1.1jfsa.fuzzy.ir:443GET /journal/faq HTTP/1.1
      
      0-6-0/0/526.
      0.00102540379060.00.0021.43
      62.146.234.103http/1.1jcema.com:80GET /wp-content/plugins/seoplugins/db.php?u HTTP/1.1
      
      0-6-0/0/477.
      0.00102540164870.00.0015.78
      107.189.5.7http/1.1jcema.com:80GET /?adsc=2833&lnk=https://hamyab.sinaweb.net HTTP/1.1
      
      0-6-0/0/467.
      0.00102540171640.00.0014.97
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443
      Found on 2024-06-30 14:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f331101124c

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Friday, 28-Jun-2024 20:01:37 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  12 days 4 hours 36 minutes 51 seconds
      Server load: 1.16 1.32 1.32
      Total accesses: 87680646 - Total Traffic: 2886.5 GB - Total Duration: 6884838197
      CPU Usage: u57267.8 s5575.27 cu204663 cs20787.9 - 27.4% CPU load
      83.2 requests/sec - 2.8 MB/second - 34.5 kB/request - 78.5218 ms/request
      35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      63425006no95yes14011407410
      73425007no81yes21010704218
      Sum20176 350221011628
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________W________R________________________WW___R______________RW
      __________R________R___R___________R__R__W_____________________R
      ______RR________________R_RR___________________R____R____W______
      __R_________R_R___R____R___R___R__W___W______________R___R__RR__
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27-0/0/154400.
      0.001004590123310680.00.004703.80
      111.225.149.157http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Government&kw=172&lang=en&max_rows=25
      
      0-27-0/0/153726.
      0.001004592866126747900.00.004944.34
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++%
      
      0-27-0/0/153595.
      0.0010045916134302570.00.004724.87
      104.28.206.182http/1.1jwwse.ir:443GET /WWWJISE.gz HTTP/1.1
      
      0-27-0/0/154691.
      0.0010045936134187510.00.005107.66
      172.70.110.252http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=17702 HTTP/1.1
      
      0-27-0/0/154134.
      0.001004593082132725330.00.004911.09
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++%
      
      0-27-0/0/154873.
      0.0010045911113518190.00.004826.67
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /phpMyAdmin-4.8 HTTP/1.1
      
      0-27-0/0/154269.
      0.001004590125191320.00.004812.01
      66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1
      
      0-27-0/0/154723.
      0.001004595117927900.00.004959.79
      185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang=
      
      0-27-0/0/154854.
      0.001004593602129003870.00.005051.15
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B
      
      0-27-0/0/153751.
      0.001004591642136842650.00.004939.56
      185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1.
      
      0-27-0/0/154656.
      0.001004590118066330.00.004928.30
      54.36.148.252http/1.1pzhfars.ir:443GET /article_85573.html HTTP/1.1
      
      0-27-0/0/154086.
      0.0010045916138280450.00.004843.72
      104.28.206.182http/1.1jwwse.ir:443GET /JISE-IR.7z HTTP/1.1
      
      0-27-0/0/154753.
      0.001004590124791830.00.005238.53
      54.36.149.79http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=718198&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB
      
      0-27-0/0/154317.
      0.00100459181115653280.00.004864.46
      185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_710141_a88369923a70cc227656f100af654c6b.pdf HTTP/1
      
      0-27-0/0/155016.
      0.0010045989191721710.00.005045.25
      188.229.84.168http/1.1jwwse.ir:443POST /contacts HTTP/1.1
      
      0-27-0/0/154603.
      0.001004597125202090.00.004863.10
      78.157.56.187http/1.1
      
      0-27-0/0/154170.
      0.001004591939114540570.00.004737.55
      66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e
      
      0-27-0/0/154964.
      0.001004593123119555660.00.004813.40
      54.36.148.252http/1.1
      
      0-27-0/0/155317.
      0.0010045922109435920.00.004788.08
      104.28.206.182http/1.1jwwse.ir:443GET /WWW-JISE.tar.gz HTTP/1.1
      
      0-27-0/0/155744.
      0.0010045912125303000.00.004873.39
      104.28.206.182http/1.1jwwse.ir:443GET /public_html.rar HTTP/1.1
      
      0-27-0/0/154717.
      0.00100459158122445620.00.004877.76
      89.43.93.9http/1.1demo.sinaweb.net:443GET /author HTTP/1.1
      
      0-27-0/0/155065.
      0.001004590127595330.00.004802.74
      185.215.232.160http/1.1gjesm.net:443GET /?_action=article&kw=65369&_kw=%D8%AD%DA%A9%DB%8C%D9%85 HTT
      
      0-27-0/0/153792.
      0.001004593528133519600.00.004852.01
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D
      
      0-27-0/0/154059.
      0.001004591123811970.00.004775.16
      40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang=
      
      0-27-0/0/153894.
      0.00100459741128274890.00.004820.59
      217.113.194.39http/1.1
      
      0-27-0/0/154221.
      0.001004592480124207750.00.004811.78
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1
      
      0-27-0/0/153917.
      0.001004594137367160.00.004859.22
      37.32.16.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-27-0/0/154713.
      0.0010045981125773960.00.004726.82
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-27-0/0/154578.
      0.0010045919121449850.00.004881.04
      162.158.90.107http/1.1ijashss.com:443GET /.env.prod HTTP/1.1
      
      0-27-0/0/154368.
      0.001004592559121620980.00.004809.08
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1
      
      0-27-0/0/153748.
      0.001004590137320610.00.004871.47
      207.46.13.54http/1.1jcema.com:80GET /?_action=article&au=548842&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9
      
      0-27-0/0/154403.
      0.001004590117659440.00.004781.11
      63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1
      
      0-27-0/0/154214.
      0.001004592661136277700.00.004915.26
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D
      
      0-27-0/0/155708.
      0.0010045941130077060.00.005071.87
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=130331&_au=Rouhani,%20Morteza HTTP/1.1
      
      0-27-0/0/155313.
      0.001004593749120731820.00.004873.00
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D
      
      0-27-0/0/154403.
      0.0010045918126941770.00.004902.04
      172.69.33.231http/1.1ijashss.com:443GET /www.tar.bz2 HTTP/1.1
      
      0-27-0/0/154344.
      0.0010045945116193170.00.004742.86
      185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_21433.html?lang=fa HTTP/1.1
      
      0-27-0/0/155307.
      0.001004592920117005200.00.004867.64
      4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js
      
      0-27-0/0/154862.
      0.0010045948124782940.00.004933.92
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139573.html?lang=fa HTTP/1.1
      
      0-27-0/0/155121.
      0.001004590123103750.00.004964.65
      185.215.232.160http/1.1gjesm.net:443GET /&url=http:/www.nanomedicine-rj.com/jufile?ar_sfile=587851 
      
      0-27-0/0/154024.
      0.00100459100129346090.00.005074.47
      95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0
      
      0-27-0/0/155099.
      0.0010045918120464600.00.004783.22
      172.68.155.169http/1.1ijashss.com:443GET /WWW.IJASHSS.gz HTTP/1.1
      
      0-27-0/0/154814.
      0.001004590132114400.00.004925.94
      185.215.232.162http/1.1mag.iuc.ac.ir:80GET /article_38570.html?lang=en HTTP/1.1<
      Found on 2024-06-28 15:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33508d5af7

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Wednesday, 26-Jun-2024 19:03:10 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  10 days 3 hours 38 minutes 23 seconds
      Server load: 1.06 1.18 1.16
      Total accesses: 76913624 - Total Traffic: 2487.6 GB - Total Duration: 6179386796
      CPU Usage: u21858.7 s1987.32 cu204663 cs20787.9 - 28.4% CPU load
      87.7 requests/sec - 2.9 MB/second - 33.9 kB/request - 80.3419 ms/request
      49 requests currently being processed, 0 workers gracefully restarting, 207 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      63425006no109yes330950707
      73425007no65yes1601120485
      Sum20174 490207011812
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _______R_____WR__W___________________R______W_____R____RR__W___W
      RW__R___R__R_RW_R____R_R_______W___R___RR_R_R__RR__R____R___R__R
      ____W_____R_______R_________________________________________RR__
      ____________RR___W______R____________R____R___R______R__R___R_R_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27-0/0/154398.
      0.00380832505123310540.00.004703.78
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=194340 HTTP/1.1
      
      0-27-0/0/153726.
      0.00380832866126747900.00.004944.34
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++%
      
      0-27-0/0/153594.
      0.003808329134302400.00.004724.86
      162.158.86.224http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ajcsa/coversheet/611700715130.jpg HTTP/1.1
      
      0-27-0/0/154690.
      0.00380830134187150.00.005107.61
      217.113.194.39http/1.1icrjournal.ir:443GET /&url=http:/www.olomquran.ir/?_action=article&kw=217370&_kw
      
      0-27-0/0/154134.
      0.00380833082132725330.00.004911.09
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++%
      
      0-27-0/0/154871.
      0.00380832856113518070.00.004826.66
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=794952&_au=%D8%AA%D8%A7%D8%B1%D8%A7++%
      
      0-27-0/0/154269.
      0.00380830125191320.00.004812.01
      66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1
      
      0-27-0/0/154723.
      0.00380835117927900.00.004959.79
      185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang=
      
      0-27-0/0/154854.
      0.00380833602129003870.00.005051.15
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B
      
      0-27-0/0/153751.
      0.00380831642136842650.00.004939.56
      185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1.
      
      0-27-0/0/154655.
      0.00380831118066320.00.004928.30
      185.191.171.1http/1.1flc-journal.ir:443GET /?_action=article&_sb=Public%2BLaw&lang=en&lang=en&lang=en&
      
      0-27-0/0/154085.
      0.0038083297138280290.00.004843.71
      185.215.232.176http/1.1celljournal.org:443GET /?_action=export&rf=enw&rc=250467 HTTP/1.1
      
      0-27-0/0/154752.
      0.00380832564124791820.00.005238.53
      43.128.102.7http/1.1
      
      0-27-0/0/154316.
      0.00380832322115651470.00.004864.10
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=194341 HTTP/1.1
      
      0-27-0/0/155015.
      0.003808365191720810.00.005045.24
      124.243.138.123http/1.1iase-jrn.ir:443GET /?_action=xml&article=31942 HTTP/1.1
      
      0-27-0/0/154603.
      0.00380837125202090.00.004863.10
      78.157.56.187http/1.1
      
      0-27-0/0/154170.
      0.00380831939114540570.00.004737.55
      66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e
      
      0-27-0/0/154964.
      0.00380833123119555660.00.004813.40
      47.76.99.127http/1.1
      
      0-27-0/0/155316.
      0.00380831109435700.00.004788.07
      210.195.249.182http/1.1journal-aquaticscience.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-27-0/0/155743.
      0.00380836809125302880.00.004873.38
      172.71.81.110http/1.1gjesm.net:443GET /?_action=article&keywords=bacteria HTTP/1.1
      
      0-27-0/0/154716.
      0.00380833861122444030.00.004877.75
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=106729&_kw=%D9%86%D8%B3%D9%84+%D8%B3%D
      
      0-27-0/0/155064.
      0.0038083710127595320.00.004802.73
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=A.%2B%2BMosseibi&au=484406&max_rows=2
      
      0-27-0/0/153792.
      0.00380833528133519600.00.004852.01
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D
      
      0-27-0/0/154059.
      0.00380831123811970.00.004775.16
      40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang=
      
      0-27-0/0/153894.
      0.0038083741128274890.00.004820.59
      217.113.194.39http/1.1
      
      0-27-0/0/154221.
      0.00380832480124207750.00.004811.78
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1
      
      0-27-0/0/153915.
      0.00380832085137367110.00.004859.19
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=153415 HTTP/1.1
      
      0-27-0/0/154712.
      0.00380832471125773140.00.004726.81
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=143134 HTTP/1.1
      
      0-27-0/0/154577.
      0.00380832748121449660.00.004881.03
      117.233.231.53http/1.1
      
      0-27-0/0/154368.
      0.00380832559121620980.00.004809.08
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1
      
      0-27-0/0/153747.
      0.00380833242137320610.00.004871.47
      43.128.102.7http/1.1
      
      0-27-0/0/154402.
      0.0038083595117659430.00.004781.10
      85.208.96.199http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Development&kw=106760&lang=en&lang=en
      
      0-27-0/0/154214.
      0.00380832661136277700.00.004915.26
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D
      
      0-27-0/0/155707.
      0.0038083733130076650.00.005071.86
      173.244.35.160http/1.1
      
      0-27-0/0/155313.
      0.00380833749120731820.00.004873.00
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D
      
      0-27-0/0/154401.
      0.00380832303126941460.00.004902.02
      2.147.26.117http/1.1
      
      0-27-0/0/154343.
      0.00380832782116192720.00.004742.83
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=429688&_kw=%D8%AC%D8%B1%D9%85%E2%80%8C
      
      0-27-0/0/155307.
      0.00380832920117005200.00.004867.64
      4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js
      
      0-27-0/0/154861.
      0.003808348124782450.00.004933.90
      47.76.99.127http/1.1
      
      0-27-0/0/155120.
      0.00380831189123103750.00.004964.64
      185.191.171.10http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=%D8%B3%DB%8C%D8%A7%D8%B3%D8%AA%2B%D8%
      
      0-27-0/0/154024.
      0.0038083100129346090.00.005074.47
      95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0
      
      0-27-0/0/155098.
      0.00380839120464410.00.004783.21
      94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jrifst/coversheet/1617609138.jpeg HTTP/1.1
      
      0-27-0/0/154813.
      0.00380833197132114390.00.004925.94
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=4959&_kw=%D8%B3%D8%A7%D8%B
      Found on 2024-06-26 14:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f333a875492

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Monday, 24-Jun-2024 20:19:10 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  8 days 4 hours 54 minutes 23 seconds
      Server load: 0.79 1.20 1.23
      Total accesses: 63295184 - Total Traffic: 1948.7 GB - Total Duration: 5368545287
      CPU Usage: u15528.3 s1485.26 cu168380 cs17319.7 - 28.6% CPU load
      89.3 requests/sec - 2.8 MB/second - 32.3 kB/request - 84.8176 ms/request
      23 requests currently being processed, 0 workers gracefully restarting, 233 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      21290933no100yes1301151806
      3492100no62yes1001180494
      Sum20162 230233112910
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _________W__________R_____R___W_____RR______R_R_________R_______
      _____________R_WW_________R_____________________________________
      __R______R___________________________________RR_R_______________
      ________R_________________________R_R_________R________________R
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23-0/0/154366.
      0.00452202647123184290.00.004702.47
      172.71.110.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=bibtex&rc=91844 HTTP/1.1
      
      0-23-0/0/153701.
      0.00452203209126600350.00.004942.73
      162.158.138.159http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1388640&_au=Mazen+Mohammed+Jwaid HTTP/
      
      0-23-0/0/153573.
      0.00452201653134181040.00.004724.66
      85.208.96.205http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=%D9%87%D8%B4%D8%AF%D8%A7%D8%B1%D8%AF%
      
      0-23-0/0/154657.
      0.00452202418134070370.00.005107.42
      162.158.138.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=92193 HTTP/1.1
      
      0-23-0/0/154096.
      0.00452201132584790.00.004910.86
      18.218.169.50http/1.1jgrs.kgut.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-23-0/0/154844.
      0.00452200113400390.00.004826.42
      217.113.194.136http/1.1
      
      0-23-0/0/154239.
      0.00452200125069520.00.004811.55
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-23-0/0/154702.
      0.00452201658117881900.00.004959.61
      85.208.96.198http/1.1pzhfars.ir:443GET /?_action=article&_sb=Basic%2BScience&lang=en&lang=en&lang=
      
      0-23-0/0/154838.
      0.00452203121128271260.00.005051.05
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D9%81%D8%B9%D8%A7%D9%84%DB%8C%D8%AA%
      
      0-23-0/0/153721.
      0.00452204116136718550.00.004939.27
      172.71.110.225http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=23334&_kw=Magnetic+nanoparticles HTTP/
      
      0-23-0/0/154625.
      0.00452203981117941850.00.004925.13
      5.211.49.103http/1.1ijwr.usc.ac.ir:443GET /article_66261_55640bb01455efbc81a844c7093bfa10.pdf HTTP/1.
      
      0-23-0/0/154055.
      0.00452202881138169130.00.004842.02
      162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1377500&_au=Muhamad+Alvin++Reagen HTTP
      
      0-23-0/0/154731.
      0.00452202948124461890.00.005237.86
      162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=590124&_au=Abdullaakarem,%20Abdurrhman
      
      0-23-0/0/154284.
      0.00452200115523390.00.004863.11
      18.190.156.149http/1.1mag.iuc.ac.ir:80GET /index.php/bese/search/journal/inc/js/themes/base/front/ass
      
      0-23-0/0/154994.
      0.00452202872191596340.00.005044.16
      162.158.138.158http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=717471&_au=Asif+Ali++Bhatti HTTP/1.1
      
      0-23-0/0/154581.
      0.00452201556125103440.00.004862.93
      114.119.133.191http/1.1icrjournal.ir:443GET /?_action=article&kw=100393&_kw=Morphotectonic&lang=en HTTP
      
      0-23-0/0/154140.
      0.00452202709114405560.00.004737.00
      62.220.102.6http/1.1
      
      0-23-0/0/154936.
      0.00452203131119442890.00.004813.13
      172.71.110.16http/1.1ns3186802.ip-51-195-105.eu:443GET /article_81364.html HTTP/1.1
      
      0-23-0/0/155295.
      0.00452203089109303220.00.004787.82
      172.71.110.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_88603.html HTTP/1.1
      
      0-23-0/0/155725.
      0.00452204555125205270.00.004871.63
      162.158.138.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=657250&_au=Mohammad++Sajjadnejad HTTP/
      
      0-23-0/0/154690.
      0.00452203072122311880.00.004877.55
      162.158.138.194http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=919157&_au=Hadigheh%20Rezvan,%20Vahide
      
      0-23-0/0/155030.
      0.00452202691127484480.00.004802.54
      162.158.138.195http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=231228&_kw=Scoporia+dulcis HTTP/1.1
      
      0-23-0/0/153761.
      0.00452203064133390320.00.004851.77
      172.71.110.92http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1379177&_au=Aljeboree,%20Aseel%20M. HT
      
      0-23-0/0/154033.
      0.00452202948123702050.00.004774.95
      162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=512294&_kw=Coconut+pulp HTTP/1.1
      
      0-23-0/0/153868.
      0.00452200128168740.00.004820.43
      185.215.232.173http/1.1gjesm.net:443GET /index.php/ijbme/information/?_action=export&rf=enw&rc=2488
      
      0-23-0/0/154190.
      0.00452203019124086850.00.004811.51
      162.158.138.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1327901&_au=Mohammadsaleh++Hoseinzadeh
      
      0-23-0/0/153882.
      0.00452203097137240980.00.004859.01
      162.158.138.194http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=719029&_au=Safia+Sanam++Memon HTTP/1.1
      
      0-23-0/0/154680.
      0.00452201704125654910.00.004725.57
      162.158.138.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=629851&_au=Md++Abdul+Khalaque HTTP/1.1
      
      0-23-0/0/154550.
      0.00452204544121366970.00.004880.56
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-23-0/0/154339.
      0.00452202649121571340.00.004808.06
      162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=541969&_au=Afroza++Zannat HTTP/1.1
      
      0-23-0/0/153731.
      0.00452200137197950.00.004869.69
      18.118.2.66http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/197/inc/js/d3/inc/js/jquery/da
      
      0-23-0/0/154369.
      0.00452203050117549630.00.004780.01
      162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=629833&_au=Tanvir+Ahsan++Haque HTTP/1.
      
      0-23-0/0/154188.
      0.00452202716136151650.00.004915.16
      141.101.84.97http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=92584 HTTP/1.1
      
      0-23-0/0/155686.
      0.00452204656129958290.00.005071.76
      162.158.138.27http/1.1
      
      0-23-0/0/155285.
      0.00452201897120609740.00.004872.67
      185.191.171.14http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_kw=Mulla%2BSadra&kw=27188&lang=en&lang=e
      
      0-23-0/0/154379.
      0.00452201377126917500.00.004901.05
      185.191.171.12http/1.1sepehr.org:443GET /?_action=article&_kw=GIS&kw=6524&lang=en&lang=en&lang=en&l
      
      0-23-0/0/154318.
      0.00452204473116067830.00.004741.80
      172.71.110.10http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=247398&_kw=other+metal HTTP/1.1
      
      0-23-0/0/155281.
      0.00452202197116870840.00.004867.46
      185.191.171.14http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Geopolitics&kw=39803&lang=en&lang=en&
      
      0-23-0/0/154832.
      0.00452203025124703540.00.004933.73
      141.101.84.96http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=561289&_au=Sumitra++Nain HTTP/1.1
      
      0-23-0/0/155092.
      0.00452202445122981480.00.004964.25
      162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=enw&rc=102566 HTTP/1.1
      
      0-23-0/0/153996.
      0.00452203170129236450.00.005074.24
      162.158.138.88http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=ar
      Found on 2024-06-24 15:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33c4e35f34

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Saturday, 22-Jun-2024 22:27:28 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  6 days 7 hours 2 minutes 42 seconds
      Server load: 2.14 2.43 2.41
      Total accesses: 51044923 - Total Traffic: 1505.5 GB - Total Duration: 4394539364
      CPU Usage: u5250.18 s517.96 cu140145 cs14526.1 - 29.5% CPU load
      93.9 requests/sec - 2.8 MB/second - 30.9 kB/request - 86.0916 ms/request
      28 requests currently being processed, 0 workers gracefully restarting, 228 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03164350no78yes1001180587
      22843639no105yes18011007412
      Sum20183 280228013219
      
      _________________R____________W_________W____R______R___R_______
      _______R_____________________W_________R_______R________________
      ................................................................
      ................................................................
      ________R_W_____R_________R_R_______R__R_________________W_R____
      _____R_____R____W____R__R_R______WR_________________________R___
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1331643500/3332/145100_
      1422.5810113578990.0107.004415.72
      18.119.129.217http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/issue/view/inc/js/d3/inc/js/d3/journal/data/
      
      0-1331643500/3333/144354_
      1422.8100116495830.087.294627.28
      3.143.244.207http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/629/inc/js/d3/data/jgk/covershe
      
      0-1331643500/3309/144372_
      1421.6701122667800.095.684405.01
      66.249.66.204http/1.1
      
      0-1331643500/3228/145350_
      1422.7300123208760.0111.394657.83
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=18836&_kw=%D9%85%D8%AF%D9%84%20%D8%B3%
      
      0-1331643500/3349/144759_
      1422.97066119044520.0110.494533.33
      66.249.66.89http/1.1pzhfars.ir:443GET /?_action=xml&issue=26658 HTTP/1.1
      
      0-1331643500/3351/145443_
      1422.60057105740080.0102.244442.20
      37.32.19.3http/1.1ns3186802.ip-51-195-105.eu:443POST /request/reviewer.ajax HTTP/1.1
      
      0-1331643500/3314/144724_
      1423.0100116345640.084.074466.68
      94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443GET /article/article_133855 HTTP/1.1
      
      0-1331643500/3262/145153_
      1422.8000111149670.0111.674660.59
      185.215.232.176http/1.1gjesm.net:443GET /server HTTP/1.1
      
      0-1331643500/3348/145531_
      1422.6600120648390.0114.014689.26
      54.36.148.36http/1.1
      
      0-1331643500/3269/144500_
      1423.0404127802270.0111.014615.40
      46.164.96.56http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-1331643500/3256/145257_
      1422.6400110015860.0100.664573.77
      114.119.131.163http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/search/authors/journal/data/jaehr/news/?_a
      
      0-1331643500/3242/144635_
      1423.0800130470160.0134.474497.33
      18.191.254.0http/1.1jcema.com:80GET /index.php/themes/base/front/assets/plugins/bootstrap/css/i
      
      0-1331643500/3466/145518_
      1423.0600115163930.0157.604872.95
      114.119.152.147http/1.1jmfc.pgu.ac.ir:443GET /?_action=article&kw=46517&_kw=Membrane%2Bcontactor HTTP/1.
      
      0-1331643500/3303/144896_
      1423.0200108675240.089.204505.80
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D8%A8%DB%8C%D8%AF%D8%A7%D8%B1%DB%8C%
      
      0-1331643500/3405/145527_
      1423.04048183555010.0124.414714.58
      162.158.94.194http/1.1iranjournal.ir:80GET /author?_action=info&manuscript=462894 HTTP/1.1
      
      0-1331643500/3326/145288_
      1423.0300114655900.0124.824504.77
      44.214.187.82http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&amp;amp;amp;amp;amp;amp;amp;amp;amp;amp;a
      
      0-1331643500/3284/144802_
      1423.0500105286730.0105.934442.73
      139.211.28.160http/1.1jrtle.ir:443GET /data/jicc/coversheet/logo_en.png HTTP/1.1
      
      0-1331643500/3268/145637R
      1420.711135110071480.086.084483.70
      31.2.139.32http/1.1
      
      0-1331643500/3344/146056_
      1422.56053100742670.085.234445.62
      72.14.201.42http/1.1
      
      0-1331643500/3267/146305_
      1423.03036117629330.0101.174556.08
      46.164.96.56http/1.1museum.aqr-libjournal.ir:443GET /article_130908.html HTTP/1.1
      
      0-1331643500/3357/145450_
      1422.4900112441300.0107.064556.75
      3.144.243.104http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/164/inc/css/themes/base/front/
      
      0-1331643500/3305/145678_
      1423.0200119989180.0100.144527.04
      185.191.171.7http/1.1jcsicsa.ir:443GET /?_action=article&_au=Nematolah%2B%2Bmosapour&au=407441&lan
      
      0-1331643500/3296/144320_
      1422.5700126098900.092.284529.54
      77.77.72.82http/1.1
      
      0-1331643500/3367/144871_
      1423.0600115686890.096.494414.88
      3.143.244.207http/1.1jcema.com:80GET /index.php/jgk/article/view/themes/base/front/assets/plugin
      
      0-1331643500/3363/144479_
      1421.8300120425890.0121.064483.48
      66.249.66.64http/1.1
      
      0-1331643500/3294/144882_
      1423.0400116582310.0106.544543.37
      52.15.161.188http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/view/249/journal/article_243555.htm
      
      0-1331643500/3323/144629_
      1422.7908126021600.0133.464546.53
      46.164.96.56http/1.1museum.aqr-libjournal.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-1331643500/3322/145017_
      1421.750127119150220.0118.834395.87
      66.249.66.13http/1.1
      
      0-1331643500/3357/145396_
      1422.7700112506420.0103.674553.81
      5.122.55.176http/1.1iues.ilam.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/fonts/glyphicon
      
      0-1331643500/3305/144963_
      1422.8800113626930.0101.424491.33
      52.250.33.208http/1.1shobhe.quran.ac.ir:443GET /shobhe.quran.ac.ir/shobhe.quran.ac.ir/shobhe.quran.ac.ir/s
      
      0-1331643501/3405/144372W
      1420.2000128979540.0113.014526.01
      178.131.163.213http/1.1ijwr.usc.ac.ir:443GET /jufile?__file=8RKB7wCzo0lF0pyQSzUxv8ixJJJeJgWVzITOqZOQ.8VU
      
      0-1331643500/3217/145033_
      1423.0200109801680.088.814450.70
      52.250.33.208http/1.1shobhe.quran.ac.ir:443GET /shobhe.quran.ac.ir/shobhe.quran.ac.ir/shobhe.quran.ac.ir/s
      
      0-1331643500/3272/144846_
      1422.75049125821860.0108.404582.25
      172.179.56.66http/1.1jgrs.kgut.ac.ir:443GET /edj.ajums.ac.ir/edj.ajums.ac.ir/edj.ajums.ac.ir/edj.ajums.
      
      0-1331643500/3260/146464_
      1423.0400120253100.0130.284740.55
      65.108.0.71http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=85556&_kw=%D8%A7%D8%AF%D8%B1%D8%A7%DA%
      
      0-1331643500/3385/145961_
      1422.8800112789310.0113.654594.42
      65.108.0.71http/1.1iranjournal.ir:80GET /?_action=article&kw=13429&_kw=%D8%B3%D9%86%DA%AF%D8%B4%D9%
      
      0-1331643500/3393/145163_
      1423.0300118805860.098.474557.49
      85.208.96.208http/1.1iranjournal.ir:80GET /article_196140.html HTTP/1.1
      
      0-1331643500/3308/145006_
      1422.8310108736070.090.804430.60
      85.208.96.211http/1.1jfsa.fuzzy.ir:443GET /?_action=article&_sb=Data%2BEnvelopment%2BAnalyses&lang=en
      
      0-1331643500/3256/145757_
      1422.8610109987600.0129.054561.40
      3.15.225.251http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/view/349/data/bese/news/themes/base
      
      0-1331643500/3387/145377_
      1422.8800117364680.098.754608.09
      85.208.96.193http/1.1pzhfars.ir:443GET /?_action=article&_au=Mohammad%2BReza%2B%2BHamidizadeh&au=4
      
      0-1331643500/3377/145621_
      1423.00045115581250.0111.994649.24
      72.14.201.42http/1.1rahpooye.soore.ac.ir:443GET /article_2623.html HTTP/1.1
      
      0-1331643501/3148/144494W
      1420.31150122536640.098.794683.77
      2.176.55.60http/1.1rahbordfarhangi.csr.ir:443GET /article_16241_7e330e4ebace82d81583504b0b9fc31c.pdf HTTP/1.
      
      0-1331643500/3403/145705_
      1423.0200112694880.0120.834482.08
      54.36.148.104http/1.1ijwr.usc.ac.ir:443GET /article_152872.html HTTP/1.1
      
      0-1331643500/3316/145289_
      1422.7900125378060.0136.984642.11
      2.177.130.166<
      Found on 2024-06-22 17:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33362bffcf

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Friday, 21-Jun-2024 03:36:30 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  4 days 12 hours 11 minutes 44 seconds
      Server load: 2.57 3.20 3.90
      Total accesses: 36693511 - Total Traffic: 1133.8 GB - Total Duration: 2959113294
      CPU Usage: u111.19 s14.76 cu107206 cs10981.5 - 30.4% CPU load
      94.2 requests/sec - 3.0 MB/second - 32.4 kB/request - 80.644 ms/request
      29 requests currently being processed, 0 workers gracefully restarting, 227 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0137244no186yes18011001607
      3134625no149yes11011701328
      Sum20335 290227029215
      
      R__R__R________R____R____R________R________W_________W_R________
      _______________R__R____________R______R__R_R______________R__R__
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____R______R_R__R__________________________________R___________
      __________R_____________R____R_____R_______________R___________W
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-131372440/174/114569R
      49.550085450850.02.973599.39
      158.220.111.43http/1.1rahpooye.soore.ac.ir:443
      
      0-131372440/161/114045_
      49.100084710620.00.983818.95
      149.22.84.71http/1.1
      
      0-131372440/143/114087_
      49.2603495621300.02.393573.33
      185.215.232.173http/1.1bims.iranjournals.ir:443GET /article_16690_en.html?lang=en HTTP/1.1
      
      0-131372440/151/114842R
      49.560095848680.01.113745.13
      3.21.247.233http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/142/themes/base/front/assets/p
      
      0-131372440/158/114177_
      49.610090223090.01.943749.91
      52.167.144.20http/1.1jcema.com:80GET /article_162719.html HTTP/1.1
      
      0-131372440/174/114451_
      49.430184940290.01.333611.50
      185.215.232.171http/1.1gjesm.net:443GET /?_action=article&au=2911127&=Mohamadi,%20Zeinab%20&lang=en
      
      0-131372440/156/113969R
      46.5718090693550.00.683679.33
      103.112.164.92http/1.1
      
      0-131372440/190/114608_
      49.490087047230.01.423914.30
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_5950_5952_%D8%AF%D9%88%D8%B1%D9%87+1%D8%8C+%D8%B4%D9
      
      0-131372440/167/114692_
      49.210097630490.02.613835.55
      52.167.144.182http/1.1jcema.com:80GET /pdf_4734_dedad84fddf7f56b34fb5e432fd6174d.html HTTP/1.1
      
      0-131372440/169/114283_
      49.650092463270.00.813717.94
      3.147.53.168http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/124/themes/base/front/assets/p
      
      0-131372440/149/114588_
      49.010087512260.01.863770.35
      185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Human%2BRights&kw=4747&lang=en&lang=e
      
      0-131372440/145/114349_
      49.630093590060.01.283672.89
      18.117.192.194http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/440/images/social/journal/artic
      
      0-131372440/197/114652_
      49.650087320140.02.053981.36
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1084726&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D
      
      0-131372440/184/114368_
      49.5107385100090.02.113723.14
      4.149.72.49http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-131372440/191/114718_
      49.1100158080700.01.463893.78
      185.215.232.172http/1.1gjesm.net:443GET /server HTTP/1.1
      
      0-131372440/164/114783R
      46.9114686875380.01.183634.16
      5.218.122.46http/1.1
      
      0-131372440/173/114273_
      49.530077003020.02.023608.68
      54.36.148.193http/1.1rahpooye.soore.ac.ir:443GET /mobile/article_26979_1713017557271fe9d8b5564340d1fbf6.pdf?
      
      0-131372440/180/115102_
      49.630082497920.09.863720.12
      3.135.219.209http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/about/inc/js/jquery/inc/js/?kw=507776 HTTP
      
      0-131372440/182/115361_
      49.460076459030.01.953634.35
      3.22.51.206http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/view/506/data/bese/news/article_240
      
      0-131372440/177/115667_
      49.560091223960.01.743770.35
      109.203.157.64http/1.1jpl.sdil.ac.ir:443GET /data/jlr/news/1697351907_ads_.jpg HTTP/1.1
      
      0-131372440/158/114595R
      49.560084190120.02.933743.58
      94.101.182.6http/1.1gjesm.net:443
      
      0-131372440/188/114951_
      49.660087497170.01.833756.36
      18.116.42.149http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/Vol.4_No.4_4/themes/base/fron
      
      0-131372440/173/113731_
      49.350096719100.00.913667.80
      3.148.106.212http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/249/themes/base/front/assets/
      
      0-131372440/175/114197_
      49.340087163770.01.773608.09
      114.119.144.29http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&au=365769&=Zamani,%20Zahra%20&lang=en HTT
      
      0-131372440/170/113554_
      49.400094599450.06.013573.61
      66.249.64.166http/1.1
      
      0-131372440/177/114378R
      49.501093867640.02.043739.47
      180.244.167.201http/1.1ijwr.usc.ac.ir:443
      
      0-131372440/182/114086_
      49.6600101230620.00.773713.83
      3.142.98.186http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/view/512/themes/base/front/assets/j
      
      0-131372440/180/114227_
      49.480093239740.02.173601.08
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=137337&_kw=%D9%85%D8%AE%D8%A7%D8%B1%D8
      
      0-131372440/178/114770_
      49.350084613580.01.863723.53
      3.145.161.42http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/Vol.5_No.4_1/inc/js/jquery/th
      
      0-131372440/171/114649_
      49.590087245710.03.433724.09
      192.95.30.177http/1.1ijogst.put.ac.ir:443GET /issue_446_537_Volume+2,+Issue+2,+Spring+2013%3Cspan+id=%22
      
      0-131372440/169/113967_
      49.500099373050.01.033687.05
      172.70.131.127http/1.1ijashss.com:443GET /index.php/13-ijashss/data/ashss/news/themes/base/front/ass
      
      0-131372440/187/114755_
      49.630183769120.00.963662.45
      185.191.171.11http/1.1joae.ir:443GET /?_action=article&_kw=Picture%2Bfuzzy%2Blabelling%2Btree&kw
      
      0-131372440/196/114115_
      49.560098917070.03.643720.77
      185.215.232.172http/1.1gjesm.net:443GET /.DS_Store HTTP/1.1
      
      0-131372440/176/115810_
      49.530092149920.01.063835.42
      84.46.255.143http/1.1aeinehokmrani.iict.ac.ir:443GET /search.php?slc_lang=fa&sid=1&auth=%D9%85%DB%8C%D8%B1 HTTP/
      
      0-131372440/170/115149R
      49.541083429440.01.483681.20
      194.225.1.202http/1.1vrf.iranjournals.ir:443
      
      0-131372440/191/114897_
      49.300090451390.03.473694.61
      54.36.148.193http/1.1
      
      0-131372440/189/114318_
      49.660081517780.01.013585.74
      18.220.244.7http/1.1demo.sinaweb.net:443GET /index.php/journal/themes/theme4/front/assets/css/themes/th
      
      0-131372440/166/115413_
      49.100084096530.01.163659.94
      185.215.232.170http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/18/9-uncategorised/journal/jou
      
      0-131372440/181/114697_
      49.600087163490.02.523765.55
      157.55.39.11http/1.1pzhfars.ir:443GET /article_102293.html HTTP/1.1
      
      0-131372440/182/114831_
      49.600087484950.01.953805.72
      3.15.211.34http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/307/t.me/inc/css/cookieconsent.
      
      0-131372440/207/113716_
      49.640095757120.03.213855.79
      135.181.79.106http/1.1hsrjournal.ir:443GET /&url=http:/www.jmbs.ir/?_action=article&au=580661&_au=%D9%
      
      0-131372440/179/114798_
      49.640087417300.011.593696.38
      185.182.186.201http/1.1jisva.neyshabur.ac.ir:443GET /?_action=article&au=306129&_au=%D8%A7%D9%85%DB%8C%D8%B1%20
      
      0-131372440/177/114598_
      49.570098793850.02.393810.88
      158.220.119.239http/1.1jmedbehrazm.ir:443GET /issue_1098_1099_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99
      
      0-13137244
      Found on 2024-06-20 23:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33d052847b

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Tuesday, 18-Jun-2024 22:36:16 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  2 days 7 hours 11 minutes 29 seconds
      Server load: 2.53 2.82 2.73
      Total accesses: 18977317 - Total Traffic: 632.5 GB - Total Duration: 1448608984
      CPU Usage: u2792.98 s267.1 cu54848.9 cs5472.18 - 31.9% CPU load
      95.5 requests/sec - 3.3 MB/second - 34.9 kB/request - 76.3337 ms/request
      52 requests currently being processed, 0 workers gracefully restarting, 204 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      091807no191yes260102014618
      24184073no113yes26010217712
      Sum20304 520204122330
      
      R_R____R___________R_______RRR_R_____R_____R__RRR_R______WR____R
      ______R___R_W___________________R___W___R_____RR______R_________
      ................................................................
      ................................................................
      _R____R___W__R___R________R_________R__________RR__R_____R__R___
      R__RR_________R___W___R___________R__RR____R______________R_R_RR
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12918070/2995/65149R
      1297.431047909230.092.942173.36
      83.120.33.180http/1.1
      
      0-12918070/2933/64835_
      1296.950050148650.0111.972313.20
      52.167.144.20http/1.1isecure-journal.com:443GET /index.php/index/?_action=article&kw=305189&_kw=FPGA%E2%80%
      
      0-12918070/2869/64835R
      1297.520051713130.0117.832179.48
      162.158.163.142http/1.1ijashss.com:443
      
      0-12918070/2910/65416_
      1297.1804150130810.0105.532254.43
      164.92.75.253http/1.1
      
      0-12918070/2867/64923_
      1297.490051409540.079.202248.16
      18.117.229.92http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/439/data/jsee/coversheet/journ
      
      0-12918070/2865/65478_
      1297.620044952490.0108.472201.34
      52.167.144.167http/1.1vrf.iranjournals.ir:443GET /article_246340.html HTTP/1.1
      
      0-12918070/2985/64947_
      1297.730050747500.088.782156.58
      3.149.245.219http/1.1ircmj.com:443GET /index.php/IRCMJ/article/view/1606/?kw=43008 HTTP/1.1
      
      0-12918070/2934/65359R
      1295.907045669330.0100.422372.16
      5.210.48.131http/1.1
      
      0-12918070/2944/64799_
      1297.680058785430.0108.382289.58
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1248576&_au=Esmaelzadeh,%20Reza HTTP/1
      
      0-12918070/2951/65129_
      1297.600052439690.0101.292203.51
      94.101.182.4http/1.1mag.iuc.ac.ir:80GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-12918070/2926/65261_
      1297.450044968030.0108.122238.78
      110.50.80.198http/1.1jmchemsci.com:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-12918070/3005/64564_
      1297.700254045800.0124.362251.85
      110.50.80.198http/1.1jmchemsci.com:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-12918070/2800/65155_
      1297.670048541510.0122.152339.82
      185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&sb=608&_sb=Economics&lang=en&lang=en&lang
      
      0-12918070/2803/64759_
      1297.350051726990.0107.952209.10
      3.145.111.41http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/download/670/themes/base/front/asset
      
      0-12918070/2863/65858_
      1297.650045904760.0126.382381.77
      18.191.208.203http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/136/journal/issue_49268_49270.
      
      0-12918070/2963/65383_
      1297.190045989590.098.762129.68
      207.46.13.168http/1.1jwwse.ir:443GET /?_action=article&au=436708&_au=Ahmad++Zare+Javid HTTP/1.1
      
      0-12918070/2885/64839_
      1297.100545428940.076.192216.70
      110.50.80.198http/1.1jmchemsci.com:443GET /inc/css/ju_css.css?v=0.1 HTTP/1.1
      
      0-12918070/2932/65762_
      1297.59018147268320.092.702297.21
      94.101.182.4http/1.1mag.iuc.ac.ir:80GET /data/dfsr/coversheet/head_fa.jpg HTTP/1.1
      
      0-12918070/2907/65568_
      1297.5706642387350.074.812245.03
      66.249.66.167http/1.1jwwse.ir:443GET /?_action=article&sb=710&_sb=Game+Theory&page=-1669&max_row
      
      0-12918070/2891/65644R
      1296.206152526830.097.342226.20
      5.214.65.237http/1.1
      
      0-12918070/2845/65317_
      1297.220045564810.0105.722186.35
      178.131.27.32http/1.1jiscm.iribu.ac.ir:443GET /data/jiscm/coversheet/stl_back.css?v=0.84 HTTP/1.1
      
      0-12918070/2943/65384_
      1297.500044349780.0111.182302.92
      3.16.137.10http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/595/inc/js/data/jgk/news/volume
      
      0-12918070/3049/64739_
      1297.410050566290.0108.332192.88
      185.191.171.14http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_kw=education&kw=514&lang=en&lang=en&lang
      
      0-12918070/2896/64725_
      1297.740051534460.0100.342251.99
      95.91.110.20http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=165986&_kw=%D9%86%DB%8C%D8%A7%D8%B2%D9
      
      0-12918070/2956/64560_
      1297.080058458870.094.402153.78
      185.215.232.173http/1.1celljournal.org:443GET /index.php/journal/article/abstract/article_248254.html HTT
      
      0-12918070/2949/65100_
      1297.620050469140.096.722225.68
      94.101.182.4http/1.1mag.iuc.ac.ir:80GET /data/dfsr/news/%D8%A7%DB%8C%D9%86%D8%AF%D9%87_%D9%86%DA%AF
      
      0-12918070/2820/64341_
      1297.3406063685630.0101.972207.68
      66.249.66.5http/1.1
      
      0-12918070/3008/65297R
      1297.560048331890.0109.392205.21
      164.92.75.253http/1.1pzhfars.ir:443
      
      0-12918070/2933/65387R
      1297.242048718590.0107.772247.39
      5.117.59.198http/1.1
      
      0-12918070/2828/65200R
      1293.6318044430580.0106.342292.51
      46.51.107.151http/1.1
      
      0-12918070/2940/64999_
      1297.3306656797080.0157.332244.41
      172.179.64.118http/1.1vrf.iranjournals.ir:443GET /journals.abru.ac.ir/journals.abru.ac.ir/journals.abru.ac.i
      
      0-12918070/2989/65378R
      1297.570044260640.0106.712227.77
      185.191.171.16http/1.1flc-journal.ir:443
      
      0-12918070/3041/65197_
      1297.620552580170.0119.492254.90
      179.191.123.206http/1.1mag.iga.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-12918070/3060/65795_
      1297.700250624190.0109.392287.23
      94.101.182.4http/1.1mag.iuc.ac.ir:80GET /data/dfsr/coversheet/1645079639.jpg HTTP/1.1
      
      0-12918070/2840/65837_
      1297.630245120640.081.162165.83
      94.101.182.4http/1.1mag.iuc.ac.ir:80GET /data/dfsr/coversheet/1677760498.jpg HTTP/1.1
      
      0-12918070/2820/65620_
      1297.230046186600.082.762213.94
      13.59.134.193http/1.1mag.iuc.ac.ir:80GET /index.php/bese/user/article_240290_5126aa13d395ba713c8cb4e
      
      0-12918070/2957/65081_
      1297.660046150460.0116.432191.22
      217.113.194.162http/1.1msrjournal.com:443GET /?_action=xml&issue=5142 HTTP/1.1
      
      0-12918070/3017/65146R
      1294.9811051582880.0103.722200.68
      5.250.102.117http/1.1
      
      0-12918070/2822/64858_
      1297.580053369350.083.082232.64
      18.222.167.161http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/558/themes/base/front/assets/j
      
      0-12918070/2935/65203_
      1297.250048893650.0141.742343.97
      54.36.149.18http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&au=114310&_au=%D8%AD%D9%85%DB%8C%D8%AF%D8
      
      0-12918070/2812/64372_
      1297.58083458999390.0120.502342.45
      27.125.250.92http/1.1aeinehokmrani.iict.ac.ir:443GET /article_35128_ffee714b9205c4b8eeb99ac25980d37a.pdf HTTP/1.
      
      0-12918070/2947/65196_
      1297.700047737430.0114.082284.89
      110.50.80.198http/1.1jmchemsci.com:443GET /themes/base/front/assets/fonts/jost/jost-v13-latin-700.wof
      
      0-12918070/3029/65693_
      1297.190053050090.087.122286.97
      185.191.171.18http/1.1isecure-journal.com:443GET /index.php/isecure/article/download/13-188/journal/journal/
      
      0-12918070/2900/65519R
      1295.178847542020.0124.51
      Found on 2024-06-18 18:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33fa17ef2a

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Sunday, 16-Jun-2024 05:16:48 +0430
      Restart Time: Wednesday, 12-Jun-2024 17:15:01 +0430
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  3 days 12 hours 1 minute 47 seconds
      Server load: 3.92 4.46 4.21
      Total accesses: 39145389 - Total Traffic: 909.4 GB - Total Duration: 2087613663
      CPU Usage: u1315.62 s164.56 cu93793.9 cs10741.5 - 35% CPU load
      129 requests/sec - 3.1 MB/second - 24.4 kB/request - 53.3298 ms/request
      17 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23545955no118yes10011801062
      43545957no104yes701210897
      Sum20222 17023901959
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___R___R________R_______________R_____________R_________________
      _____________________________R___R___R__R________________W______
      ................................................................
      ................................................................
      _________R____________________R____________________________W____
      _____________R________R__R____________R_________________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16-0/0/67764.
      0.005620751109360.00.001826.48
      212.102.35.52http/1.1iranjournal.ir:80GET /wp-content/themes/twenty/twenty.php HTTP/1.1
      
      0-16-0/0/67223.
      0.005620047332630.00.001887.42
      54.36.149.55http/1.1icrjournal.ir:443GET /?_action=press&page=16&max_rows=25 HTTP/1.1
      
      0-16-0/0/67840.
      0.005620337733010.00.001801.41
      108.162.238.56http/1.1iranjournal.ir:80GET /themes/old/front/assets/css/footer.css HTTP/1.1
      
      0-16-0/0/67947.
      0.0056204438733640.00.001790.56
      18.188.229.246http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/72/journal/themes/base/fro
      
      0-16-0/0/68122.
      0.005620141133590.00.002031.14
      114.119.145.25http/1.1ijwr.usc.ac.ir:443GET /?_action=article&au=546105&_au=Simin%2B%2BNasseri HTTP/1.1
      
      0-16-0/0/67571.
      0.005620047217060.00.001905.19
      185.215.232.170http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/m/m/m/m/m/?_action=art
      
      0-16-0/0/67738.
      0.0056204952172540.00.001801.12
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?_action=article&au=276846&_au=%da%a9%d8%b1%db%8c
      
      0-16-0/0/67698.
      0.005620042148480.00.001856.63
      85.208.96.212http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Political%2Bparticipation&kw=29485&la
      
      0-16-0/0/67890.
      0.005620041648230.00.001766.82
      185.215.232.173http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/mobile/mobile/m/mobile/m/m/m/m/
      
      0-16-0/0/68181.
      0.0056203439194950.00.001824.09
      18.225.235.74http/1.1jcema.com:80GET /index.php/jscit/article/view/vol.5_no.2_4/data/jscit/cover
      
      0-16-0/0/67805.
      0.0056205040392080.00.001827.86
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1328381&_au=r++m&lang=en&lang=fa HTTP/
      
      0-16-0/0/67754.
      0.0056207740896930.00.001924.52
      66.249.64.234http/1.1mag.iuc.ac.ir:80GET /?_action=xml&article=252965&lang=en HTTP/1.1
      
      0-16-0/0/67673.
      0.0056201039852970.00.001755.12
      185.215.232.160http/1.1iranjournal.ir:80GET /wp-includes/home.php?xsec=team HTTP/1.1
      
      0-16-0/0/67350.
      0.005620041519510.00.001839.73
      3.15.12.124http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http
      
      0-16-0/0/68366.
      0.005620041118430.00.001755.65
      185.215.232.174http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_49226_49454.html HTTP/1.1
      
      0-16-0/0/67577.
      0.0056202938262310.00.001854.60
      3.138.69.85http/1.1jcema.com:80GET /index.php/jaehr/article/view/124/inc/css/inc/js/jquery/the
      
      0-16-0/0/66528.
      0.005620751625870.00.001874.93
      193.32.248.167http/1.1icrjournal.ir:443HEAD /export.tar HTTP/1.1
      
      0-16-0/0/67680.
      0.00562022941362370.00.001741.99
      193.32.248.167http/1.1
      
      0-16-0/0/67889.
      0.00562015647124750.00.001813.89
      193.32.248.167http/1.1icrjournal.ir:443HEAD /dump.sql.gz HTTP/1.1
      
      0-16-0/0/68231.
      0.005620840490320.00.001877.97
      3.145.61.51http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/349/themes/base/front/asse
      
      0-16-0/0/67857.
      0.00562012239928960.00.001874.71
      89.248.161.55http/1.1jfsa.fuzzy.ir:443GET / HTTP/1.1
      
      0-16-0/0/67212.
      0.005620045803300.00.001832.18
      3.135.247.219http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/issue/viewIssue/JSCIT_Vol.5_No.4/themes/ba
      
      0-16-0/0/67638.
      0.0056201637721590.00.002095.83
      66.249.64.128http/1.1jcema.com:80GET /&url=http:/www.msrjournal.com/?_action=xml&article=44990 H
      
      0-16-0/0/67396.
      0.005620044771550.00.001825.33
      3.138.61.133http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/130/themes/base/front/assets/pl
      
      0-16-0/0/67521.
      0.005620646108800.00.001877.39
      193.32.248.167http/1.1icrjournal.ir:443HEAD /dump.tar.gz HTTP/1.1
      
      0-16-0/0/68420.
      0.00562019641055750.00.001933.82
      54.36.149.55http/1.1
      
      0-16-0/0/67561.
      0.005620045185490.00.001833.12
      18.119.113.208http/1.1jcema.com:80GET /index.php/IRCMJ/article/view/609/themes/base/front/assets/
      
      0-16-0/0/66651.
      0.00562019743202060.00.001860.41
      66.249.64.234http/1.1
      
      0-16-0/0/66947.
      0.00562011049024740.00.001874.07
      2.176.22.247http/1.1
      
      0-16-0/0/66347.
      0.0056201754250620.00.001803.82
      193.32.248.167http/1.1icrjournal.ir:443HEAD /public_html.sql.gz HTTP/1.1
      
      0-16-0/0/67952.
      0.005620039482590.00.001797.28
      212.102.35.52http/1.1iranjournal.ir:80GET /wp-admin/maint/about.php HTTP/1.1
      
      0-16-0/0/67131.
      0.00562017346759390.00.001820.91
      193.32.248.167http/1.1icrjournal.ir:443HEAD /html.sql.gz HTTP/1.1
      
      0-16-0/0/67414.
      0.00562024039799830.00.001829.40
      193.32.248.167http/1.1
      
      0-16-0/0/67380.
      0.00562024642917510.00.001705.76
      193.32.248.167http/1.1icrjournal.ir:443HEAD /site.sql.gz HTTP/1.1
      
      0-16-0/0/66812.
      0.005620053201380.00.001782.46
      5.160.101.58http/1.1
      
      0-16-0/0/68015.
      0.0056201238152480.00.001730.12
      193.32.248.167http/1.1icrjournal.ir:443GET /Dockerfile.dev HTTP/1.1
      
      0-16-0/0/67086.
      0.005620048027990.00.001831.70
      66.249.64.70http/1.1jwwse.ir:443GET /&url=http:/www.jget.ir/data/jget/coversheet/stl_front.css?
      
      0-16-0/0/67919.
      0.005620045492260.00.002039.09
      212.102.35.52http/1.1iranjournal.ir:80GET /wp-content/plugins/press/wp-class.php HTTP/1.1
      
      0-16-0/0/67454.
      0.00562026654981160.00.001884.62
      193.32.248.167http/1.1icrjournal.ir:443HEAD /temp.zip HTTP/1.1
      
      0-16-0/0/67848.
      0.005620040605140.00.001852.55
      212.102.35.52http/1.1iranjournal.ir:80GET /fm1.php HTTP/1.1
      
      0-16-0/0/67332.
      0.005620045676890.00.001707.30
      18.227.72.153http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/Vol.5_No.4_7/inc/js/d3/themes
      
      0-16-0/0/66873.
      0.005620141306130.00.001894.11
      5.116.204.173http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-16-0/0/66801.
      0.005620050412660.00.001901.77
      212.102.35.52http/1.1iranjournal.ir:80GET /wp-includes/random_compat/about.php HTTP/1.1
      
      0-16-0/0/67566.
      0.005620043633110.00.001749.98
      212.102.35.52http/1.1iranjournal.ir:80GET /M1.php HTTP/1.1
      
      0-16-0/0/67856.
      0.005620035579740.00.001878.74
      94.101.182.5http/1.1celljournal.o
      Found on 2024-06-16 00:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ac392f33ac392f33bc26e175

      Apache Status
      
      Apache Server Status for javidankherad.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Sunday, 16-Jun-2024 05:16:49 +0430
      Restart Time: Wednesday, 12-Jun-2024 17:15:01 +0430
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  3 days 12 hours 1 minute 47 seconds
      Server load: 3.92 4.46 4.21
      Total accesses: 39145449 - Total Traffic: 909.4 GB - Total Duration: 2087614525
      CPU Usage: u1315.79 s164.57 cu93793.9 cs10741.5 - 35% CPU load
      129 requests/sec - 3.1 MB/second - 24.4 kB/request - 53.3297 ms/request
      17 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23545955no108yes1001180944
      43545957no102yes7012108510
      Sum20210 170239017914
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___R______W_R___R_______________________________________________
      __R_RW___________________________R______R_________W_____________
      ................................................................
      ................................................................
      _________R____________________R_____R___________________________
      ______________________R_______________R_____R_________________R_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16-0/0/67764.
      0.005621751109360.00.001826.48
      212.102.35.52http/1.1iranjournal.ir:80GET /wp-content/themes/twenty/twenty.php HTTP/1.1
      
      0-16-0/0/67223.
      0.005621047332630.00.001887.42
      54.36.149.55http/1.1icrjournal.ir:443GET /?_action=press&page=16&max_rows=25 HTTP/1.1
      
      0-16-0/0/67840.
      0.005621337733010.00.001801.41
      108.162.238.56http/1.1iranjournal.ir:80GET /themes/old/front/assets/css/footer.css HTTP/1.1
      
      0-16-0/0/67947.
      0.0056214438733640.00.001790.56
      18.188.229.246http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/72/journal/themes/base/fro
      
      0-16-0/0/68122.
      0.005621141133590.00.002031.14
      114.119.145.25http/1.1ijwr.usc.ac.ir:443GET /?_action=article&au=546105&_au=Simin%2B%2BNasseri HTTP/1.1
      
      0-16-0/0/67571.
      0.005621047217060.00.001905.19
      185.215.232.170http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/m/m/m/m/m/?_action=art
      
      0-16-0/0/67738.
      0.0056214952172540.00.001801.12
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?_action=article&au=276846&_au=%da%a9%d8%b1%db%8c
      
      0-16-0/0/67698.
      0.005621042148480.00.001856.63
      85.208.96.212http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Political%2Bparticipation&kw=29485&la
      
      0-16-0/0/67890.
      0.005621041648230.00.001766.82
      185.215.232.173http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/mobile/mobile/m/mobile/m/m/m/m/
      
      0-16-0/0/68181.
      0.0056213439194950.00.001824.09
      18.225.235.74http/1.1jcema.com:80GET /index.php/jscit/article/view/vol.5_no.2_4/data/jscit/cover
      
      0-16-0/0/67805.
      0.0056215040392080.00.001827.86
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1328381&_au=r++m&lang=en&lang=fa HTTP/
      
      0-16-0/0/67754.
      0.0056217740896930.00.001924.52
      66.249.64.234http/1.1mag.iuc.ac.ir:80GET /?_action=xml&article=252965&lang=en HTTP/1.1
      
      0-16-0/0/67673.
      0.0056211039852970.00.001755.12
      185.215.232.160http/1.1iranjournal.ir:80GET /wp-includes/home.php?xsec=team HTTP/1.1
      
      0-16-0/0/67350.
      0.005621041519510.00.001839.73
      3.15.12.124http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http
      
      0-16-0/0/68366.
      0.005621041118430.00.001755.65
      185.215.232.174http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_49226_49454.html HTTP/1.1
      
      0-16-0/0/67577.
      0.0056212938262310.00.001854.60
      3.138.69.85http/1.1jcema.com:80GET /index.php/jaehr/article/view/124/inc/css/inc/js/jquery/the
      
      0-16-0/0/66528.
      0.005621751625870.00.001874.93
      193.32.248.167http/1.1icrjournal.ir:443HEAD /export.tar HTTP/1.1
      
      0-16-0/0/67680.
      0.00562122941362370.00.001741.99
      193.32.248.167http/1.1
      
      0-16-0/0/67889.
      0.00562115647124750.00.001813.89
      193.32.248.167http/1.1icrjournal.ir:443HEAD /dump.sql.gz HTTP/1.1
      
      0-16-0/0/68231.
      0.005621840490320.00.001877.97
      3.145.61.51http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/349/themes/base/front/asse
      
      0-16-0/0/67857.
      0.00562112239928960.00.001874.71
      89.248.161.55http/1.1jfsa.fuzzy.ir:443GET / HTTP/1.1
      
      0-16-0/0/67212.
      0.005621045803300.00.001832.18
      3.135.247.219http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/issue/viewIssue/JSCIT_Vol.5_No.4/themes/ba
      
      0-16-0/0/67638.
      0.0056211637721590.00.002095.83
      66.249.64.128http/1.1jcema.com:80GET /&url=http:/www.msrjournal.com/?_action=xml&article=44990 H
      
      0-16-0/0/67396.
      0.005621044771550.00.001825.33
      3.138.61.133http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/130/themes/base/front/assets/pl
      
      0-16-0/0/67521.
      0.005621646108800.00.001877.39
      193.32.248.167http/1.1icrjournal.ir:443HEAD /dump.tar.gz HTTP/1.1
      
      0-16-0/0/68420.
      0.00562119641055750.00.001933.82
      54.36.149.55http/1.1
      
      0-16-0/0/67561.
      0.005621045185490.00.001833.12
      18.119.113.208http/1.1jcema.com:80GET /index.php/IRCMJ/article/view/609/themes/base/front/assets/
      
      0-16-0/0/66651.
      0.00562119743202060.00.001860.41
      66.249.64.234http/1.1
      
      0-16-0/0/66947.
      0.00562111049024740.00.001874.07
      2.176.22.247http/1.1
      
      0-16-0/0/66347.
      0.0056211754250620.00.001803.82
      193.32.248.167http/1.1icrjournal.ir:443HEAD /public_html.sql.gz HTTP/1.1
      
      0-16-0/0/67952.
      0.005621039482590.00.001797.28
      212.102.35.52http/1.1iranjournal.ir:80GET /wp-admin/maint/about.php HTTP/1.1
      
      0-16-0/0/67131.
      0.00562117346759390.00.001820.91
      193.32.248.167http/1.1icrjournal.ir:443HEAD /html.sql.gz HTTP/1.1
      
      0-16-0/0/67414.
      0.00562124039799830.00.001829.40
      193.32.248.167http/1.1
      
      0-16-0/0/67380.
      0.00562124642917510.00.001705.76
      193.32.248.167http/1.1icrjournal.ir:443HEAD /site.sql.gz HTTP/1.1
      
      0-16-0/0/66812.
      0.005621053201380.00.001782.46
      5.160.101.58http/1.1
      
      0-16-0/0/68015.
      0.0056211238152480.00.001730.12
      193.32.248.167http/1.1icrjournal.ir:443GET /Dockerfile.dev HTTP/1.1
      
      0-16-0/0/67086.
      0.005621048027990.00.001831.70
      66.249.64.70http/1.1jwwse.ir:443GET /&url=http:/www.jget.ir/data/jget/coversheet/stl_front.css?
      
      0-16-0/0/67919.
      0.005621045492260.00.002039.09
      212.102.35.52http/1.1iranjournal.ir:80GET /wp-content/plugins/press/wp-class.php HTTP/1.1
      
      0-16-0/0/67454.
      0.00562126654981160.00.001884.62
      193.32.248.167http/1.1icrjournal.ir:443HEAD /temp.zip HTTP/1.1
      
      0-16-0/0/67848.
      0.005621040605140.00.001852.55
      212.102.35.52http/1.1iranjournal.ir:80GET /fm1.php HTTP/1.1
      
      0-16-0/0/67332.
      0.005621045676890.00.001707.30
      18.227.72.153http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/Vol.5_No.4_7/inc/js/d3/themes
      
      0-16-0/0/66873.
      0.005621141306130.00.001894.11
      5.116.204.173http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-16-0/0/66801.
      0.005621050412660.00.001901.77
      212.102.35.52http/1.1iranjournal.ir:80GET /wp-includes/random_compat/about.php HTTP/1.1
      
      0-16-0/0/67566.
      0.005621043633110.00.001749.98
      212.102.35.52http/1.1iranjournal.ir:80GET /M1.php HTTP/1.1
      
      0-16-0/0/67856.
      0.005621035579740.00.001878.74
      94.101.182.5http/1.1celljournal.
      Found on 2024-06-16 00:46
  • Open service 185.143.233.120:443 · javidankherad.ir

    2024-10-16 05:10

    HTTP/1.1 302 Found
    Date: Wed, 16 Oct 2024 05:10:59 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 0
    Connection: close
    X-Powered-By: PHP/8.3.9
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: juFirstLang=fa; expires=Fri, 15 Nov 2024 05:10:59 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: juSecondLang=en; expires=Fri, 15 Nov 2024 05:10:59 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: juLang=fa; expires=Fri, 15 Nov 2024 05:10:59 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: PHPSESSID=u6r6b06en8hv3962d2g6kdrcc4; path=/; domain=javidankherad.ir; secure; HttpOnly; SameSite=None
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    location: https://www.javidankherad.ir/
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Content-Security-Policy: upgrade-insecure-requests
    Strict-Transport-Security: max-age=5184000; includeSubDomains; preload
    X-XSS-Protection: 1; mode=block
    Server: ArvanCloud
    Server-Timing: total;dur=170
    X-Cache: BYPASS
    X-Request-ID: 074ade1d2f209b6a85839817da76701f
    X-SID: 6233
    
    Found 2024-10-16 by HttpPlugin
    Create report
*.javidankherad.irjavidankherad.ir
CN:
javidankherad.ir
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-09-07 00:37
Not after:
2024-12-06 00:37
Domain summary
IP summary