cloudflare
tcp/443 tcp/80 tcp/8443
openresty
tcp/443 tcp/80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650ceb3800600e
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Saturday, 10-Jan-2026 00:15:14 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 76
Parent Server MPM Generation: 75
Server uptime: 74 days 22 hours 6 minutes 6 seconds
Server load: 0.38 0.44 0.44
Total accesses: 63384 - Total Traffic: 79.1 MB - Total Duration: 351337
CPU Usage: u49.35 s124.68 cu23.82 cs17.68 - .00333% CPU load
.00979 requests/sec - 12 B/second - 1308 B/request - 5.54299 ms/request
1 requests currently being processed, 4 idle workers
_W___...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-7526355330/6/11961_
0.0000125100.00.0114.73
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
1-7526355340/5/11938W
0.00001204000.00.0114.56
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
2-7526355350/5/11919_
0.0040591030.00.0114.16
127.0.0.1http/1.1jjws.link:81GET /.vscode/sftp.json HTTP/1.0
3-7526355360/5/11909_
0.00201100040.00.0115.94
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
4-7526355370/5/11912_
0.0010394900.00.0114.19
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
5-74-0/0/3704.
0.00913097960.00.005.48
127.0.0.1http/1.1jjws.link:81GET /login HTTP/1.0
6-9-0/0/41.
0.0056169120330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9bb45fbbbc1a232c',t:'MTc2Nzk2NjMxNA=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650ceb7ff6691e
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Saturday, 03-Jan-2026 05:55:14 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 69
Parent Server MPM Generation: 68
Server uptime: 68 days 3 hours 46 minutes 5 seconds
Server load: 0.18 0.15 0.10
Total accesses: 58780 - Total Traffic: 72.8 MB - Total Duration: 341877
CPU Usage: u44.91 s113.36 cu21.98 cs16.23 - .00334% CPU load
.00998 requests/sec - 12 B/second - 1298 B/request - 5.81621 ms/request
1 requests currently being processed, 4 idle workers
W____...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-6823055710/40/11114W
0.0100116170.00.0413.72
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
1-6823055720/40/11091_
0.01201196760.00.0513.37
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
2-6823055730/40/11076_
0.0210579420.00.0412.78
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
3-6823055740/40/11062_
0.01101044560.00.0414.68
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
4-6823055750/40/11066_
0.0100386620.00.0413.19
127.0.0.1http/1.1jjws.link:81GET /login.action HTTP/1.0
5-67-0/0/3330.
0.0021313094880.00.005.03
127.0.0.1http/1.1jjws.link:81GET / HTTP/1.0
6-9-0/0/41.
0.0050325120330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b7ca41fc95d973b',t:'MTc2NzM4MTkxMw=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650cebbce393c0
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Saturday, 03-Jan-2026 05:55:12 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 69
Parent Server MPM Generation: 68
Server uptime: 68 days 3 hours 46 minutes 4 seconds
Server load: 0.20 0.16 0.10
Total accesses: 58777 - Total Traffic: 72.8 MB - Total Duration: 341875
CPU Usage: u44.91 s113.36 cu21.98 cs16.23 - .00334% CPU load
.00998 requests/sec - 12 B/second - 1298 B/request - 5.81648 ms/request
1 requests currently being processed, 4 idle workers
__W__...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-6823055710/40/11114_
0.0110116170.00.0413.72
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
1-6823055720/40/11091_
0.01001196760.00.0513.37
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
2-6823055730/39/11075W
0.0200579410.00.0412.78
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
3-6823055740/39/11061_
0.01101044560.00.0414.68
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
4-6823055750/39/11065_
0.0110386610.00.0413.19
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
5-67-0/0/3330.
0.0021311094880.00.005.03
127.0.0.1http/1.1jjws.link:81GET / HTTP/1.0
6-9-0/0/41.
0.0050325100330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b7ca4197bf496f4',t:'MTc2NzM4MTkxMg=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650ceb8796bf42
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Friday, 02-Jan-2026 22:35:51 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 68
Parent Server MPM Generation: 67
Server uptime: 67 days 20 hours 26 minutes 43 seconds
Server load: 0.05 0.11 0.09
Total accesses: 58554 - Total Traffic: 72.6 MB - Total Duration: 341640
CPU Usage: u44.86 s112.94 cu21.71 cs16.01 - .00334% CPU load
.00999 requests/sec - 12 B/second - 1299 B/request - 5.83461 ms/request
1 requests currently being processed, 5 idle workers
___W__..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-6722544600/118/11070_
0.0640115800.00.2213.67
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
1-6722544610/118/11047_
0.06301196350.00.1113.32
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
2-6722544620/120/11032_
0.0620579050.00.1412.73
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
3-6722544630/119/11017W
0.06001044210.00.2614.63
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
4-6722544640/119/11021_
0.0560385810.00.1313.15
127.0.0.1http/1.1jjws.link:81GET /.vscode/sftp.json HTTP/1.0
5-6722636640/80/3326_
0.041094830.00.235.02
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
6-9-0/0/41.
0.0050061490330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b7a2085eb9c2ef5',t:'MTc2NzM1NTU1MQ=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650cebabbf56d7
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Wednesday, 31-Dec-2025 00:05:12 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 66
Parent Server MPM Generation: 65
Server uptime: 64 days 21 hours 56 minutes 3 seconds
Server load: 0.15 0.09 0.09
Total accesses: 56626 - Total Traffic: 69.3 MB - Total Duration: 316323
CPU Usage: u42.66 s107.95 cu21.19 cs15.61 - .00334% CPU load
.0101 requests/sec - 12 B/second - 1284 B/request - 5.58618 ms/request
1 requests currently being processed, 4 idle workers
__W__...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-6521539950/6/10728_
0.0020113070.00.0113.13
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
1-6521539960/6/10706_
0.00101187170.00.0112.87
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
2-6521539970/5/10688W
0.0000576360.00.0012.24
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
3-6521539980/5/10674_
0.00401016550.00.0013.93
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
4-6521539990/5/10679_
0.0030176740.00.0012.67
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
5-64-0/0/3110.
0.00311092980.00.004.47
127.0.0.1http/1.1jjws.link:81GET / HTTP/1.0
6-9-0/0/41.
0.0047523090330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b61eb415df02db2',t:'MTc2NzEwMTcxMQ=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650ceb2dea0256
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Friday, 26-Dec-2025 23:35:22 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 61
Parent Server MPM Generation: 60
Server uptime: 60 days 21 hours 26 minutes 13 seconds
Server load: 0.16 0.19 0.17
Total accesses: 53220 - Total Traffic: 65.8 MB - Total Duration: 291853
CPU Usage: u40.2 s101.45 cu19.59 cs14.44 - .00334% CPU load
.0101 requests/sec - 13 B/second - 1295 B/request - 5.4839 ms/request
1 requests currently being processed, 5 idle workers
__W___..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-6019575540/185/10089_
0.0930108200.00.1812.43
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
1-6019575550/188/10064_
0.0910966400.00.2012.25
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
2-6019575560/188/10050W
0.0900571620.00.1711.59
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
3-6019575570/182/10036_
0.09601010820.00.1813.28
127.0.0.1http/1.1jjws.link:81GET /.vscode/sftp.json HTTP/1.0
4-6019575580/184/10042_
0.0930171280.00.2012.06
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
5-6019854040/27/2898_
0.000089840.00.024.11
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
6-9-0/0/41.
0.0044049190330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b40ca124a379203',t:'MTc2Njc1NDMyMg=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650cebeefe2402
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Thursday, 25-Dec-2025 00:35:22 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 60
Parent Server MPM Generation: 59
Server uptime: 58 days 22 hours 26 minutes 14 seconds
Server load: 0.12 0.19 0.17
Total accesses: 51598 - Total Traffic: 64.1 MB - Total Duration: 268088
CPU Usage: u38.65 s98.02 cu19.31 cs14.24 - .00334% CPU load
.0101 requests/sec - 13 B/second - 1302 B/request - 5.19571 ms/request
1 requests currently being processed, 5 idle workers
__W___..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-5919264730/7/9793_
0.0010105990.00.0112.13
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
1-5919264740/6/9764_
0.0050960220.00.0111.93
127.0.0.1http/1.1jjws.link:81GET /.vscode/sftp.json HTTP/1.0
2-5919264750/6/9750W
0.0000569180.00.0111.31
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
3-5919264760/6/9743_
0.0030787230.00.0112.98
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
4-5919264770/6/9747_
0.0010169100.00.0111.73
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
5-5919281320/3/2760_
0.003088800.00.003.96
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
6-9-0/0/41.
0.0042357200330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b30a737fe625c8d',t:'MTc2NjU4NTEyMg=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650ceb2d3701f0
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Monday, 22-Dec-2025 23:40:08 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 57
Parent Server MPM Generation: 56
Server uptime: 56 days 21 hours 30 minutes 59 seconds
Server load: 0.11 0.12 0.09
Total accesses: 49838 - Total Traffic: 62.4 MB - Total Duration: 264381
CPU Usage: u37.56 s94.84 cu18.31 cs13.5 - .00334% CPU load
.0101 requests/sec - 13 B/second - 1313 B/request - 5.30481 ms/request
1 requests currently being processed, 4 idle workers
_W___...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-5618318070/204/9444_
0.1030101990.00.1911.80
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
1-5618318080/203/9409W
0.1000956940.00.2011.60
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
2-5618318090/200/9398_
0.1010566290.00.1910.97
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
3-5618318100/202/9391_
0.1040784300.00.3412.65
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
4-5618318110/200/9398_
0.1010145150.00.2011.40
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
5-54-0/0/2757.
0.00171606088780.00.003.96
127.0.0.1http/1.1jjws.link:81GET / HTTP/1.0
6-9-0/0/41.
0.0040596050330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b1fdb8cc83f5f83',t:'MTc2NjQwOTAwOA=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650ceb2e2c8888
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Saturday, 20-Dec-2025 19:37:44 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 55
Parent Server MPM Generation: 54
Server uptime: 54 days 17 hours 28 minutes 35 seconds
Server load: 0.33 0.20 0.12
Total accesses: 47704 - Total Traffic: 59.5 MB - Total Duration: 262634
CPU Usage: u36.09 s91.13 cu17.61 cs13 - .00334% CPU load
.0101 requests/sec - 13 B/second - 1308 B/request - 5.50549 ms/request
1 requests currently being processed, 5 idle workers
W_____..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-5417731080/148/9017W
0.070098740.00.1611.08
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
1-5417731090/149/8986_
0.0840953590.00.1611.17
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
2-5417731100/149/8976_
0.0720562200.00.1710.56
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
3-5417731110/149/8969_
0.0810780820.00.1711.92
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
4-5417731120/149/8978_
0.0700142060.00.1610.97
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
5-5417915510/8/2737_
0.006088570.00.013.79
127.0.0.1http/1.1jjws.link:81GET /.vscode/sftp.json HTTP/1.0
6-9-0/0/41.
0.0038722610330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b0dfdb8cc30ac6b',t:'MTc2NjIyMTY2NA=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650ceb5c4507ff
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Thursday, 18-Dec-2025 20:45:34 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 53
Parent Server MPM Generation: 52
Server uptime: 52 days 18 hours 36 minutes 25 seconds
Server load: 0.21 0.20 0.13
Total accesses: 46335 - Total Traffic: 57.8 MB - Total Duration: 261222
CPU Usage: u34.81 s87.83 cu17.05 cs12.57 - .00334% CPU load
.0102 requests/sec - 13 B/second - 1308 B/request - 5.63768 ms/request
1 requests currently being processed, 5 idle workers
_____W..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-5217113040/142/8757_
0.070096720.00.1610.77
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
1-5217113050/141/8724_
0.0830949950.00.1510.87
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
2-5217113060/140/8714_
0.0830560170.00.2510.13
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
3-5217113070/140/8708_
0.0720778700.00.1511.62
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
4-5217113080/140/8716_
0.0760138270.00.1510.67
127.0.0.1http/1.1jjws.link:81GET /.vscode/sftp.json HTTP/1.0
5-5217373330/3/2675W
0.000088030.00.003.71
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
6-9-0/0/41.
0.0037035310330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9afde657e82bd411',t:'MTc2NjA1MjkzNA=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650ceb3de792e1
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Tuesday, 16-Dec-2025 18:40:44 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 51
Parent Server MPM Generation: 50
Server uptime: 50 days 16 hours 31 minutes 35 seconds
Server load: 0.19 0.17 0.11
Total accesses: 44368 - Total Traffic: 55.5 MB - Total Duration: 257089
CPU Usage: u33.45 s84.39 cu16.24 cs11.98 - .00334% CPU load
.0101 requests/sec - 13 B/second - 1312 B/request - 5.79447 ms/request
1 requests currently being processed, 5 idle workers
_____W..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-5016455340/137/8363_
0.071093080.00.1210.32
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
1-5016455350/138/8344_
0.0710946490.00.2410.45
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
2-5016455360/137/8328_
0.0760556420.00.129.60
127.0.0.1http/1.1jjws.link:81GET /.vscode/sftp.json HTTP/1.0
3-5016455370/137/8328_
0.0740774360.00.1211.21
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
4-5016455380/137/8323_
0.0730112380.00.2510.24
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
5-5016520930/110/2641W
0.050087800.00.213.67
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
6-9-0/0/41.
0.0035232410330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9aecb4b909f76a5c',t:'MTc2NTg3MjY0NA=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650ceb11d6713f
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Friday, 12-Dec-2025 22:54:10 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 47
Parent Server MPM Generation: 46
Server uptime: 46 days 20 hours 45 minutes 1 second
Server load: 0.06 0.08 0.09
Total accesses: 41580 - Total Traffic: 51.2 MB - Total Duration: 205048
CPU Usage: u31.05 s77.99 cu15.05 cs11.06 - .00334% CPU load
.0103 requests/sec - 13 B/second - 1290 B/request - 4.93141 ms/request
1 requests currently being processed, 5 idle workers
_W____..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-4615157490/230/7880_
0.100089480.00.219.85
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
1-4615157500/227/7859W
0.1000760340.00.219.44
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
2-4615157510/227/7845_
0.1050529090.00.208.74
127.0.0.1http/1.1jjws.link:81GET /.vscode/sftp.json HTTP/1.0
3-4615157520/229/7844_
0.1020527180.00.2010.70
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
4-4615157530/231/7841_
0.1010108670.00.239.65
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
5-4615368600/127/2270_
0.064035360.00.112.76
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
6-9-0/0/41.
0.0031928470330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9acd32772d231c07',t:'MTc2NTU0MjI1MA=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650ceb4854ee50
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Monday, 08-Dec-2025 21:14:22 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 43
Parent Server MPM Generation: 42
Server uptime: 42 days 19 hours 5 minutes 13 seconds
Server load: 0.29 0.24 0.15
Total accesses: 38265 - Total Traffic: 47.5 MB - Total Duration: 201170
CPU Usage: u28.2 s71.05 cu14.04 cs10.27 - .00334% CPU load
.0103 requests/sec - 13 B/second - 1300 B/request - 5.25728 ms/request
1 requests currently being processed, 5 idle workers
_____W..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-4213922880/99/7258_
0.052084830.00.108.95
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
1-4213922890/99/7240_
0.0420755210.00.108.73
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
2-4213922900/99/7227_
0.0420511390.00.098.05
127.0.0.1http/1.1jjws.link:81GET /_all_dbs HTTP/1.0
3-4213922910/99/7224_
0.0400522610.00.1010.10
127.0.0.1http/1.1jjws.link:81GET /.DS_Store HTTP/1.0
4-4213922920/98/7218_
0.0530104090.00.129.04
127.0.0.1http/1.1jjws.link:81GET /login.action HTTP/1.0
5-4213955590/95/2057W
0.050033210.00.122.55
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
6-9-0/0/41.
0.0028412590330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9aabaac1aa5ed2cf',t:'MTc2NTE5MDY2MQ=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650ceb24fa9f08
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Monday, 08-Dec-2025 21:14:18 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 43
Parent Server MPM Generation: 42
Server uptime: 42 days 19 hours 5 minutes 9 seconds
Server load: 0.32 0.25 0.16
Total accesses: 38259 - Total Traffic: 47.5 MB - Total Duration: 201166
CPU Usage: u28.19 s71.05 cu14.04 cs10.27 - .00334% CPU load
.0103 requests/sec - 13 B/second - 1300 B/request - 5.258 ms/request
1 requests currently being processed, 5 idle workers
_____W..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-4213922880/98/7257_
0.052084820.00.108.95
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
1-4213922890/98/7239_
0.0420755210.00.108.73
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
2-4213922900/98/7226_
0.0410511390.00.098.05
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
3-4213922910/98/7223_
0.0400522600.00.1010.10
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
4-4213922920/97/7217_
0.0520104090.00.129.04
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
5-4213955590/94/2056W
0.040033200.00.122.55
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
6-9-0/0/41.
0.0028412550330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9aabaaaddc4db35c',t:'MTc2NTE5MDY1OA=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650ceb50dc823a
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Monday, 01-Dec-2025 11:48:55 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 36
Parent Server MPM Generation: 35
Server uptime: 35 days 9 hours 39 minutes 47 seconds
Server load: 0.07 0.16 0.17
Total accesses: 32546 - Total Traffic: 41.4 MB - Total Duration: 174058
CPU Usage: u23.13 s58.79 cu12.11 cs8.79 - .00336% CPU load
.0106 requests/sec - 14 B/second - 1333 B/request - 5.34806 ms/request
1 requests currently being processed, 4 idle workers
_W___...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-3511660080/40/6165_
0.020076820.00.047.77
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
1-3511660090/40/6150W
0.0100525950.00.047.67
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
2-3511660100/40/6139_
0.0210503370.00.046.91
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
3-3511660110/39/6139_
0.0110514650.00.049.07
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
4-3511660120/40/6131_
0.020088300.00.067.93
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
5-34-0/0/1781.
0.0042533031130.00.002.00
127.0.0.1http/1.1jjws.link:81GET //test/wp-includes/wlwmanifest.xml HTTP/1.0
6-9-0/0/41.
0.0022025330330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9a6ec0dcb973582e',t:'MTc2NDU1MTkzNQ=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650cebf0ac35c1
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Saturday, 29-Nov-2025 07:05:58 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 34
Parent Server MPM Generation: 33
Server uptime: 33 days 4 hours 56 minutes 50 seconds
Server load: 0.14 0.17 0.12
Total accesses: 31630 - Total Traffic: 39.9 MB - Total Duration: 130632
CPU Usage: u21.76 s55.18 cu11.66 cs8.38 - .00338% CPU load
.011 requests/sec - 14 B/second - 1322 B/request - 4.13 ms/request
1 requests currently being processed, 5 idle workers
__W___..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-3310963020/86/5991_
0.030075310.00.087.43
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
1-3310963030/86/5976_
0.0400304080.00.087.25
127.0.0.1http/1.1jjws.link:81GET /.vscode/sftp.json HTTP/1.0
2-3310963040/85/5966W
0.0300501980.00.086.58
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
3-3310963050/86/5967_
0.0300306930.00.078.91
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
4-3310963060/86/5958_
0.040086920.00.087.73
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
5-3311024310/42/1731_
0.010030740.00.041.95
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
6-9-0/0/41.
0.0020127560330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9a5ca7a3fb9f60d0',t:'MTc2NDM2MjE1OA=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650ceb9c1b40e2
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Thursday, 27-Nov-2025 07:44:56 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 32
Parent Server MPM Generation: 31
Server uptime: 31 days 5 hours 35 minutes 47 seconds
Server load: 0.17 0.16 0.15
Total accesses: 29639 - Total Traffic: 37.8 MB - Total Duration: 128987
CPU Usage: u20.48 s51.92 cu10.92 cs7.88 - .00338% CPU load
.011 requests/sec - 14 B/second - 1338 B/request - 4.35193 ms/request
1 requests currently being processed, 4 idle workers
W____...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-3110279890/103/5600W
0.040072460.00.117.05
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
1-3110279900/100/5586_
0.0500301090.00.096.84
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
2-3110279910/100/5577_
0.0410499070.00.096.20
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
3-3110279920/105/5578_
0.0410304120.00.098.48
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
4-3110279930/102/5568_
0.052082340.00.097.31
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
5-30-0/0/1689.
0.0027894230430.00.001.91
127.0.0.1http/1.1jjws.link:81GET /password.php HTTP/1.0
6-9-0/0/41.
0.0018422930330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9a4c65f4d9f494df',t:'MTc2NDE5MTY5Ng=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650ceb92d05313
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Sunday, 23-Nov-2025 20:04:30 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 28
Parent Server MPM Generation: 27
Server uptime: 27 days 17 hours 55 minutes 21 seconds
Server load: 0.16 0.13 0.14
Total accesses: 26064 - Total Traffic: 32.6 MB - Total Duration: 104211
CPU Usage: u18.24 s46.11 cu9.6 cs6.9 - .00337% CPU load
.0109 requests/sec - 14 B/second - 1312 B/request - 3.99827 ms/request
1 requests currently being processed, 4 idle workers
___W_...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-278959200/120/4934_
0.050067610.00.136.10
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
1-278959210/120/4927_
0.0600296230.00.115.77
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
2-278959220/120/4920_
0.0600272740.00.125.45
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
3-278959230/119/4913W
0.0600299280.00.127.47
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
4-278959240/119/4910_
0.060077460.00.126.24
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
5-25-0/0/1419.
0.00158667028430.00.001.55
127.0.0.1http/1.1mc.jjws.link:81GET /wordpress/wp-login.php HTTP/1.0
6-9-0/0/41.
0.0015410670330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9a2fabceadcefdc0',t:'MTc2Mzg5MDQ3MA=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650ceb5a9ee695
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Sunday, 23-Nov-2025 20:04:37 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 28
Parent Server MPM Generation: 27
Server uptime: 27 days 17 hours 55 minutes 28 seconds
Server load: 0.15 0.13 0.14
Total accesses: 26093 - Total Traffic: 32.6 MB - Total Duration: 104230
CPU Usage: u18.26 s46.11 cu9.6 cs6.9 - .00337% CPU load
.0109 requests/sec - 14 B/second - 1311 B/request - 3.99456 ms/request
1 requests currently being processed, 4 idle workers
__W__...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-278959200/126/4940_
0.060067650.00.136.11
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
1-278959210/126/4933_
0.0600296260.00.125.77
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
2-278959220/125/4925W
0.0600272770.00.125.45
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
3-278959230/125/4919_
0.0710299320.00.127.48
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
4-278959240/125/4916_
0.060077500.00.126.25
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
5-25-0/0/1419.
0.00158674028430.00.001.55
127.0.0.1http/1.1mc.jjws.link:81GET /wordpress/wp-login.php HTTP/1.0
6-9-0/0/41.
0.0015410750330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9a2fabfc08caaa9f',t:'MTc2Mzg5MDQ3Nw=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650cebea2d2d79
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Sunday, 23-Nov-2025 15:42:41 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 28
Parent Server MPM Generation: 27
Server uptime: 27 days 13 hours 33 minutes 33 seconds
Server load: 0.13 0.15 0.10
Total accesses: 25858 - Total Traffic: 32.4 MB - Total Duration: 104065
CPU Usage: u18.08 s45.75 cu9.6 cs6.9 - .00337% CPU load
.0109 requests/sec - 14 B/second - 1314 B/request - 4.02448 ms/request
1 requests currently being processed, 4 idle workers
__W__...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-278959200/79/4893_
0.031067330.00.076.05
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
1-278959210/79/4886_
0.0300295950.00.085.73
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
2-278959220/78/4878W
0.0400272430.00.085.41
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
3-278959230/78/4872_
0.0420298970.00.087.43
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
4-278959240/78/4869_
0.042077180.00.086.20
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
5-25-0/0/1419.
0.00142958028430.00.001.55
127.0.0.1http/1.1mc.jjws.link:81GET /wordpress/wp-login.php HTTP/1.0
6-9-0/0/41.
0.0015253590330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9a2e2c4c792f5d7b',t:'MTc2Mzg3NDc2MQ=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650ceb14be55d2
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Friday, 21-Nov-2025 21:26:52 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 26
Parent Server MPM Generation: 25
Server uptime: 25 days 19 hours 17 minutes 43 seconds
Server load: 0.07 0.14 0.12
Total accesses: 24473 - Total Traffic: 31.1 MB - Total Duration: 102990
CPU Usage: u17.08 s42.97 cu8.92 cs6.37 - .00338% CPU load
.011 requests/sec - 14 B/second - 1331 B/request - 4.20831 ms/request
1 requests currently being processed, 5 idle workers
____W_..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-258286650/197/4618_
0.101064970.00.195.79
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
1-258286660/196/4609_
0.1030293990.00.185.46
127.0.0.1http/1.1jjws.link:81GET /.vscode/sftp.json HTTP/1.0
2-258286670/198/4604_
0.0930270330.00.185.14
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
3-258286680/199/4597_
0.0900296800.00.297.17
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
4-258286690/197/4596W
0.090075110.00.185.94
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
5-258611180/3/1408_
0.002028340.00.001.54
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
6-9-0/0/41.
0.0013732100330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9a1fa9b7af35973f',t:'MTc2MzcyMjYxMg=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650ceb9c35c230
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Friday, 21-Nov-2025 02:30:15 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 26
Parent Server MPM Generation: 25
Server uptime: 25 days 21 minutes 6 seconds
Server load: 0.20 0.17 0.11
Total accesses: 23657 - Total Traffic: 30.2 MB - Total Duration: 100419
CPU Usage: u16.33 s41.54 cu8.92 cs6.37 - .00339% CPU load
.0109 requests/sec - 14 B/second - 1339 B/request - 4.24479 ms/request
1 requests currently being processed, 4 idle workers
W____...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-258286650/35/4456W
0.020043690.00.035.64
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
1-258286660/35/4448_
0.0180292950.00.035.32
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
2-258286670/35/4441_
0.0150269240.00.034.99
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
3-258286680/34/4432_
0.0130295660.00.036.91
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
4-258286690/35/4434_
0.011073980.00.035.79
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
5-23-0/0/1405.
0.0095413028320.00.001.54
127.0.0.1http/1.1jjws.link:81GET / HTTP/1.0
6-9-0/0/41.
0.0013050120330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9a1928bdcf9cdc4c',t:'MTc2MzY1NDQxNQ=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650cebdb414180
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Friday, 21-Nov-2025 02:29:33 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 26
Parent Server MPM Generation: 25
Server uptime: 25 days 20 minutes 25 seconds
Server load: 0.12 0.14 0.10
Total accesses: 23625 - Total Traffic: 30.2 MB - Total Duration: 100398
CPU Usage: u16.31 s41.52 cu8.92 cs6.37 - .00338% CPU load
.0109 requests/sec - 14 B/second - 1339 B/request - 4.24965 ms/request
1 requests currently being processed, 4 idle workers
___W_...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-258286650/29/4450_
0.002043640.00.035.63
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
1-258286660/29/4442_
0.0110292910.00.035.32
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
2-258286670/29/4435_
0.0100269210.00.024.99
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
3-258286680/27/4425W
0.0000295610.00.036.90
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
4-258286690/28/4427_
0.013073930.00.025.78
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
5-23-0/0/1405.
0.0095371028320.00.001.54
127.0.0.1http/1.1jjws.link:81GET / HTTP/1.0
6-9-0/0/41.
0.0013049710330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9a1927ba1d3e952f',t:'MTc2MzY1NDM3Mw=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650ceb19e7923f
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Tuesday, 18-Nov-2025 20:15:40 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 23
Parent Server MPM Generation: 22
Server uptime: 22 days 18 hours 6 minutes 31 seconds
Server load: 0.22 0.17 0.11
Total accesses: 20267 - Total Traffic: 24.8 MB - Total Duration: 86541
CPU Usage: u15.03 s37.78 cu7.56 cs5.51 - .00335% CPU load
.0103 requests/sec - 13 B/second - 1284 B/request - 4.27004 ms/request
1 requests currently being processed, 4 idle workers
____W...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-227312830/112/3848_
0.051034450.00.124.82
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
1-227312840/112/3841_
0.0510282450.00.114.66
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
2-227312850/112/3837_
0.0600255230.00.114.36
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
3-227312860/111/3832_
0.0500243950.00.105.29
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
4-227312870/111/3830W
0.060038290.00.114.59
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
5-20-0/0/1038.
0.00159338010670.00.001.08
127.0.0.1http/1.1jjws.link:81GET /jjws_private_sites/dishwasher/db/toggleAPI.php HTTP/1.0
6-9-0/0/41.
0.0011097370330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9a068948b95aace5',t:'MTc2MzQ1OTEzOQ=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb10650cebe8504708
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2025-08-11T12:10:10
Current Time: Monday, 17-Nov-2025 04:37:45 ACDT
Restart Time: Monday, 27-Oct-2025 02:09:08 ACDT
Parent Server Config. Generation: 22
Parent Server MPM Generation: 21
Server uptime: 21 days 2 hours 28 minutes 37 seconds
Server load: 0.08 0.12 0.09
Total accesses: 19262 - Total Traffic: 23.7 MB - Total Duration: 85750
CPU Usage: u13.78 s35.07 cu7.32 cs5.34 - .00337% CPU load
.0106 requests/sec - 13 B/second - 1289 B/request - 4.45177 ms/request
1 requests currently being processed, 4 idle workers
W____...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-216937300/28/3647W
0.010032930.00.034.61
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
1-216937310/29/3640_
0.0120280880.00.034.46
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
2-216937320/29/3635_
0.0110253700.00.034.16
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
3-216937330/29/3631_
0.0110242460.00.044.95
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
4-216937340/29/3630_
0.010036510.00.034.39
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
5-20-0/0/1038.
0.0016664010670.00.001.08
127.0.0.1http/1.1jjws.link:81GET /jjws_private_sites/dishwasher/db/toggleAPI.php HTTP/1.0
6-9-0/0/41.
0.009670630330.00.000.04
127.0.0.1http/1.1mc.jjws.link:81GET /postnews.php HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'99f8ee070b78ccf7',t:'MTc2MzMxNjQ2NQ=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb668816903e9a4122
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2024-04-10T17:45:18
Current Time: Wednesday, 01-May-2024 12:02:47 ACST
Restart Time: Friday, 26-Apr-2024 14:53:48 ACST
Parent Server Config. Generation: 6
Parent Server MPM Generation: 5
Server uptime: 4 days 21 hours 8 minutes 58 seconds
Server load: 0.13 0.10 0.09
Total accesses: 4464 - Total Traffic: 4.8 MB - Total Duration: 12579
CPU Usage: u6.86 s9.04 cu7.7 cs1.13 - .00586% CPU load
.0106 requests/sec - 11 B/second - 1120 B/request - 2.81788 ms/request
1 requests currently being processed, 5 idle workers
_W____..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-51202780/127/853_
0.183021360.00.110.89
127.0.0.1http/1.1jjws.link:81GET /.vscode/sftp.json HTTP/1.0
1-51202790/126/854W
0.230025980.00.110.96
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
2-51202800/127/853_
0.190025400.00.110.87
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
3-51202810/126/849_
0.211023910.00.110.97
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
4-51202820/126/850_
0.192022240.00.110.84
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
5-51308840/13/205_
0.03206870.00.010.23
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){if (!document.body) return;var js = "window['__CF$cv$params']={r:'87cc5cea5d1015d4',t:'MTcxNDUzMDc2Ny4xMjcwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb668816901583aba5
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2024-04-10T17:45:18
Current Time: Monday, 29-Apr-2024 09:28:00 ACST
Restart Time: Friday, 26-Apr-2024 14:53:48 ACST
Parent Server Config. Generation: 4
Parent Server MPM Generation: 3
Server uptime: 2 days 18 hours 34 minutes 11 seconds
Server load: 0.36 0.22 0.13
Total accesses: 2298 - Total Traffic: 2.6 MB - Total Duration: 6748
CPU Usage: u4.03 s5.27 cu3.96 cs.61 - .00579% CPU load
.00959 requests/sec - 11 B/second - 1164 B/request - 2.93647 ms/request
1 requests currently being processed, 4 idle workers
W____...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-3646780/76/424W
0.160010530.00.100.48
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
1-3646790/77/426_
0.151013540.00.080.54
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
2-3646800/77/425_
0.171013250.00.080.46
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
3-3646810/76/423_
0.093012420.00.070.46
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
4-3646820/76/423_
0.172011520.00.080.43
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
5-2-0/0/177.
0.003407606200.00.000.19
127.0.0.1http/1.1jjws.link:81GET /.well-known/acme-challenge/yI1ffVXKPaIGDGkrJCC09YHBEkjhvio
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){if (!document.body) return;var js = "window['__CF$cv$params']={r:'87baff712a8836d8',t:'MTcxNDM0ODY4MC44NTMwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb668816909ff44a5d
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2024-04-10T17:45:18
Current Time: Wednesday, 24-Apr-2024 00:33:28 ACST
Restart Time: Saturday, 13-Apr-2024 06:21:23 ACST
Parent Server Config. Generation: 12
Parent Server MPM Generation: 11
Server uptime: 10 days 18 hours 12 minutes 5 seconds
Server load: 0.21 0.11 0.09
Total accesses: 11404 - Total Traffic: 12.3 MB - Total Duration: 64071
CPU Usage: u14.95 s19.05 cu42.1 cs4.68 - .00869% CPU load
.0123 requests/sec - 13 B/second - 1127 B/request - 5.61829 ms/request
1 requests currently being processed, 4 idle workers
___W_...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-1120532770/10/2004_
0.0310109180.00.011.97
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
1-1120532780/10/2004_
0.0110108290.00.012.16
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
2-1120532790/10/1996_
0.021099790.00.012.14
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
3-1120532800/9/1996W
0.0000100980.00.012.25
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
4-1120532810/9/1997_
0.0020105720.00.012.37
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
5-10-0/0/1407.
0.0020060116720.00.001.38
127.0.0.1http/1.1jjws.link:81GET /.well-known/acme-challenge/beNt9kNO3xQxe-lmeohWsnu00mkl-6Z
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){if (!document.body) return;var js = "window['__CF$cv$params']={r:'878ebd8c1e87406b',t:'MTcxMzg4NDYwOC42NTQwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb6688169009c00d1e
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2024-04-10T17:45:18
Current Time: Wednesday, 24-Apr-2024 00:33:30 ACST
Restart Time: Saturday, 13-Apr-2024 06:21:23 ACST
Parent Server Config. Generation: 12
Parent Server MPM Generation: 11
Server uptime: 10 days 18 hours 12 minutes 6 seconds
Server load: 0.19 0.10 0.09
Total accesses: 11406 - Total Traffic: 12.3 MB - Total Duration: 64073
CPU Usage: u14.95 s19.05 cu42.1 cs4.68 - .00869% CPU load
.0123 requests/sec - 13 B/second - 1127 B/request - 5.61748 ms/request
1 requests currently being processed, 4 idle workers
W____...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-1120532770/10/2004W
0.0300109180.00.011.97
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
1-1120532780/10/2004_
0.0120108290.00.012.16
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
2-1120532790/10/1996_
0.022099790.00.012.14
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
3-1120532800/10/1997_
0.0010101000.00.012.25
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
4-1120532810/10/1998_
0.0000105730.00.012.37
127.0.0.1http/1.1jjws.link:81GET /login.action HTTP/1.0
5-10-0/0/1407.
0.0020080116720.00.001.38
127.0.0.1http/1.1jjws.link:81GET /.well-known/acme-challenge/beNt9kNO3xQxe-lmeohWsnu00mkl-6Z
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){if (!document.body) return;var js = "window['__CF$cv$params']={r:'878ebd956fd35d3a',t:'MTcxMzg4NDYxMC4zMjcwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb668816904c0a2c3f
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2024-04-10T17:45:18
Current Time: Friday, 19-Apr-2024 09:24:06 ACST
Restart Time: Saturday, 13-Apr-2024 06:21:23 ACST
Parent Server Config. Generation: 7
Parent Server MPM Generation: 6
Server uptime: 6 days 3 hours 2 minutes 43 seconds
Server load: 0.05 0.06 0.08
Total accesses: 6397 - Total Traffic: 6.7 MB - Total Duration: 36353
CPU Usage: u9.84 s10.81 cu24.03 cs2.53 - .00892% CPU load
.0121 requests/sec - 13 B/second - 1106 B/request - 5.68282 ms/request
1 requests currently being processed, 5 idle workers
_W____..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-618842800/64/1129_
0.261070220.00.061.15
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
1-618842810/63/1127W
0.240061550.00.061.30
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
2-618842820/63/1125_
0.264059780.00.061.26
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
3-618842830/63/1123_
0.293060940.00.071.12
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
4-618842840/63/1126_
0.212065810.00.071.16
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
5-619000350/4/767_
0.006045200.00.000.76
127.0.0.1http/1.1jjws.link:81GET /.vscode/sftp.json HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){if (!document.body) return;var js = "window['__CF$cv$params']={r:'876893f889874d32',t:'MTcxMzQ4NDQ0Ni42MzgwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb668816909dbdce3f
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-10-26T13:44:44
Current Time: Thursday, 11-Apr-2024 06:10:43 ACST
Restart Time: Friday, 15-Mar-2024 03:53:41 ACDT
Parent Server Config. Generation: 28
Parent Server MPM Generation: 27
Server uptime: 27 days 3 hours 17 minutes 1 second
Server load: 0.10 0.08 0.09
Total accesses: 24577 - Total Traffic: 32.5 MB - Total Duration: 70660
CPU Usage: u18.54 s46.66 cu14.35 cs7.12 - .0037% CPU load
.0105 requests/sec - 14 B/second - 1387 B/request - 2.87505 ms/request
1 requests currently being processed, 5 idle workers
_W____..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-2716321160/41/4622_
0.1200272590.00.056.09
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
1-2716321170/39/4620W
0.0800270220.00.065.85
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
2-2716321180/41/4618_
0.122050300.00.045.94
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
3-2716321190/39/4608_
0.083045750.00.046.20
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
4-2716321200/40/4608_
0.111047500.00.055.93
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
5-2716333680/30/1444_
0.084019820.00.032.46
127.0.0.1http/1.1jjws.link:81GET /.vscode/sftp.json HTTP/1.0
6-2-0/0/57.
0.0020994410380.00.000.06
127.0.0.1http/1.1jjws.link:81GET /uploads/ HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){if (!document.body) return;var js = "window['__CF$cv$params']={r:'87258db06ada1902',t:'MTcxMjc4MTY0My4yNDIwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb66881690afb36945
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-10-26T13:44:44
Current Time: Wednesday, 03-Apr-2024 22:51:38 ACDT
Restart Time: Friday, 15-Mar-2024 03:53:41 ACDT
Parent Server Config. Generation: 20
Parent Server MPM Generation: 19
Server uptime: 19 days 18 hours 57 minutes 57 seconds
Server load: 0.00 0.00 0.00
Total accesses: 17279 - Total Traffic: 21.6 MB - Total Duration: 58150
CPU Usage: u12.57 s33.99 cu7.38 cs4.5 - .00342% CPU load
.0101 requests/sec - 13 B/second - 1311 B/request - 3.36536 ms/request
1 requests currently being processed, 5 idle workers
____W_..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-1914099900/179/3318_
0.0810249530.00.204.29
127.0.0.1http/1.1jjws.link:81GET /footer.js HTTP/1.0
1-1914099910/179/3319_
0.0910247140.00.184.00
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
2-1914099920/179/3313_
0.101027710.00.314.14
127.0.0.1http/1.1jjws.link:81GET /img/jjwsLinks%20screenshot4-3.png HTTP/1.0
3-1914099930/179/3311_
0.100026100.00.194.00
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
4-1914099940/178/3308W
0.080025810.00.183.96
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
5-1914329620/36/653_
0.02004790.00.191.16
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
6-2-0/0/57.
0.0014646960380.00.000.06
127.0.0.1http/1.1jjws.link:81GET /uploads/ HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){if (!document.body) return;var js = "window['__CF$cv$params']={r:'86e90500ae979e75',t:'MTcxMjE0Njg5OC45NzQwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb668816900f4a3b2e
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-10-26T13:44:44
Current Time: Wednesday, 03-Apr-2024 22:51:38 ACDT
Restart Time: Friday, 15-Mar-2024 03:53:41 ACDT
Parent Server Config. Generation: 20
Parent Server MPM Generation: 19
Server uptime: 19 days 18 hours 57 minutes 57 seconds
Server load: 0.00 0.00 0.00
Total accesses: 17279 - Total Traffic: 21.6 MB - Total Duration: 58150
CPU Usage: u12.57 s33.99 cu7.38 cs4.5 - .00342% CPU load
.0101 requests/sec - 13 B/second - 1311 B/request - 3.36536 ms/request
1 requests currently being processed, 5 idle workers
____W_..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-1914099900/179/3318_
0.0810249530.00.204.29
127.0.0.1http/1.1jjws.link:81GET /footer.js HTTP/1.0
1-1914099910/179/3319_
0.0910247140.00.184.00
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
2-1914099920/179/3313_
0.101027710.00.314.14
127.0.0.1http/1.1jjws.link:81GET /img/jjwsLinks%20screenshot4-3.png HTTP/1.0
3-1914099930/179/3311_
0.100026100.00.194.00
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
4-1914099940/178/3308W
0.080025810.00.183.96
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
5-1914329620/36/653_
0.02004790.00.191.16
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
6-2-0/0/57.
0.0014646960380.00.000.06
127.0.0.1http/1.1jjws.link:81GET /uploads/ HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){if (!document.body) return;var js = "window['__CF$cv$params']={r:'86e9050a7ef3d66a',t:'MTcxMjE0Njg5OS42MDYwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb66881690e719b19a
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-10-26T13:44:44
Current Time: Friday, 22-Mar-2024 01:58:53 ACDT
Restart Time: Friday, 15-Mar-2024 03:53:41 ACDT
Parent Server Config. Generation: 8
Parent Server MPM Generation: 7
Server uptime: 6 days 22 hours 5 minutes 12 seconds
Server load: 0.00 0.00 0.00
Total accesses: 5827 - Total Traffic: 8.5 MB - Total Duration: 27004
CPU Usage: u4.1 s11.91 cu3 cs1.73 - .00347% CPU load
.00975 requests/sec - 14 B/second - 1520 B/request - 4.63429 ms/request
1 requests currently being processed, 4 idle workers
___W_...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-710663160/15/1095_
0.00209130.00.021.64
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
1-710663170/15/1097_
0.0010230580.00.011.59
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
2-710663180/15/1091_
0.00008800.00.011.51
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
3-710663190/14/1090W
0.00009010.00.011.43
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
4-710663200/14/1090_
0.00209710.00.011.56
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
5-6-0/0/307.
0.00713102400.00.000.67
127.0.0.1http/1.1jjws.link:81GET /.well-known/acme-challenge/EjSCCWTpDb3cPTLv2BYJfw3LJr5C7-o
6-2-0/0/57.
0.003527310380.00.000.06
127.0.0.1http/1.1jjws.link:81GET /uploads/ HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){if (!document.body) return;var js = "window['__CF$cv$params']={r:'867ef9698bda67fd',t:'MTcxMTAzNDkzMy40MTMwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb668816902c9c12be
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-10-26T13:44:44
Current Time: Saturday, 16-Mar-2024 17:32:19 ACDT
Restart Time: Friday, 15-Mar-2024 03:53:41 ACDT
Parent Server Config. Generation: 2
Parent Server MPM Generation: 1
Server uptime: 1 day 13 hours 38 minutes 38 seconds
Server load: 0.00 0.00 0.00
Total accesses: 1044 - Total Traffic: 1.8 MB - Total Duration: 1017
CPU Usage: u1.05 s2.77 cu.27 cs.17 - .00314% CPU load
.0077 requests/sec - 13 B/second - 1807 B/request - .974138 ms/request
1 requests currently being processed, 4 idle workers
W____...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-19000030/97/201W
0.05001580.00.110.32
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
1-19000040/97/202_
0.05202330.00.100.39
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
2-19000050/97/201_
0.05201740.00.110.22
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
3-19000060/97/201_
0.06101860.00.110.23
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
4-19000070/97/201_
0.06002350.00.100.36
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
5-0-0/0/38.
0.00631390280.00.000.27
127.0.0.1http/1.1sound.jjws.link:81GET /.well-known/acme-challenge/_XTN03jVHzpMmcsZCGY-BZcMTw8OFh-
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){var js = "window['__CF$cv$params']={r:'8652e07ce9cb48b9',t:'MTcxMDU3MjUzOS40NzAwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb66881690ced86158
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-10-26T13:44:44
Current Time: Saturday, 16-Mar-2024 17:32:19 ACDT
Restart Time: Friday, 15-Mar-2024 03:53:41 ACDT
Parent Server Config. Generation: 2
Parent Server MPM Generation: 1
Server uptime: 1 day 13 hours 38 minutes 38 seconds
Server load: 0.00 0.00 0.00
Total accesses: 1045 - Total Traffic: 1.8 MB - Total Duration: 1018
CPU Usage: u1.05 s2.77 cu.27 cs.17 - .00314% CPU load
.00771 requests/sec - 13 B/second - 1807 B/request - .974163 ms/request
1 requests currently being processed, 4 idle workers
_W___...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-19000030/98/202_
0.05001590.00.120.32
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
1-19000040/97/202W
0.05002330.00.100.39
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
2-19000050/97/201_
0.05201740.00.110.22
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
3-19000060/97/201_
0.06101860.00.110.23
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
4-19000070/97/201_
0.06102350.00.100.36
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
5-0-0/0/38.
0.00631390280.00.000.27
127.0.0.1http/1.1sound.jjws.link:81GET /.well-known/acme-challenge/_XTN03jVHzpMmcsZCGY-BZcMTw8OFh-
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){var js = "window['__CF$cv$params']={r:'8652e07dda69369a',t:'MTcxMDU3MjUzOS42MDcwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb66881690a4d63b0e
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-10-26T13:44:44
Current Time: Friday, 08-Mar-2024 17:33:54 ACDT
Restart Time: Tuesday, 20-Feb-2024 03:40:23 ACDT
Parent Server Config. Generation: 18
Parent Server MPM Generation: 17
Server uptime: 17 days 13 hours 53 minutes 30 seconds
Server load: 0.03 0.04 0.00
Total accesses: 13604 - Total Traffic: 21.3 MB - Total Duration: 90246
CPU Usage: u21.65 s31.57 cu34.41 cs5.22 - .00611% CPU load
.00896 requests/sec - 14 B/second - 1643 B/request - 6.63378 ms/request
1 requests currently being processed, 5 idle workers
W_____..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-176149620/110/2341W
0.2800249660.00.113.89
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
1-176149630/110/2345_
0.2460192210.00.133.69
127.0.0.1http/1.1jjws.link:81GET /.vscode/sftp.json HTTP/1.0
2-176149640/111/2342_
0.2230114960.00.133.08
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
3-176149650/109/2339_
0.224089170.00.113.52
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
4-176149660/110/2335_
0.2320150440.00.114.25
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
5-176164520/106/1706_
0.261097220.00.112.42
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
6-14-0/0/196.
0.00236033158790.00.000.47
127.0.0.1http/1.1jjws.link:81GET /jjwslinks/ HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){var js = "window['__CF$cv$params']={r:'8610f7cc88bd661f',t:'MTcwOTg4MTQzNC4xNTYwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb66881690804be999
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-10-26T13:44:44
Current Time: Sunday, 04-Feb-2024 23:23:45 ACDT
Restart Time: Thursday, 23-Nov-2023 06:49:03 ACDT
Parent Server Config. Generation: 74
Parent Server MPM Generation: 73
Server uptime: 73 days 16 hours 34 minutes 42 seconds
Server load: 0.05 0.06 0.01
Total accesses: 50686 - Total Traffic: 65.6 MB - Total Duration: 473147
CPU Usage: u98.82 s130.9 cu219.37 cs22.5 - .00741% CPU load
.00796 requests/sec - 10 B/second - 1356 B/request - 9.33487 ms/request
1 requests currently being processed, 5 idle workers
__W___..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-7322998950/103/8825_
0.5400672820.00.2611.61
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
1-7322998970/104/8810_
0.4300863020.00.1110.94
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
2-7322998980/102/8798W
0.6600868940.00.2411.50
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
3-7322998990/102/8786_
0.5000762820.00.3912.10
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
4-7322999000/103/8780_
0.5300880810.00.1111.09
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
5-7323116920/67/6348_
0.2810662560.00.077.90
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
6-70-0/0/339.
0.00257024020470.00.000.42
127.0.0.1http/1.1jjws.link:81GET / HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){var js = "window['__CF$cv$params']={r:'85030eed6abd5cd8',t:'MTcwNzA1MTIyNS41NTUwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb66881690de09115b
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-10-26T13:44:44
Current Time: Sunday, 04-Feb-2024 23:23:46 ACDT
Restart Time: Thursday, 23-Nov-2023 06:49:03 ACDT
Parent Server Config. Generation: 74
Parent Server MPM Generation: 73
Server uptime: 73 days 16 hours 34 minutes 43 seconds
Server load: 0.05 0.06 0.01
Total accesses: 50690 - Total Traffic: 65.6 MB - Total Duration: 473151
CPU Usage: u98.82 s130.9 cu219.37 cs22.5 - .00741% CPU load
.00796 requests/sec - 10 B/second - 1356 B/request - 9.33421 ms/request
1 requests currently being processed, 5 idle workers
_W____..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-7322998950/103/8825_
0.5410672820.00.2611.61
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
1-7322998970/104/8810W
0.4300863020.00.1110.94
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
2-7322998980/103/8799_
0.6611868960.00.2411.50
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
3-7322998990/103/8787_
0.5000762820.00.3912.10
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
4-7322999000/104/8781_
0.5300880820.00.1111.09
127.0.0.1http/1.1jjws.link:81GET /_all_dbs HTTP/1.0
5-7323116920/68/6349_
0.2800662560.00.077.90
127.0.0.1http/1.1jjws.link:81GET /login.action HTTP/1.0
6-70-0/0/339.
0.00257025020470.00.000.42
127.0.0.1http/1.1jjws.link:81GET / HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){var js = "window['__CF$cv$params']={r:'85030ef28c61d00d',t:'MTcwNzA1MTIyNi42ODcwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb668816908d771eaa
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-10-26T13:44:44
Current Time: Saturday, 03-Feb-2024 03:31:21 ACDT
Restart Time: Thursday, 23-Nov-2023 06:49:03 ACDT
Parent Server Config. Generation: 73
Parent Server MPM Generation: 72
Server uptime: 71 days 20 hours 42 minutes 18 seconds
Server load: 0.24 0.14 0.04
Total accesses: 49545 - Total Traffic: 63.0 MB - Total Duration: 463394
CPU Usage: u94.11 s127.61 cu216.29 cs22.19 - .00741% CPU load
.00798 requests/sec - 10 B/second - 1334 B/request - 9.35299 ms/request
1 requests currently being processed, 4 idle workers
____W...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-7222733230/14/8619_
0.0610657680.00.0111.15
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
1-7222733240/14/8604_
0.0900847320.00.0210.63
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
2-7222733250/14/8593_
0.1100848810.00.0210.96
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
3-7222733260/13/8581_
0.0710748660.00.0111.51
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
4-7222733270/13/8573W
0.0800856170.00.0110.78
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
5-71-0/0/6236.
0.00126800654810.00.007.59
127.0.0.1http/1.1jjws.link:81GET /.well-known/acme-challenge/7ISHdx20XROuKYB_JpBWDbd5Gs8NO5K
6-70-0/0/339.
0.0099080020470.00.000.42
127.0.0.1http/1.1jjws.link:81GET / HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){var js = "window['__CF$cv$params']={r:'84f3fee06a226bfa',t:'MTcwNjg5MzI4MS43MjEwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb66881690ebf7c536
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-10-26T13:44:44
Current Time: Wednesday, 17-Jan-2024 11:17:57 ACDT
Restart Time: Thursday, 23-Nov-2023 06:49:03 ACDT
Parent Server Config. Generation: 56
Parent Server MPM Generation: 55
Server uptime: 55 days 4 hours 28 minutes 54 seconds
Server load: 0.08 0.04 0.01
Total accesses: 37559 - Total Traffic: 47.3 MB - Total Duration: 339879
CPU Usage: u73.5 s98.54 cu158.23 cs16.43 - .00727% CPU load
.00788 requests/sec - 10 B/second - 1320 B/request - 9.0492 ms/request
1 requests currently being processed, 5 idle workers
_____W..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-5518046340/54/6568_
0.3320499540.00.258.38
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
1-5518046350/54/6554_
0.2210702470.00.158.11
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
2-5518046360/54/6546_
0.2920694660.00.178.44
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
3-5518046370/54/6537_
0.2910502440.00.258.47
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
4-5518046380/55/6530_
0.3600457840.00.068.16
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
5-5518054780/49/4695W
0.3000534020.00.165.62
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
6-41-0/0/129.
0.00116387407780.00.000.12
127.0.0.1http/1.1sound.jjws.link:81GET /.well-known/acme-challenge/O5VbKWwnjAFTde1mQ5R-KijYz8m9vzR
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){var js = "window['__CF$cv$params']={r:'846a96f96d7071ce',t:'MTcwNTQ1MjQ3Ny41NzcwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb66881690a65de344
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-10-26T13:44:44
Current Time: Wednesday, 17-Jan-2024 11:17:58 ACDT
Restart Time: Thursday, 23-Nov-2023 06:49:03 ACDT
Parent Server Config. Generation: 56
Parent Server MPM Generation: 55
Server uptime: 55 days 4 hours 28 minutes 55 seconds
Server load: 0.07 0.04 0.01
Total accesses: 37561 - Total Traffic: 47.3 MB - Total Duration: 339882
CPU Usage: u73.52 s98.54 cu158.23 cs16.43 - .00727% CPU load
.00788 requests/sec - 10 B/second - 1320 B/request - 9.0488 ms/request
1 requests currently being processed, 5 idle workers
__W___..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-5518046340/55/6569_
0.3400499540.00.258.38
127.0.0.1http/1.1jjws.link:81GET /login.action HTTP/1.0
1-5518046350/54/6554_
0.2220702470.00.158.11
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
2-5518046360/54/6546W
0.2900694660.00.178.44
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
3-5518046370/54/6537_
0.2920502440.00.258.47
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
4-5518046380/55/6530_
0.3610457840.00.068.16
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
5-5518054780/50/4696_
0.3101534050.00.165.63
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
6-41-0/0/129.
0.00116387507780.00.000.12
127.0.0.1http/1.1sound.jjws.link:81GET /.well-known/acme-challenge/O5VbKWwnjAFTde1mQ5R-KijYz8m9vzR
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){var js = "window['__CF$cv$params']={r:'846a97000e9048b1',t:'MTcwNTQ1MjQ3OC41MjUwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb66881690edd55f7b
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-10-26T13:44:44
Current Time: Sunday, 07-Jan-2024 20:54:20 ACDT
Restart Time: Thursday, 23-Nov-2023 06:49:03 ACDT
Parent Server Config. Generation: 46
Parent Server MPM Generation: 45
Server uptime: 45 days 14 hours 5 minutes 16 seconds
Server load: 0.03 0.06 0.01
Total accesses: 29195 - Total Traffic: 37.0 MB - Total Duration: 285860
CPU Usage: u62.57 s81.28 cu125.08 cs12.87 - .00715% CPU load
.00741 requests/sec - 9 B/second - 1330 B/request - 9.7914 ms/request
1 requests currently being processed, 5 idle workers
W_____..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-4515114750/104/5120W
0.4800405130.00.106.51
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
1-4515114760/105/5107_
0.6450601250.00.126.18
127.0.0.1http/1.1jjws.link:81GET /.vscode/sftp.json HTTP/1.0
2-4515114770/105/5097_
0.6520606880.00.106.70
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
3-4515114780/105/5088_
0.5230416390.00.126.57
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
4-4515114790/104/5087_
0.4840372240.00.106.59
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
5-4515146300/95/3567_
0.5100448910.00.134.35
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
6-41-0/0/129.
0.0033445707780.00.000.12
127.0.0.1http/1.1sound.jjws.link:81GET /.well-known/acme-challenge/O5VbKWwnjAFTde1mQ5R-KijYz8m9vzR
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){var js = "window['__CF$cv$params']={r:'841b7d8c7f9889aa',t:'MTcwNDYyMzA2MC4yNzcwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb668816906214c7a6
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-10-26T13:44:44
Current Time: Saturday, 06-Jan-2024 09:14:13 ACDT
Restart Time: Thursday, 23-Nov-2023 06:49:03 ACDT
Parent Server Config. Generation: 45
Parent Server MPM Generation: 44
Server uptime: 44 days 2 hours 25 minutes 10 seconds
Server load: 0.00 0.03 0.00
Total accesses: 28057 - Total Traffic: 35.8 MB - Total Duration: 276802
CPU Usage: u58.86 s78.44 cu121.58 cs12.5 - .00712% CPU load
.00736 requests/sec - 9 B/second - 1339 B/request - 9.8657 ms/request
1 requests currently being processed, 4 idle workers
___W_...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-4414835320/55/4912_
0.1410391800.00.066.32
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
1-4414835330/54/4898_
0.3520584600.00.065.96
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
2-4414835340/54/4888_
0.2930590790.00.066.49
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
3-4414835350/52/4879W
0.2400396070.00.066.35
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
4-4414835360/53/4879_
0.2740357280.00.056.39
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
5-43-0/0/3472.
0.00332530439670.00.004.22
127.0.0.1http/1.1jjws.link:81GET /.well-known/acme-challenge/JC1mE75sKolWgG_7TzuvXYHUpC_QDju
6-41-0/0/129.
0.0020605007780.00.000.12
127.0.0.1http/1.1sound.jjws.link:81GET /.well-known/acme-challenge/O5VbKWwnjAFTde1mQ5R-KijYz8m9vzR
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){var js = "window['__CF$cv$params']={r:'840f3e9c6a547187',t:'MTcwNDQ5NDY1My45NDcwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb668816903b21a3f5
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-10-26T13:44:44
Current Time: Sunday, 24-Dec-2023 11:03:29 ACDT
Restart Time: Thursday, 23-Nov-2023 06:49:03 ACDT
Parent Server Config. Generation: 32
Parent Server MPM Generation: 31
Server uptime: 31 days 4 hours 14 minutes 26 seconds
Server load: 0.02 0.04 0.01
Total accesses: 18797 - Total Traffic: 23.4 MB - Total Duration: 189375
CPU Usage: u42.03 s55.69 cu79.06 cs8.25 - .00687% CPU load
.00698 requests/sec - 9 B/second - 1306 B/request - 10.0747 ms/request
1 requests currently being processed, 5 idle workers
___W__..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-3111147910/59/3320_
0.3120267510.00.074.07
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
1-3111147920/59/3313_
0.2710273230.00.063.97
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
2-3111147930/58/3306_
0.2703482710.00.054.14
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
3-3111147940/59/3300W
0.2200293920.00.064.31
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
4-3111147950/58/3298_
0.3130224910.00.064.12
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
5-3111194350/33/2260_
0.1940351450.00.032.82
127.0.0.1http/1.1jjws.link:81GET /.vscode/sftp.json HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){var js = "window['__CF$cv$params']={r:'83a4c0c9fcb91978',t:'MTcwMzM3ODAwOS41NTMwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb66881690a0683bf3
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-10-26T13:44:44
Current Time: Tuesday, 12-Dec-2023 07:24:49 ACDT
Restart Time: Thursday, 23-Nov-2023 06:49:03 ACDT
Parent Server Config. Generation: 20
Parent Server MPM Generation: 19
Server uptime: 19 days 35 minutes 46 seconds
Server load: 0.06 0.08 0.05
Total accesses: 11258 - Total Traffic: 13.5 MB - Total Duration: 98417
CPU Usage: u25.46 s34 cu45.96 cs4.99 - .00672% CPU load
.00685 requests/sec - 8 B/second - 1261 B/request - 8.74196 ms/request
1 requests currently being processed, 5 idle workers
_____W..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-197642170/32/1994_
0.2430154130.00.032.40
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
1-197642180/31/1991_
0.1940128800.00.032.36
127.0.0.1http/1.1jjws.link:81GET /about HTTP/1.0
2-197642190/31/1987_
0.1720352240.00.032.26
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
3-197642200/32/1983_
0.1710120120.00.042.64
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
4-197642210/31/1981_
0.1450143530.00.032.52
127.0.0.1http/1.1jjws.link:81GET /.vscode/sftp.json HTTP/1.0
5-197695150/13/1322W
0.040085340.00.011.36
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){var js = "window['__CF$cv$params']={r:'83409ff97a324d64',t:'MTcwMjMyODA4OS42MTkwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb6688169007501091
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-10-26T13:44:44
Current Time: Tuesday, 28-Nov-2023 19:06:26 ACDT
Restart Time: Thursday, 23-Nov-2023 06:49:03 ACDT
Parent Server Config. Generation: 6
Parent Server MPM Generation: 5
Server uptime: 5 days 12 hours 17 minutes 23 seconds
Server load: 0.03 0.05 0.00
Total accesses: 3114 - Total Traffic: 3.3 MB - Total Duration: 18277
CPU Usage: u8.68 s9.95 cu10.68 cs1.24 - .00641% CPU load
.00654 requests/sec - 7 B/second - 1101 B/request - 5.8693 ms/request
1 requests currently being processed, 5 idle workers
W_____..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-53929670/74/553W
0.400035550.00.100.57
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
1-53929680/75/553_
0.270029070.00.070.55
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
2-53929690/74/554_
0.281033450.00.070.54
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
3-53929700/74/551_
0.332033740.00.070.67
127.0.0.1http/1.1jjws.link:81GET /debug/default/view?panel=config HTTP/1.0
4-53929710/74/549_
0.341034320.00.090.57
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
5-54005500/46/354_
0.210016620.00.040.36
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){var js = "window['__CF$cv$params']={r:'82d1487feff144b2',t:'MTcwMTE2MDU4Ny4xNDIwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb66881690a934e29a
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-10-26T13:44:44
Current Time: Tuesday, 28-Nov-2023 19:06:27 ACDT
Restart Time: Thursday, 23-Nov-2023 06:49:03 ACDT
Parent Server Config. Generation: 6
Parent Server MPM Generation: 5
Server uptime: 5 days 12 hours 17 minutes 23 seconds
Server load: 0.03 0.05 0.00
Total accesses: 3115 - Total Traffic: 3.3 MB - Total Duration: 18279
CPU Usage: u8.68 s9.95 cu10.68 cs1.24 - .00641% CPU load
.00654 requests/sec - 7 B/second - 1101 B/request - 5.86806 ms/request
1 requests currently being processed, 5 idle workers
___W__..........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-53929670/75/554_
0.400135570.00.100.57
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
1-53929680/75/553_
0.270029070.00.070.55
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
2-53929690/74/554_
0.281033450.00.070.54
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
3-53929700/74/551W
0.330033740.00.070.67
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
4-53929710/74/549_
0.341034320.00.090.57
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
5-54005500/46/354_
0.210016620.00.040.36
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){var js = "window['__CF$cv$params']={r:'82d1487f6ef6c336',t:'MTcwMTE2MDU4Ny4xMTYwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb66881690830471cf
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-03-01T22:43:55
Current Time: Wednesday, 02-Aug-2023 17:42:56 ACST
Restart Time: Wednesday, 02-Aug-2023 00:00:08 ACST
Parent Server Config. Generation: 1
Parent Server MPM Generation: 0
Server uptime: 17 hours 42 minutes 48 seconds
Server load: 0.00 0.00 0.00
Total accesses: 308 - Total Traffic: 917 kB - Total Duration: 306
CPU Usage: u.49 s1.18 cu0 cs0 - .00262% CPU load
.00483 requests/sec - 14 B/second - 3048 B/request - .993506 ms/request
1 requests currently being processed, 4 idle workers
___W_...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-011820/62/62_
0.0210540.00.100.10
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
1-011830/61/61_
0.0220510.00.490.49
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
2-011840/62/62_
0.0310490.00.100.10
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
3-011850/61/61W
0.03001130.00.130.13
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
4-011860/62/62_
0.0200370.00.070.07
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){var js = "window['__CF$cv$params']={r:'7f04dbd18e4f4595'};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/invisible.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3110650ceb6688169056eca793
Apache Status
Apache Server Status for jjws.link (via 127.0.0.1)
Server Version: Apache/2.4.52 (Ubuntu)
Server MPM: prefork
Server Built: 2023-03-01T22:43:55
Current Time: Wednesday, 02-Aug-2023 17:42:56 ACST
Restart Time: Wednesday, 02-Aug-2023 00:00:08 ACST
Parent Server Config. Generation: 1
Parent Server MPM Generation: 0
Server uptime: 17 hours 42 minutes 48 seconds
Server load: 0.00 0.00 0.00
Total accesses: 307 - Total Traffic: 915 kB - Total Duration: 304
CPU Usage: u.49 s1.18 cu0 cs0 - .00262% CPU load
.00481 requests/sec - 14 B/second - 3051 B/request - .990228 ms/request
1 requests currently being processed, 4 idle workers
____W...........................................................
................................................................
......................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-011820/62/62_
0.0210540.00.100.10
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
1-011830/61/61_
0.0220510.00.490.49
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
2-011840/62/62_
0.0310490.00.100.10
127.0.0.1http/1.1jjws.link:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
3-011850/61/61_
0.03201130.00.130.13
127.0.0.1http/1.1jjws.link:81GET /v2/_catalog HTTP/1.0
4-011860/61/61W
0.0200350.00.070.07
127.0.0.1http/1.1jjws.link:81GET /server-status HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Apache/2.4.52 (Ubuntu) Server at jjws.link Port 80
(function(){var js = "window['__CF$cv$params']={r:'7f04dbd18e2b76a3'};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/invisible.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
Exposing Swagger/OpenAPI documentation is primarily a risk if your API has underlying security flaws, as it gives attackers a precise roadmap to find them.
Those detail every endpoint, parameter, and data model, making it easier to discover and exploit vulnerabilities like broken access control or injection points.
While a perfectly secure API mitigates the danger, protecting your documentation is a critical layer of defense that forces attackers to work without a map.
Severity: info
Fingerprint: 5733ddf49ff49cd12ec8532c2ec8532c2ec8532c2ec8532c2ec8532c2ec8532c
Public Swagger UI/API detected at path: /swagger/index.html
Open service 172.67.131.194:443 · jjws.link
2026-01-09 13:44
HTTP/1.1 200 OK
Date: Fri, 09 Jan 2026 13:44:55 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=7NhKz7LYNe71ooN9kHe6%2FMII7%2FcjZEqL%2BdbhmwrgJc2gQQXwj3XZQvPIdQNqMnRll%2FFHkvDejLSERV8j8gGfoEAG8D6pGSLjHA%3D%3D"}]}
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=15,cfOrigin;dur=653
CF-RAY: 9bb45f3ea82eced9-SJC
alt-svc: h3=":443"; ma=86400
Page title: jjws.link | Home
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>jjws.link | Home</title>
<link rel="stylesheet" href="./jjws.css">
<script>
const jjwsVersion = "v2.0.2-php"
// Temporary version to remove jjwsSound, and move 2 cards to the center.
const jjwsLink = "https://jjws.link"
</script>
</head>
<body>
<div class="container">
<h1>jjws.link - Jaydon S</h1>
<p>Welcome, this page just serves as a simple landing page for my other services.</p>
<br>
<span id="phpAlert" class="alert "></span>
<div class="grid">
<div class="cardcontainer">
<figure class="card" title="jjwsNetwork - Minecraft Server based in Australia">
<a href="https://mc.jjws.link">
<img src="./img/Hub World For Web wallpaper-crop-min.jpg" alt="jjwsNetwork - Minecraft Server based in Australia">
<figcaption>jjwsNetwork</figcaption>
</a>
</figure>
</div>
<div class="cardcontainer">
<figure class="card" title="jjwsLinks - a private, handcoded link collector">
<a href="https://jjws.link/jjwslinks">
<img src="./img/jjwsLinks screenshot4-3.png" alt="jjwsLinks - a private, handcoded link collector">
<figcaption>jjwsLinks</figcaption>
</a>
</figure>
</div></div></div>
<footer data-created="2022" data-author="jjws"></footer>
<script src="./footer.js"></script>
<script defer data-domain="jjws.link" src="https://p.jjws.link/js/script.js"></script>
<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9bb45f3ea82eced9',t:'MTc2Nzk2NjI5NA=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script><script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"5e05c6a9714d4252af4b26db32eccaaf","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 172.67.131.194:443 · mcpanel.jjws.link
2026-01-09 11:13
HTTP/1.1 200 OK
Date: Fri, 09 Jan 2026 11:13:11 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Cache-Control: no-cache, no-store, must-revalidate
Expires: 0
Pragma: no-cache
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=nyF3hRsx%2FEGxNPAtgovVMPbFq%2BtVW0gSUjW9VBaEBXXAXIdgFy42VSiJLtU9DPM56AD1RAz86deWK7RQ6%2BY2ChtPppuzMeHmOmHS%2F9ym8q%2Bp"}]}
cf-cache-status: DYNAMIC
vary: accept-encoding
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=9,cfOrigin;dur=1145
CF-RAY: 9bb380f6af95ac6e-EWR
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" href="/favicon.png" />
<link rel="manifest" href="/manifest.json">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<style id="hideApp">
#app {
transition: opacity 0.2s ease-in-out;
opacity: 0;
}
</style>
<script type="module" crossorigin src="/js/index-sDPNGda4.js"></script>
</head>
<body>
<div id="app"></div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"5e05c6a9714d4252af4b26db32eccaaf","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9bb380f6af95ac6e',t:'MTc2Nzk1NzE5MA=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script></body>
</html>
Open service 104.21.4.72:8443 · mcpanel.jjws.link
2026-01-04 22:54
HTTP/1.1 523 <none> Date: Sun, 04 Jan 2026 22:54:51 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Sun, 04 Jan 2026 22:55:21 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=103,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b8e51f2ba01fda2-SIN alt-svc: h3=":8443"; ma=86400 error code: 523
Open service 2606:4700:3036::ac43:83c2:443 · mcpanel.jjws.link
2026-01-04 22:54
HTTP/1.1 200 OK
Date: Sun, 04 Jan 2026 22:54:51 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Cache-Control: no-cache, no-store, must-revalidate
Expires: 0
Pragma: no-cache
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=q8aGfzIuJYtR0N2ZHAPaP53unXzLCi0yS7Pzz6ko6YrwKtqPqEjgFRQRbtxODJD6JI0QhlAYRq59ZmDpj%2FZUhjSZ5NnWPaJIWHFgyw%2FSeyU0sY9gLjsU5bLBnGTu"}]}
cf-cache-status: DYNAMIC
vary: accept-encoding
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=6,cfOrigin;dur=347
CF-RAY: 9b8e51f3be8cfd88-SIN
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" href="/favicon.png" />
<link rel="manifest" href="/manifest.json">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<style id="hideApp">
#app {
transition: opacity 0.2s ease-in-out;
opacity: 0;
}
</style>
<script type="module" crossorigin src="/js/index-sDPNGda4.js"></script>
</head>
<body>
<div id="app"></div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"5e05c6a9714d4252af4b26db32eccaaf","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b8e51f3be8cfd88',t:'MTc2NzU2NzI5MQ=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script></body>
</html>
Open service 2606:4700:3036::6815:448:80 · mcpanel.jjws.link
2026-01-04 22:54
HTTP/1.1 301 Moved Permanently
Date: Sun, 04 Jan 2026 22:54:51 GMT
Content-Length: 0
Connection: close
Location: https://mcpanel.jjws.link/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=EaqQqeJiw4s7IwAvxFDWa4JA0CoC1pRwLc4V2c4RjFtgIGwFjcFCAZXoSpidrEpR2aBQFGGzVbF5crbGqm6KJLipaAAZgfgB4ikFZ3UkypflPzcCK8k%2FN3zjoWYC"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=9,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b8e51f19be7df0a-SJC
alt-svc: h3=":443"; ma=86400
Open service 2606:4700:3036::ac43:83c2:8443 · mcpanel.jjws.link
2026-01-04 22:54
HTTP/1.1 523 <none> Date: Sun, 04 Jan 2026 22:54:51 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Sun, 04 Jan 2026 22:55:21 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=234,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b8e51f2ff4071ff-YYZ alt-svc: h3=":8443"; ma=86400 error code: 523
Open service 104.21.4.72:80 · mcpanel.jjws.link
2026-01-04 22:54
HTTP/1.1 301 Moved Permanently
Date: Sun, 04 Jan 2026 22:54:51 GMT
Content-Length: 0
Connection: close
Location: https://mcpanel.jjws.link/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2BT4fTVmIHYtczyvV02dI5mGJMSmN4rNCUnUHgbT9NBL1ZC4HKeaeXSNkL%2BhkYHAdxtqS4XGObuwMev9lCfoU9BKOL%2BzRu%2BB8Q0R2GudJ2zDw"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
CF-RAY: 9b8e51f12a9e8c31-LHR
alt-svc: h3=":443"; ma=86400
Open service 2606:4700:3036::ac43:83c2:80 · mcpanel.jjws.link
2026-01-04 22:54
HTTP/1.1 301 Moved Permanently
Date: Sun, 04 Jan 2026 22:54:51 GMT
Content-Length: 0
Connection: close
Location: https://mcpanel.jjws.link/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=bqSeffpayqPDYQ9Mx2krbHPauVPHbXI3Og2iriT%2By7HTppeIpBvjRxXhxmSy%2FQZoptLeRtgqYkJel4%2Bw97xTDaHzhTfEdUKHXu1UE7RdAXHRTsmcf%2FUiJ7WhatKn"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=13,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b8e51f0fbb58c1d-EWR
alt-svc: h3=":443"; ma=86400
Open service 2606:4700:3036::6815:448:443 · mcpanel.jjws.link
2026-01-04 22:54
HTTP/1.1 200 OK
Date: Sun, 04 Jan 2026 22:54:53 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Cache-Control: no-cache, no-store, must-revalidate
Expires: 0
Pragma: no-cache
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=q7vdRvP0DUhHcqYxpBpx29WBLwYuy1GcEfK8%2BjpscMP58h6tUNTJc0mv%2BUz0mRnptKfbTksYl2eybaOn%2BLzOqsHYjtB%2BNtrQS7ZYZJASkbKbHGGMZuJ%2BSQ9SmdhR"}]}
cf-cache-status: DYNAMIC
vary: accept-encoding
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=5,cfOrigin;dur=1150
CF-RAY: 9b8e51f72a57adca-EWR
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" href="/favicon.png" />
<link rel="manifest" href="/manifest.json">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<style id="hideApp">
#app {
transition: opacity 0.2s ease-in-out;
opacity: 0;
}
</style>
<script type="module" crossorigin src="/js/index-sDPNGda4.js"></script>
</head>
<body>
<div id="app"></div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"5e05c6a9714d4252af4b26db32eccaaf","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b8e51f72a57adca',t:'MTc2NzU2NzI5Mg=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script></body>
</html>
Open service 172.67.131.194:443 · mcpanel.jjws.link
2026-01-04 22:54
HTTP/1.1 200 OK
Date: Sun, 04 Jan 2026 22:54:53 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Cache-Control: no-cache, no-store, must-revalidate
Expires: 0
Pragma: no-cache
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=bveIJxzioZ3%2FTsMiZpkJpdethGBIG%2FF1rCnVVU935EAlTAlUisIIaD%2FUJbXO6smwkwDTifn73qdJJXeWfOZyqbgjHMW3G4AODuDKeEL0OuP%2B"}]}
cf-cache-status: DYNAMIC
vary: accept-encoding
CF-RAY: 9b8e51f70f1abef5-LHR
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" href="/favicon.png" />
<link rel="manifest" href="/manifest.json">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<style id="hideApp">
#app {
transition: opacity 0.2s ease-in-out;
opacity: 0;
}
</style>
<script type="module" crossorigin src="/js/index-sDPNGda4.js"></script>
</head>
<body>
<div id="app"></div>
<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b8e51f70f1abef5',t:'MTc2NzU2NzI5Mg=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script></body>
</html>
Open service 172.67.131.194:8443 · mcpanel.jjws.link
2026-01-04 22:54
HTTP/1.1 523 <none>
Date: Sun, 04 Jan 2026 22:54:51 GMT
Content-Length: 0
Connection: close
Server: cloudflare
Cache-Control: private, no-store
cf-cache-status: DYNAMIC
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
set-cookie: cf_use_ob=8443; Expires=Sun, 04 Jan 2026 22:55:21 GMT
set-cookie: cf_ob_info=523:9b8e51f1fb797766:BOM; Expires=Sun, 04 Jan 2026 22:55:21 GMT
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=161,cfOrigin;dur=0
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=OxD31LjFBcmrqPiVHOnRd1EYPW3eNWsWKSO%2Bkl0edJzOeXPT0RmKxFBeiG5m7sQgpWJXF7gls7IS6rIbmSBHsZ%2B0TR%2B5VWMihMy3W3fnn3i3"}]}
CF-RAY: 9b8e51f1fb797766-BOM
alt-svc: h3=":8443"; ma=86400
Open service 2606:4700:3036::6815:448:8443 · mcpanel.jjws.link
2026-01-04 22:54
HTTP/1.1 523 <none> Date: Sun, 04 Jan 2026 22:54:51 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Sun, 04 Jan 2026 22:55:21 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=230,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b8e51f22d6fc9d6-YYZ alt-svc: h3=":8443"; ma=86400 error code: 523
Open service 172.67.131.194:80 · mcpanel.jjws.link
2026-01-04 22:54
HTTP/1.1 301 Moved Permanently
Date: Sun, 04 Jan 2026 22:54:50 GMT
Content-Length: 0
Connection: close
Location: https://mcpanel.jjws.link/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=qsqCGFUzG8OvB%2FQJAIKQFaOhidsdHeiC7hAmtadoo%2B%2BqlH2S7l9H6ggmkQH5%2FfCKSZTrjF8SeEpOwvt5HKkwwVW%2BlsHflR3hyp4fHjdAxQ%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=9,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b8e51f07c3fc688-EWR
alt-svc: h3=":443"; ma=86400
Open service 104.21.4.72:443 · mcpanel.jjws.link
2026-01-04 22:54
HTTP/1.1 200 OK
Date: Sun, 04 Jan 2026 22:54:53 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Cache-Control: no-cache, no-store, must-revalidate
Expires: 0
Pragma: no-cache
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Tx9yvHp%2F0gcfpcGJBEHZuNCV8or7JFE%2Fec0VN0Fx4DbBP3gOEJZ%2Frt8sqiSHpJg34EiZQWu27J70kqd4fvrQh8dd%2B%2BuMtO9rH62syBSXRQse"}]}
cf-cache-status: DYNAMIC
vary: accept-encoding
CF-RAY: 9b8e51f69b1b50d5-LHR
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" href="/favicon.png" />
<link rel="manifest" href="/manifest.json">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<style id="hideApp">
#app {
transition: opacity 0.2s ease-in-out;
opacity: 0;
}
</style>
<script type="module" crossorigin src="/js/index-sDPNGda4.js"></script>
</head>
<body>
<div id="app"></div>
<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b8e51f69b1b50d5',t:'MTc2NzU2NzI5MQ=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script></body>
</html>
Open service 2606:4700:3036::ac43:83c2:443 · jjws.link
2026-01-02 19:24
HTTP/1.1 200 OK
Date: Fri, 02 Jan 2026 19:24:47 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=LtqpJpXETwBjKnDOCEKkW%2F1vYi%2B8tEPgkZHungLqjK%2BTheE%2BXSoZ%2BX25bPhJbrHjaqa3ybESuuu0VYXiQMaLegyp5hulbDtWrMmIlOogjGP55yDzUw%3D%3D"}]}
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=5,cfOrigin;dur=282
CF-RAY: 9b7ca3781db7fbfb-EWR
alt-svc: h3=":443"; ma=86400
Page title: jjws.link | Home
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>jjws.link | Home</title>
<link rel="stylesheet" href="./jjws.css">
<script>
const jjwsVersion = "v2.0.2-php"
// Temporary version to remove jjwsSound, and move 2 cards to the center.
const jjwsLink = "https://jjws.link"
</script>
</head>
<body>
<div class="container">
<h1>jjws.link - Jaydon S</h1>
<p>Welcome, this page just serves as a simple landing page for my other services.</p>
<br>
<span id="phpAlert" class="alert "></span>
<div class="grid">
<div class="cardcontainer">
<figure class="card" title="jjwsNetwork - Minecraft Server based in Australia">
<a href="https://mc.jjws.link">
<img src="./img/Hub World For Web wallpaper-crop-min.jpg" alt="jjwsNetwork - Minecraft Server based in Australia">
<figcaption>jjwsNetwork</figcaption>
</a>
</figure>
</div>
<div class="cardcontainer">
<figure class="card" title="jjwsLinks - a private, handcoded link collector">
<a href="https://jjws.link/jjwslinks">
<img src="./img/jjwsLinks screenshot4-3.png" alt="jjwsLinks - a private, handcoded link collector">
<figcaption>jjwsLinks</figcaption>
</a>
</figure>
</div></div></div>
<footer data-created="2022" data-author="jjws"></footer>
<script src="./footer.js"></script>
<script defer data-domain="jjws.link" src="https://p.jjws.link/js/script.js"></script>
<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b7ca3781db7fbfb',t:'MTc2NzM4MTg4Ng=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script><script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"5e05c6a9714d4252af4b26db32eccaaf","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 2606:4700:3036::6815:448:80 · jjws.link
2026-01-02 19:24
HTTP/1.1 301 Moved Permanently
Date: Fri, 02 Jan 2026 19:24:45 GMT
Content-Length: 0
Connection: close
Location: https://jjws.link/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=J0FEDBohGgILCxXawhOSQp03Z1bwGpQdhdriuSV%2BF2Hy9QXt75XF4dNyrfMyCFd54ZpKd%2FXXmBCfVgzaDW2sv%2FLQ9QbUIzPMFZzediOTVUBmibYXDA%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=19,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b7ca371dcbeac8d-YYZ
alt-svc: h3=":443"; ma=86400
Open service 2606:4700:3036::6815:448:443 · jjws.link
2026-01-02 19:24
HTTP/1.1 200 OK
Date: Fri, 02 Jan 2026 19:24:47 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=zL5ke1Q4LPWUX3CakDlrkvGmJKyAq%2B%2FSK9wI2ne5nxb%2B54nzVHKUfI6fNg%2BQGtjT67N4pN3NF4RHW%2Bdsw%2FT3XN1KCzRpWDbU8OqmEYmUFd0C6CDzEw%3D%3D"}]}
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
cf-cache-status: DYNAMIC
CF-RAY: 9b7ca377d86bea4b-AMS
alt-svc: h3=":443"; ma=86400
Page title: jjws.link | Home
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>jjws.link | Home</title>
<link rel="stylesheet" href="./jjws.css">
<script>
const jjwsVersion = "v2.0.2-php"
// Temporary version to remove jjwsSound, and move 2 cards to the center.
const jjwsLink = "https://jjws.link"
</script>
</head>
<body>
<div class="container">
<h1>jjws.link - Jaydon S</h1>
<p>Welcome, this page just serves as a simple landing page for my other services.</p>
<br>
<span id="phpAlert" class="alert "></span>
<div class="grid">
<div class="cardcontainer">
<figure class="card" title="jjwsNetwork - Minecraft Server based in Australia">
<a href="https://mc.jjws.link">
<img src="./img/Hub World For Web wallpaper-crop-min.jpg" alt="jjwsNetwork - Minecraft Server based in Australia">
<figcaption>jjwsNetwork</figcaption>
</a>
</figure>
</div>
<div class="cardcontainer">
<figure class="card" title="jjwsLinks - a private, handcoded link collector">
<a href="https://jjws.link/jjwslinks">
<img src="./img/jjwsLinks screenshot4-3.png" alt="jjwsLinks - a private, handcoded link collector">
<figcaption>jjwsLinks</figcaption>
</a>
</figure>
</div></div></div>
<footer data-created="2022" data-author="jjws"></footer>
<script src="./footer.js"></script>
<script defer data-domain="jjws.link" src="https://p.jjws.link/js/script.js"></script>
<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b7ca377d86bea4b',t:'MTc2NzM4MTg4Ng=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script></body>
</html>
Open service 104.21.4.72:80 · jjws.link
2026-01-02 19:24
HTTP/1.1 301 Moved Permanently
Date: Fri, 02 Jan 2026 19:24:45 GMT
Content-Length: 0
Connection: close
Location: https://jjws.link/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=y1PrGX8iNoiZxJhmDmU51vdOQDEw4eO1nIdDh7i52xIXUgEWuAZPCubVal9Ir23Mp2kPthfuCVOTGmwRczkBps%2FH4LsnedDCmg%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=13,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b7ca3719b0981bc-SIN
alt-svc: h3=":443"; ma=86400
Open service 104.21.4.72:8443 · jjws.link
2026-01-02 19:24
HTTP/1.1 523 <none>
Date: Fri, 02 Jan 2026 19:24:46 GMT
Content-Length: 0
Connection: close
Server: cloudflare
Cache-Control: private, no-store
cf-cache-status: DYNAMIC
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
set-cookie: cf_use_ob=8443; Expires=Fri, 02 Jan 2026 19:25:16 GMT
set-cookie: cf_ob_info=523:9b7ca3732a8da017:AMS; Expires=Fri, 02 Jan 2026 19:25:16 GMT
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=s%2B2qYRIHFcJxeSkYd7gpDZCjEoU5TZ%2FKMXcAVzrGYy59BrVDr4nNVoSlxh77An6EHimSRkmRL3iXsIz%2FBr%2FkvNfGG0g6IZPX1A%3D%3D"}]}
CF-RAY: 9b7ca3732a8da017-AMS
alt-svc: h3=":8443"; ma=86400
Open service 172.67.131.194:443 · jjws.link
2026-01-02 19:24
HTTP/1.1 200 OK
Date: Fri, 02 Jan 2026 19:24:47 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=1tx8zd387Pe9OR6kK3btvrk3wKvOP0LM3ekGEKzK0FD4JLACNI4qQl3oMDxxfn4ihVVJpvy8v%2BSAba2qW7u0a36S%2F3wrcP%2BEJw%3D%3D"}]}
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
cf-cache-status: DYNAMIC
CF-RAY: 9b7ca3777f904dc4-FRA
alt-svc: h3=":443"; ma=86400
Page title: jjws.link | Home
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>jjws.link | Home</title>
<link rel="stylesheet" href="./jjws.css">
<script>
const jjwsVersion = "v2.0.2-php"
// Temporary version to remove jjwsSound, and move 2 cards to the center.
const jjwsLink = "https://jjws.link"
</script>
</head>
<body>
<div class="container">
<h1>jjws.link - Jaydon S</h1>
<p>Welcome, this page just serves as a simple landing page for my other services.</p>
<br>
<span id="phpAlert" class="alert "></span>
<div class="grid">
<div class="cardcontainer">
<figure class="card" title="jjwsNetwork - Minecraft Server based in Australia">
<a href="https://mc.jjws.link">
<img src="./img/Hub World For Web wallpaper-crop-min.jpg" alt="jjwsNetwork - Minecraft Server based in Australia">
<figcaption>jjwsNetwork</figcaption>
</a>
</figure>
</div>
<div class="cardcontainer">
<figure class="card" title="jjwsLinks - a private, handcoded link collector">
<a href="https://jjws.link/jjwslinks">
<img src="./img/jjwsLinks screenshot4-3.png" alt="jjwsLinks - a private, handcoded link collector">
<figcaption>jjwsLinks</figcaption>
</a>
</figure>
</div></div></div>
<footer data-created="2022" data-author="jjws"></footer>
<script src="./footer.js"></script>
<script defer data-domain="jjws.link" src="https://p.jjws.link/js/script.js"></script>
<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b7ca3777f904dc4',t:'MTc2NzM4MTg4Ng=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script></body>
</html>
Open service 2606:4700:3036::6815:448:8443 · jjws.link
2026-01-02 19:24
HTTP/1.1 523 <none>
Date: Fri, 02 Jan 2026 19:24:46 GMT
Content-Length: 0
Connection: close
Server: cloudflare
Cache-Control: private, no-store
cf-cache-status: DYNAMIC
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
set-cookie: cf_use_ob=8443; Expires=Fri, 02 Jan 2026 19:25:16 GMT
set-cookie: cf_ob_info=523:9b7ca372eb9a0039:LHR; Expires=Fri, 02 Jan 2026 19:25:16 GMT
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=6AV%2B5A7twjMImJuBSe1A2SL3l44pJluBtmazAkzy0s13ea%2Bk30S7%2BChlt9AeJ2exkj6TzTNt%2BFbg6dMBu8%2BVa5B6wn5Ke446Sh0DvZrvAUnFD9wFRA%3D%3D"}]}
CF-RAY: 9b7ca372eb9a0039-LHR
alt-svc: h3=":8443"; ma=86400
Open service 2606:4700:3036::ac43:83c2:80 · jjws.link
2026-01-02 19:24
HTTP/1.1 301 Moved Permanently
Date: Fri, 02 Jan 2026 19:24:45 GMT
Content-Length: 0
Connection: close
Location: https://jjws.link/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=6jG5EYQ%2BqvWWhSqhqXufGbktAJq38rXpXoL%2BiJYnNwj1YqlanBDQ%2FTReokyfXUbh%2F3fnOFx1ceQTlnyhwBTURsxlE596RufxwcCKWY3KikTtdjBVXg%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=9,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b7ca3714af8fb88-BOM
alt-svc: h3=":443"; ma=86400
Open service 2606:4700:3036::ac43:83c2:8443 · jjws.link
2026-01-02 19:24
HTTP/1.1 523 <none>
Date: Fri, 02 Jan 2026 19:24:46 GMT
Content-Length: 0
Connection: close
Server: cloudflare
Cache-Control: private, no-store
cf-cache-status: DYNAMIC
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
set-cookie: cf_use_ob=8443; Expires=Fri, 02 Jan 2026 19:25:16 GMT
set-cookie: cf_ob_info=523:9b7ca37249fd97b2:EWR; Expires=Fri, 02 Jan 2026 19:25:16 GMT
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=288,cfOrigin;dur=0
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=WGxO7wJbIbgotEUjjqSOxNywihN5e6XGQ%2FahEtvob%2B2Uiq7%2FRrea5uONA7rc4rcgCOBdtKbetsK8JCBNSbT2E47gwNo8FEfeXi5ogwd5rReLMaiNlw%3D%3D"}]}
CF-RAY: 9b7ca37249fd97b2-EWR
alt-svc: h3=":8443"; ma=86400
Open service 172.67.131.194:8443 · jjws.link
2026-01-02 19:24
HTTP/1.1 523 <none>
Date: Fri, 02 Jan 2026 19:24:46 GMT
Content-Length: 0
Connection: close
Server: cloudflare
Cache-Control: private, no-store
cf-cache-status: DYNAMIC
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
set-cookie: cf_use_ob=8443; Expires=Fri, 02 Jan 2026 19:25:16 GMT
set-cookie: cf_ob_info=523:9b7ca3727d8f5592:LHR; Expires=Fri, 02 Jan 2026 19:25:16 GMT
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=SO0%2F3D45h1TECYLZkOIbcXBhGonrQQwSPcHb%2BBqcfO3DB7CAAsVJuTAracdI8jHi%2Fz4rGbm80%2BLyg0E3JzUX4bdmTS4dBWk1dw%3D%3D"}]}
CF-RAY: 9b7ca3727d8f5592-LHR
alt-svc: h3=":8443"; ma=86400
Open service 104.21.4.72:443 · jjws.link
2026-01-02 19:24
HTTP/1.1 200 OK
Date: Fri, 02 Jan 2026 19:24:47 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=KDV1xy91rowTBN3aOPAlUN0rlDTE5UxoWPrM%2BkndEA72jonDHSPnI0Dq3shjGAo%2B0lYuUvbDF%2BmvIBV5zlLTC8Yd0q93RMOAHQ%3D%3D"}]}
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
cf-cache-status: DYNAMIC
CF-RAY: 9b7ca3769aab4b78-AMS
alt-svc: h3=":443"; ma=86400
Page title: jjws.link | Home
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>jjws.link | Home</title>
<link rel="stylesheet" href="./jjws.css">
<script>
const jjwsVersion = "v2.0.2-php"
// Temporary version to remove jjwsSound, and move 2 cards to the center.
const jjwsLink = "https://jjws.link"
</script>
</head>
<body>
<div class="container">
<h1>jjws.link - Jaydon S</h1>
<p>Welcome, this page just serves as a simple landing page for my other services.</p>
<br>
<span id="phpAlert" class="alert "></span>
<div class="grid">
<div class="cardcontainer">
<figure class="card" title="jjwsNetwork - Minecraft Server based in Australia">
<a href="https://mc.jjws.link">
<img src="./img/Hub World For Web wallpaper-crop-min.jpg" alt="jjwsNetwork - Minecraft Server based in Australia">
<figcaption>jjwsNetwork</figcaption>
</a>
</figure>
</div>
<div class="cardcontainer">
<figure class="card" title="jjwsLinks - a private, handcoded link collector">
<a href="https://jjws.link/jjwslinks">
<img src="./img/jjwsLinks screenshot4-3.png" alt="jjwsLinks - a private, handcoded link collector">
<figcaption>jjwsLinks</figcaption>
</a>
</figure>
</div></div></div>
<footer data-created="2022" data-author="jjws"></footer>
<script src="./footer.js"></script>
<script defer data-domain="jjws.link" src="https://p.jjws.link/js/script.js"></script>
<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b7ca3769aab4b78',t:'MTc2NzM4MTg4Ng=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script></body>
</html>
Open service 104.21.4.72:443 · jjws.link
2026-01-02 12:05
HTTP/1.1 200 OK
Date: Fri, 02 Jan 2026 12:05:27 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=mZx%2BMTl104mjk7N%2Bq89sd%2BjKlHVI%2F3yEeMkqcbS37j%2Fupi1o4T717KQwpnHt9Kh2SgvN4bkIvJFwfroxu8zCnHrAuBADI21bMQ%3D%3D"}]}
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=10,cfOrigin;dur=1152
CF-RAY: 9b7a1fe81e8e728f-EWR
alt-svc: h3=":443"; ma=86400
Page title: jjws.link | Home
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>jjws.link | Home</title>
<link rel="stylesheet" href="./jjws.css">
<script>
const jjwsVersion = "v2.0.2-php"
// Temporary version to remove jjwsSound, and move 2 cards to the center.
const jjwsLink = "https://jjws.link"
</script>
</head>
<body>
<div class="container">
<h1>jjws.link - Jaydon S</h1>
<p>Welcome, this page just serves as a simple landing page for my other services.</p>
<br>
<span id="phpAlert" class="alert "></span>
<div class="grid">
<div class="cardcontainer">
<figure class="card" title="jjwsNetwork - Minecraft Server based in Australia">
<a href="https://mc.jjws.link">
<img src="./img/Hub World For Web wallpaper-crop-min.jpg" alt="jjwsNetwork - Minecraft Server based in Australia">
<figcaption>jjwsNetwork</figcaption>
</a>
</figure>
</div>
<div class="cardcontainer">
<figure class="card" title="jjwsLinks - a private, handcoded link collector">
<a href="https://jjws.link/jjwslinks">
<img src="./img/jjwsLinks screenshot4-3.png" alt="jjwsLinks - a private, handcoded link collector">
<figcaption>jjwsLinks</figcaption>
</a>
</figure>
</div></div></div>
<footer data-created="2022" data-author="jjws"></footer>
<script src="./footer.js"></script>
<script defer data-domain="jjws.link" src="https://p.jjws.link/js/script.js"></script>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"5e05c6a9714d4252af4b26db32eccaaf","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b7a1fe81e8e728f',t:'MTc2NzM1NTUyNg=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script></body>
</html>
Open service 172.67.131.194:443 · mcpanel.jjws.link
2026-01-02 09:39
HTTP/1.1 200 OK
Date: Fri, 02 Jan 2026 09:39:02 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Cache-Control: no-cache, no-store, must-revalidate
Expires: 0
Pragma: no-cache
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Vik%2F1a5yqLmbaDYQHV%2F75FHQvT1YDgmGZcgemP4JXs886CUdEJRzFJk6HllSvS7qZmHjVZusAfKM2W8zipbXRTb6WlmG6oj2A2dtsQLmbQeF"}]}
cf-cache-status: DYNAMIC
vary: accept-encoding
CF-RAY: 9b79496ed99d6535-LHR
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" href="/favicon.png" />
<link rel="manifest" href="/manifest.json">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<style id="hideApp">
#app {
transition: opacity 0.2s ease-in-out;
opacity: 0;
}
</style>
<script type="module" crossorigin src="/js/index-sDPNGda4.js"></script>
</head>
<body>
<div id="app"></div>
<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b79496ed99d6535',t:'MTc2NzM0Njc0MQ=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script></body>
</html>
Open service 104.21.4.72:443 · jjws.link
2025-12-30 13:34
HTTP/1.1 200 OK
Date: Tue, 30 Dec 2025 13:34:49 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ubINTdUJSChFRIg%2BJaV3brsKtrTpvijY8GSTk0m%2FmrCzK7ySRk2uEY%2FJC%2F85aAL82MqRIXPwL%2FOoZFuNZ7FcWeoUGAaU3G2euQ%3D%3D"}]}
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=10,cfOrigin;dur=666
CF-RAY: 9b61eab158c3cb6f-SJC
alt-svc: h3=":443"; ma=86400
Page title: jjws.link | Home
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>jjws.link | Home</title>
<link rel="stylesheet" href="./jjws.css">
<script>
const jjwsVersion = "v2.0.2-php"
// Temporary version to remove jjwsSound, and move 2 cards to the center.
const jjwsLink = "https://jjws.link"
</script>
</head>
<body>
<div class="container">
<h1>jjws.link - Jaydon S</h1>
<p>Welcome, this page just serves as a simple landing page for my other services.</p>
<br>
<span id="phpAlert" class="alert "></span>
<div class="grid">
<div class="cardcontainer">
<figure class="card" title="jjwsNetwork - Minecraft Server based in Australia">
<a href="https://mc.jjws.link">
<img src="./img/Hub World For Web wallpaper-crop-min.jpg" alt="jjwsNetwork - Minecraft Server based in Australia">
<figcaption>jjwsNetwork</figcaption>
</a>
</figure>
</div>
<div class="cardcontainer">
<figure class="card" title="jjwsLinks - a private, handcoded link collector">
<a href="https://jjws.link/jjwslinks">
<img src="./img/jjwsLinks screenshot4-3.png" alt="jjwsLinks - a private, handcoded link collector">
<figcaption>jjwsLinks</figcaption>
</a>
</figure>
</div></div></div>
<footer data-created="2022" data-author="jjws"></footer>
<script src="./footer.js"></script>
<script defer data-domain="jjws.link" src="https://p.jjws.link/js/script.js"></script>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"5e05c6a9714d4252af4b26db32eccaaf","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b61eab158c3cb6f',t:'MTc2NzEwMTY4OA=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script></body>
</html>
Open service 172.67.131.194:443 · mcpanel.jjws.link
2025-12-22 17:43
HTTP/1.1 200 OK
Date: Mon, 22 Dec 2025 17:43:15 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Cache-Control: no-cache, no-store, must-revalidate
Expires: 0
Pragma: no-cache
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=lOYe%2BTZCxMqW%2F8SG%2F3mEDmEjgmauQ67bbu%2FWcfjW%2FwbFIBTC0copPdi%2BMpBPP2F4A2VvJRhUmqT7YVjUe3H09hdYAHrP6DHOsth1wetOqHPP"}]}
cf-cache-status: DYNAMIC
vary: accept-encoding
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=11,cfOrigin;dur=348
CF-RAY: 9b216b9eb965f92e-SIN
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" href="/favicon.png" />
<link rel="manifest" href="/manifest.json">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<style id="hideApp">
#app {
transition: opacity 0.2s ease-in-out;
opacity: 0;
}
</style>
<script type="module" crossorigin src="/js/index-sDPNGda4.js"></script>
</head>
<body>
<div id="app"></div>
<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b216b9eb965f92e',t:'MTc2NjQyNTM5NA=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script><script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"5e05c6a9714d4252af4b26db32eccaaf","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 104.21.4.72:443 · jjws.link
2025-12-22 13:09
HTTP/1.1 200 OK
Date: Mon, 22 Dec 2025 13:09:44 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=kID7yuA5WpiqtWLJDfj3S%2Ffe4QpKpXhwKCY3bRotgFs4MTNylp60qMBy6y35vb25KnCvNaRGb3gQ2GqPv46mecsI1UWtWpQ%3D"}]}
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=12,cfOrigin;dur=1133
CF-RAY: 9b1fdaf019a70f3d-EWR
alt-svc: h3=":443"; ma=86400
Page title: jjws.link | Home
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>jjws.link | Home</title>
<link rel="stylesheet" href="./jjws.css">
<script>
const jjwsVersion = "v2.0.2-php"
// Temporary version to remove jjwsSound, and move 2 cards to the center.
const jjwsLink = "https://jjws.link"
</script>
</head>
<body>
<div class="container">
<h1>jjws.link - Jaydon S</h1>
<p>Welcome, this page just serves as a simple landing page for my other services.</p>
<br>
<span id="phpAlert" class="alert "></span>
<div class="grid">
<div class="cardcontainer">
<figure class="card" title="jjwsNetwork - Minecraft Server based in Australia">
<a href="https://mc.jjws.link">
<img src="./img/Hub World For Web wallpaper-crop-min.jpg" alt="jjwsNetwork - Minecraft Server based in Australia">
<figcaption>jjwsNetwork</figcaption>
</a>
</figure>
</div>
<div class="cardcontainer">
<figure class="card" title="jjwsLinks - a private, handcoded link collector">
<a href="https://jjws.link/jjwslinks">
<img src="./img/jjwsLinks screenshot4-3.png" alt="jjwsLinks - a private, handcoded link collector">
<figcaption>jjwsLinks</figcaption>
</a>
</figure>
</div></div></div>
<footer data-created="2022" data-author="jjws"></footer>
<script src="./footer.js"></script>
<script defer data-domain="jjws.link" src="https://p.jjws.link/js/script.js"></script>
<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b1fdaf019a70f3d',t:'MTc2NjQwODk4Mw=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script><script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"5e05c6a9714d4252af4b26db32eccaaf","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 172.67.131.194:443 · mcpanel.jjws.link
2025-12-20 20:58
HTTP/1.1 200 OK
Date: Sat, 20 Dec 2025 20:58:13 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Cache-Control: no-cache, no-store, must-revalidate
Expires: 0
Pragma: no-cache
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=mVLmT01JzLNie%2FEx%2ByJljRUknTbcl8p8j8ipVrR3NMieFT8WaqdVc8UNhswVoVrXfp%2BSTuOrrgENOqOmivSa0IMeV5yLlBVujdbkFLgZA%2F3a"}]}
cf-cache-status: DYNAMIC
vary: accept-encoding
CF-RAY: 9b120e7109ead8d0-AMS
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" href="/favicon.png" />
<link rel="manifest" href="/manifest.json">
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<style id="hideApp">
#app {
transition: opacity 0.2s ease-in-out;
opacity: 0;
}
</style>
<script type="module" crossorigin src="/js/index-sDPNGda4.js"></script>
</head>
<body>
<div id="app"></div>
<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b120e7109ead8d0',t:'MTc2NjI2NDI5Mg=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script></body>
</html>
Open service 202.65.76.91:443 · nc.jjws.link
2025-12-20 09:28
HTTP/1.1 302 Found Server: openresty Date: Sat, 20 Dec 2025 09:28:23 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow X-XSS-Protection: 1; mode=block Referrer-Policy: no-referrer X-Powered-By: PHP/8.3.25 Set-Cookie: och4x6iy1k8h=e3aeeec601ad9b89890b7ad4ff5c3cfd; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: oc_sessionPassphrase=hQP9owbwjmgyUvMHGnKbFl60vT2nQPBC1%2FLJyp8%2BXdjirvP7KYpfyAnOX6nd34CubX%2BZEqSnNMfkXPpHLw3MJVAGdW2s%2FRldp1RAm7XpgLgtYpntbHFaHi2Jq8k1EHhn; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: och4x6iy1k8h=e3aeeec601ad9b89890b7ad4ff5c3cfd; path=/; secure; HttpOnly; SameSite=Lax Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-lBAw+Yq98pbgzecs6LeukVakRx3ATxcFKvjoeDFk0w0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: och4x6iy1k8h=e3aeeec601ad9b89890b7ad4ff5c3cfd; path=/; secure; HttpOnly; SameSite=Lax Location: https://nc.jjws.link/login X-Served-By: nc.jjws.link
Open service 202.65.76.91:80 · nc.jjws.link
2025-12-20 09:28
HTTP/1.1 301 Moved Permanently Server: openresty Date: Sat, 20 Dec 2025 09:28:23 GMT Content-Type: text/html Content-Length: 166 Connection: close Location: https://nc.jjws.link/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>openresty</center> </body> </html>
Open service 104.21.4.72:443 · jjws.link
2025-12-20 09:07
HTTP/1.1 200 OK
Date: Sat, 20 Dec 2025 09:07:18 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=P%2BpmdojCkoBsq0dzVdwUGdqurN%2Fis2%2BObejqm9SW3ssfeInf0fvGe1wOgyRAkji8ePENOnybRM5cEo2Po%2FPHjMm60CC4bI%2FRng%3D%3D"}]}
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
cf-cache-status: DYNAMIC
CF-RAY: 9b0dfd0fae51d22b-FRA
alt-svc: h3=":443"; ma=86400
Page title: jjws.link | Home
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>jjws.link | Home</title>
<link rel="stylesheet" href="./jjws.css">
<script>
const jjwsVersion = "v2.0.2-php"
// Temporary version to remove jjwsSound, and move 2 cards to the center.
const jjwsLink = "https://jjws.link"
</script>
</head>
<body>
<div class="container">
<h1>jjws.link - Jaydon S</h1>
<p>Welcome, this page just serves as a simple landing page for my other services.</p>
<br>
<span id="phpAlert" class="alert "></span>
<div class="grid">
<div class="cardcontainer">
<figure class="card" title="jjwsNetwork - Minecraft Server based in Australia">
<a href="https://mc.jjws.link">
<img src="./img/Hub World For Web wallpaper-crop-min.jpg" alt="jjwsNetwork - Minecraft Server based in Australia">
<figcaption>jjwsNetwork</figcaption>
</a>
</figure>
</div>
<div class="cardcontainer">
<figure class="card" title="jjwsLinks - a private, handcoded link collector">
<a href="https://jjws.link/jjwslinks">
<img src="./img/jjwsLinks screenshot4-3.png" alt="jjwsLinks - a private, handcoded link collector">
<figcaption>jjwsLinks</figcaption>
</a>
</figure>
</div></div></div>
<footer data-created="2022" data-author="jjws"></footer>
<script src="./footer.js"></script>
<script defer data-domain="jjws.link" src="https://p.jjws.link/js/script.js"></script>
<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9b0dfd0fae51d22b',t:'MTc2NjIyMTYzNw=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script></body>
</html>