Domain jitle.ir
Iran
Noyan Abr Arvan Co. ( Private Joint Stock)
Software information

ArvanCloud

tcp/443

  • Apache server-status page is publicly available
    First seen 2024-07-24 00:32
    Last seen 2024-08-16 21:28
    Open for 23 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7f2c129e7f2c1296f4b41b9

      Apache Status
      
      Apache Server Status for jitle.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 17-Aug-2024 01:58:23 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  2 days 9 hours 17 minutes 54 seconds
      Server load: 2.84 2.85 2.58
      Total accesses: 20892161 - Total Traffic: 697.4 GB - Total Duration: 1573011107
      CPU Usage: u14138.5 s1568.89 cu43986.5 cs4663.7 - 31.2% CPU load
      101 requests/sec - 3.5 MB/second - 35.0 kB/request - 75.2919 ms/request
      33 requests currently being processed, 0 workers gracefully restarting, 223 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      3421756no53yes901190415
      4421757no121yes2401040898
      Sum20174 330223013013
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________R__R_____R___R___R_____R_W______
      __________R_______R_____________________________________________
      ___R___R_R_____R________W_______R__W_____R______R______R____R___
      _RR__W___RRR___R________W___RW_______R_R_____________R__________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/33478.
      0.0051583030363340.00.001166.53
      162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1
      
      0-3-0/0/33044.
      0.0051583336906790.00.001175.18
      5.200.214.71http/1.1
      
      0-3-0/0/33520.
      0.0051583031002320.00.001279.17
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-3-0/0/33706.
      0.0051583030088910.00.001263.44
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-3-0/0/33769.
      0.0051583131885700.00.001272.37
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i
      
      0-3-0/0/33303.
      0.0051583033051930.00.001161.86
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/
      
      0-3-0/0/33592.
      0.0051583032626530.00.001217.71
      80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1
      
      0-3-0/0/33931.
      0.0051583028968810.00.001299.39
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1
      
      0-3-0/0/33838.
      0.00515833934224030.00.001126.65
      80.191.90.24http/1.1
      
      0-3-0/0/33892.
      0.0051583034941620.00.001299.97
      80.191.90.24http/1.1
      
      0-3-0/0/33755.
      0.00515832131027190.00.001194.27
      80.191.90.24http/1.1
      
      0-3-0/0/33964.
      0.0051583031516780.00.001299.77
      172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-3-0/0/33233.
      0.0051583035756890.00.001303.06
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset
      
      0-3-0/0/33885.
      0.00515831129213040.00.001164.37
      5.212.110.241http/1.1
      
      0-3-0/0/33635.
      0.0051583028905840.00.001220.15
      2.147.198.148http/1.1
      
      0-3-0/0/33600.
      0.0051583034813900.00.001244.03
      172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-3-0/0/33719.
      0.005158314434202230.00.001237.66
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1
      
      0-3-0/0/33735.
      0.0051583031602450.00.001442.69
      80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/33615.
      0.0051583531147140.00.001241.09
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1
      
      0-3-0/0/33529.
      0.0051583030505090.00.001208.96
      165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.
      
      0-3-0/0/33491.
      0.0051583134253000.00.001319.46
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-3-0/0/33929.
      0.00515836728730010.00.001238.47
      95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1
      
      0-3-0/0/33988.
      0.0051583029619090.00.001191.84
      154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan
      
      0-3-0/0/33478.
      0.0051583032288290.00.001189.23
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1
      
      0-3-0/0/33773.
      0.0051583031918810.00.001219.09
      80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1
      
      0-3-0/0/34227.
      0.0051583028247400.00.001227.60
      172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D
      
      0-3-0/0/33372.
      0.0051583033852810.00.001257.50
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1
      
      0-3-0/0/33240.
      0.00515831230228900.00.001201.42
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1
      
      0-3-0/0/33582.
      0.0051583033409060.00.001182.23
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1
      
      0-3-0/0/33852.
      0.00515834431378010.00.001280.41
      80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1
      
      0-3-0/0/33882.
      0.0051583036327210.00.001324.06
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1
      
      0-3-0/0/33982.
      0.0051583228420820.00.001260.86
      80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/34114.
      0.005158354426986290.00.001166.71
      162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1
      
      0-3-0/0/33860.
      0.0051583028602350.00.001201.44
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1
      
      0-3-0/0/33760.
      0.00515833734690800.00.001235.26
      66.249.70.70http/1.1
      
      0-3-0/0/33904.
      0.0051583031941440.00.001106.94
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st
      
      0-3-0/0/33779.
      0.00515835430855410.00.001238.09
      156.59.50.218http/1.1
      
      0-3-0/0/33774.
      0.0051583026174540.00.001106.06
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1
      
      0-3-0/0/33624.
      0.0051583033255550.00.001208.99
      138.199.15.161http/1.1
      
      0-3-0/0/33551.
      0.0051583032676660.00.001246.51
      172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-3-0/0/33714.
      0.0051583032180500.00.001135.09
      80.191.90.24http/1.1
      
      0-3-0/0/33963.
      0.0051583030953360.00.001299.64
      91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle
      
      0-3-0/0/33797.
      0.0051583031638770.00.001225.59
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan
      
      0-3-0/0/33904.
      0.0051583329928240.00.001222.53
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-3-0/0/33658.
      0.00515833935885310.00.001200.48
      46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1
      
      0-3-0/0/34106.
      0.0051583
      Found on 2024-08-16 21:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7f2c129e7f2c129c3fc87a5

      Apache Status
      
      Apache Server Status for jitle.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 14-Aug-2024 23:11:35 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  6 hours 31 minutes 6 seconds
      Server load: 1.71 1.41 1.50
      Total accesses: 2646294 - Total Traffic: 101.1 GB - Total Duration: 539556114
      CPU Usage: u2925.74 s292.02 cu4996.57 cs499.59 - 37.1% CPU load
      113 requests/sec - 4.4 MB/second - 40.1 kB/request - 203.891 ms/request
      38 requests currently being processed, 0 workers gracefully restarting, 218 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0704102no72yes1201160554
      2883154no90yes2601020586
      Sum20162 380218011310
      
      ____R_____R_R_______________R_______R_R_______________R_________
      _________________R___R______________R______R__R_________________
      ................................................................
      ................................................................
      __R_R___R_____________________R_R____W_R__R_R________________W_R
      ____R__W___R___W__R_R_R_____R_W____R_____R____WRR______R________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17041020/4625/10402_
      2045.040019196490.0168.82363.07
      80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=15719 HTTP/1.1
      
      0-17041020/4712/10503_
      2044.922019571110.0157.27394.19
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i
      
      0-17041020/4530/10329_
      2045.180020980180.0173.37383.30
      185.215.232.163http/1.1gjesm.net:443GET /?_action=article&_sb=%D9%81%DB%8C%D8%B2%DB%8C%DA%A9%2B%D8%
      
      0-17041020/4843/10588_
      2045.1213919876520.0202.17430.36
      80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_9920_12262.html HTTP/1.1
      
      0-17041020/4789/10472R
      2041.7021018998370.0190.38416.43
      82.180.201.132http/1.1
      
      0-17041020/4608/10453_
      2045.000818933770.0193.06400.16
      104.28.155.165http/1.1jpl.illrc.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-17041020/4524/10310_
      2045.170021404900.0146.11386.07
      4.155.165.164http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu
      
      0-17041020/4714/10441_
      2044.940019934320.0196.76392.12
      80.191.90.24http/1.1
      
      0-17041020/4740/10698_
      2045.121020763840.0193.24377.83
      40.77.167.24http/1.1museum.aqr-libjournal.ir:443GET /&url=http:/journal.iag.ir/article_56010.html?lang=en HTTP/
      
      0-17041020/4816/10584_
      2045.131222343440.0208.15456.20
      5.127.49.77http/1.1demo.sinaweb.net:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-17041020/4905/10635R
      2045.081020064970.0233.67431.80
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_33570_33866.html HTTP/1.1
      
      0-17041020/4895/10472_
      2045.1704020124510.0195.97481.68
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198366.html HTTP/1.1
      
      0-17041020/4712/10108R
      2043.1012025462990.0186.72431.22
      151.245.176.76http/1.1
      
      0-17041020/4773/10845_
      2045.280016989090.0167.17444.09
      104.28.155.203http/1.1jpl.illrc.ac.ir:443GET /data/jclc/coversheet/cover_fa.jpg HTTP/1.1
      
      0-17041020/4849/10529_
      2045.000019895670.0210.76427.46
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=658949&_au=%D8%A8%D9%87%D8%A8%D9%87%D8
      
      0-17041020/4933/10461_
      2044.931022677470.0214.47413.64
      80.191.90.24http/1.1
      
      0-17041020/4801/10430_
      2044.731021637970.0198.68430.49
      80.191.90.24http/1.1jwwse.ir:443GET /issue_15714_17686.html HTTP/1.1
      
      0-17041020/4847/10652_
      2045.420516368860.0199.99456.60
      104.28.155.182http/1.1jpl.illrc.ac.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1
      
      0-17041020/4867/10533_
      2044.890019653230.0181.82430.66
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_citations/p_complaintsp
      
      0-17041020/4756/10476_
      2045.3104019353090.0191.32411.67
      162.158.86.141http/1.1ijashss.com:443GET /issue_10921_15067.html HTTP/1.1
      
      0-17041020/4749/10522_
      2044.521021709210.0170.48406.87
      80.191.90.24http/1.1
      
      0-17041020/4862/10654_
      2045.250019930380.0226.71471.82
      4.155.165.164http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu
      
      0-17041020/4722/10694_
      2045.141018453830.0183.47425.04
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i
      
      0-17041020/4587/10605_
      2045.101021126640.0189.46461.25
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=4946 HTTP/1.1
      
      0-17041020/4669/10384_
      2045.350021337140.0159.83350.60
      152.42.196.90http/1.1museum.aqr-libjournal.ir:443GET /w3llstore.php HTTP/1.1
      
      0-17041020/4769/10749_
      2044.900017184470.0216.44476.82
      152.42.196.90http/1.1museum.aqr-libjournal.ir:443GET /v4.php HTTP/1.1
      
      0-17041020/4716/10099_
      2045.170022642150.0168.55360.89
      152.42.196.90http/1.1bese.ir:80GET /w3llstore.php HTTP/1.1
      
      0-17041020/4708/10317_
      2045.170020129900.0151.34352.83
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_4945_4946.html HTTP/1.1
      
      0-17041020/4695/10360R
      2041.3025020638870.0160.92352.87
      89.32.98.108http/1.1
      
      0-17041020/4710/10646_
      2041.410220831530.0178.87434.91
      104.28.155.182http/1.1jpl.illrc.ac.ir:443GET /data/jclc/coversheet/head_fa.jpg HTTP/1.1
      
      0-17041020/4758/10502_
      2044.9312222239830.0208.18438.03
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /author?_action=cert&ac&manu=282588 HTTP/1.1
      
      0-17041020/4842/10574_
      2045.1117018213140.0197.34436.80
      35.88.230.165http/1.1icrjournal.ir:443GET /article_85312.html HTTP/1.1
      
      0-17041020/4918/10621_
      2045.230017435080.0177.69394.38
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1091060&_au=R.P.N.,%20Prajwal HTTP/1.1
      
      0-17041020/4841/10653_
      2045.230018411510.0197.33419.73
      104.28.155.188http/1.1jpl.illrc.ac.ir:443GET /data/jclc/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-17041020/4830/10556_
      2045.1314321344990.0194.90431.57
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_15602_15695.html HTTP/1.1
      
      0-17041020/4727/10511_
      2045.410021403380.0163.13380.14
      40.77.167.24http/1.1museum.aqr-libjournal.ir:443GET /&url=http:/journal.iag.ir/article_120770.html HTTP/1.1
      
      0-17041020/4669/10368R
      2042.8412018131920.0169.55405.53
      151.245.176.76http/1.1
      
      0-17041020/4806/10597_
      2045.180816071990.0167.21403.86
      172.70.222.37http/1.1gjesm.net:443GET /robots.txt HTTP/1.1
      
      0-17041020/4773/10516R
      2044.466021366580.0173.55381.49
      5.123.203.136http/1.1
      
      0-17041020/4800/10421_
      2044.430022717940.0153.11377.62
      80.191.90.24http/1.1
      
      0-17041020/4839/10459_
      2044.921019127760.0189.08421.18
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i
      
      0-17041020/4981/10870_
      2045.111017795960.0234.34504.83
      172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i
      
      0-17041020/4844/10658_
      2045.250018490330.0175.98426.79
      104.28.155.165http/1.1jpl.illrc.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-17041020/4616/10586_
      2045.230020181390.0185.67423.12
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_127104_a390b0216e89da73e31f588498d7ce97.pdf HTTP/1
      
      0-17041020/4792/10672_
      2045.170020666860.0
      Found on 2024-08-14 18:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7f2c129e7f2c12929b32488

      Apache Status
      
      Apache Server Status for jitle.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 12-Aug-2024 17:36:07 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 6 hours 12 minutes 55 seconds
      Server load: 1.06 0.97 1.02
      Total accesses: 13946800 - Total Traffic: 465.9 GB - Total Duration: 1030773813
      CPU Usage: u41138.1 s4356.95 cu1.21 cs.22 - 23.3% CPU load
      71.5 requests/sec - 2.4 MB/second - 35.0 kB/request - 73.9075 ms/request
      22 requests currently being processed, 0 workers gracefully restarting, 234 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no50yes1101170382
      2867502no56yes1101170461
      Sum20106 2202340843
      
      ______________________W______R______________________W___________
      _R__________W__R_R__R_____R_____R____________________R__________
      ................................................................
      ................................................................
      ____R_________________________RR________R_____WR__________R_____
      __________________R____________R___________________R_R__________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/43214/43214_
      18123.900029743350.01502.111502.11
      27.115.124.70http/1.1msrjournal.com:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l
      
      0-08675000/42494/42494_
      18123.811042260590.01511.601511.60
      80.191.90.24http/1.1bese.ir:80GET /issue_4196_4198.html HTTP/1.1
      
      0-08675000/43207/43207_
      18123.760034314250.01407.751407.75
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_117709.html HTTP/1.1
      
      0-08675000/42977/42977_
      18123.9201929216840.01433.541433.54
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=117709 HTTP/1.1
      
      0-08675000/43167/43167_
      18123.590028672970.01357.631357.63
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_20267_21750.html HTTP/1.1
      
      0-08675000/43416/43416_
      18123.900028797790.01409.261409.26
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=23 HTTP/1.1
      
      0-08675000/43424/43424_
      18123.861032710840.01545.101545.10
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4198 HTTP/1.1
      
      0-08675000/43194/43194_
      18123.831833588030.01464.571464.57
      66.249.66.193http/1.1rahpooye.soore.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-08675000/42489/42489_
      18123.760040831410.01492.911492.91
      47.76.99.127http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1
      
      0-08675000/42495/42495_
      18123.541036169100.01455.471455.47
      80.191.90.24http/1.1joae.ir:443GET /issue_5763_5764.html HTTP/1.1
      
      0-08675000/43161/43161_
      18123.920029824190.01462.081462.08
      27.115.124.70http/1.1msrjournal.com:443GET /data/msr/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-08675000/43407/43407_
      18123.841032018150.01501.811501.81
      175.22.147.49http/1.1museum.aqr-libjournal.ir:443GET /article_182675_df26e68889fad406ca2ab02aaa9c9f9d.pdf HTTP/1
      
      0-08675000/43063/43063_
      18123.5411125542740.01493.621493.62
      80.191.90.24http/1.1
      
      0-08675000/43390/43390_
      18123.900029219960.01462.271462.27
      80.191.90.24http/1.1maarefahlalbayt.ir:443GET /issue_19912_19920.html HTTP/1.1
      
      0-08675000/43320/43320_
      18123.940827245460.01547.441547.44
      27.115.124.38http/1.1msrjournal.com:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-08675000/43060/43060_
      18123.720030729040.01427.411427.41
      185.215.232.173http/1.1gjesm.net:443GET /article_254733.html?lang=en HTTP/1.1
      
      0-08675000/43367/43367_
      18123.460024811780.01510.771510.77
      80.191.90.24http/1.1
      
      0-08675000/42789/42789_
      18123.8017229444510.01425.451425.45
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-08675000/42795/42795_
      18123.801049383800.01459.641459.64
      114.119.137.45http/1.1bese.ir:80GET /?_action=export&rf=ris&rc=126014&lang=en HTTP/1.1
      
      0-08675000/42975/42975_
      18123.851037838720.01463.051463.05
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1002132&lang=en HTTP/1.1
      
      0-08675000/43183/43183_
      18123.551328004170.01414.971414.97
      83.121.239.252http/1.1museum.aqr-libjournal.ir:443GET /inc/js/jquery/select2.full.min.js HTTP/1.1
      
      0-08675000/43268/43268_
      18123.750027764460.01402.731402.73
      80.191.90.24http/1.1
      
      0-08675001/42635/42635W
      18123.760038808980.01589.101589.10
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1
      
      0-08675000/43090/43090_
      18123.521027545770.01490.321490.32
      114.119.156.227http/1.1jwwse.ir:443GET /?_action=press&issue=-1&_is=Articles%20in%20Press&lang=en 
      
      0-08675000/43309/43309_
      18123.750030440230.01467.391467.39
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/?_action=press&lang=en&lang=en&lang=en
      
      0-08675000/42988/42988_
      18123.851028137120.01433.261433.26
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_19083_21327.html HTTP/1.1
      
      0-08675000/43151/43151_
      18123.791031859480.01373.081373.08
      175.22.147.49http/1.1museum.aqr-libjournal.ir:443GET /article_182675_df26e68889fad406ca2ab02aaa9c9f9d.pdf HTTP/1
      
      0-08675000/43070/43070_
      18123.531030769780.01525.061525.06
      80.191.90.24http/1.1
      
      0-08675000/42781/42781_
      18123.821030745390.01470.621470.62
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_147562.html HTTP/1.1
      
      0-08675000/42971/42971R
      18122.3117033853520.01482.931482.93
      5.213.138.101http/1.1
      
      0-08675000/43154/43154_
      18123.470036894440.01540.981540.98
      80.191.90.24http/1.1
      
      0-08675000/42719/42719_
      18123.890050328390.01372.371372.37
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=21417 HTTP/1.1
      
      0-08675000/42961/42961_
      18123.960028057610.01583.381583.38
      47.128.39.175http/1.1bese.ir:80GET /article_244646.html HTTP/1.1
      
      0-08675000/42956/42956_
      18123.541033429850.01527.501527.50
      20.99.210.64http/1.1
      
      0-08675000/43255/43255_
      18123.760030304260.01498.191498.19
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198367.html HTTP/1.1
      
      0-08675000/43405/43405_
      18123.920037326340.01579.251579.25
      80.191.90.24http/1.1bese.ir:80GET /issue_4196_4198.html HTTP/1.1
      
      0-08675000/43330/43330_
      18123.870028186450.01466.801466.80
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&issue=4198 HTTP/1.1
      
      0-08675000/43190/43190_
      18123.890034346460.01436.881436.88
      80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=59 HTTP/1.1
      
      0-08675000/42783/42783_
      18123.870725797570.01419.881419.88
      27.115.124.38http/1.1msrjournal.com:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-08675000/42984/42984_
      18123.590029053430.01394.021394.02
      80.191.90.24http/1.1
      
      0-08675000/43217/43217_
      18123.78143031249030.01509.581509.58
      37.148.53.47http/1.1museum.aqr-libjournal.ir:443GET /data/irm/coversheet/1508760072.jpg HTTP/1.1
      
      0-08675000/43336/43336_
      18123.521032198970.01412.961412.96
      80.191.90.24http/1.1joae.ir:443GET /?_action=xml&issue=19439 HTTP/1.1
      
      0-08675000/43386/43386_
      18123.5701230861700.01475.371475.37
      80.191.90.24http/1.1
      
      0-08675000/42819/42819_
      18123.950828426120.01530.931530.93
      27.115.124.38http/1.1msrjournal.com:443GET /inc/js/d3/kw_cloud.min.js HTTP/1.1
      
      0-08675000/43109/43109_
      18123.780732018440.01386.871386.87
      
      Found on 2024-08-12 13:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7f2c129e7f2c129605d844b

      Apache Status
      
      Apache Server Status for jitle.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 10-Aug-2024 22:35:01 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  11 hours 11 minutes 49 seconds
      Server load: 1.46 0.95 0.91
      Total accesses: 2496456 - Total Traffic: 99.2 GB - Total Duration: 253470738
      CPU Usage: u8939.99 s833.75 cu1.04 cs.18 - 24.3% CPU load
      61.9 requests/sec - 2.5 MB/second - 41.7 kB/request - 101.532 ms/request
      32 requests currently being processed, 0 workers gracefully restarting, 224 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no43yes1301150275
      2867502no89yes1901090619
      Sum20132 32022408814
      
      ___RR___R________________________R_R____________________________
      ______R______W_____R______________R_____W______R__W___R_________
      ................................................................
      ................................................................
      ________R__________R_R_R______RR___W__RW__________W_____________
      _R________________________R____R___R_R___R________________W_R__R
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/7761/7761_
      3877.68107430530.0346.07346.07
      154.26.132.8http/1.1iranjournal.ir:80GET /v2/ HTTP/1.1
      
      0-08675000/7401/7401_
      3878.2413021986610.0280.00280.00
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.aquaculturesciences.ir/article_140991_0efb6
      
      0-08675000/7659/7659_
      3877.531010889440.0313.44313.44
      66.249.66.205http/1.1
      
      0-08675000/7546/7546R
      3875.7626010007030.0288.14288.14
      37.137.30.27http/1.1
      
      0-08675000/7834/7834R
      3876.70606443650.0287.03287.03
      5.52.75.102http/1.1
      
      0-08675000/7854/7854_
      3877.73104899630.0303.76303.76
      217.113.194.104http/1.1
      
      0-08675000/7986/7986_
      3877.95006208330.0295.47295.47
      154.26.132.8http/1.1iranjournal.ir:80GET /assets/contao/js/ HTTP/1.1
      
      0-08675000/7749/7749_
      3877.57004841230.0296.98296.98
      66.249.93.233http/1.1
      
      0-08675000/7636/7636R
      3876.6210011933740.0319.96319.96
      5.210.78.226http/1.1
      
      0-08675000/7687/7687_
      3878.25107626080.0314.22314.22
      217.113.194.238http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=7926&_kw=Joints&lang=en HTTP/1.1
      
      0-08675000/7887/7887_
      3878.16177586950.0283.57283.57
      176.101.32.11http/1.1rahpooye.soore.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-08675000/7877/7877_
      3877.51107690400.0283.93283.93
      66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/download/57/browse?_action=issue H
      
      0-08675000/7592/7592_
      3878.64004716520.0277.50277.50
      154.26.132.8http/1.1iranjournal.ir:80GET /wp-includes/Requests/ HTTP/1.1
      
      0-08675000/7779/7779_
      3877.10006489700.0360.77360.77
      87.248.116.147http/1.1bese.ir:80GET /data/phm/news/Untitled3.png HTTP/1.1
      
      0-08675000/7792/7792_
      3878.47106090210.0308.51308.51
      40.77.167.18http/1.1museum.aqr-libjournal.ir:443GET /index.php/fa/e-services/student-edu/data/jgk/news/journal/
      
      0-08675000/7625/7625_
      3878.48108494530.0288.36288.36
      154.26.132.8http/1.1iranjournal.ir:80GET /wp-includes/css/dist/commands/ HTTP/1.1
      
      0-08675000/7769/7769_
      3876.99123986285460.0337.27337.27
      66.249.66.23http/1.1jpl.sdil.ac.ir:443GET /journal/article_44708_638c59d3363aa33d778c500ff3cc2899.pdf
      
      0-08675000/7542/7542_
      3878.33107104330.0309.18309.18
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/pretty-checkbox.min.css HTTP/1.1
      
      0-08675000/7364/7364_
      3877.691020462110.0304.73304.73
      82.80.211.169http/1.1bese.ir:80GET //wp2/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-08675000/7638/7638_
      3878.00008254840.0357.44357.44
      172.70.246.132http/1.1ijwr.usc.ac.ir:443GET /themes/theme1/front/assets/images/w80.png HTTP/1.1
      
      0-08675000/7761/7761_
      3877.70106768080.0295.90295.90
      82.80.211.169http/1.1bese.ir:80GET //cms/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-08675000/7690/7690_
      3878.64026746770.0260.06260.06
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-08675000/7730/7730_
      3878.67004216030.0300.52300.52
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_42000_bd99dd7e1ed0c3dc4bf7a01363d58a6e.pdf HTTP/1.
      
      0-08675000/7681/7681_
      3877.681346749830.0312.73312.73
      185.215.232.173http/1.1icrjournal.ir:443GET /article_197616.html?lang=en HTTP/1.1
      
      0-08675000/7767/7767_
      3878.20175368720.0308.68308.68
      20.198.193.96http/1.1aeinehokmrani.iict.ac.ir:443GET /article_38279.html?lang=en HTTP/1.1
      
      0-08675000/7729/7729_
      3878.261136194490.0312.09312.09
      176.101.32.11http/1.1rahpooye.soore.ac.ir:443GET /data/tava/news/web%20preview%2031.png HTTP/1.1
      
      0-08675000/7823/7823_
      3878.261010638600.0328.61328.61
      207.46.13.141http/1.1jhyd.iha.ir:443GET /?_action=xml&article=161491 HTTP/1.1
      
      0-08675000/7727/7727_
      3878.34108166730.0317.71317.71
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/jquery/jquery.loading.modal.js HTTP/1.1
      
      0-08675000/7684/7684_
      3878.38107876810.0280.13280.13
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1
      
      0-08675000/7757/7757_
      3878.59007206860.0294.34294.34
      40.77.167.18http/1.1museum.aqr-libjournal.ir:443GET /index.php/fa/e-services/student-edu/t.me/data/jgk/news/jou
      
      0-08675000/7679/7679_
      3877.66107353340.0352.36352.36
      217.113.194.238http/1.1
      
      0-08675000/7857/7857_
      3877.7111215213880.0294.87294.87
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_184246_4dda3cf5f2ae2e50887f5543122e4fdb.pdf HTTP/1
      
      0-08675000/7744/7744_
      3878.31107591150.0361.71361.71
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_topcited/p
      
      0-08675000/7637/7637R
      3876.851009860680.0333.17333.17
      2.147.35.40http/1.1
      
      0-08675000/7756/7756_
      3877.72105292370.0336.73336.73
      156.203.234.137http/1.1jmchemsci.com:443GET /data/jmcs/coversheet/stl_front.css?v=0.66 HTTP/1.1
      
      0-08675000/7545/7545R
      3876.882010875160.0318.38318.38
      185.191.171.6http/1.1
      
      0-08675000/7653/7653_
      3878.68007384720.0295.17295.17
      65.21.82.164http/1.1celljournal.org:80GET / HTTP/1.1
      
      0-08675000/7786/7786_
      3878.19197758520780.0333.85333.85
      66.249.66.20http/1.1jpl.sdil.ac.ir:443GET /m/article_44362_da9ea7ebf92f2d757cb6fa61911e4d76.pdf?lang=
      
      0-08675000/7680/7680_
      3877.96005958690.0274.02274.02
      66.249.66.192http/1.1
      
      0-08675000/7662/7662_
      3878.51109428480.0298.86298.86
      135.181.3.228http/1.1demo.sinaweb.net:443GET /article_355_en.html HTTP/1.1
      
      0-08675000/7749/7749_
      3877.70105502790.0297.23297.23
      154.26.132.8http/1.1iranjournal.ir:80GET /backend/ HTTP/1.1
      
      0-08675000/7786/7786_
      3878.55108739930.0314.26314.26
      217.113.194.104http/1.1pzhfars.ir:443GET /jufile?ar_sfile=2324678 HTTP/1.1
      
      0-08675000/7836/7836_
      3877.63106981010.0353.68353.68
      66.249.66.192http/1.1
      
      0-08675000/7650/7650_
      3878.63007713070.0340.37340.37
      37.32.17.3http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l
      
      0-08675000/7792/7792_
      3877.57008498950.0316.48316.48
      66.249.66.193http/1.1vrf.iranjournals.ir:443GET /m/themes/base/front/assets/css/gfonts-OpenSans.css HTTP/1.
      
      0-08675000/7911/7911<
      Found on 2024-08-10 18:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7f2c129e7f2c129f09e12b8

      Apache Status
      
      Apache Server Status for jitle.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 08-Aug-2024 22:16:35 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  9 days 9 hours 29 minutes 29 seconds
      Server load: 1.11 1.27 1.30
      Total accesses: 62361214 - Total Traffic: 2487.2 GB - Total Duration: 4338189421
      CPU Usage: u26086.2 s2583.75 cu181553 cs17687.1 - 28.1% CPU load
      76.8 requests/sec - 3.1 MB/second - 41.8 kB/request - 69.5655 ms/request
      35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03649226no70yes1601120478
      33649227no77yes1901090536
      Sum20147 350221010014
      
      ________RR________RR______R________R__R____________RRR______R_W_
      ____W__________________________R___________RR___________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _RR____________R_RR_______________________RR______R_____________
      ____R____W____R_R_R_________________R_R_______R__________R_R___R
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-636492260/24509/40795_
      11408.610030206050.0886.481564.81
      162.158.179.65http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/journal/a
      
      0-636492260/24736/40906_
      11408.691025452020.0863.341507.32
      70.130.121.110http/1.1archtrauma.kaums.ac.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-636492260/24490/40717_
      11408.4325029681580.0866.621511.33
      185.215.232.171http/1.1gjesm.net:443GET /article_33283.html HTTP/1.1
      
      0-636492260/24445/40582_
      11408.422034396750.0905.951522.81
      52.167.144.221http/1.1journals.mofidu.ac.ir:443GET /?_action=article&au=1680140&_au=%D8%B3%DB%8C%D8%AF+%D9%85%
      
      0-636492260/24748/40921_
      11407.740023997240.0893.951619.86
      151.246.211.125http/1.1
      
      0-636492260/24959/41188_
      11408.6914826373490.0858.831467.17
      185.215.232.171http/1.1jwwse.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1
      
      0-636492260/24441/40710_
      11408.681324817560.0802.101463.66
      89.198.145.194http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-636492260/24503/40585_
      11408.830024236900.0822.251482.74
      114.119.150.248http/1.1bese.ir:80GET /?_action=article&au=696567&_au=Roozbeh%2B%2BKahali HTTP/1.
      
      0-636492260/24856/41092R
      11408.382222898150.0884.841576.88
      154.192.139.22http/1.1jldr.uoz.ac.ir:443
      
      0-636492260/24852/41315R
      11407.6817023477980.0874.291570.43
      5.116.188.161http/1.1
      
      0-636492260/24618/40565_
      11408.461024644980.0902.141533.41
      172.71.214.128http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-636492260/24564/40446_
      11405.492040577880.0871.771625.96
      66.249.66.162http/1.1
      
      0-636492260/24525/40618_
      11408.7801726122890.0827.691436.93
      66.249.66.79http/1.1archtrauma.kaums.ac.ir:443GET /?_action=export&rf=enw&rc=174837 HTTP/1.1
      
      0-636492260/24680/40710_
      11408.632125920000.0903.881603.18
      89.198.145.194http/1.1vrf.iranjournals.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1
      
      0-636492260/24555/40740_
      11408.760625020090.0936.901535.83
      66.249.66.75http/1.1iranjournal.ir:80GET /?_action=export&rf=bibtex&rc=28 HTTP/1.1
      
      0-636492260/24578/40749_
      11407.862529278390.0886.491486.02
      66.249.66.19http/1.1
      
      0-636492260/24645/40783_
      11408.691025668870.0922.841578.84
      172.71.210.254http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-636492260/24725/41044_
      11408.721026313950.0865.511491.16
      17.241.75.71http/1.1bese.ir:80GET /article_49142.html HTTP/1.1
      
      0-636492261/24636/40524W
      11408.620032258320.0892.481538.07
      66.249.66.3http/1.1mag.iga.ir:443GET /?_action=article&au=2864967&_au=%D9%85%DA%98%DA%AF%D8%A7%D
      
      0-636492260/24458/40742R
      11407.68171023459650.0881.511479.31
      77.237.187.60http/1.1
      
      0-636492260/24666/40958_
      11408.721026835510.0891.011505.90
      17.241.75.40http/1.1bese.ir:80GET /?_action=article&kw=279797&_kw=%D9%87%D9%85%D8%A7%D9%86%D9
      
      0-636492260/24635/40913_
      11408.652326789110.0857.231540.40
      70.130.121.110http/1.1archtrauma.kaums.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-636492260/24697/40965_
      11408.701223974420.0921.261530.45
      70.130.121.110http/1.1archtrauma.kaums.ac.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-636492260/24752/40882_
      11408.721026494130.0855.141552.47
      52.167.144.219http/1.1mag.iga.ir:443GET /?_action=article&kw=64416&_kw=%D8%BA%D9%81%D9%84%D8%AA HTT
      
      0-636492260/24673/40867_
      11408.291426417140.0902.711558.65
      5.127.236.9http/1.1mazaheb.urd.ac.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1
      
      0-636492260/24697/40914_
      11408.6323926230920.0917.601621.37
      66.249.66.169http/1.1aeinehokmrani.iict.ac.ir:443GET /article_700461.html?lang=fa HTTP/1.1
      
      0-636492260/24372/40557R
      11407.88131328021430.0967.221598.99
      45.93.170.200http/1.1
      
      0-636492260/24471/40614_
      11408.590027358450.0905.841534.14
      47.128.124.14http/1.1rahbordfarhangi.csr.ir:443GET /?_action=press&max_rows=25&page=116 HTTP/1.1
      
      0-636492260/24606/40619_
      11408.6721732623110.0991.401650.56
      66.249.66.38http/1.1jisva.neyshabur.ac.ir:443GET /journal/office HTTP/1.1
      
      0-636492260/24685/40833_
      11408.770029230610.0947.881578.22
      89.198.145.194http/1.1vrf.iranjournals.ir:443GET /data/sm/coversheet/favicon.ico HTTP/1.1
      
      0-636492260/24644/40841_
      11408.590131441800.0904.901603.14
      172.71.210.120http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-636492260/24735/40850_
      11408.511025220070.0915.211586.86
      162.158.95.104http/1.1ajgreenchem.com:443GET /?_action=article&_kw=Solid+phase+extraction&kw=25149 HTTP/
      
      0-636492260/24745/40769_
      11408.2713432533560.0920.441474.42
      66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&au=1065775&_au=%D8%B7%D8%B1%D8%A7%D9%88%D
      
      0-636492260/24815/40934_
      11408.701023441460.0905.061562.18
      70.130.121.110http/1.1archtrauma.kaums.ac.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-636492260/24596/40697_
      11408.182029782500.0906.871519.02
      5.127.236.9http/1.1mazaheb.urd.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-636492260/24697/40587R
      11408.0976341773120.0901.7613377.00
      89.199.227.168http/1.1
      
      0-636492260/24698/40932_
      11408.652526882230.0910.071520.32
      70.130.121.110http/1.1archtrauma.kaums.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-636492260/24428/40416_
      11408.530027706270.0843.541502.87
      217.113.194.24http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&kw=266779&_kw=the+intuitive+knowledge+of+
      
      0-636492260/24701/41026R
      11408.362025854680.0888.671496.96
      45.241.197.85http/1.1ayandepajouhi.mazaheb.ac.ir:443
      
      0-636492260/24618/38293_
      11408.77025171712270.0911.986693.28
      185.215.232.171http/1.1vrf.iranjournals.ir:443GET /?_action=press&page=91675&max_rows=25 HTTP/1.1
      
      0-636492260/24732/40816_
      11408.681127851150.0914.331550.37
      70.130.121.110http/1.1archtrauma.kaums.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-636492260/24748/40636_
      11408.8001435628830.0839.431558.86
      66.249.66.37http/1.1museum.aqr-libjournal.ir:443GET /journal/subscription.form HTTP/1.1
      
      0-636492260/24570/40652_
      11408.5115529305500.0878.481539.47
      65.21.91.182htt
      Found on 2024-08-08 17:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7f2c129e7f2c12924e01550

      Apache Status
      
      Apache Server Status for jitle.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 07-Aug-2024 00:47:39 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  7 days 12 hours 33 seconds
      Server load: 1.47 1.72 1.68
      Total accesses: 49506266 - Total Traffic: 2033.7 GB - Total Duration: 3499540840
      CPU Usage: u31174.1 s3143.1 cu134630 cs12932.8 - 28.1% CPU load
      76.4 requests/sec - 3.2 MB/second - 43.1 kB/request - 70.6889 ms/request
      46 requests currently being processed, 0 workers gracefully restarting, 210 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23213031no49yes2001080263
      53213033no81yes2601020515
      Sum20130 4602100778
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _R___RR____R____R____R_R__W__________R_______________R____W____R
      __W_____RR___________R_R______R____R________________________W___
      ................................................................
      ................................................................
      _R_R___W_W_______R__R___R________________R__________RRR______RR_
      ________R______R_________RR___R___R___R_____RRR______R___RW_____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/16285.
      0.00112513011316290.00.00678.33
      80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1
      
      0-3-0/0/16169.
      0.001125134210339030.00.00643.98
      5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0
      
      0-3-0/0/16226.
      0.001125135812619660.00.00644.70
      172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1
      
      0-3-0/0/16136.
      0.00112513014855590.00.00616.85
      85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1
      
      0-3-0/0/16172.
      0.0011251309615490.00.00725.91
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/16228.
      0.00112513010752740.00.00608.34
      185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1
      
      0-3-0/0/16268.
      0.00112513010602060.00.00661.55
      165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1
      
      0-3-0/0/16081.
      0.001125134412847000.00.00660.49
      72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1
      
      0-3-0/0/16234.
      0.0011251309021260.00.00692.04
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1
      
      0-3-0/0/16462.
      0.0011251309830590.00.00696.15
      4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph
      
      0-3-0/0/15946.
      0.00112513010321670.00.00631.27
      188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1
      
      0-3-0/0/15881.
      0.00112513024861240.00.00754.17
      37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-3-0/0/16092.
      0.00112513010333430.00.00609.24
      165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1
      
      0-3-0/0/16029.
      0.00112513010697480.00.00699.29
      188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1
      
      0-3-0/0/16184.
      0.0011251309269570.00.00598.92
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/16170.
      0.0011251319284770.00.00599.51
      80.191.90.24http/1.1
      
      0-3-0/0/16137.
      0.0011251308377730.00.00655.98
      121.237.36.29http/1.1
      
      0-3-0/0/16318.
      0.00112513012377240.00.00625.65
      83.121.91.67http/1.1
      
      0-3-0/0/15887.
      0.00112513017249320.00.00645.59
      217.218.22.131http/1.1
      
      0-3-0/0/16283.
      0.00112513358984500.00.00597.80
      66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1
      
      0-3-0/0/16290.
      0.00112513011854010.00.00614.88
      185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac
      
      0-3-0/0/16278.
      0.00112513010490160.00.00683.17
      165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1
      
      0-3-0/0/16268.
      0.0011251339110340.00.00609.18
      37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1
      
      0-3-0/0/16130.
      0.00112513612103770.00.00697.33
      80.191.90.24http/1.1
      
      0-3-0/0/16194.
      0.00112513010208490.00.00655.94
      80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1
      
      0-3-0/0/16216.
      0.00112513010314640.00.00703.76
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1
      
      0-3-0/0/16184.
      0.00112513156510019490.00.00631.77
      80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-3-0/0/16143.
      0.00112513012325580.00.00628.30
      188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1
      
      0-3-0/0/16013.
      0.001125138010785480.00.00659.15
      77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1
      
      0-3-0/0/16147.
      0.00112513010258050.00.00630.34
      80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1
      
      0-3-0/0/16197.
      0.001125135914358830.00.00698.24
      66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8
      
      0-3-0/0/16114.
      0.001125135410788050.00.00671.65
      80.191.90.24http/1.1
      
      0-3-0/0/16023.
      0.00112513014250410.00.00553.98
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1
      
      0-3-0/0/16118.
      0.0011251309648380.00.00657.12
      17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H
      
      0-3-0/0/16100.
      0.00112513011185710.00.00612.15
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/15889.
      0.001125131325426460.00.0012475.24
      5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0
      
      0-3-0/0/16233.
      0.00112513510723840.00.00610.25
      40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-3-0/0/15987.
      0.00112513612045200.00.00659.33
      165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1
      
      0-3-0/0/16324.
      0.00112513011278280.00.00608.28
      80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1
      
      0-3-0/0/13674.
      0.001125130160046800.00.005780.68
      80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1
      
      0-3-0/0/16083.
      0.001125136311982710.00.00636.03
      77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1
      
      0-3-0/0/15887.
      0.00112513019972000.00.00719.42
      80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1
      
      0-3-0/0/16081.
      0.001125135616170210.00.00661.00
      86.55.198.198http/1.1
      
      0-3-0/0/16285.
      0.0011251309907930.00.00682.35
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1
      
      0-3-0/0/16346.
      0.00112513012418200.00.00702.04
      165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1
      
      0-3-0/0/16256.
      0.0011251309250300.00.00657.45
      185.215.232.173http/1.1</
      Found on 2024-08-06 20:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7f2c129e7f2c129e74b1f4b

      Apache Status
      
      Apache Server Status for jitle.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 05-Aug-2024 02:24:11 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  5 days 13 hours 37 minutes 5 seconds
      Server load: 1.22 1.30 1.56
      Total accesses: 34734067 - Total Traffic: 1523.8 GB - Total Duration: 2507401359
      CPU Usage: u49078.4 s4747.09 cu72093.4 cs6771.05 - 27.6% CPU load
      72.2 requests/sec - 3.2 MB/second - 46.0 kB/request - 72.1885 ms/request
      22 requests currently being processed, 0 workers gracefully restarting, 234 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      11765832no70yes1301150525
      63750947no50yes901191353
      Sum20120 2202341878
      
      ................................................................
      ................................................................
      R_______R_______________R___W___RRR__R_______________________R__
      _________R____________________W_____W______W____________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____________R___________________________________________________
      ___W______RW_______R_________________R___________R_____R___R____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16268.
      0.0014934011315530.00.00678.25
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_171769.html HTTP/1.1
      
      0-2-0/0/16156.
      0.0014934010337570.00.00643.82
      94.130.220.81http/1.1
      
      0-2-0/0/16208.
      0.0014934112609600.00.00644.54
      102.129.153.229http/1.1icrjournal.ir:443GET /article_15752.html HTTP/1.1
      
      0-2-0/0/16120.
      0.00149343814855220.00.00616.63
      66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/42/journal/article_40207.html
      
      0-2-0/0/16155.
      0.001493409614870.00.00724.89
      102.129.153.229http/1.1icrjournal.ir:443GET /article_16167.html HTTP/1.1
      
      0-2-0/0/16213.
      0.0014934010751710.00.00608.27
      102.129.153.229http/1.1icrjournal.ir:443GET /article_81560.html HTTP/1.1
      
      0-2-0/0/16252.
      0.0014934010594400.00.00661.31
      102.129.153.229http/1.1
      
      0-2-0/0/16072.
      0.0014934012846510.00.00660.46
      102.214.253.14http/1.1
      
      0-2-0/0/16219.
      0.001493419020940.00.00691.96
      80.191.90.24http/1.1
      
      0-2-0/0/16449.
      0.001493409807280.00.00693.79
      217.113.194.137http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=647036&_kw=%DA%A9%D8%A7%D8%B1%D8%A2%DB
      
      0-2-0/0/15932.
      0.0014934310320600.00.00631.13
      102.129.153.229http/1.1
      
      0-2-0/0/15871.
      0.0014934024857970.00.00754.12
      102.129.153.229http/1.1icrjournal.ir:443GET /article_16717.html HTTP/1.1
      
      0-2-0/0/16078.
      0.0014934110327990.00.00607.97
      102.129.153.229http/1.1
      
      0-2-0/0/16010.
      0.0014934010696010.00.00699.16
      86.57.35.135http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-2-0/0/16167.
      0.0014934219265700.00.00598.38
      5.237.5.202http/1.1
      
      0-2-0/0/16154.
      0.0014934429283540.00.00599.34
      66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_40207.html HTTP/1.1
      
      0-2-0/0/16123.
      0.001493418375900.00.00655.86
      102.129.153.229http/1.1icrjournal.ir:443GET /article_66468.html HTTP/1.1
      
      0-2-0/0/16308.
      0.0014934012377200.00.00624.50
      102.129.153.229http/1.1icrjournal.ir:443GET /article_177129.html HTTP/1.1
      
      0-2-0/0/15867.
      0.0014934817247580.00.00645.51
      102.129.153.229http/1.1
      
      0-2-0/0/16267.
      0.001493408982170.00.00597.56
      102.129.153.229http/1.1icrjournal.ir:443GET /issue_3047_4687.html HTTP/1.1
      
      0-2-0/0/16275.
      0.0014934011852590.00.00614.74
      80.191.90.24http/1.1jhyd.iha.ir:443GET /article_150804_fac7eef69b874316b215c90bb661299e.pdf HTTP/1
      
      0-2-0/0/16262.
      0.0014934010485450.00.00682.65
      154.54.249.207http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-2-0/0/16255.
      0.001493429103070.00.00606.19
      5.125.250.27http/1.1
      
      0-2-0/0/16116.
      0.0014934212102040.00.00697.19
      172.71.170.189http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-2-0/0/16177.
      0.0014934010208070.00.00655.79
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/acp.sinaweb.net/data/acp/coversheet/stl_front.c
      
      0-2-0/0/16198.
      0.0014934010313040.00.00703.63
      102.129.153.229http/1.1
      
      0-2-0/0/16169.
      0.00149341510000080.00.00631.00
      187.104.154.215http/1.1
      
      0-2-0/0/16134.
      0.0014934012324340.00.00627.20
      102.129.153.229http/1.1icrjournal.ir:443GET /article_16220.html HTTP/1.1
      
      0-2-0/0/15996.
      0.0014934010783040.00.00658.05
      102.129.153.229http/1.1icrjournal.ir:443GET /article_99717.html HTTP/1.1
      
      0-2-0/0/16133.
      0.00149344210256270.00.00630.09
      172.70.250.157http/1.1iranjournal.ir:80GET /issue_7838_7840.html HTTP/1.1
      
      0-2-0/0/16188.
      0.0014934014347950.00.00698.14
      102.129.153.229http/1.1icrjournal.ir:443GET /article_50381_687ce509529b84036cee0acf18a853e1.pdf HTTP/1.
      
      0-2-0/0/16098.
      0.0014934010785650.00.00671.29
      157.55.39.55http/1.1museum.aqr-libjournal.ir:443GET /article_185746_5f5fcbba2e12790871c829beb368a0b7.pdf HTTP/1
      
      0-2-0/0/16008.
      0.0014934014248530.00.00553.91
      102.129.153.229http/1.1
      
      0-2-0/0/16100.
      0.001493409627780.00.00656.94
      102.129.153.229http/1.1icrjournal.ir:443GET /article_17538.html HTTP/1.1
      
      0-2-0/0/16088.
      0.0014934111185390.00.00612.10
      102.129.153.229http/1.1icrjournal.ir:443GET /article_51728.html HTTP/1.1
      
      0-2-0/0/15879.
      0.00149343525420490.00.0012474.17
      5.237.5.202http/1.1
      
      0-2-0/0/16221.
      0.00149342110723090.00.00610.11
      205.169.39.45http/1.1mag.iga.ir:443GET /article_23847_a719336ebb8e112974c326ddac5e743a.pdf HTTP/1.
      
      0-2-0/0/15974.
      0.0014934112044210.00.00659.26
      102.129.153.229http/1.1icrjournal.ir:443GET /article_42243.html HTTP/1.1
      
      0-2-0/0/16305.
      0.0014934011276170.00.00607.69
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=4002 HTTP/1.1
      
      0-2-0/0/13665.
      0.00149341160045460.00.005780.56
      102.129.153.229http/1.1icrjournal.ir:443GET /article_167481.html HTTP/1.1
      
      0-2-0/0/16067.
      0.0014934011980900.00.00634.68
      102.129.153.229http/1.1
      
      0-2-0/0/15871.
      0.0014934019969300.00.00719.14
      102.129.153.229http/1.1icrjournal.ir:443GET /article_143374.html HTTP/1.1
      
      0-2-0/0/16064.
      0.0014934016169250.00.00660.68
      102.129.153.229http/1.1
      
      0-2-0/0/16271.
      0.001493409906070.00.00682.26
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_18142_18570.html HTTP/1.1
      
      0-2-0/0/16332.
      0.0014934012416430.00.00701.91
      102.129.153.229http/1.1
      
      0-2-0/0/16240.
      0.001493419248820.00.00657.28
      102.129.153.229http/1.1icrjournal.ir:443GET /article_63373.html HTTP/1.1
      
      0-2-0/0/16240.
      0.0014934211705520.00.00652.52
      172.68.26.158http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-2-0/0/16052.
      0.0014934011680720.00.00602.88
      102.129.15
      Found on 2024-08-04 21:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7f2c129e7f2c129358d78fe

      Apache Status
      
      Apache Server Status for jitle.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Friday, 02-Aug-2024 21:35:53 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  3 days 8 hours 48 minutes 47 seconds
      Server load: 1.46 1.47 1.56
      Total accesses: 19253813 - Total Traffic: 882.3 GB - Total Duration: 1417953967
      CPU Usage: u27173.8 s2571.56 cu42182.5 cs3828.01 - 26% CPU load
      66.2 requests/sec - 3.1 MB/second - 48.0 kB/request - 73.6454 ms/request
      43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23750943no73yes1601120509
      63750947no85yes2701011557
      Sum20158 430213110516
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _______R_R____R_R_____________________R__R___________R__R_______
      ______R______R___________________________R__R___R__R_R__R_______
      ................................................................
      ................................................................
      ____R_R_______R___R_____R____RR_RR______R____R_____W____W_R_____
      ______RR____R_____W___RR__R_R_________R______R_________RR__W____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16134.
      0.001118374111273080.00.00670.01
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1
      
      0-2-0/0/16004.
      0.0011183713110309250.00.00641.01
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/16065.
      0.00111837012550480.00.00641.29
      85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1
      
      0-2-0/0/15961.
      0.00111837014822620.00.00613.42
      114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 
      
      0-2-0/0/16008.
      0.00111837139577870.00.00719.41
      37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1
      
      0-2-0/0/16135.
      0.0011183708377150.00.00604.74
      66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1
      
      0-2-0/0/16077.
      0.0011183717310558020.00.00656.67
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/15930.
      0.00111837012818560.00.00657.18
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1
      
      0-2-0/0/16085.
      0.001118371558991610.00.00686.94
      185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1
      
      0-2-0/0/16312.
      0.0011183719642170.00.00690.25
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1
      
      0-2-0/0/15809.
      0.00111837110105390.00.00627.19
      172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-2-0/0/15719.
      0.00111837024780580.00.00750.23
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1.
      
      0-2-0/0/15940.
      0.0011183789810261760.00.00602.57
      94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1
      
      0-2-0/0/15873.
      0.001118378410683160.00.00696.42
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1
      
      0-2-0/0/16022.
      0.00111837999224100.00.00592.93
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1
      
      0-2-0/0/16005.
      0.00111837269216080.00.00592.72
      178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0
      
      0-2-0/0/15967.
      0.00111837438350500.00.00652.48
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1
      
      0-2-0/0/16159.
      0.001118374012336050.00.00620.04
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1
      
      0-2-0/0/15684.
      0.0011183753817206620.00.00639.73
      66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1
      
      0-2-0/0/16115.
      0.00111837428797650.00.00588.29
      66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D
      
      0-2-0/0/16123.
      0.001118374811772220.00.00609.70
      185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1
      
      0-2-0/0/16131.
      0.0011183711510439220.00.00676.76
      66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-2-0/0/16095.
      0.0011183709012430.00.00595.52
      5.214.201.237http/1.1
      
      0-2-0/0/15975.
      0.001118376412010690.00.00685.00
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1
      
      0-2-0/0/16060.
      0.00111837010171160.00.00648.30
      217.113.194.107http/1.1
      
      0-2-0/0/16048.
      0.001118371610273030.00.00692.44
      89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1
      
      0-2-0/0/16015.
      0.0011183709975260.00.00627.17
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1
      
      0-2-0/0/16003.
      0.001118378412303040.00.00624.21
      185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro
      
      0-2-0/0/15846.
      0.00111837010747490.00.00652.07
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1
      
      0-2-0/0/15965.
      0.0011183711210219540.00.00627.66
      101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&amp;au=304727&amp;_au=%DA%A9%D8%B1%D9%85%
      
      0-2-0/0/16011.
      0.00111837014294520.00.00692.65
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1
      
      0-2-0/0/15943.
      0.001118373610650200.00.00661.40
      101.47.8.29http/1.1
      
      0-2-0/0/15866.
      0.00111837014207910.00.00551.22
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT
      
      0-2-0/0/15999.
      0.0011183709615790.00.00655.46
      185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-2-0/0/15965.
      0.00111837011159730.00.00606.97
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1
      
      0-2-0/0/15731.
      0.00111837025396110.00.0012470.81
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/
      
      0-2-0/0/16054.
      0.001118376910683540.00.00603.25
      66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1
      
      0-2-0/0/15797.
      0.00111837011927860.00.00645.64
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1
      
      0-2-0/0/16146.
      0.00111837011100780.00.00602.43
      14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1
      
      0-2-0/0/13512.
      0.001118376159904080.00.005773.71
      89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1
      
      0-2-0/0/15894.
      0.00111837011891920.00.00617.75
      172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-2-0/0/15731.
      0.00111837019920040.00.00714.78
      162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-2-0/0/15913.
      0.00111837016135260.00.00652.16
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 
      
      0-2-0/0/16124.
      0.001118370
      Found on 2024-08-02 17:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7f2c129e7f2c1291436e113

      Apache Status
      
      Apache Server Status for jitle.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 01-Aug-2024 17:07:15 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  2 days 4 hours 20 minutes 9 seconds
      Server load: 0.53 0.90 1.03
      Total accesses: 12828597 - Total Traffic: 598.3 GB - Total Duration: 942664302
      CPU Usage: u4348.3 s423.84 cu42182.5 cs3828.01 - 27% CPU load
      68.1 requests/sec - 3.3 MB/second - 48.9 kB/request - 73.4815 ms/request
      30 requests currently being processed, 0 workers gracefully restarting, 226 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23750943no41yes1401140226
      63750947no81yes16011224814
      Sum20122 30022627020
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____R_R_________R_____________W_R_____________W_______________R_
      _________________RR_________R_______R______RR_______R___________
      ................................................................
      ................................................................
      __W______R__R_R__________________________W_RR________________W__
      _______R____WR___R_______R_________R______R_____R_______________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16134.
      0.0093194111273080.00.00670.01
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1
      
      0-2-0/0/16004.
      0.00931913110309250.00.00641.01
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/16065.
      0.009319012550480.00.00641.29
      85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1
      
      0-2-0/0/15961.
      0.009319014822620.00.00613.42
      114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 
      
      0-2-0/0/16008.
      0.009319139577870.00.00719.41
      37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1
      
      0-2-0/0/16135.
      0.00931908377150.00.00604.74
      66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1
      
      0-2-0/0/16077.
      0.00931917310558020.00.00656.67
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/15930.
      0.009319012818560.00.00657.18
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1
      
      0-2-0/0/16085.
      0.0093191558991610.00.00686.94
      185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1
      
      0-2-0/0/16312.
      0.00931919642170.00.00690.25
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1
      
      0-2-0/0/15809.
      0.009319110105390.00.00627.19
      172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-2-0/0/15719.
      0.009319024780580.00.00750.23
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1.
      
      0-2-0/0/15940.
      0.00931989810261760.00.00602.57
      94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1
      
      0-2-0/0/15873.
      0.0093198410683160.00.00696.42
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1
      
      0-2-0/0/16022.
      0.009319999224100.00.00592.93
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1
      
      0-2-0/0/16005.
      0.009319269216080.00.00592.72
      178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0
      
      0-2-0/0/15967.
      0.009319438350500.00.00652.48
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1
      
      0-2-0/0/16159.
      0.0093194012336050.00.00620.04
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1
      
      0-2-0/0/15684.
      0.00931953817206620.00.00639.73
      66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1
      
      0-2-0/0/16115.
      0.009319428797650.00.00588.29
      66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D
      
      0-2-0/0/16123.
      0.0093194811772220.00.00609.70
      185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1
      
      0-2-0/0/16131.
      0.00931911510439220.00.00676.76
      66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-2-0/0/16095.
      0.00931909012430.00.00595.52
      5.214.201.237http/1.1
      
      0-2-0/0/15975.
      0.0093196412010690.00.00685.00
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1
      
      0-2-0/0/16060.
      0.009319010171160.00.00648.30
      217.113.194.107http/1.1
      
      0-2-0/0/16048.
      0.0093191610273030.00.00692.44
      89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1
      
      0-2-0/0/16015.
      0.00931909975260.00.00627.17
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1
      
      0-2-0/0/16003.
      0.0093198412303040.00.00624.21
      185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro
      
      0-2-0/0/15846.
      0.009319010747490.00.00652.07
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1
      
      0-2-0/0/15965.
      0.00931911210219540.00.00627.66
      101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&amp;au=304727&amp;_au=%DA%A9%D8%B1%D9%85%
      
      0-2-0/0/16011.
      0.009319014294520.00.00692.65
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1
      
      0-2-0/0/15943.
      0.0093193610650200.00.00661.40
      101.47.8.29http/1.1
      
      0-2-0/0/15866.
      0.009319014207910.00.00551.22
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT
      
      0-2-0/0/15999.
      0.00931909615790.00.00655.46
      185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-2-0/0/15965.
      0.009319011159730.00.00606.97
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1
      
      0-2-0/0/15731.
      0.009319025396110.00.0012470.81
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/
      
      0-2-0/0/16054.
      0.0093196910683540.00.00603.25
      66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1
      
      0-2-0/0/15797.
      0.009319011927860.00.00645.64
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1
      
      0-2-0/0/16146.
      0.009319011100780.00.00602.43
      14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1
      
      0-2-0/0/13512.
      0.0093196159904080.00.005773.71
      89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1
      
      0-2-0/0/15894.
      0.009319011891920.00.00617.75
      172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-2-0/0/15731.
      0.009319019920040.00.00714.78
      162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-2-0/0/15913.
      0.009319016135260.00.00652.16
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 
      
      0-2-0/0/16124.
      0.00931909879150.00.00679.21
      92.114.18.5http/
      Found on 2024-08-01 12:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7f2c129e7f2c129c90f9e95

      Apache Status
      
      Apache Server Status for jitle.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 30-Jul-2024 18:55:41 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  6 hours 8 minutes 35 seconds
      Server load: 1.13 1.35 1.54
      Total accesses: 1864928 - Total Traffic: 103.3 GB - Total Duration: 171163108
      CPU Usage: u7890.8 s637.41 cu.47 cs.08 - 38.6% CPU load
      84.3 requests/sec - 4.8 MB/second - 58.1 kB/request - 91.78 ms/request
      51 requests currently being processed, 0 workers gracefully restarting, 205 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      1287689no73yes2301050454
      3287691no120yes28010017610
      Sum20193 510205112114
      
      ................................................................
      ................................................................
      ______RR_R______W___R___R__R______RW_____RR_____R_______________
      ___W_______________R___RRRR_____R_R_R_________R___________W_____
      ................................................................
      ................................................................
      ___R______RR______W__W____WR______RR____R__W____________RR_R_R__
      R__________R_R___W________W_____R__RR_R_R_______R_____W_____R___
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/1.
      0.0022092000.00.000.00
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-0-0/0/2.
      0.00220928120.00.000.01
      80.191.143.5http/1.1rahbordfarhangi.csr.ir:443GET /author HTTP/1.1
      
      0-0-0/0/1.
      0.002209214140.00.000.01
      5.125.216.10http/1.1aeinehokmrani.iict.ac.ir:443GET /contacts HTTP/1.1
      
      0-0-0/0/1.
      0.0022092000.00.000.01
      4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.
      
      0-0-0/0/1.
      0.0022092110.00.000.00
      51.68.196.224http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0
      
      0-0-0/0/1.
      0.002209238380.00.000.01
      172.69.150.55http/1.1ajgreenchem.com:443GET /?_action=export&rf=bibtex&rc=92340 HTTP/1.1
      
      0-0-0/0/1.
      0.002209245450.00.000.02
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /article_46925.html HTTP/1.1
      
      0-0-0/0/1.
      0.0022092110.00.000.01
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1
      
      0-0-0/0/1.
      0.0022092110.00.000.01
      52.167.144.191http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/issue/download/39/journal/journal/issue_1079
      
      0-0-0/0/1.
      0.0022092000.00.000.00
      14.155.202.206http/1.1bese.ir:80GET /journal/glossary HTTP/1.1
      
      0-0-0/0/1.
      0.0022092770.00.000.00
      66.249.66.163http/1.1bese.ir:80GET /&url=http:/www.jpaiassoc.ir/author.index HTTP/1.1
      
      0-0-0/0/2.
      0.002209223240.00.000.10
      77.237.88.146http/1.1jpl.sdil.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-0-0/0/1.
      0.0022092000.00.000.01
      185.215.232.170http/1.1gjesm.net:443GET /&url=http://www.ijcce.ac.ir/?_action=article&kw=20671&_kw=
      
      0-0-0/0/1.
      0.0022092110.00.000.00
      185.215.232.173http/1.1iranjournal.ir:80GET /article_665362.html HTTP/1.1
      
      0-0-0/0/1.
      0.0022092000.00.000.00
      66.249.66.194http/1.1bese.ir:80GET /mobile/?_action=xml&article=45768 HTTP/1.1
      
      0-0-0/0/1.
      0.0022092000.00.000.00
      80.191.90.24http/1.1pzhfars.ir:443GET /article_199657_8e40b6946d67bac819a1daf8026a2d3e.pdf HTTP/1
      
      0-0-0/0/1.
      0.0022092000.00.000.01
      185.191.171.19http/1.1bese.ir:80GET /?_action=article&_kw=Iran&kw=194&lang=en&lang=en&lang=en&l
      
      0-0-0/0/1.
      0.0022092000.00.000.01
      4.242.104.8http/1.1qcc.quran.ac.ir:443GET /qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.
      
      0-0-0/0/1.
      0.0022092000.00.000.00
      4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.
      
      0-0-0/0/1.
      0.0022092000.00.000.00
      185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-0-0/0/1.
      0.0022092000.00.000.00
      103.176.152.28http/1.1bese.ir:80GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.demo.M
      
      0-0-0/0/1.
      0.0022092000.00.000.00
      80.191.90.24http/1.1bese.ir:80GET /volume_526.html HTTP/1.1
      
      0-0-0/0/1.
      0.0022092000.00.000.01
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_authorship/p_citations
      
      0-0-0/0/1.
      0.0022092000.00.000.00
      185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-0-0/0/1.
      0.00220922582580.00.000.05
      5.122.14.135http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1
      
      0-0-0/0/1.
      0.0022092440.00.000.02
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-0-0/0/1.
      0.0022092000.00.000.00
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-0-0/0/1.
      0.0022092000.00.000.01
      180.127.240.183http/1.1museum.aqr-libjournal.ir:443GET /?_action=export&rf=enw&rc=143474 HTTP/1.1
      
      0-0-0/0/1.
      0.002209229290.00.000.01
      66.249.66.168http/1.1jmedbehrazm.ir:443GET /?_action=article&au=1413914&_au=%D8%B1%D9%20%DB%8C%D8%B9%D
      
      0-0-0/0/1.
      0.0022092880.00.000.05
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-0-0/0/1.
      0.0022092220.00.000.06
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/head_fa.jpg HTTP/1.1
      
      0-0-0/0/1.
      0.0022092440.00.000.06
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/cover_fa.jpg HTTP/1.1
      
      1-02876890/5718/5718_
      3432.581174790830.0242.81242.81
      66.249.66.69http/1.1iase-jrn.ir:443GET /?_action=export&rf=enw&rc=246646 HTTP/1.1
      
      1-02876890/5780/5780_
      3432.740503203130.0238.63238.63
      193.186.4.42http/1.1ijwr.usc.ac.ir:443GET /article_61837.html HTTP/1.1
      
      1-02876890/5630/5630_
      3432.591116737870.0282.65282.65
      195.149.89.51http/1.1aeinehokmrani.iict.ac.ir:443GET /back.rar HTTP/1.1
      
      1-02876890/5799/5799_
      3432.64004517080.0271.48271.48
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article/article_14283 HTTP/1.1
      
      1-02876890/5696/5696_
      3432.57108077760.0320.06320.06
      66.249.66.166http/1.1bese.ir:80GET /JSEE/article/viewArticle/77 HTTP/1.1
      
      1-02876890/5679/5679_
      3432.31014326620.0307.26307.26
      91.107.212.146http/1.1
      
      1-02876890/5798/5798R
      3431.96405509240.0247.26247.26
      130.255.239.100http/1.1
      
      1-02876890/5655/5655R
      3432.46204178160.0230.20230.20
      193.186.4.166http/1.1flc-journal.ir:443
      
      1-02876890/5702/5702_
      3432.32005559920.0280.40280.40
      5.126.74.167http/1.1
      
      1-02876890/5682/5682R
      3431.311105644300.0302.12302.12
      89.32.99.48http/1.1vrf.iranjournals.ir:443
      
      1-02876890/5856/5856_
      3431.64003956260.0245.02245.02
      66.249.66.166http/1.1
      
      1-02876890/5720/5720_
      3432.57103697040.0262.34262.34
      40.77.16.177http/1.1sepehr.org:443GET /wp-admin/css/colors/coffee/about.php HTTP/1.1
      
      1-02876890/5778/5778_
      3432.60184821650.0269.19269.19
      66.249.66.193http/1.1museum.aqr-libjournal.ir:443GET /robots.txt HTTP/1.1
      
      1-02876890/5656/5656_
      3432.66007482190.0253.85253.85
      66.249.66.168http/1.1aeinehokmrani.iict.ac.ir:443GET /m/&url=http:/www.jdmal.ir/?_action=article&kw=61478&_kw=hy
      
      1-02876890/5656/5656_
      3432.010326466190.0252.80
      Found on 2024-07-30 14:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7f2c129e7f2c1297709655b

      Apache Status
      
      Apache Server Status for jitle.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 29-Jul-2024 00:31:16 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  15 days 5 hours 42 minutes 38 seconds
      Server load: 0.77 0.74 0.82
      Total accesses: 95855646 - Total Traffic: 4218.2 GB - Total Duration: 6346583990
      CPU Usage: u18751.2 s1774.55 cu313204 cs29700.4 - 27.6% CPU load
      72.8 requests/sec - 3.3 MB/second - 46.1 kB/request - 66.2098 ms/request
      24 requests currently being processed, 0 workers gracefully restarting, 232 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01392991no77yes1601120578
      23531344no36yes801200224
      Sum20113 24023207912
      
      __________R_________R_____R________R______________RW________R___
      R________________R______W__R______________R_______R_RW_R________
      ................................................................
      ................................................................
      ____________________R_________________________________________R_
      ____________R____________________RWW_______R__________________R_
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1513929910/9668/162587_
      4609.031086965130.0433.206142.04
      66.249.66.88http/1.1bese.ir:80GET /robots.txt HTTP/1.1
      
      0-1513929910/9772/160932_
      4609.041095620960.0395.236282.28
      188.126.94.76http/1.1bese.ir:80GET /data.php HTTP/1.1
      
      0-1513929910/9612/161700_
      4609.200097005790.0412.396319.86
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /article_241889_ed1f50d8dd7d66ccc575997766f97998.pdf HTTP/1
      
      0-1513929910/9519/160902_
      4609.0108091692380.0366.826217.14
      94.101.182.6http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-1513929910/10049/161513_
      4608.990891369140.0425.846153.21
      66.249.66.40http/1.1iues.ilam.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-1513929910/9695/161634_
      4607.561099116210.0377.396420.43
      80.191.90.24http/1.1
      
      0-1513929910/9887/161386_
      4608.9703893778150.0425.456373.85
      80.191.90.24http/1.1
      
      0-1513929910/9886/161335_
      4608.841325794741830.0418.816223.32
      4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.
      
      0-1513929910/9983/162137_
      4609.200096916280.0377.186348.36
      188.126.94.76http/1.1bese.ir:80GET /wp-content/languages/index.php HTTP/1.1
      
      0-1513929910/9890/161628_
      4609.1700100876250.0451.226435.36
      4.155.177.15http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/?_action=export&rf=enw&rc=
      
      0-1513929910/9908/161930R
      4608.731097367420.0407.066164.64
      66.249.66.196http/1.1msrjournal.com:443
      
      0-1513929910/9814/162688_
      4609.230096887800.0407.986299.59
      85.208.96.203http/1.1jpmb-gabit.ir:443GET /article_246612.html HTTP/1.1
      
      0-1513929910/9859/161675_
      4608.7711102409770.0403.876216.78
      185.182.68.240http/1.1jmchemsci.com:443GET /data/jmcs/coversheet/21721056476.png HTTP/1.1
      
      0-1513929910/9812/162016_
      4608.910098049270.0370.636228.03
      188.126.94.76http/1.1bese.ir:80GET /customize.php HTTP/1.1
      
      0-1513929910/9997/161700_
      4608.6210105635670.0435.576324.08
      66.249.66.16http/1.1
      
      0-1513929910/9999/160815_
      4608.9101797771310.0407.406285.14
      80.191.90.24http/1.1pzhfars.ir:443GET /volume_14792.html HTTP/1.1
      
      0-1513929910/9698/161948_
      4609.04117100067850.0403.526254.08
      80.191.90.24http/1.1pzhfars.ir:443GET /volume_14792.html HTTP/1.1
      
      0-1513929910/9520/161635_
      4609.1600101713410.0354.506177.79
      188.126.94.76http/1.1bese.ir:80GET /jindex.php HTTP/1.1
      
      0-1513929910/9817/161991_
      4609.0819187941150.0361.016231.47
      4.242.104.8http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-1513929910/9806/161189_
      4609.0200101345710.0399.266347.06
      80.191.90.24http/1.1
      
      0-1513929910/9892/161991R
      4605.4621096016410.0469.396249.70
      5.211.183.99http/1.1
      
      0-1513929910/9648/161620_
      4608.560386534400.0416.226371.28
      94.101.182.6http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-1513929910/9853/162108_
      4608.950297953230.0401.496369.12
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-1513929910/9784/162298_
      4608.930093495680.0391.706374.96
      80.191.90.24http/1.1
      
      0-1513929910/10052/161879_
      4609.1010103307390.0411.876409.50
      217.113.194.70http/1.1jpl.sdil.ac.ir:443GET /?_action=press&lang=en&lang=en&lang=en&page=11&max_rows=25
      
      0-1513929910/9710/161733_
      4608.9105104953140.0408.266270.59
      188.229.91.202http/1.1ijwr.usc.ac.ir:443GET /data/jei/coversheet/cover_fa.jpg HTTP/1.1
      
      0-1513929910/9544/160984R
      4609.021098500020.0403.296258.51
      5.122.218.147http/1.1mag.iga.ir:443
      
      0-1513929910/9861/161477_
      4608.670088656040.0423.486040.36
      4.155.177.15http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/?_action=xml&article=16141
      
      0-1513929910/9887/160778_
      4609.1900102243950.0428.506395.75
      4.155.177.15http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/?_action=export&rf=bibtex&
      
      0-1513929910/9963/161560_
      4608.96037104907950.0458.526260.58
      4.155.177.15http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.ac.ir/article_16
      
      0-1513929910/9955/161673_
      4608.621092861660.0408.496179.41
      217.113.194.88http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-1513929910/9909/161946_
      4608.771194720020.0398.136361.77
      185.182.68.240http/1.1jmchemsci.com:443GET /data/jmcs/coversheet/logo_en.png HTTP/1.1
      
      0-1513929910/9885/161674_
      4609.150097679470.0458.076207.66
      80.191.90.24http/1.1icrjournal.ir:443GET /article_200838_4c95091d95e83b2fcde62066595d54a6.pdf HTTP/1
      
      0-1513929910/9647/162083_
      4609.0411593828720.0383.656182.77
      5.117.104.92http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-1513929910/10110/161846_
      4609.170892350590.0450.106262.64
      66.249.66.12http/1.1karafan.tvu.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-1513929910/9856/160701R
      4606.55150113637190.0418.946449.83
      93.110.101.13http/1.1
      
      0-1513929910/9843/160312_
      4609.09153113901990.0382.966221.23
      188.229.91.202http/1.1ijwr.usc.ac.ir:443GET /article_157865.html HTTP/1.1
      
      0-1513929910/9581/160319_
      4609.2200106177010.0379.985995.79
      80.191.90.24http/1.1pzhfars.ir:443GET /issue_14792_16090.html HTTP/1.1
      
      0-1513929910/10002/162519_
      4609.220096188050.0409.716324.36
      188.126.94.76http/1.1bese.ir:80GET /lock360.php HTTP/1.1
      
      0-1513929910/9887/161725_
      4609.010093146700.0428.586116.92
      80.191.90.24http/1.1jwwse.ir:443GET /issue_18657_20413.html HTTP/1.1
      
      0-1513929910/9743/161296_
      4609.031094702630.0396.216093.99
      5.122.133.106http/1.1jfsa.fuzzy.ir:443GET /data/clj/coversheet/favicon.ico HTTP/1.1
      
      0-1513929910/9671/161176_
      4609.0510105479130.0377.186197.29
      85.208.96.198http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_au=mohamad%2B%2Bghahremanzadeh&au=48150&
      
      0-1513929910/9667/160571_
      4609.0000101106780.0407.266358.89
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_citations/p_topcited/p
      
      0-1513929910/9675/160873_
      4609.041092643940.0472.106025.60
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_citations/p_topcited/p_
      
      0-
      Found on 2024-07-28 20:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7f2c129e7f2c1297d27c2b1

      Apache Status
      
      Apache Server Status for jitle.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 27-Jul-2024 03:16:00 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  13 days 8 hours 27 minutes 22 seconds
      Server load: 1.35 1.79 1.78
      Total accesses: 84061935 - Total Traffic: 3749.8 GB - Total Duration: 5452077361
      CPU Usage: u51756.4 s4942.43 cu240663 cs22708.1 - 27.7% CPU load
      72.9 requests/sec - 3.3 MB/second - 46.8 kB/request - 64.8579 ms/request
      21 requests currently being processed, 0 workers gracefully restarting, 235 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12033323no74yes1501130605
      42033325no51yes601221414
      Sum20125 21023511019
      
      ................................................................
      ................................................................
      __________R_________________________________R________RRW__R_____
      _R____________R____R_______R__R______________R_R_RR_____________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _______R_______________________________R________R__________R____
      ____________R___________________________________________W_______
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12-0/0/152776.
      0.00162256399878464740.00.005702.49
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5%
      
      0-12-0/0/151044.
      0.00162256425185816100.00.005877.87
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151954.
      0.00162256395388472520.00.005898.24
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151242.
      0.00162256537481514360.00.005841.05
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151336.
      0.00162256443981016780.00.005717.98
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151789.
      0.00162256446690766730.00.006038.76
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151380.
      0.00162256086528670.00.005945.58
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151330.
      0.00162256290986513210.00.005798.26
      52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1
      
      0-12-0/0/152033.
      0.00162256087099260.00.005965.23
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12-0/0/151606.
      0.0016225612892299750.00.005978.43
      172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1
      
      0-12-0/0/151903.
      0.00162256089030690.00.005749.55
      80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1
      
      0-12-0/0/152769.
      0.00162256460586429940.00.005885.88
      66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1
      
      0-12-0/0/151698.
      0.00162256444593700570.00.005808.34
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/152097.
      0.00162256454389371260.00.005855.05
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99
      
      0-12-0/0/151604.
      0.00162256306393491830.00.005882.48
      185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1
      
      0-12-0/0/150673.
      0.00162256292090906220.00.005868.62
      52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/
      
      0-12-0/0/152130.
      0.00162256089358170.00.005845.36
      52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586
      
      0-12-0/0/151994.
      0.00162256089464140.00.005809.31
      40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-12-0/0/152051.
      0.00162256401679322870.00.005859.78
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/151248.
      0.00162256090906190.00.005943.57
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151996.
      0.00162256424284361290.00.005771.97
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99
      
      0-12-0/0/151843.
      0.00162256431976930680.00.005949.17
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/152142.
      0.00162256289787486420.00.005964.82
      20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1
      
      0-12-0/0/152382.
      0.00162256438383205150.00.005979.43
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151710.
      0.001622563443793310260.00.005994.28
      5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1
      
      0-12-0/0/151899.
      0.00162256393349690.00.005857.00
      85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l
      
      0-12-0/0/151327.
      0.00162256090282830.00.005852.76
      172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/
      
      0-12-0/0/151492.
      0.00162256398378947630.00.005608.54
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/150777.
      0.00162256294991781560.00.005958.38
      85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com
      
      0-12-0/0/151470.
      0.00162256095307750.00.005795.20
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151582.
      0.00162256463685433550.00.005761.70
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9
      
      0-12-0/0/151912.
      0.00162256437287075080.00.005955.49
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/151655.
      0.00162256410689406720.00.005746.01
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/152320.
      0.00162256082715800.00.005796.03
      87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1
      
      0-12-0/0/151614.
      0.00162256284597690.00.005808.31
      80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1
      
      0-12-0/0/150718.
      0.001622563879104137980.00.006018.12
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5%
      
      0-12-0/0/150341.
      0.001622564211104853270.00.005830.69
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/150602.
      0.00162256429496399000.00.005612.70
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1
      
      0-12-0/0/152383.
      0.00162256460490475270.00.005906.16
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151698.
      0.00162256437183143330.00.005671.24
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /
      Found on 2024-07-26 22:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7f2c129e7f2c129084f8a24

      Apache Status
      
      Apache Server Status for jitle.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 24-Jul-2024 05:02:25 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  10 days 10 hours 13 minutes 47 seconds
      Server load: 1.13 1.36 1.22
      Total accesses: 65529651 - Total Traffic: 2941.8 GB - Total Duration: 3985082022
      CPU Usage: u27019.3 s2375.45 cu203130 cs19316.6 - 28% CPU load
      72.7 requests/sec - 3.3 MB/second - 47.1 kB/request - 60.8134 ms/request
      10 requests currently being processed, 0 workers gracefully restarting, 246 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03229266no79yes801200701
      13213635no41yes201260372
      Sum20120 10024601073
      
      R_________________W___________________________________R_________
      W_____R___W___________________R_________R_______________________
      ________________________________________________________________
      ________________________________R____________W__________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-932292660/32103/140217R
      17831.19186570702500.01739.255126.55
      5.232.56.11http/1.1
      
      0-932292660/31671/138659_
      17834.310075425250.01737.705301.04
      80.191.90.24http/1.1bese.ir:80GET /issue_10220_10223.html HTTP/1.1
      
      0-932292660/32065/139169_
      17834.200078127600.01821.195345.26
      172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i
      
      0-932292660/31398/138608_
      17834.350073485940.01761.275317.63
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_10220_10223.html HTTP/1.1
      
      0-932292660/31752/138715_
      17834.450073547070.01764.185176.09
      157.55.39.61http/1.1jmfc.pgu.ac.ir:443GET /index.php/component/content/article/78-2/journal/pubs.acs.
      
      0-932292660/31178/139024_
      17834.3113782339480.01915.875468.62
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&au=911035&_au=Taghipour,%20Faezeh%20&lang
      
      0-932292660/31296/138662_
      17834.360177881150.01833.255364.60
      172.71.214.250http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-932292660/31709/138477_
      17834.2812078518240.01804.825261.28
      91.108.192.88http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=press%25'%20AND%202*3*8=6*8%20AND%20'ga8G'!='ga8G
      
      0-932292660/31946/139228_
      17834.360079340890.01808.005309.85
      85.208.96.205http/1.1cnj.araku.ac.ir:443GET /?_action=article&_sb=Quranic%2BLiterature&lang=en&lang=en&
      
      0-932292660/31362/138728_
      17834.460085108300.01811.565288.71
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-932292660/31517/139129_
      17833.991081221410.01712.305173.28
      172.71.218.180http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/
      
      0-932292660/31924/139894_
      17834.281079409610.01754.955317.40
      217.113.194.158http/1.1mtr.jz.ac.ir:443GET /?_action=article&kw=5032&_kw=International+Trade&lang=en H
      
      0-932292660/31303/138866_
      17834.311086194450.01708.275196.45
      68.183.239.53http/1.1iase-jrn.ir:443GET /.well-known/alfacgiapi/perl.alfa HTTP/1.1
      
      0-932292660/31874/139254_
      17834.2919181379740.01797.345275.48
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=6395&_kw=%D9%81%D9%84%D8%B2%D8%A7%D8%A
      
      0-932292660/31613/138791_
      17834.400086461170.01846.705339.63
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.ijgeophysics.ir/themes/old/front/assets/cs
      
      0-932292660/31257/138143_
      17834.320081985290.01785.895306.07
      172.71.214.250http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-932292660/32265/139580_
      17834.2604778699930.01845.425285.28
      4.155.152.79http/1.1hpi.aletaha.ac.ir:443GET /jsst.ias.ir/jsst.ias.ir/jsst.ias.ir/jsst.ias.ir/jsst.ias.i
      
      0-932292660/31958/139493_
      17834.380080440870.01722.575208.41
      68.183.239.53http/1.1iase-jrn.ir:443GET /.well-known/alfacgiapi/bash.alfa HTTP/1.1
      
      0-932292661/31519/139510W
      17834.050070662790.01680.585307.00
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1
      
      0-932292660/31305/138451_
      17834.390081787260.01806.255314.33
      185.191.171.5http/1.1jmedbehrazm.ir:443GET /?_action=article&_au=Pedram%2B%2BPeivandi&au=1035&lang=en&
      
      0-932292660/31556/138968_
      17834.291078226180.01741.775203.12
      63.143.42.248http/1.1js.kgut.ac.ir:443GET / HTTP/1.1
      
      0-932292660/31845/139175_
      17834.330071150740.01806.455338.67
      80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_26347_26348.html HTTP/1.1
      
      0-932292660/32019/139523_
      17834.360179395110.01826.395390.29
      172.71.210.254http/1.1ns3186802.ip-51-195-105.eu:443GET /?ethics= HTTP/1.1
      
      0-932292660/31985/139824_
      17834.420075135600.01762.445409.97
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_citations/p_complaintsp
      
      0-932292660/31818/138962_
      17834.390084584570.01867.615425.58
      172.71.214.146http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/journal/a
      
      0-932292660/31609/139310_
      17834.061083166950.01923.755283.54
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_175362.html HTTP/1.1
      
      0-932292660/31899/138887_
      17834.291079164730.01786.225304.63
      95.163.255.157http/1.1jcl.illrc.ac.ir:443GET /article_239840.html HTTP/1.1
      
      0-932292660/31393/138782_
      17834.330071888850.01685.635065.21
      172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i
      
      0-932292660/31716/138095_
      17834.5602985565520.01912.045333.36
      66.249.66.67http/1.1bese.ir:443GET /?_action=article&kw=165745&_kw=%D9%85%DA%A9%D8%A7%D9%86%DB
      
      0-932292660/31465/139628_
      17834.3506270890000.01853.965259.68
      185.215.232.173http/1.1jwwse.ir:443GET /?_action=article&sb=4768&_sb=Reaction+Engineering%2C+Kinet
      
      0-932292660/31653/139078_
      17833.471077504830.01726.345190.79
      124.243.134.151http/1.1
      
      0-932292660/32053/139449_
      17834.360079848370.01962.745459.89
      172.71.214.146http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/journal/
      
      0-932292660/31635/139022_
      17833.4703779511370.01834.115220.25
      80.191.90.24http/1.1
      
      0-932292660/31581/139219_
      17834.061075922050.01902.585265.43
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /volume_14768.html HTTP/1.1
      
      0-932292660/31545/139081_
      17834.390077961920.01734.845274.30
      139.59.233.253http/1.1bese.ir:80GET /wp-content/themes/cepair/doc.php HTTP/1.1
      
      0-932292660/31304/138656_
      17834.4103584362460.01868.405436.43
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_10220_10223.html HTTP/1.1
      
      0-932292660/31344/137762_
      17834.310093310560.01753.765121.38
      52.230.152.140http/1.1jwwse.ir:443GET /?_action=article&kw=96493&_kw=%DA%A9%D9%86%D9%88%D8%A7%D9%
      
      0-932292660/31315/137919_
      17834.3701588418540.01737.525035.71
      91.108.192.88http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=press'%7C%7C'&ac=-2&issue=-1 HTTP/1.1
      
      0-932292660/32050/139818_
      17834.380079751370.01928.745361.58
      17.241.75.170http/1.1bese.ir:80GET /?_action=article&kw=302185&_kw=%D8%B1%D9%81%D8%AA%D8%A7%D8
      
      0-932292660/31400/139092_
      17834.420075907930.01678.295127.34
      185.215.232.160http/1.1gjesm.net:443GET /m/mobile/m/mobile/m/m/article_6965.html HTTP/1.1
      
      0-932292660/31748/138939_
      17834.530079721340.01790.475113.23
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /m/?_action=article&kw=112464&_kw=Buried+Pipes&lang=en HTTP
      
      0-932292660/31972/138857_
      17833.640082591190.01803.335221.94
      <
      Found on 2024-07-24 00:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7f2c129e7f2c1294f04b767

      Apache Status
      
      Apache Server Status for jitle.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 24-Jul-2024 05:02:25 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  10 days 10 hours 13 minutes 47 seconds
      Server load: 1.13 1.36 1.22
      Total accesses: 65529648 - Total Traffic: 2941.8 GB - Total Duration: 3985082009
      CPU Usage: u27019.2 s2375.45 cu203130 cs19316.6 - 28% CPU load
      72.7 requests/sec - 3.3 MB/second - 47.1 kB/request - 60.8134 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 245 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03229266no79yes801200701
      13213635no41yes301250372
      Sum20120 11024501073
      
      R_________________R___________________________________R_________
      R_____R___W__W________________R_________________________________
      __________________________R_____________________________________
      ________________________________R____________W__________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-932292660/32103/140217R
      17831.19186570702500.01739.255126.55
      5.232.56.11http/1.1
      
      0-932292660/31671/138659_
      17834.310075425250.01737.705301.04
      80.191.90.24http/1.1bese.ir:80GET /issue_10220_10223.html HTTP/1.1
      
      0-932292660/32065/139169_
      17834.200078127600.01821.195345.26
      172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i
      
      0-932292660/31398/138608_
      17834.350073485940.01761.275317.63
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_10220_10223.html HTTP/1.1
      
      0-932292660/31752/138715_
      17834.450073547070.01764.185176.09
      157.55.39.61http/1.1jmfc.pgu.ac.ir:443GET /index.php/component/content/article/78-2/journal/pubs.acs.
      
      0-932292660/31178/139024_
      17834.3113782339480.01915.875468.62
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&au=911035&_au=Taghipour,%20Faezeh%20&lang
      
      0-932292660/31296/138662_
      17834.360177881150.01833.255364.60
      172.71.214.250http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-932292660/31709/138477_
      17834.2812078518240.01804.825261.28
      91.108.192.88http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=press%25'%20AND%202*3*8=6*8%20AND%20'ga8G'!='ga8G
      
      0-932292660/31946/139228_
      17834.360079340890.01808.005309.85
      85.208.96.205http/1.1cnj.araku.ac.ir:443GET /?_action=article&_sb=Quranic%2BLiterature&lang=en&lang=en&
      
      0-932292660/31362/138728_
      17834.460085108300.01811.565288.71
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-932292660/31517/139129_
      17833.991081221410.01712.305173.28
      172.71.218.180http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/
      
      0-932292660/31924/139894_
      17834.281079409610.01754.955317.40
      217.113.194.158http/1.1mtr.jz.ac.ir:443GET /?_action=article&kw=5032&_kw=International+Trade&lang=en H
      
      0-932292660/31303/138866_
      17834.311086194450.01708.275196.45
      68.183.239.53http/1.1iase-jrn.ir:443GET /.well-known/alfacgiapi/perl.alfa HTTP/1.1
      
      0-932292660/31874/139254_
      17834.2919181379740.01797.345275.48
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=6395&_kw=%D9%81%D9%84%D8%B2%D8%A7%D8%A
      
      0-932292660/31613/138791_
      17834.400086461170.01846.705339.63
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.ijgeophysics.ir/themes/old/front/assets/cs
      
      0-932292660/31257/138143_
      17834.320081985290.01785.895306.07
      172.71.214.250http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-932292660/32265/139580_
      17834.2604778699930.01845.425285.28
      4.155.152.79http/1.1hpi.aletaha.ac.ir:443GET /jsst.ias.ir/jsst.ias.ir/jsst.ias.ir/jsst.ias.ir/jsst.ias.i
      
      0-932292660/31958/139493_
      17834.380080440870.01722.575208.41
      68.183.239.53http/1.1iase-jrn.ir:443GET /.well-known/alfacgiapi/bash.alfa HTTP/1.1
      
      0-932292660/31519/139510R
      17834.051070662790.01680.585307.00
      52.230.152.237http/1.1jwwse.ir:443GET /?_action=article&au=514110&_au=%D8%AE%D8%A7%D9%84%D9%88%D8
      
      0-932292660/31305/138451_
      17834.390081787260.01806.255314.33
      185.191.171.5http/1.1jmedbehrazm.ir:443GET /?_action=article&_au=Pedram%2B%2BPeivandi&au=1035&lang=en&
      
      0-932292660/31556/138968_
      17834.291078226180.01741.775203.12
      63.143.42.248http/1.1js.kgut.ac.ir:443GET / HTTP/1.1
      
      0-932292660/31845/139175_
      17834.330071150740.01806.455338.67
      80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_26347_26348.html HTTP/1.1
      
      0-932292660/32019/139523_
      17834.360179395110.01826.395390.29
      172.71.210.254http/1.1ns3186802.ip-51-195-105.eu:443GET /?ethics= HTTP/1.1
      
      0-932292660/31985/139824_
      17834.420075135600.01762.445409.97
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_citations/p_complaintsp
      
      0-932292660/31818/138962_
      17834.390084584570.01867.615425.58
      172.71.214.146http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/journal/a
      
      0-932292660/31609/139310_
      17834.061083166950.01923.755283.54
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_175362.html HTTP/1.1
      
      0-932292660/31899/138887_
      17834.291079164730.01786.225304.63
      95.163.255.157http/1.1jcl.illrc.ac.ir:443GET /article_239840.html HTTP/1.1
      
      0-932292660/31393/138782_
      17834.330071888850.01685.635065.21
      172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i
      
      0-932292660/31716/138095_
      17834.5602985565520.01912.045333.36
      66.249.66.67http/1.1bese.ir:443GET /?_action=article&kw=165745&_kw=%D9%85%DA%A9%D8%A7%D9%86%DB
      
      0-932292660/31465/139628_
      17834.3506270890000.01853.965259.68
      185.215.232.173http/1.1jwwse.ir:443GET /?_action=article&sb=4768&_sb=Reaction+Engineering%2C+Kinet
      
      0-932292660/31653/139078_
      17833.471077504830.01726.345190.79
      124.243.134.151http/1.1
      
      0-932292660/32053/139449_
      17834.360079848370.01962.745459.89
      172.71.214.146http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/journal/
      
      0-932292660/31635/139022_
      17833.4703779511370.01834.115220.25
      80.191.90.24http/1.1
      
      0-932292660/31581/139219_
      17834.061075922050.01902.585265.43
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /volume_14768.html HTTP/1.1
      
      0-932292660/31545/139081_
      17834.390077961920.01734.845274.30
      139.59.233.253http/1.1bese.ir:80GET /wp-content/themes/cepair/doc.php HTTP/1.1
      
      0-932292660/31304/138656_
      17834.4103584362460.01868.405436.43
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_10220_10223.html HTTP/1.1
      
      0-932292660/31344/137762_
      17834.310093310560.01753.765121.38
      52.230.152.140http/1.1jwwse.ir:443GET /?_action=article&kw=96493&_kw=%DA%A9%D9%86%D9%88%D8%A7%D9%
      
      0-932292660/31315/137919_
      17834.3701588418540.01737.525035.71
      91.108.192.88http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=press'%7C%7C'&ac=-2&issue=-1 HTTP/1.1
      
      0-932292660/32050/139818_
      17834.380079751370.01928.745361.58
      17.241.75.170http/1.1bese.ir:80GET /?_action=article&kw=302185&_kw=%D8%B1%D9%81%D8%AA%D8%A7%D8
      
      0-932292660/31400/139092_
      17834.420075907930.01678.295127.34
      185.215.232.160http/1.1gjesm.net:443GET /m/mobile/m/mobile/m/m/article_6965.html HTTP/1.1
      
      0-932292660/31748/138939_
      17834.530079721340.01790.475113.23
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /m/?_action=article&kw=112464&_kw=Buried+Pipes&lang=en HTTP
      
      0-932292660/31972/138857_
      17833.640082591190.0
      Found on 2024-07-24 00:32
  • Open service 185.143.234.120:443 · jitle.ir

    2024-10-16 05:04

    HTTP/1.1 302 Found
    Date: Wed, 16 Oct 2024 05:04:00 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 0
    Connection: close
    X-Powered-By: PHP/8.3.9
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: juFirstLang=fa; expires=Fri, 15 Nov 2024 05:04:00 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: juSecondLang=en; expires=Fri, 15 Nov 2024 05:04:00 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: juLang=fa; expires=Fri, 15 Nov 2024 05:04:00 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: PHPSESSID=i6gdo4fr43a1p38j2duhf7gjo3; path=/; domain=jitle.ir; secure; HttpOnly; SameSite=None
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    location: https://www.jitle.ir/
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Content-Security-Policy: upgrade-insecure-requests
    X-XSS-Protection: 1; mode=block
    Alt-Svc: h3=":443"; ma=86400
    Server: ArvanCloud
    Server-Timing: total;dur=172
    X-Cache: BYPASS
    X-Request-ID: e842c50cd1984cad22e0b2c3d335e457
    X-SID: 6233
    
    Found 2024-10-16 by HttpPlugin
    Create report
*.jitle.irjitle.ir
CN:
jitle.ir
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-10-15 00:54
Not after:
2025-01-13 00:54
Domain summary
IP summary