ArvanCloud
tcp/443 tcp/80 tcp/8443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316d2416426d2416421d7ddfff
Apache Status Apache Server Status for jcsit.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 16-Aug-2024 15:18:27 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 22 hours 37 minutes 58 seconds Server load: 1.52 1.86 1.98 Total accesses: 17013336 - Total Traffic: 576.3 GB - Total Duration: 1326235466 CPU Usage: u3819.94 s414.08 cu43986.5 cs4663.7 - 31.5% CPU load 101 requests/sec - 3.5 MB/second - 35.5 kB/request - 77.9527 ms/request 28 requests currently being processed, 0 workers gracefully restarting, 228 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no97yes1001180779 4421757no150yes18011001207 Sum20247 280228019716 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ __________R___________R_________________R___________________R___ ______R___________R________R______________RR______R_____________ _W_______R_____R_R__R_________RR__R_____R_______________R____W_W ___R____W_______________________R_____R_R__________R____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.0013187030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.0013187336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.0013187031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.0013187030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.0013187131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.0013187033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.0013187032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.0013187028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.00131873934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.0013187034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.00131872131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.0013187031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.0013187035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.00131871129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.0013187028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.0013187034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.001318714434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.0013187031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.0013187531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.0013187030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.0013187134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.00131876728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.0013187029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.0013187032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.0013187031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.0013187028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.0013187033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.00131871230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.0013187033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.00131874431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.0013187036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.0013187228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.001318754426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.0013187028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.00131873734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.0013187031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.00131875430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.0013187026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.0013187033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.0013187032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.0013187032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.0013187030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.0013187031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.0013187329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.00131873935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.0013187
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316d2416426d241642ee6cdb50
Apache Status Apache Server Status for jcsit.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 14-Aug-2024 12:16:50 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 days 53 minutes 38 seconds Server load: 2.82 2.54 2.42 Total accesses: 27988255 - Total Traffic: 975.3 GB - Total Duration: 2146697368 CPU Usage: u10168.3 s1051.14 cu72811.9 cs7563.73 - 26.3% CPU load 80.2 requests/sec - 2.9 MB/second - 36.5 kB/request - 76.6999 ms/request 50 requests currently being processed, 0 workers gracefully restarting, 206 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12060093no97yes2601020608 23860824no112yes2401040828 Sum20209 500206014216 ................................................................ ................................................................ _R___R___R_W_R__R____R___R___R_____R__R_R___R____R___________R__ _RR_______R__R_______R___________________R_____RW___R______RR___ _________RRR__R__________________R____W________RW____________R__ __R____R____R__W___R__RR_R___________RRRR__R__R___________R_____ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/96387. 0.00649981271383810.00.003417.43 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_167192.html?lang=en HTTP/1.1 0-0-0/0/96109. 0.00649917079724620.00.003421.22 172.71.12.158http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/themes/silver/theme.min.js HTTP/1.1 0-0-0/0/96464. 0.00649999575628190.00.003427.10 138.201.17.213http/1.1 0-0-0/0/96405. 0.006499075741630.00.003355.07 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /data/scce/coversheet/favicon.ico HTTP/1.1 0-0-0/0/97155. 0.00649930166701430.00.003549.09 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_79631.html?lang=en HTTP/1.1 0-0-0/0/97000. 0.00649925767159790.00.003304.54 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_188362.html HTTP/1.1 0-0-0/0/97105. 0.006499168847510.00.003418.90 80.191.90.24http/1.1sepehr.org:443GET /issue_4527_4528.html HTTP/1.1 0-0-0/0/97181. 0.006499273095460.00.003380.34 172.71.12.158http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/plugins/lists/plugin.min.js HTTP/1.1 0-0-0/0/96928. 0.006499177189520.00.003426.03 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_14222_14223.html HTTP/1.1 0-0-0/0/96195. 0.006499176427370.00.003447.88 172.71.210.90http/1.1iranjournal.ir:80GET /?edbc=10482 HTTP/1.1 0-0-0/0/97047. 0.006499167704360.00.003471.20 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&issue=33289 HTTP/1.1 0-0-0/0/97595. 0.006499069415840.00.003534.77 172.71.210.90http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-0-0/0/96545. 0.006499124565972370.00.003443.74 185.10.73.42http/1.1 0-0-0/0/97399. 0.006499068079240.00.003477.40 172.71.12.157http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/plugins/print/plugin.min.js HTTP/1.1 0-0-0/0/96662. 0.0064991171356640.00.003533.26 5.120.4.205http/1.1rahbordfarhangi.csr.ir:443GET /data/fhi/coversheet/131536646015.jpg HTTP/1.1 0-0-0/0/97328. 0.00649962265752200.00.003438.27 46.4.81.149http/1.1aeinehokmrani.iict.ac.ir:443GET /article_21904.html HTTP/1.1 0-0-0/0/97000. 0.006499129863423530.00.003522.31 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_171838.html?lang=en HTTP/1.1 0-0-0/0/96649. 0.006499251969842710.00.003378.72 172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i 0-0-0/0/97068. 0.006499089840610.00.003431.01 80.191.90.24http/1.1flc-journal.ir:443GET /issue_4272_4736.html HTTP/1.1 0-0-0/0/96868. 0.00649926176993360.00.003380.98 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_164674.html HTTP/1.1 0-0-0/0/97266. 0.00649993161678390.00.003511.48 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_128687.html HTTP/1.1 0-0-0/0/96977. 0.006499067409810.00.003398.42 5.126.142.224http/1.1 0-0-0/0/96796. 0.00649960477750670.00.003676.05 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_1577.html HTTP/1.1 0-0-0/0/97213. 0.006499965097640.00.003443.28 172.71.12.133http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/plugins/table/plugin.min.js HTTP/1.1 0-0-0/0/97251. 0.00649968065431540.00.003547.92 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_77348.html HTTP/1.1 0-0-0/0/96395. 0.00649923568385780.00.003264.64 66.249.66.163http/1.1jwwse.ir:443GET /journal/aim_scope HTTP/1.1 0-0-0/0/97675. 0.006499169484350.00.003423.03 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /issue_14153_17347.html HTTP/1.1 0-0-0/0/96491. 0.0064993569545670.00.003464.24 206.81.24.74http/1.1bumara.ir:443GET /server-status HTTP/1.1 0-0-0/0/95758. 0.006499280702900.00.003377.07 206.81.24.74http/1.1bumara.ir:443GET /about HTTP/1.1 0-0-0/0/96565. 0.00649959872975290.00.003568.77 206.81.24.74http/1.1 0-0-0/0/96835. 0.006499180776463110.00.003555.80 162.158.106.37http/1.1gjesm.net:443GET /jufile?issue_pdf=48399 HTTP/1.1 0-0-0/0/96602. 0.00649962789594950.00.003337.45 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_77344.html HTTP/1.1 0-0-0/0/96900. 0.00649981266855900.00.003556.93 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_63217.html HTTP/1.1 0-0-0/0/96195. 0.00649956974236440.00.003545.42 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_1585.html?lang=en HTTP/1.1 0-0-0/0/97728. 0.006499370573830.00.003573.93 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_3933_3944.html HTTP/1.1 0-0-0/0/97276. 0.006499076032060.00.003539.08 17.241.75.150http/1.1bese.ir:80GET /?_action=article&au=1368&_au=%D9%BE%DB%8C%D8%B4%D9%82%D8%A 0-0-0/0/96508. 0.00649983879746080.00.003424.70 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_123069.html?lang=en HTTP/1.1 0-0-0/0/97564. 0.00649945076357710.00.003376.15 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_79635.html HTTP/1.1 0-0-0/0/96493. 0.006499164480090.00.003352.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_20157_20158.html HTTP/1.1 0-0-0/0/96818. 0.00649932772324760.00.003304.63 138.201.17.213http/1.1 0-0-0/0/96506. 0.006499182361190.00.003547.43 207.46.13.116http/1.1vrf.iranjournals.ir:443GET /article_249670.html HTTP/1.1 0-0-0/0/97207. 0.00649999871367510.00.003342.18 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_88160.html HTTP/1.1 0-0-0/0/97649. 0.00649965366392820.00.003402.09 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_127506.html HTTP/1.1 0-0-0/0/96121. 0.00649936070926390.00.003470.10 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_14056.html HTTP/1.1 0-0-0/0/97122. 0.00649990565322330.00.003352.71 80.191.90.24http/1.1 0-0-0/0/97336. 0.006499065430890.00.003404.18 80.191.90.24http/1.1flc-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316d2416426d24164278f86df6
Apache Status Apache Server Status for jcsit.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 12-Aug-2024 10:07:18 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 22 hours 44 minutes 6 seconds Server load: 1.06 1.27 1.24 Total accesses: 11632760 - Total Traffic: 393.9 GB - Total Duration: 906137365 CPU Usage: u34964.6 s3672.18 cu1.21 cs.22 - 23% CPU load 69.1 requests/sec - 2.4 MB/second - 35.5 kB/request - 77.8953 ms/request 41 requests currently being processed, 0 workers gracefully restarting, 215 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no70yes1701111457 2867502no65yes2401040339 Sum20135 41021517816 ____R__RR________R______R________R______________R________RR____R __RR________R__________W___R__W_______________________________R_ ................................................................ ................................................................ __________W_W___R____________R_____R___________________R________ __R_____W___R_R__________RRR________R__R_WR____R_RR___W_R_____RR ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/36244/36244_ 15421.750025822990.01308.111308.11 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-08675000/35620/35620_ 15421.490038648020.01299.591299.59 80.191.90.24http/1.1 0-08675000/36189/36189_ 15421.620028826680.01205.981205.98 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_publishedarticles/p_publishedarticles/p_complaintsproce 0-08675000/35830/35830_ 15421.710026459620.01183.821183.82 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/36076/36076R 15421.7215124168420.01155.451155.45 80.191.90.24http/1.1flc-journal.ir:443 0-08675000/36353/36353_ 15421.6103724993940.01207.511207.51 172.68.242.76http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_19588_21195.html HTTP/1.1 0-08675000/36309/36309_ 15421.3901630052700.01292.591292.59 80.191.90.24http/1.1 0-08675000/36039/36039R 15419.5817328261490.01228.511228.51 206.189.155.60http/1.1jipm.irandoc.ac.ir:443 0-08675000/35422/35422R 15420.7083737043860.01294.151294.15 37.44.63.209http/1.1 0-08675000/35396/35396_ 15421.770033404100.01178.821178.82 78.39.133.216http/1.1museum.aqr-libjournal.ir:443GET /data/psi/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-08675000/36243/36243_ 15421.810025284400.01219.651219.65 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_6469_6471.html HTTP/1.1 0-08675000/36321/36321_ 15421.670028966010.01292.861292.86 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-08675000/36069/36069_ 15421.500022293190.01237.031237.03 175.16.72.255http/1.1vrf.iranjournals.ir:443GET /data/rau/news/1691776492_relj_.jpg HTTP/1.1 0-08675000/36131/36131_ 15421.670426069360.01244.471244.47 46.51.121.88http/1.1 0-08675000/36206/36206_ 15421.500024030080.01304.661304.66 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /issue_16045_17296.html HTTP/1.1 0-08675000/36054/36054_ 15421.540525071470.01211.781211.78 46.51.121.88http/1.1 0-08675000/36317/36317_ 15421.741522744010.01299.061299.06 78.39.133.216http/1.1museum.aqr-libjournal.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-08675000/35744/35744R 15419.4120025548490.01220.111220.11 93.110.250.130http/1.1 0-08675000/35780/35780_ 15421.7104544374170.01237.641237.64 78.39.133.216http/1.1museum.aqr-libjournal.ir:443GET /article_152177.html HTTP/1.1 0-08675000/35995/35995_ 15421.690333696440.01277.621277.62 80.191.90.24http/1.1 0-08675000/36107/36107_ 15421.790325349880.01188.201188.20 89.37.249.17http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/main.css?v=1.5 HTTP/1.1 0-08675000/36319/36319_ 15421.400724273730.01163.721163.72 91.224.110.249http/1.1jipm.irandoc.ac.ir:443GET /data/jad/avatar/1703920012.jpg HTTP/1.1 0-08675000/35602/35602_ 15421.120034654450.01323.801323.80 46.51.121.88http/1.1 0-08675000/36040/36040_ 15421.760023576100.01281.201281.20 78.39.133.216http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-08675000/36316/36316R 15420.4211026880870.01223.741223.74 158.58.75.81http/1.1 0-08675000/36014/36014_ 15421.570023155750.01246.331246.33 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_113976_2b63a92db5da6abbe4f08074e6e4cbfd.pdf HTTP/1 0-08675000/36029/36029_ 15421.590228807190.01173.371173.37 66.249.66.44http/1.1 0-08675000/35919/35919_ 15421.8401327661650.01304.861304.86 93.82.143.99http/1.1ijwr.usc.ac.ir:443GET /journal/page_336.html HTTP/1.0 0-08675000/35775/35775_ 15421.760024568670.01261.921261.92 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/36028/36028_ 15421.721529632790.01252.791252.79 89.37.249.17http/1.1flc-journal.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-08675000/36163/36163_ 15421.490031285970.01332.551332.55 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/35639/35639_ 15421.560046523320.01169.351169.35 91.224.110.249http/1.1 0-08675000/35836/35836_ 15421.770025862900.01308.501308.50 80.191.90.24http/1.1bese.ir:80GET /browse?_action=issue HTTP/1.1 0-08675000/35851/35851R 15420.4610029815090.01263.591263.59 5.214.6.65http/1.1 0-08675000/36208/36208_ 15421.8002027470970.01292.831292.83 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=144697 HTTP/1.1 0-08675000/36170/36170_ 15421.820133153120.01313.911313.91 89.37.249.17http/1.1flc-journal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-08675000/36265/36265_ 15421.810022207790.01252.461252.46 80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=9373 HTTP/1.1 0-08675000/36182/36182_ 15421.410029715550.01228.441228.44 80.191.90.24http/1.1 0-08675000/35859/35859_ 15421.400022092460.01150.251150.25 172.68.225.217http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-08675000/35953/35953_ 15421.840026982930.01222.491222.49 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_113977.html HTTP/1.1 0-08675000/36059/36059_ 15421.670128206640.01266.811266.81 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ocr/coversheet/981707950283.jpg HTTP/1.1 0-08675000/36244/36244_ 15421.790029730200.01203.801203.80 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=32647 HTTP/1.1 0-08675000/36200/36200_ 15421.650027397640.01282.851282.85 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=283368&_kw=IN718+Superalloy&lang=en HT 0-08675000/35710/35710_ 15421.780024828790.01242.151242.15 89.37.249.17http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/style-rtl.css HTTP/1.1 0-08675000/36070/36070_ 15421.500028188230.01171.281171.28 66.249.66.40http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /m/themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-086
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316d2416426d2416420a9bf35b
Apache Status Apache Server Status for jcsit.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 10-Aug-2024 04:59:13 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 10 days 16 hours 12 minutes 6 seconds Server load: 0.76 0.71 0.73 Total accesses: 68953662 - Total Traffic: 2770.5 GB - Total Duration: 4907574381 CPU Usage: u51483.8 s4856.51 cu181553 cs17687.1 - 27.7% CPU load 74.8 requests/sec - 3.1 MB/second - 42.1 kB/request - 71.1721 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 248 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no40yes401240342 33649227no82yes401240705 Sum20122 8024801047 ___W_____________________________________________R___R__________ ________________R_______________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ____________R________________________R__________________________ _____W_____________________________________________________R____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/44939/61225_ 22414.351046498390.01853.062531.40 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/ 0-636492260/45042/61212_ 22414.06240940424860.01781.132425.11 66.249.66.22http/1.1 0-636492260/44720/60947_ 22414.430048183230.01718.322363.02 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/css/custome.css?v=0.1 HTTP/1.1 0-636492261/44699/60836W 22414.320052218400.01760.402377.25 66.249.66.4http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/viewFile/59/article_85075_0b 0-636492260/45163/61336_ 22413.581139718310.01786.702512.61 209.126.4.86http/1.1 0-636492260/45293/61522_ 22414.411044085940.01760.422368.76 66.249.66.198http/1.1bese.ir:80GET /article_240872.html?lang=fa HTTP/1.1 0-636492260/44918/61187_ 22414.121043551090.01726.972388.54 172.71.218.60http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-636492260/44807/60889_ 22414.450038721840.01719.222379.71 4.215.224.141http/1.1bese.ir:80GET /wp-admin/includes/iR7SzrsOUEP.php HTTP/1.1 0-636492260/45301/61537_ 22414.121045596470.01835.982528.03 66.249.66.207http/1.1 0-636492260/45286/61749_ 22414.430040912720.01729.212425.36 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-636492260/44952/60899_ 22412.871041741970.01754.172385.45 52.167.144.188http/1.1jwwse.ir:443GET /article_53075.html HTTP/1.1 0-636492260/44799/60681_ 22414.21137459143280.01777.352531.54 66.249.66.205http/1.1aeinehokmrani.iict.ac.ir:443GET /m/&url=http:/obs.sinaweb.net/article_25870_3b904fb4b580ac6 0-636492260/45019/61112_ 22414.260043470090.01690.062299.30 66.249.66.2http/1.1 0-636492260/45030/61060_ 22414.121045901280.01752.402451.70 66.249.66.69http/1.1bese.ir:80GET /index.php/article_240625_31a15b39910e45089f8e48555cfb31e3. 0-636492260/44796/60981_ 22414.230042424210.01797.622396.55 66.249.66.200http/1.1 0-636492260/45181/61352_ 22414.171048337520.01823.002422.53 66.249.66.204http/1.1 0-636492260/44844/60982_ 22414.440043568990.01871.222527.22 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-636492260/45097/61416_ 22414.300043852780.01727.432353.09 66.249.66.37http/1.1 0-636492260/44928/60816_ 22414.440050364410.01819.462465.05 185.191.171.1http/1.1jwwse.ir:443GET /?_action=article&_kw=tensile%2Bfailure&kw=261754&lang=en H 0-636492260/44637/60921_ 22414.243541225710.01770.052367.85 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-636492260/45016/61308_ 22412.090044377700.01721.462336.35 66.249.66.40http/1.1 0-636492260/45020/61298_ 22414.460044899270.01709.332392.50 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_financialpolicies/p_aut 0-636492260/45216/61484_ 22414.332039552540.01906.322515.51 4.215.224.141http/1.1bese.ir:80GET /.well-known/acme-challenge/iR7SzrsOUEP.php HTTP/1.1 0-636492260/44986/61116_ 22414.332044822510.01778.312475.64 2.180.209.183http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/411462178829.jpg HTTP/1.1 0-636492260/45216/61410_ 22414.391045530940.01810.762466.70 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/css/custome.css?v=0.1 HTTP/1.1 0-636492260/44744/60961_ 22414.290047519050.01783.072486.83 66.249.66.38http/1.1 0-636492260/44756/60941_ 22414.000145209370.01808.842440.61 66.249.66.44http/1.1 0-636492260/44807/60950_ 22414.02042642947220.01808.012436.32 66.249.66.44http/1.1 0-636492260/44825/60838_ 22413.561454676510.01900.222559.38 69.171.230.5http/1.1 0-636492260/45004/61152_ 22413.111045392750.01834.372464.71 66.249.66.169http/1.1 0-636492260/44975/61172_ 22414.430043360310.01768.722466.96 4.215.224.141http/1.1bese.ir:80GET /.well-known/pki-validation/xl2023.php HTTP/1.1 0-636492260/44748/60863_ 22414.421056215920.01862.642534.29 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_192985.html?lang=en HTTP/1.1 0-636492260/45220/61244_ 22414.401046331040.01849.412403.39 172.71.151.138http/1.1ns3186802.ip-51-195-105.eu:443GET /article_175823.html HTTP/1.1 0-636492260/45203/61322_ 22414.430236338020.01757.872414.99 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/css/main.css?v=1.5 HTTP/1.1 0-636492260/44813/60914_ 22414.4605247061060.01836.642448.78 108.162.245.178http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-337537&max_rows=25 HTTP/1.1 0-636492260/45083/60973_ 22414.480157011340.01746.6414221.88 37.32.19.3http/1.1jmedbehrazm.ir:443GET /data/jccj/coversheet/head_fa.jpg HTTP/1.1 0-636492260/44889/61123_ 22414.3222645600970.01848.222458.48 185.215.232.171http/1.1vrf.iranjournals.ir:443GET /?_action=press&page=181183&max_rows=25 HTTP/1.1 0-636492260/44876/60864_ 22414.430044342700.01744.242403.58 216.244.66.196http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-636492260/45194/61519_ 22413.051041467960.01777.742386.02 66.249.66.193http/1.1 0-636492260/44645/58320_ 22414.48037199203100.01823.127604.42 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /article_201194.html HTTP/1.1 0-636492260/44936/61020_ 22414.371047990460.01762.992399.03 185.191.171.14http/1.1bese.ir:80GET /?_action=article&_kw=Iran&kw=194&lang=en&lang=en&lang=en&l 0-636492260/45061/60949_ 22414.361550981460.01719.862439.29 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-636492260/44866/60948_ 22414.2013650147220.01773.072434.07 66.249.66.84http/1.1 0-636492260/45293/61579_ 22414.32030549639320.01761.382443.73 66.249.66.89http/1.1vrf.iranjournals.ir:443GET /article_17709_3da3fd8de6b41cc24428259761b73648.pdf HTTP/1. 0-636492260/44837/61184_ 22414.391043887440.01750.642452.68 185.215.232.173http/1.1gjesm.net:443GET /news?newsCode=457 HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316d2416426d241642e2233ebd
Apache Status Apache Server Status for jcsit.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 10-Aug-2024 04:59:05 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 10 days 16 hours 11 minutes 58 seconds Server load: 0.73 0.70 0.72 Total accesses: 68953113 - Total Traffic: 2770.4 GB - Total Duration: 4907549630 CPU Usage: u51480.4 s4856.28 cu181553 cs17687.1 - 27.7% CPU load 74.8 requests/sec - 3.1 MB/second - 42.1 kB/request - 71.1723 ms/request 18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no55yes601220404 33649227no87yes1201160753 Sum20142 18023801157 _________R____R_________________________________________________ ________________R_____W________________________________RW_______ ................................................................ ................................................................ ................................................................ ................................................................ ____________R_________W________R___W_RR__R__________R__R________ ________R__________________________________W_____W______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/44938/61224_ 22412.781046498380.01853.062531.39 4.215.224.141http/1.1bese.ir:80GET /wp-2019.php HTTP/1.1 0-636492260/45040/61210_ 22412.252040420760.01779.612423.59 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/images/w80.png HTTP/1.1 0-636492260/44718/60945_ 22413.180048183230.01718.312363.02 66.249.66.169http/1.1karafan.tvu.ac.ir:443GET /article_199605_80683ef082ae00956bff3dd2fb03c29a.pdf HTTP/1 0-636492260/44697/60834_ 22411.642052218330.01760.372377.22 142.67.223.216http/1.1 0-636492260/45162/61335_ 22413.011039718300.01786.702512.61 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-636492260/45291/61520_ 22410.74031344085940.01760.422368.75 66.249.66.193http/1.1vrf.iranjournals.ir:443GET /article_35328_38cdae7cbb9c676ac68cba5939299a2d.pdf HTTP/1. 0-636492260/44916/61185_ 22412.891043551090.01726.172387.73 185.191.171.16http/1.1flc-journal.ir:443GET /?_action=article&_au=%D9%88%D9%84%DB%8C%E2%80%8C%D8%A7%D9% 0-636492260/44804/60886_ 22413.1106338716650.01718.202378.69 172.71.94.160http/1.1jwwse.ir:443GET /?_action=article&sb=2875&_sb=Veterinary+Medicine&page=-479 0-636492260/45300/61536_ 22412.941045596460.01835.982528.02 185.215.232.173http/1.1gjesm.net:443GET /journal/editorial.board?edbc=2671 HTTP/1.1 0-636492260/45285/61748R 22411.40183840912710.01729.212425.35 51.20.8.143http/1.1 0-636492260/44952/60899_ 22412.871041741970.01754.172385.45 52.167.144.188http/1.1jwwse.ir:443GET /article_53075.html HTTP/1.1 0-636492260/44797/60679_ 22412.102059139190.01776.892531.08 142.67.223.216http/1.1 0-636492260/45017/61110_ 22412.222043470080.01690.062299.30 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-636492260/45028/61058_ 22412.171045901280.01752.402451.69 185.215.232.173http/1.1gjesm.net:443GET /index.php/component/content/category/article_38797.html HT 0-636492260/44794/60979R 22412.245042424040.01797.612396.53 182.2.232.73http/1.1 0-636492260/45180/61351_ 22412.450148337510.01823.002422.53 66.249.66.169http/1.1 0-636492260/44842/60980_ 22412.5624943568990.01871.222527.22 66.249.66.201http/1.1jmfc.pgu.ac.ir:443GET / HTTP/1.1 0-636492260/45095/61414_ 22412.242043852770.01727.312352.96 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-636492260/44927/60815_ 22412.542150364400.01819.452465.04 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-636492260/44635/60919_ 22412.1713141225580.01770.012367.81 190.92.201.18http/1.1icrjournal.ir:443GET /?_action=article&kw=291304&_kw=%D9%85%DB%8C%D8%AB%D8%A7%D9 0-636492260/45016/61308_ 22412.092044377700.01721.462336.35 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/base/front/assets/css/gfonts-OpenSans.css HTTP/1.1 0-636492260/45018/61296_ 22412.242044899250.01709.322392.49 217.113.194.166http/1.1journal.irphe.ac.ir:443GET /?_action=article&au=2889961&_au=%D8%B3%D8%B9%DB%8C%D8%AF%D 0-636492260/45214/61482_ 22412.662039552530.01906.322515.50 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=F.%2B%2BAmeli&au=734497&lang=en HTTP/ 0-636492260/44983/61113_ 22412.6422044822500.01778.132475.46 159.138.110.12http/1.1pzhfars.ir:443GET /?_action=xml&article=127283&lang=en HTTP/1.1 0-636492260/45213/61407_ 22412.951045530930.01810.582466.52 4.215.224.141http/1.1bese.ir:80GET /autoload_classmap.php HTTP/1.1 0-636492260/44742/60959_ 22412.572047519040.01783.062486.83 185.215.232.172http/1.1gjesm.net:443GET /&url=http:/article_34118_c1546ba067056320b084d215df0414fe. 0-636492260/44754/60939_ 22412.582045209360.01808.832440.60 42.52.166.116http/1.1bese.ir:80GET /./?_action=export&rf=ris&rc=44363 HTTP/1.1 0-636492260/44806/60949_ 22412.542042942950.01807.342435.64 85.208.96.207http/1.1jhyd.iha.ir:443GET /?_action=article&_kw=ADV&kw=472503&lang=en HTTP/1.1 0-636492260/44824/60837_ 22412.431954676180.01900.212559.37 204.18.248.32http/1.1msrjournal.com:443GET /reviewer?_action=info/contacts/author.index/news?newsCode= 0-636492260/45004/61152_ 22413.110045392750.01834.372464.71 172.71.218.135http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-636492260/44973/61170_ 22413.180043360290.01768.712466.95 172.71.210.36http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=article&_au=Alireza%2B%2BBozorgian&au=835922 HTT 0-636492260/44746/60861_ 22413.070056215860.01862.602534.25 52.167.144.218http/1.1jwwse.ir:443GET /mobile/?_action=article&kw=21328&_kw=%D9%85%D8%AC%D8%AA%D9 0-636492260/45217/61241_ 22412.450046331030.01849.312403.28 209.126.4.86http/1.1ijwr.usc.ac.ir:443GET /.well-known/acme-challenge/plugins.php HTTP/1.1 0-636492260/45202/61321_ 22413.180036338000.01757.862414.98 4.215.224.141http/1.1bese.ir:80GET /wp-includes/SimplePie/plugins.php HTTP/1.1 0-636492260/44810/60911_ 22413.180047056800.01836.202448.35 172.71.218.135http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-636492260/45079/60969_ 22412.542157011300.01746.5614221.80 162.158.179.51http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-636492260/44887/61121_ 22412.5622945600700.01848.212458.46 66.249.66.42http/1.1museum.aqr-libjournal.ir:443GET /article_156547_3bbad2f125b8a3782e7c57eef5f20545.pdf HTTP/1 0-636492260/44873/60861_ 22412.520044342680.01744.232403.57 162.158.179.51http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-636492260/45194/61519_ 22413.050041467960.01777.742386.02 207.46.13.155http/1.1journal-aquaticscience.com:443GET /article_134446.html HTTP/1.1 0-636492260/44643/58318_ 22412.5820199202720.01823.117604.41 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-636492260/44935/61019_ 22412.901847990460.01762.982399.02 66.249.66.166http/1.1aeinehokmrani.iict.ac.ir:443GET /robots.txt HTTP/1.1 0-636492260/45059/60947_ 22412.1313350981410.01719.822439.25 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /article_201194.html HTTP/1.1 0-636492260/44865/60947_ 22413.080050146850.01773.062434.06 185.215.232.173http/1.1
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316d2416426d2416420f09f014
Apache Status Apache Server Status for jcsit.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 16-Aug-2024 12:56:53 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 20 hours 16 minutes 24 seconds Server load: 1.51 1.51 1.49 Total accesses: 16114279 - Total Traffic: 549.7 GB - Total Duration: 1266687245 CPU Usage: u1576.96 s175.01 cu43677.2 cs4626.92 - 31.4% CPU load 101 requests/sec - 3.5 MB/second - 35.8 kB/request - 78.6065 ms/request 48 requests currently being processed, 0 workers gracefully restarting, 208 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1350071yes (old gen)3no000000 3421756no67yes2101070451 4421757no114yes2701012793 Sum31184 48020821244 ................................................................ ................................................................ ................................................................ .........G...................................................... ................................................................ ................................................................ _R___RR__W____W_______R____R______________R______WW______R___R_R R_______R___________________W__________R_W_W___________R______R_ R_R_R_W_______R___RR_________________RR____W______________WW____ __R____R_W____R________RRR______R__W_R_____R_____R_R_________R_R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.004693030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.004693336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.004693031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.004693030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.004693131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.004693033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.004693032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.004693028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.0046933934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.004693034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.0046932131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.004693031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.004693035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.0046931129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.004693028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.004693034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.00469314434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.004693031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.004693531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.004693030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.004693134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.0046936728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.004693029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.004693032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.004693031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.004693028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.004693033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.0046931230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.004693033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.0046934431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.004693036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.004693228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.00469354426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.004693028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.0046933734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.004693031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.0046935430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.004693026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.004693033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.004693032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.004693032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.004693030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.004693031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.004693329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.0046933935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316d2416426d241642754143bb
Apache Status Apache Server Status for jcsit.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 14-Aug-2024 07:09:40 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 19 hours 46 minutes 28 seconds Server load: 1.04 1.28 1.44 Total accesses: 25905872 - Total Traffic: 896.5 GB - Total Duration: 2000471842 CPU Usage: u18237 s1876.26 cu58486.2 cs6106.34 - 25.6% CPU load 78.4 requests/sec - 2.8 MB/second - 36.3 kB/request - 77.2208 ms/request 17 requests currently being processed, 0 workers gracefully restarting, 239 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01661924no97yes10011807710 12060093no44yes701210382 Sum20141 170239011512 ________________R______________R____________R_____R_______R_R___ _________W____________W______R_____________R____________________ __________________R___R_______________________R______R__________ ___________________________R___R____________________________R___ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-016619240/32161/90521_ 13257.330063184130.01166.233232.35 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=5078 HTTP/1.1 0-016619240/32272/90081_ 13257.170075956590.01148.093198.35 172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i 0-016619240/31874/90299_ 13257.530072058310.01198.343159.99 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_113976.html HTTP/1.1 0-016619240/32248/90313_ 13257.390070362150.01122.993112.15 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=15685 HTTP/1.1 0-016619240/32504/90871_ 13253.230062715330.01327.153265.09 40.233.89.72http/1.1 0-016619240/32194/90900_ 13256.040063730760.01130.333099.58 80.191.90.24http/1.1 0-016619240/32083/90680_ 13257.390066042860.01099.223173.91 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=3295 HTTP/1.1 0-016619240/32530/91218_ 13257.460064969310.01178.903171.34 172.71.219.90http/1.1iranjournal.ir:80HEAD /?_action=info HTTP/1.1 0-016619240/33089/90759_ 13256.30017174516860.01152.243182.30 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-912&max_rows=100 HTTP/1.1 0-016619240/32371/90155_ 13257.490071896130.01224.673253.23 40.77.167.2http/1.1icrjournal.ir:443GET /article_142002.html HTTP/1.1 0-016619240/32455/90790_ 13257.460164706630.01215.903279.57 172.71.219.5http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-016619240/32616/91378_ 13257.3503565352130.01221.123287.16 80.191.90.24http/1.1 0-016619240/32196/90312_ 13257.410062919800.01192.633201.22 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /article_34575_114f36c86d6641fddb9151b8cca8a781.pdf HTTP/1. 0-016619240/32536/91101_ 13257.4004164173690.01203.343242.59 172.71.250.70http/1.1ijashss.com:443GET /issue_10889_10924.html HTTP/1.1 0-016619240/32075/90546_ 13257.510066526190.01126.813281.41 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=35040 HTTP/1.1 0-016619240/32485/91019_ 13257.5201063303730.01193.393209.39 94.101.182.4http/1.1gjesm.net:443GET /data/sjlj/coversheet/head_fa.jpg HTTP/1.1 0-016619240/32105/90879R 13256.711060565500.01244.623287.19 80.191.90.24http/1.1flc-journal.ir:443 0-016619240/32552/90509_ 13253.14050863479090.01204.643145.18 80.191.90.24http/1.1 0-016619240/32744/90959_ 13256.37044985687820.01174.283220.39 66.249.66.169http/1.1 0-016619240/32636/90830_ 13256.540070766320.01176.523168.89 172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i 0-016619240/32532/91132_ 13257.4802958624900.01239.373292.11 94.101.182.4http/1.1gjesm.net:443GET /data/sjlj/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-016619240/32265/90996_ 13257.210063832220.01172.843185.62 80.191.90.24http/1.1 0-016619240/32688/90682_ 13257.33013473394670.01314.003433.77 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-016619240/32976/91048_ 13257.410062650410.01181.073217.67 172.71.219.90http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-016619240/32786/91253_ 13257.390062204020.01221.183324.69 172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i 0-016619240/32241/90339_ 13257.1007164707590.01134.143036.38 80.191.90.24http/1.1 0-016619240/33028/91550_ 13257.3803366593180.01182.143144.36 80.191.90.24http/1.1 0-016619240/32143/90461_ 13256.280064939530.01154.423271.26 80.191.90.24http/1.1 0-016619240/31806/89986_ 13257.410069156170.01171.383202.82 152.42.169.243http/1.1bese.ir:80GET /error.php?phpshells HTTP/1.1 0-016619240/32337/90340_ 13257.1304369982570.01179.033307.00 80.191.90.24http/1.1 0-016619240/32301/90574_ 13257.210074006340.01202.153300.44 172.71.210.98http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=issue HTTP/1.1 0-016619240/32504/90445R 13257.381086238850.01173.743128.60 80.191.90.24http/1.1rahpooye.soore.ac.ir:443 0-016619240/32572/90764_ 13257.370063001740.01179.093313.48 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_47122_49010.html HTTP/1.1 0-016619240/32097/90096_ 13257.5201970493140.01244.963304.90 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /volume_14820.html HTTP/1.1 0-016619240/33060/91757_ 13257.100066999870.01179.953354.02 80.191.90.24http/1.1 0-016619240/32665/91302_ 13257.4802971128030.01180.053346.30 4.242.106.93http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=export&rf=ris&rc=249296&lang=en HTTP/1.1 0-016619240/32065/90664_ 13257.400073402800.01180.273176.16 66.249.66.203http/1.1rahbordfarhangi.csr.ir:443GET /&url=http:/foroughevahdat.mazaheb.ac.ir/?_action=xml&artic 0-016619240/32757/91248_ 13257.460071610440.01126.763131.76 162.158.114.78http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-016619240/32201/90107_ 13257.440061834580.01123.823119.28 80.191.90.24http/1.1jwwse.ir:443GET /issue_21631_23347.html HTTP/1.1 0-016619240/32560/90901_ 13257.530167046210.01132.123123.45 94.101.182.4http/1.1gjesm.net:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-016619240/31915/90459_ 13257.520078105030.01209.243325.85 66.249.66.168http/1.1aeinehokmrani.iict.ac.ir:443GET /&url=http:/www.jdmal.ir/?_action=article&kw=140450&_kw=%D9 0-016619240/32366/91163_ 13256.500068240910.01140.093112.97 80.191.90.24http/1.1 0-016619240/32878/91595_ 13257.430063199790.01145.003169.19 172.71.250.70http/1.1ijashss.com:443GET /?_action=xml&issue=10924 HTTP/1.1 0-016619240/32008/89989_ 13257.510068338520.01236.923277.90 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4836 HTTP/1.1 0-016619240/32432/90946R 13257.331062626570.01165.453147.21 49.37.45.142http/1.1 0-0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316d2416426d2416427fbc1227
Apache Status Apache Server Status for jcsit.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 12-Aug-2024 09:09:33 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 21 hours 46 minutes 22 seconds Server load: 0.87 0.96 0.98 Total accesses: 11342212 - Total Traffic: 385.0 GB - Total Duration: 894573756 CPU Usage: u34259.4 s3587.74 cu1.21 cs.22 - 23% CPU load 68.8 requests/sec - 2.4 MB/second - 35.6 kB/request - 78.8712 ms/request 32 requests currently being processed, 0 workers gracefully restarting, 224 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no57yes1101170442 2867502no97yes2101071697 Sum20154 32022411139 ______________R__R_____RW__________________R_R____________R_____ _________________R_______R________R__________________________R__ ................................................................ ................................................................ __R____R__W____R_________R__R__R_____________WR________R___W____ _________W__________R_W______________R___________RR_RR__R__R____ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/35384/35384_ 15114.060025630670.01281.591281.59 80.191.90.24http/1.1icrjournal.ir:443GET /?_action=xml&issue=14997 HTTP/1.1 0-08675000/34749/34749_ 15113.900038414560.01268.751268.75 165.232.169.63http/1.1karafan.tvu.ac.ir:443GET /images/alfacgiapi/perl.alfa HTTP/1.1 0-08675000/35321/35321_ 15113.770028262980.01188.481188.48 80.191.90.24http/1.1 0-08675000/34935/34935_ 15113.332826264590.01157.571157.57 2.189.22.144http/1.1 0-08675000/35231/35231_ 15113.991023090210.01124.411124.41 217.113.194.225http/1.1pzhfars.ir:443GET /article_105655.html?lang=en HTTP/1.1 0-08675000/35471/35471_ 15113.932024835660.01182.001182.00 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135771.html HTTP/1.1 0-08675000/35419/35419_ 15113.981029759950.01267.411267.41 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-08675000/35141/35141_ 15113.900028094080.01206.001206.00 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=5515 HTTP/1.1 0-08675000/34598/34598_ 15114.011036752300.01268.111268.11 217.113.194.139http/1.1icrjournal.ir:443GET /article_179449.html HTTP/1.1 0-08675000/34592/34592_ 15114.011032274890.01155.521155.52 52.167.144.170http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/?_action=article&au=451220& 0-08675000/35358/35358_ 15114.050025132780.01192.181192.18 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=2501 HTTP/1.1 0-08675000/35386/35386_ 15114.050028491610.01246.431246.43 165.232.169.63http/1.1karafan.tvu.ac.ir:443GET /images/alfacgiapi/py.alfa HTTP/1.1 0-08675000/35225/35225_ 15114.050021976340.01207.071207.07 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3771.html HTTP/1.1 0-08675000/35229/35229_ 15113.760025859310.01221.581221.58 80.191.90.24http/1.1icrjournal.ir:443GET /issue_5513_5514.html HTTP/1.1 0-08675000/35310/35310R 15112.6613023797350.01268.091268.09 5.160.201.2http/1.1 0-08675000/35188/35188_ 15114.020024894380.01175.641175.64 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_5647_5822.html HTTP/1.1 0-08675000/35431/35431_ 15113.981022482860.01275.851275.85 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/scce/coversheet/stl_back.css?v=0.67 HTTP/1.1 0-08675000/34862/34862R 15113.7641224751960.01196.471196.47 40.77.202.106http/1.1 0-08675000/34922/34922_ 15113.811044007890.01210.041210.04 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /p_complaintsprocess/p_publishedarticles/p_financialpolicie 0-08675000/35109/35109_ 15113.491033500950.01252.951252.95 80.191.90.24http/1.1 0-08675000/35210/35210_ 15113.630025123960.01155.311155.31 80.191.90.24http/1.1 0-08675000/35381/35381_ 15114.050024113790.01142.761142.76 162.158.86.175http/1.1jwwse.ir:443GET /inc/js/jquery/numeral.min.js HTTP/1.1 0-08675000/34756/34756_ 15113.961033706370.01298.121298.12 185.215.232.172http/1.1jiscm.iribu.ac.ir:443GET /&url=http:/jiscm.iribu.ac.ir/?_action=article&kw=4858&_kw= 0-08675000/35221/35221R 15112.7918022783290.01250.401250.40 2.182.254.184http/1.1 0-08675001/35442/35442W 15111.6327026378640.01198.041198.04 94.101.182.7http/1.1bims.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-08675000/35110/35110_ 15113.952122822840.01214.471214.47 2.189.22.144http/1.1vrf.iranjournals.ir:443GET /inc/js/submit_manuscript.js?v=0.017 HTTP/1.1 0-08675000/35157/35157_ 15114.001028586820.01139.861139.86 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&article=151493 HTTP/1.1 0-08675000/35065/35065_ 15113.691027173710.01285.141285.14 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=5514 HTTP/1.1 0-08675000/34964/34964_ 15113.782024421610.01242.551242.55 162.158.179.110http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-08675000/35176/35176_ 15113.981029440550.01228.141228.14 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_topcited/p_complaintsprocess/p_complaintspr 0-08675000/35222/35222_ 15114.020030935230.01283.201283.20 17.241.219.195http/1.1isecure-journal.org:80GET /?_action=article&au=579116&_au=Siavashi,%20Mohammad HTTP/1 0-08675000/34757/34757_ 15113.831046362630.01145.651145.65 217.113.194.225http/1.1 0-08675000/34978/34978_ 15113.920025676710.01274.001274.00 80.191.90.24http/1.1 0-08675000/34987/34987_ 15114.050829443370.01247.611247.61 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-08675000/35411/35411_ 15113.7602123963940.01253.261253.26 80.191.90.24http/1.1 0-08675000/35306/35306_ 15114.060031736200.01283.751283.75 217.113.194.115http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&sb=2212&_sb=Rheumatology&page=-20&max_row 0-08675000/35377/35377_ 15113.910022004540.01223.481223.48 80.191.90.24http/1.1bese.ir:80GET /issue_2494_2500.html HTTP/1.1 0-08675000/35296/35296_ 15113.9205329359300.01209.911209.91 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198360.html HTTP/1.1 0-08675000/34993/34993_ 15113.9811221941120.01125.221125.22 165.232.169.63http/1.1bese.ir:80POST /images/alfacgiapi/bash.alfa HTTP/1.1 0-08675000/35141/35141_ 15113.7724025813940.01196.731196.73 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /issue_9936_9938.html HTTP/1.1 0-08675000/35200/35200_ 15114.001027816180.01235.811235.81 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_topcited/p_complaintsprocess/p_complaintspro 0-08675000/35354/35354_ 15113.760029567700.01183.681183.68 185.191.171.8http/1.1flc-journal.ir:443GET /?_action=article&_sb=Private%2BLaw&lang=en&lang=en&lang=en 0-08675000/35330/35330_ 15113.981027206360.01257.531257.53 80.191.90.24http/1.1bese.ir:80GET /issue_5647_5822.html HTTP/1.1 0-08675000/34842/34842R 15113.772024648620.01218.601218.60 17.241.219.220http/1.1jscit.nit.ac.ir:443 0-08675000/35205/35205_ 15113.942027360500.01152.691152.69
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316d2416426d2416424228fa86
Apache Status Apache Server Status for jcsit.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 10-Aug-2024 04:59:09 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 10 days 16 hours 12 minutes 3 seconds Server load: 0.83 0.72 0.73 Total accesses: 68953403 - Total Traffic: 2770.5 GB - Total Duration: 4907567150 CPU Usage: u51482.8 s4856.44 cu181553 cs17687.1 - 27.7% CPU load 74.8 requests/sec - 3.1 MB/second - 42.1 kB/request - 71.1722 ms/request 18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no57yes901192443 33649227no76yes901190673 Sum20133 18023821116 _____R___R_W__R____R_________________________________R__________ _______________RR_____________________W_________________________ ................................................................ ................................................................ ................................................................ ................................................................ ____________R__________W____________________________R___W_____R_ _________W______________WW_______R______________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/44938/61224_ 22412.780046498380.01853.062531.39 4.215.224.141http/1.1bese.ir:80GET /wp-2019.php HTTP/1.1 0-636492260/45042/61212_ 22414.06040940424860.01781.132425.11 66.249.66.44http/1.1aeinehokmrani.iict.ac.ir:443GET /pdf_5021_4e4d8876cbdf40334f093204976e8266.html/nhttp:/www. 0-636492260/44719/60946_ 22413.792048183230.01718.312363.02 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1 0-636492260/44698/60835_ 22413.991552218380.01760.402377.25 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-636492260/45163/61336_ 22413.582139718310.01786.702512.61 146.70.111.138http/1.1flc-journal.ir:443GET / HTTP/1.0 0-636492260/45291/61520R 22410.74231344085940.01760.422368.75 66.249.66.2http/1.1jgrs.kgut.ac.ir:443 0-636492260/44918/61187_ 22414.120043551090.01726.972388.54 172.71.218.60http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-636492260/44805/60887_ 22413.98151838721840.01719.222379.71 66.249.66.2http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/view/305/article_177940_805d 0-636492260/45301/61537_ 22414.120045596470.01835.982528.03 144.76.67.250http/1.1jmchemsci.com:443GET /?_action=article&_kw=DOCA&kw=463452 HTTP/1.1 0-636492260/45285/61748R 22411.40233840912710.01729.212425.35 51.20.8.143http/1.1 0-636492260/44952/60899_ 22412.870041741970.01754.172385.45 52.167.144.188http/1.1jwwse.ir:443GET /article_53075.html HTTP/1.1 0-636492261/44798/60680W 22413.550059139530.01776.902531.09 66.249.66.205http/1.1aeinehokmrani.iict.ac.ir:443GET /m/&url=http:/obs.sinaweb.net/article_25870_3b904fb4b580ac6 0-636492260/45018/61111_ 22413.812043470080.01690.062299.30 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/css/custome.css?v=0.1 HTTP/1.1 0-636492260/45030/61060_ 22414.120045901280.01752.402451.70 66.249.66.69http/1.1bese.ir:80GET /index.php/article_240625_31a15b39910e45089f8e48555cfb31e3. 0-636492260/44795/60980R 22413.5721642424200.01797.612396.54 209.126.4.86http/1.1ijwr.usc.ac.ir:443 0-636492260/45181/61352_ 22414.170048337520.01823.002422.53 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&sb=5921&_sb=Urban+Economy&lang=en&lang=en 0-636492260/44843/60981_ 22413.941043568990.01871.222527.22 4.215.224.141http/1.1bese.ir:80GET /xl2023.php HTTP/1.1 0-636492260/45096/61415_ 22413.981043852770.01727.432353.08 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /data/riej/coversheet/cover_en.jpg HTTP/1.1 0-636492260/44927/60815_ 22412.542150364400.01819.452465.04 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-636492260/44636/60920R 22413.562841225660.01770.022367.82 142.67.223.216http/1.1jfsa.fuzzy.ir:443 0-636492260/45016/61308_ 22412.091044377700.01721.462336.35 66.249.66.40http/1.1 0-636492260/45018/61296_ 22412.241044899250.01709.322392.49 66.249.66.199http/1.1 0-636492260/45215/61483_ 22414.031039552540.01906.322515.51 172.71.210.197http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/journal/links/ 0-636492260/44985/61115_ 22414.031044822510.01778.132475.46 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/css/custome.css?v=0.1 HTTP/1.1 0-636492260/45215/61409_ 22414.140045530940.01810.762466.70 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /data/riej/coversheet/logo_en.png HTTP/1.1 0-636492260/44743/60960_ 22413.341047519040.01783.062486.83 172.71.210.36http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/journal 0-636492260/44756/60941_ 22414.001145209370.01808.842440.61 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_173417.html HTTP/1.1 0-636492260/44807/60950_ 22414.02142642947220.01808.012436.32 66.249.66.38http/1.1miqat.hajj.ir:443GET /&url=http:/www.cpjournals.com/article_125834_dedee05bb3025 0-636492260/44825/60838_ 22413.560454676510.01900.222559.38 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /data/riej/coversheet/cover_en.jpg HTTP/1.1 0-636492260/45004/61152_ 22413.112045392750.01834.372464.71 172.71.218.135http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-636492260/44973/61170_ 22413.182043360290.01768.712466.95 172.71.210.36http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=article&_au=Alireza%2B%2BBozorgian&au=835922 HTT 0-636492260/44747/60862_ 22413.612556215910.01862.632534.28 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-636492260/45219/61243_ 22414.140046331030.01849.402403.38 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/css/custome.css?v=0.1 HTTP/1.1 0-636492260/45202/61321_ 22413.182036338000.01757.862414.98 209.126.4.86http/1.1 0-636492260/44811/60912_ 22413.96137347060530.01836.612448.76 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /article_67458_9dc22ce4019b2ef0fc4f3449a6ae5d96.pdf HTTP/1. 0-636492260/45081/60971_ 22413.981057011310.01746.5714221.81 172.71.210.197http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/journal/links 0-636492260/44888/61122_ 22413.401045600710.01848.212458.47 209.126.4.86http/1.1ijwr.usc.ac.ir:443GET /.well-known/pki-validation/about.php HTTP/1.1 0-636492260/44874/60862_ 22413.692044342690.01744.242403.57 146.70.111.138http/1.1flc-journal.ir:443GET / HTTP/1.0 0-636492260/45194/61519_ 22413.050041467960.01777.742386.02 66.249.66.193http/1.1 0-636492260/44644/58319_ 22413.3910199202720.01823.117604.41 4.215.224.141http/1.1bese.ir:80GET /wp-content/plugins/alfa-rex.php HTTP/1.1 0-636492260/44935/61019_ 22412.900847990460.01762.982399.02 66.249.66.166http/1.1aeinehokmrani.iict.ac.ir:443GET /robots.txt HTTP/1.1 0-636492260/45060/60948_ 22413.470050981410.01719.832439.25 66.249.66.78http/1.1 0-636492260/44865/60947_ 22413.082050146850.01773.062434.06 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-636492260/45292/61578_ 22412.561
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316d2416426d2416420aff2286
Apache Status Apache Server Status for jcsit.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 10-Aug-2024 04:59:04 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 10 days 16 hours 11 minutes 58 seconds Server load: 0.73 0.70 0.72 Total accesses: 68953090 - Total Traffic: 2770.4 GB - Total Duration: 4907548805 CPU Usage: u51480.2 s4856.27 cu181553 cs17687.1 - 27.7% CPU load 74.8 requests/sec - 3.1 MB/second - 42.1 kB/request - 71.1723 ms/request 20 requests currently being processed, 0 workers gracefully restarting, 236 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no55yes1001180442 33649227no91yes1001182756 Sum20146 20023621198 _________R____R______________R__________________________________ __W_____________R_____W_W_____________________R________RW_______ ................................................................ ................................................................ ................................................................ ................................................................ ___R________R__W_____________W________R__R_________WR___________ ___________________________________________W__R_________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/44938/61224_ 22412.781046498380.01853.062531.39 4.215.224.141http/1.1bese.ir:80GET /wp-2019.php HTTP/1.1 0-636492260/45040/61210_ 22412.252040420760.01779.612423.59 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/images/w80.png HTTP/1.1 0-636492260/44717/60944_ 22412.212048183230.01717.522362.22 217.113.194.73http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=export&rf=bibtex&rc=249679 HTTP/1.1 0-636492260/44697/60834_ 22411.642052218330.01760.372377.22 142.67.223.216http/1.1 0-636492260/45162/61335_ 22413.010039718300.01786.702512.61 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-636492260/45291/61520_ 22410.74031344085940.01760.422368.75 66.249.66.193http/1.1vrf.iranjournals.ir:443GET /article_35328_38cdae7cbb9c676ac68cba5939299a2d.pdf HTTP/1. 0-636492260/44916/61185_ 22412.891043551090.01726.172387.73 185.191.171.16http/1.1flc-journal.ir:443GET /?_action=article&_au=%D9%88%D9%84%DB%8C%E2%80%8C%D8%A7%D9% 0-636492260/44803/60885_ 22412.532138716010.01718.192378.68 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /article_121831.html?lang=en HTTP/1.1 0-636492260/45300/61536_ 22412.941045596460.01835.982528.02 185.215.232.173http/1.1gjesm.net:443GET /journal/editorial.board?edbc=2671 HTTP/1.1 0-636492260/45285/61748R 22411.40183840912710.01729.212425.35 51.20.8.143http/1.1 0-636492260/44952/60899_ 22412.871041741970.01754.172385.45 52.167.144.188http/1.1jwwse.ir:443GET /article_53075.html HTTP/1.1 0-636492260/44797/60679_ 22412.102059139190.01776.892531.08 142.67.223.216http/1.1 0-636492260/45017/61110_ 22412.222043470080.01690.062299.30 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-636492260/45028/61058_ 22412.170045901280.01752.402451.69 185.215.232.173http/1.1gjesm.net:443GET /index.php/component/content/category/article_38797.html HT 0-636492260/44794/60979R 22412.245042424040.01797.612396.53 182.2.232.73http/1.1 0-636492260/45180/61351_ 22412.450148337510.01823.002422.53 66.249.66.169http/1.1 0-636492260/44842/60980_ 22412.5624943568990.01871.222527.22 66.249.66.201http/1.1jmfc.pgu.ac.ir:443GET / HTTP/1.1 0-636492260/45095/61414_ 22412.242043852770.01727.312352.96 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-636492260/44927/60815_ 22412.542150364400.01819.452465.04 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-636492260/44635/60919_ 22412.1703141225580.01770.012367.81 190.92.201.18http/1.1icrjournal.ir:443GET /?_action=article&kw=291304&_kw=%D9%85%DB%8C%D8%AB%D8%A7%D9 0-636492260/45016/61308_ 22412.092044377700.01721.462336.35 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/base/front/assets/css/gfonts-OpenSans.css HTTP/1.1 0-636492260/45018/61296_ 22412.242044899250.01709.322392.49 217.113.194.166http/1.1journal.irphe.ac.ir:443GET /?_action=article&au=2889961&_au=%D8%B3%D8%B9%DB%8C%D8%AF%D 0-636492260/45214/61482_ 22412.661039552530.01906.322515.50 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=F.%2B%2BAmeli&au=734497&lang=en HTTP/ 0-636492260/44983/61113_ 22412.6412044822500.01778.132475.46 159.138.110.12http/1.1pzhfars.ir:443GET /?_action=xml&article=127283&lang=en HTTP/1.1 0-636492260/45213/61407_ 22412.950045530930.01810.582466.52 4.215.224.141http/1.1bese.ir:80GET /autoload_classmap.php HTTP/1.1 0-636492260/44742/60959_ 22412.572047519040.01783.062486.83 185.215.232.172http/1.1gjesm.net:443GET /&url=http:/article_34118_c1546ba067056320b084d215df0414fe. 0-636492260/44754/60939_ 22412.582045209360.01808.832440.60 42.52.166.116http/1.1bese.ir:80GET /./?_action=export&rf=ris&rc=44363 HTTP/1.1 0-636492260/44806/60949_ 22412.542042942950.01807.342435.64 85.208.96.207http/1.1jhyd.iha.ir:443GET /?_action=article&_kw=ADV&kw=472503&lang=en HTTP/1.1 0-636492260/44824/60837_ 22412.430954676180.01900.212559.37 204.18.248.32http/1.1msrjournal.com:443GET /reviewer?_action=info/contacts/author.index/news?newsCode= 0-636492260/45003/61151R 22412.493145392740.01834.372464.71 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-636492260/44972/61169_ 22412.542843360280.01768.712466.95 66.249.66.79http/1.1museum.aqr-libjournal.ir:443GET /robots.txt HTTP/1.1 0-636492260/44746/60861_ 22413.070056215860.01862.602534.25 52.167.144.218http/1.1jwwse.ir:443GET /mobile/?_action=article&kw=21328&_kw=%D9%85%D8%AC%D8%AA%D9 0-636492260/45217/61241_ 22412.450046331030.01849.312403.28 209.126.4.86http/1.1ijwr.usc.ac.ir:443GET /.well-known/acme-challenge/plugins.php HTTP/1.1 0-636492260/45201/61320_ 22412.542036338000.01757.862414.98 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-636492260/44809/60910_ 22412.0321347056790.01836.202448.35 58.49.150.210http/1.1 0-636492260/45079/60969_ 22412.542157011300.01746.5614221.80 162.158.179.51http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-636492260/44887/61121_ 22412.5622945600700.01848.212458.46 66.249.66.42http/1.1museum.aqr-libjournal.ir:443GET /article_156547_3bbad2f125b8a3782e7c57eef5f20545.pdf HTTP/1 0-636492260/44873/60861_ 22412.520044342680.01744.232403.57 162.158.179.51http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-636492260/45194/61519_ 22413.050041467960.01777.742386.02 207.46.13.155http/1.1journal-aquaticscience.com:443GET /article_134446.html HTTP/1.1 0-636492260/44643/58318_ 22412.5820199202720.01823.117604.41 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-636492260/44935/61019_ 22412.901847990460.01762.982399.02 66.249.66.166http/1.1aeinehokmrani.iict.ac.ir:443GET /robots.txt HTTP/1.1 0-636492260/45059/60947_ 22412.1313350981410.01719.822439.25 142.67.223.216http/1.1jfsa.fuzzy.ir:443GET /article_201194.html HTTP/1.1 0-636492260/44865/60947_ 22413.080050146850.01773.062434.06 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.e
Open service 185.143.233.120:8443 · jcsit.ir
2024-11-01 02:29
HTTP/1.1 200 OK Date: Fri, 01 Nov 2024 02:29:19 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=fa; expires=Sun, 01 Dec 2024 02:29:19 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=en; expires=Sun, 01 Dec 2024 02:29:19 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=fa; expires=Sun, 01 Dec 2024 02:29:19 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=7ih0il5c3749rbm8p0nhbacieq; path=/; domain=jcsit.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff Vary: Accept-Encoding Strict-Transport-Security: max-age=31536000; includeSubDomains Content-Security-Policy: upgrade-insecure-requests X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=94 X-Cache: BYPASS X-Request-ID: 9c72c2f4fe3e2db12b5005b9fd965790 X-SID: 6112
Open service 185.143.233.120:80 · jcsit.ir
2024-11-01 02:29
HTTP/1.1 301 Moved Permanently Date: Fri, 01 Nov 2024 02:29:19 GMT Content-Type: text/html Content-Length: 0 Connection: close Location: https://jcsit.ir/ Content-Security-Policy: upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=4 X-Request-ID: 44e5d31a4803374e0bc7133a8a09ea77 X-SID: 6230
Open service 185.143.233.120:443 · jcsit.ir
2024-11-01 02:29
HTTP/1.1 200 OK Date: Fri, 01 Nov 2024 02:29:19 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=fa; expires=Sun, 01 Dec 2024 02:29:19 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=en; expires=Sun, 01 Dec 2024 02:29:19 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=fa; expires=Sun, 01 Dec 2024 02:29:19 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=enecjn1f4qjm6su2bej4degfva; path=/; domain=jcsit.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff Vary: Accept-Encoding Strict-Transport-Security: max-age=31536000; includeSubDomains Content-Security-Policy: upgrade-insecure-requests X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=70 X-Cache: BYPASS X-Request-ID: f1d12c9b95ce833a0a00c6c3568bd313 X-SID: 6112
Open service 185.143.234.120:8443 · jcsit.ir
2024-11-01 02:29
HTTP/1.1 200 OK Date: Fri, 01 Nov 2024 02:29:19 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=fa; expires=Sun, 01 Dec 2024 02:29:19 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=en; expires=Sun, 01 Dec 2024 02:29:19 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=fa; expires=Sun, 01 Dec 2024 02:29:19 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=68u638un3ao44qc082ntlvdpu6; path=/; domain=jcsit.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff Vary: Accept-Encoding Strict-Transport-Security: max-age=31536000; includeSubDomains Content-Security-Policy: upgrade-insecure-requests X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=120 X-Cache: BYPASS X-Request-ID: 6d308257bc9f4cbe2b8dba59f988b0f6 X-SID: 6110
Open service 185.143.234.120:80 · jcsit.ir
2024-11-01 02:29
HTTP/1.1 301 Moved Permanently Date: Fri, 01 Nov 2024 02:29:19 GMT Content-Type: text/html Content-Length: 0 Connection: close Location: https://jcsit.ir/ Content-Security-Policy: upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=4 X-Request-ID: 952c09d3d63810c2a46658a8d1940be2 X-SID: 6112
Open service 185.143.234.120:443 · jcsit.ir
2024-11-01 02:29
HTTP/1.1 200 OK Date: Fri, 01 Nov 2024 02:29:19 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=fa; expires=Sun, 01 Dec 2024 02:29:19 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=en; expires=Sun, 01 Dec 2024 02:29:19 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=fa; expires=Sun, 01 Dec 2024 02:29:19 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=aho63t2nbnqco3ec6a9k4nlgiq; path=/; domain=jcsit.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff Vary: Accept-Encoding Strict-Transport-Security: max-age=31536000; includeSubDomains Content-Security-Policy: upgrade-insecure-requests X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=66 X-Cache: BYPASS X-Request-ID: e436c45843fa68f63cb064757b0f1738 X-SID: 6110