Domain jlsmt.ir
Iran
Noyan Abr Arvan Co. ( Private Joint Stock)
Software information

ArvanCloud

tcp/443

  • Apache server-status page is publicly available
    First seen 2024-08-13 01:04
    Last seen 2024-08-16 23:00
    Open for 3 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315187ead35187ead38ad7aa98

      Apache Status
      
      Apache Server Status for jlsmt.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 17-Aug-2024 03:30:53 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  2 days 10 hours 50 minutes 24 seconds
      Server load: 2.10 2.46 2.47
      Total accesses: 21448915 - Total Traffic: 714.4 GB - Total Duration: 1610197660
      CPU Usage: u15811.6 s1743.76 cu43986.5 cs4663.7 - 31.3% CPU load
      101 requests/sec - 3.5 MB/second - 34.9 kB/request - 75.0713 ms/request
      19 requests currently being processed, 0 workers gracefully restarting, 237 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      3421756no52yes701210444
      4421757no83yes1201160649
      Sum20135 190237010813
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ______R__________________________________R______________________
      __R_______________________________W____R__________W______R______
      __________R___W____________________________RR________________W__
      ________WR_____________R________R__R___________________R_R______
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/33478.
      0.0057132030363340.00.001166.53
      162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1
      
      0-3-0/0/33044.
      0.0057132336906790.00.001175.18
      5.200.214.71http/1.1
      
      0-3-0/0/33520.
      0.0057132031002320.00.001279.17
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-3-0/0/33706.
      0.0057132030088910.00.001263.44
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-3-0/0/33769.
      0.0057132131885700.00.001272.37
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i
      
      0-3-0/0/33303.
      0.0057132033051930.00.001161.86
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/
      
      0-3-0/0/33592.
      0.0057132032626530.00.001217.71
      80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1
      
      0-3-0/0/33931.
      0.0057132028968810.00.001299.39
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1
      
      0-3-0/0/33838.
      0.00571323934224030.00.001126.65
      80.191.90.24http/1.1
      
      0-3-0/0/33892.
      0.0057132034941620.00.001299.97
      80.191.90.24http/1.1
      
      0-3-0/0/33755.
      0.00571322131027190.00.001194.27
      80.191.90.24http/1.1
      
      0-3-0/0/33964.
      0.0057132031516780.00.001299.77
      172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-3-0/0/33233.
      0.0057132035756890.00.001303.06
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset
      
      0-3-0/0/33885.
      0.00571321129213040.00.001164.37
      5.212.110.241http/1.1
      
      0-3-0/0/33635.
      0.0057132028905840.00.001220.15
      2.147.198.148http/1.1
      
      0-3-0/0/33600.
      0.0057132034813900.00.001244.03
      172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-3-0/0/33719.
      0.005713214434202230.00.001237.66
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1
      
      0-3-0/0/33735.
      0.0057132031602450.00.001442.69
      80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/33615.
      0.0057132531147140.00.001241.09
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1
      
      0-3-0/0/33529.
      0.0057132030505090.00.001208.96
      165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.
      
      0-3-0/0/33491.
      0.0057132134253000.00.001319.46
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-3-0/0/33929.
      0.00571326728730010.00.001238.47
      95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1
      
      0-3-0/0/33988.
      0.0057132029619090.00.001191.84
      154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan
      
      0-3-0/0/33478.
      0.0057132032288290.00.001189.23
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1
      
      0-3-0/0/33773.
      0.0057132031918810.00.001219.09
      80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1
      
      0-3-0/0/34227.
      0.0057132028247400.00.001227.60
      172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D
      
      0-3-0/0/33372.
      0.0057132033852810.00.001257.50
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1
      
      0-3-0/0/33240.
      0.00571321230228900.00.001201.42
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1
      
      0-3-0/0/33582.
      0.0057132033409060.00.001182.23
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1
      
      0-3-0/0/33852.
      0.00571324431378010.00.001280.41
      80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1
      
      0-3-0/0/33882.
      0.0057132036327210.00.001324.06
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1
      
      0-3-0/0/33982.
      0.0057132228420820.00.001260.86
      80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/34114.
      0.005713254426986290.00.001166.71
      162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1
      
      0-3-0/0/33860.
      0.0057132028602350.00.001201.44
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1
      
      0-3-0/0/33760.
      0.00571323734690800.00.001235.26
      66.249.70.70http/1.1
      
      0-3-0/0/33904.
      0.0057132031941440.00.001106.94
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st
      
      0-3-0/0/33779.
      0.00571325430855410.00.001238.09
      156.59.50.218http/1.1
      
      0-3-0/0/33774.
      0.0057132026174540.00.001106.06
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1
      
      0-3-0/0/33624.
      0.0057132033255550.00.001208.99
      138.199.15.161http/1.1
      
      0-3-0/0/33551.
      0.0057132032676660.00.001246.51
      172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-3-0/0/33714.
      0.0057132032180500.00.001135.09
      80.191.90.24http/1.1
      
      0-3-0/0/33963.
      0.0057132030953360.00.001299.64
      91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle
      
      0-3-0/0/33797.
      0.0057132031638770.00.001225.59
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan
      
      0-3-0/0/33904.
      0.0057132329928240.00.001222.53
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-3-0/0/33658.
      0.00571323935885310.00.001200.48
      46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1
      
      0-3-0/0/34106.
      0.0057132
      Found on 2024-08-16 23:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315187ead35187ead38dd432de

      Apache Status
      
      Apache Server Status for jlsmt.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 15-Aug-2024 03:48:19 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  11 hours 7 minutes 50 seconds
      Server load: 1.67 1.47 1.54
      Total accesses: 4364997 - Total Traffic: 162.6 GB - Total Duration: 644724550
      CPU Usage: u8028.63 s809.35 cu4996.57 cs499.59 - 35.8% CPU load
      109 requests/sec - 4.2 MB/second - 39.1 kB/request - 147.703 ms/request
      22 requests currently being processed, 0 workers gracefully restarting, 234 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0704102no98yes1201160799
      2883154no60yes1001180457
      Sum20158 220234012416
      
      _______R______________R__________R____R__R_______W______R_______
      _____________________RW___________________W_WR__________________
      ................................................................
      ................................................................
      _________________W__________R________R_____R_______R______R_____
      _________________________RR________________W________W___________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17041020/11031/16808_
      4715.1004622788830.0411.21605.46
      66.249.66.164http/1.1icrjournal.ir:443GET /article_145742.html?lang=en HTTP/1.1
      
      0-17041020/10969/16760_
      4715.080024437250.0377.92614.83
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Economic%2BDevelopment%2C%2BTechnolog
      
      0-17041020/11011/16810_
      4715.120024225510.0447.99657.93
      206.189.81.126http/1.1jcema.com:443GET /ALFA_DATA/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1
      
      0-17041020/11292/17037_
      4714.840022114810.0416.68644.87
      172.71.142.118http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=340328&_kw=Guardian+of+Constitution HT
      
      0-17041020/11221/16904_
      4714.860021622760.0399.38625.43
      80.191.90.24http/1.1
      
      0-17041020/10930/16775_
      4715.110024316440.0397.58604.68
      80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_73_77.html HTTP/1.1
      
      0-17041020/10959/16745_
      4715.0107125548160.0364.07604.03
      65.21.91.182http/1.1jmchemsci.com:443GET /?_action=article&au=856900&_au=Shafira+Kurnia++Rani+Wibowo
      
      0-17041020/11190/16917R
      4711.7018023167190.0418.91614.27
      92.53.182.126http/1.1
      
      0-17041020/11319/17277_
      4714.000023887200.0402.91587.50
      80.191.90.24http/1.1
      
      0-17041020/11273/17041_
      4714.640026218390.0435.06683.11
      20.42.10.182http/1.1joae.ir:443GET / HTTP/1.1
      
      0-17041020/11279/17009_
      4714.870023240180.0448.90647.03
      206.189.81.126http/1.1jcema.com:443GET /ALFA_DATA/alfacgiapi/py.alfa HTTP/1.1
      
      0-17041020/11385/16962_
      4714.380022868170.0425.07710.78
      80.191.90.24http/1.1
      
      0-17041020/11150/16546_
      4715.150028042390.0440.81685.31
      80.191.90.24http/1.1sepehr.org:443GET /issue_2248_4225.html HTTP/1.1
      
      0-17041020/11241/17313_
      4714.950020828980.0378.57655.49
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i
      
      0-17041020/11181/16861_
      4715.150022904780.0432.10648.80
      4.242.106.93http/1.1rahpooye.soore.ac.ir:443GET /rahpooye.soore.ac.ir/rahpooye.soore.ac.ir/rahpooye.soore.a
      
      0-17041020/11382/16910_
      4714.820025551410.0450.67649.83
      80.191.90.24http/1.1
      
      0-17041020/11230/16859_
      4715.100626432510.0462.31694.12
      66.249.66.162http/1.1miqat.hajj.ir:443GET /robots.txt HTTP/1.1
      
      0-17041020/11279/17084_
      4714.820020262830.0497.34753.95
      162.158.114.15http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-17041020/11287/16953_
      4714.5005423046970.0390.67639.52
      66.249.66.87http/1.1
      
      0-17041020/11112/16832_
      4714.9803223910130.0370.15590.50
      66.249.66.168http/1.1flc-journal.ir:443GET /?_action=article&kw=134691&_kw=Spatial+model HTTP/1.1
      
      0-17041020/11191/16964_
      4715.070025271700.0433.30669.69
      206.189.81.126http/1.1bese.ir:80GET /ALFA_DATA/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1
      
      0-17041020/11283/17075_
      4715.0803922688140.0424.79669.91
      66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /?_action=article&kw=202081&_kw=school+life HTTP/1.1
      
      0-17041020/11223/17195R
      4704.06611221444430.0401.05642.61
      183.141.136.90http/1.1jwwse.ir:443
      
      0-17041020/10984/17002_
      4714.970024731680.0405.39677.18
      80.191.90.24http/1.1
      
      0-17041020/11233/16948_
      4715.150025049510.0410.11600.88
      20.42.10.183http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1
      
      0-17041020/11400/17380_
      4714.8109420843990.0451.40711.77
      66.249.66.169http/1.1
      
      0-17041020/11093/16476_
      4714.2104426821670.0400.32592.66
      80.191.90.24http/1.1
      
      0-17041020/11158/16767_
      4714.410023421030.0364.33565.81
      80.191.90.24http/1.1
      
      0-17041020/11146/16811_
      4715.130823761630.0373.79565.74
      66.249.66.168http/1.1icrjournal.ir:443GET /robots.txt HTTP/1.1
      
      0-17041020/11057/16993_
      4714.650024679200.0403.61659.65
      80.191.90.24http/1.1
      
      0-17041020/11122/16866_
      4714.860026607430.0478.27708.12
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=5776 HTTP/1.1
      
      0-17041020/11432/17164_
      4714.930021026190.0446.88686.34
      80.191.90.24http/1.1
      
      0-17041020/11456/17159_
      4714.960020187750.0404.55621.23
      185.215.232.172http/1.1pzhfars.ir:443GET /&url=http:/www.jscity.ir/?_action=export&rf=enw&rc=123105 
      
      0-17041020/11295/17107R
      4714.970021360330.0419.00641.40
      4.242.106.93http/1.1rahpooye.soore.ac.ir:443GET /rahpooye.soore.ac.ir/rahpooye.soore.ac.ir/rahpooye.soore.a
      
      0-17041020/11239/16965_
      4715.030025892080.0455.27691.94
      80.191.90.24http/1.1pzhfars.ir:443GET /article_183170_d0e623738e9d08c950f32373cbbb5792.pdf HTTP/1
      
      0-17041020/11253/17037_
      4714.950196825288520.0388.71605.71
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i
      
      0-17041020/11117/16816_
      4714.860123487520.0416.16652.14
      66.249.66.193http/1.1
      
      0-17041020/11277/17068_
      4715.01010119579770.0370.70607.34
      66.249.66.38http/1.1joae.ir:443GET /?_action=press&lang=fa&page=-238&max_rows=25 HTTP/1.1
      
      0-17041020/11236/16979R
      4713.917025321610.0410.05617.99
      83.120.211.147http/1.1
      
      0-17041020/11246/16867_
      4715.1104626367500.0437.66662.17
      158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12326_13863.html HTTP/1.1
      
      0-17041020/11138/16758_
      4715.140023463990.0354.04586.13
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_23068_23308.html HTTP/1.1
      
      0-17041020/11333/17222R
      4714.473022891620.0445.68716.17
      188.208.201.227http/1.1
      
      0-17041020/11290/17104_
      4715.110022155050.0380.93631.74
      4.242.106.93http/1.1rahpooye.soore.ac.ir:443GET /rahpooye.soore.ac.ir/rahpooye.soore.ac.ir/rahpooye.soore.a
      
      0-17041020/11173/17143_
      4715.020023176300.0426.51663.96
      80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_41_43.html HTTP/1.1
      
      0-17041020/11296/17176_
      4714.8402224390990.0393.11595.44
      80.191.90.24http/1.1
      
      0-17041020/11470/17377_
      4715.100021047830.0394.27629.62
      185.215.232.173http/1.1gjesm.net:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-17041020/1105
      Found on 2024-08-14 23:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315187ead35187ead3375e84b2

      Apache Status
      
      Apache Server Status for jlsmt.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 13-Aug-2024 05:34:33 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 18 hours 11 minutes 21 seconds
      Server load: 1.79 1.62 1.46
      Total accesses: 17424102 - Total Traffic: 582.1 GB - Total Duration: 1216804711
      CPU Usage: u51135.6 s5406.14 cu1.21 cs.22 - 23.7% CPU load
      73.1 requests/sec - 2.5 MB/second - 35.0 kB/request - 69.8346 ms/request
      25 requests currently being processed, 0 workers gracefully restarting, 231 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no23yes801200132
      2867502no62yes1701110405
      Sum2085 2502310537
      
      R_______R_______________R_______________________________________
      ___R_____________R_____R___________R___W________________________
      ................................................................
      ................................................................
      ___R__________________________________________R____W___R___R_R__
      _______R____________R___R_R______RR_____R_R_____R______R_____R__
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/53848/53848R
      22484.9113034496230.01875.991875.99
      151.244.216.229http/1.1
      
      0-08675000/53101/53101_
      22484.614047111390.01832.731832.73
      72.211.254.249http/1.1
      
      0-08675000/53789/53789_
      22485.692038168420.01770.241770.24
      85.208.96.212http/1.1jmedbehrazm.ir:443GET /?_action=article&_au=P.%2B%2BPeivandi&au=1035&lang=en&lang
      
      0-08675000/53358/53358_
      22485.334039934400.01798.821798.82
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /./?_action=export&rf=bibtex&rc=77162 HTTP/1.1
      
      0-08675000/53754/53754_
      22484.984034166390.01749.871749.87
      40.77.167.27http/1.1bese.ir:80GET /index.php/bese/article/download/181/article_243551_08f7f00
      
      0-08675000/54042/54042_
      22484.813034248410.01780.811780.81
      146.190.88.145http/1.1ceijournal.ir:80GET /assets/images/ HTTP/1.1
      
      0-08675000/53952/53952_
      22485.673039214210.01900.311900.31
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Human%2Brights&kw=4747&lang=en&lang=e
      
      0-08675000/53955/53955_
      22484.711038167080.01787.941787.94
      217.113.194.3http/1.1
      
      0-08675000/53031/53031R
      22485.23112444447500.01863.961863.96
      5.208.40.241http/1.1
      
      0-08675000/53237/53237_
      22485.363041949570.01819.921819.92
      66.249.66.35http/1.1pzhfars.ir:443GET /index.php/archives/data/iaar/coversheet/541584851874.jpg H
      
      0-08675000/53819/53819_
      22485.114035436370.01873.621873.62
      39.106.48.160http/1.1
      
      0-08675000/54049/54049_
      22484.776036642340.01869.811869.81
      146.190.88.145http/1.1ceijournal.ir:80GET /wp-activate.php HTTP/1.1
      
      0-08675000/53576/53576_
      22485.065031475410.01825.201825.20
      66.249.66.70http/1.1
      
      0-08675000/54013/54013_
      22485.056136154770.01853.111853.11
      217.113.194.154http/1.1
      
      0-08675000/53750/53750_
      22485.170034093360.01956.721956.72
      217.113.194.59http/1.1
      
      0-08675000/53790/53790_
      22484.9561835001310.01812.551812.55
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /author.index?vol=4527&vl=Volume%202%20() HTTP/1.1
      
      0-08675000/54184/54184_
      22485.645030324830.01835.181835.18
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=144506 HTTP/1.1
      
      0-08675000/53468/53468_
      22485.655035009180.01769.461769.46
      85.208.96.210http/1.1pzhfars.ir:443GET /?_action=article&_au=Alireza%2B%2BAmeli&au=123056&lang=en&
      
      0-08675000/53468/53468_
      22485.215656725410.01845.281845.28
      20.197.112.237http/1.1aeinehokmrani.iict.ac.ir:443GET /article_11479.html?lang=en HTTP/1.1
      
      0-08675000/53671/53671_
      22485.6645642583720.01811.821811.82
      65.21.91.182http/1.1flc-journal.ir:443GET /?_action=article&kw=3692&_kw=Yield&page=-2781&max_rows=25 
      
      0-08675000/53729/53729_
      22485.0123533383530.01788.131788.13
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i
      
      0-08675000/54192/54192_
      22485.790032357810.01752.031752.03
      52.167.144.187http/1.1cnj.araku.ac.ir:443GET /article_710002.html HTTP/1.1
      
      0-08675000/53426/53426_
      22485.630043882810.01943.451943.45
      217.113.194.154http/1.1pzhfars.ir:443GET /keyword.index?vol=0&vl=%D9%87%D9%85%D9%87%20%D8%AF%D9%88%D
      
      0-08675000/53559/53559_
      22485.610034244810.01846.351846.35
      217.113.194.59http/1.1jwwse.ir:443GET /&url=http:/www.entizar.ir/?_action=article&kw=376797&_kw=t
      
      0-08675000/53878/53878R
      22485.1912034190800.01826.311826.31
      5.126.166.212http/1.1
      
      0-08675000/53566/53566_
      22485.810033454790.01707.421707.42
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Islamic%2BPhilosophy&lang=en&lang=en&
      
      0-08675000/53843/53843_
      22485.771038976630.01768.271768.27
      162.158.178.176http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour
      
      0-08675000/53734/53734_
      22485.41317335765340.01878.971878.97
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i
      
      0-08675000/53570/53570_
      22485.762035348170.01841.761841.76
      217.113.194.154http/1.1journal.hzrc.ac.ir:443GET /?_action=article&sb=3682&_sb=%D8%A8%D8%B1%D8%B1%D8%B3%DB%8
      
      0-08675000/53547/53547_
      22485.790039207960.01899.371899.37
      172.70.92.207http/1.1bese.ir:80GET /wp-smail.php HTTP/1.1
      
      0-08675000/53790/53790_
      22484.265242431660.01898.881898.88
      66.249.66.35http/1.1
      
      0-08675000/53311/53311_
      22485.012054184090.01756.071756.07
      172.71.210.195http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou
      
      0-08675000/53656/53656_
      22485.654032240460.01965.901965.90
      52.167.144.18http/1.1vrf.iranjournals.ir:443GET /article_31403.html?lang=en HTTP/1.1
      
      0-08675000/53428/53428_
      22485.636140744180.01871.591871.59
      47.76.99.127http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1
      
      0-08675000/54041/54041_
      22485.664036549600.01908.041908.04
      85.208.96.199http/1.1sepehr.org:443GET /?_action=article&_kw=Remote%2BSensing&kw=8142&lang=en&lang
      
      0-08675000/53999/53999_
      22485.114043743990.01973.611973.61
      40.77.167.57http/1.1flc-journal.ir:443GET /m/?_action=article&kw=654456&_kw=%D9%85%D8%B9%D8%A7%D9%85%
      
      0-08675000/54043/54043_
      22485.69210633514430.01804.651804.65
      65.21.91.182http/1.1flc-journal.ir:443GET /?_action=article&sb=764&_sb=Biomedical+Sciences&page=-2783
      
      0-08675000/53846/53846_
      22485.8204041878380.01787.431787.43
      54.82.83.212http/1.1jcema.com:443GET /data/jsat/news/1666594499.jpg HTTP/1.1
      
      0-08675000/53355/53355_
      22485.5519131914340.01787.811787.81
      5.214.228.77http/1.1flc-journal.ir:443GET /article_242832.html HTTP/1.1
      
      0-08675000/53615/53615_
      22485.570736595860.01767.981767.98
      5.214.228.77http/1.1flc-journal.ir:443GET /images/social/telegram.png HTTP/1.1
      
      0-08675000/53878/53878_
      22485.692037192310.01923.511923.51
      185.215.232.173http/1.1icrjournal.ir:443GET /?_action=article&kw=201038&_kw=%D8%B4%D8%A7%D8%AE%D8%B5%E2
      
      0-08675000/54235/54235_
      22485.104037858200.01780.871780.87
      172.70.143.28http/1.1bese.ir:80GET /wso.php HTTP/1.1
      
      0-08675000/54084/54084_
      22484.993035311330.01835.231835.23
      146.190.88.145http/1.1ceijournal.ir:80GET /ws.php HTTP/1.1
      
      0-08675000/53420/53420_
      22485.772035083580.01868.971868.97
      16
      Found on 2024-08-13 01:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315187ead35187ead351b198d7

      Apache Status
      
      Apache Server Status for jlsmt.ir (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 13-Aug-2024 05:34:37 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 18 hours 11 minutes 25 seconds
      Server load: 1.72 1.61 1.46
      Total accesses: 17424334 - Total Traffic: 582.1 GB - Total Duration: 1216809708
      CPU Usage: u51136.2 s5406.19 cu1.21 cs.22 - 23.7% CPU load
      73.1 requests/sec - 2.5 MB/second - 35.0 kB/request - 69.8339 ms/request
      25 requests currently being processed, 0 workers gracefully restarting, 231 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no33yes901190222
      2867502no60yes1601120414
      Sum2093 2502310636
      
      R_______R_______________R_______________________________________
      ___R______R______R_____R________R__R____________________________
      ................................................................
      ................................................................
      ___R__________________________R________W_______________RR____R__
      ____________________R___R____R___RR_____R_R_____R____R_______R__
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/53848/53848R
      22484.9118034496230.01875.991875.99
      151.244.216.229http/1.1
      
      0-08675000/53102/53102_
      22486.113047111400.01832.751832.75
      185.119.1.43http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-08675000/53790/53790_
      22486.162038168420.01770.241770.24
      162.158.178.223http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1832&lnk=https%3A%2F%2Fwww.grammarly.com%2Fgrammar-c
      
      0-08675000/53359/53359_
      22486.221109339945340.01800.651800.65
      66.249.66.32http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/themes/base/front/assets/plug
      
      0-08675000/53754/53754_
      22484.983034166390.01749.871749.87
      40.77.167.27http/1.1bese.ir:80GET /index.php/bese/article/download/181/article_243551_08f7f00
      
      0-08675000/54043/54043_
      22486.133034248410.01780.811780.81
      185.215.232.170http/1.1gjesm.net:443GET /favicon.ico HTTP/1.1
      
      0-08675000/53953/53953_
      22486.132039214220.01900.321900.32
      52.167.144.236http/1.1pzhfars.ir:443GET /?_action=press&issue=-1&ac=-1&lang=en HTTP/1.1
      
      0-08675000/53956/53956_
      22486.250038167090.01787.951787.95
      170.64.225.149http/1.1jpmb-gabit.ir:443GET /assets/js/kcfinder/upload.php HTTP/1.1
      
      0-08675000/53031/53031R
      22485.23152444447500.01863.961863.96
      5.208.40.241http/1.1
      
      0-08675000/53238/53238_
      22486.132041949580.01819.921819.92
      172.71.214.146http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/
      
      0-08675000/53820/53820_
      22486.123035436380.01873.621873.62
      162.158.178.223http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?adsc=1832&lnk=https%3A%2F%2Fwww.grammarly.com%2Fgrammar-
      
      0-08675000/54050/54050_
      22485.943036642340.01869.821869.82
      170.64.225.149http/1.1jpmb-gabit.ir:443GET /js/kcfinder/upload.php HTTP/1.1
      
      0-08675000/53577/53577_
      22485.913031475410.01825.201825.20
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i
      
      0-08675000/54013/54013_
      22485.054136154770.01853.111853.11
      54.82.83.212http/1.1
      
      0-08675000/53750/53750_
      22485.170034093360.01956.721956.72
      170.64.225.149http/1.1
      
      0-08675000/53791/53791_
      22485.903035001310.01812.551812.55
      185.215.232.171http/1.1gjesm.net:443GET /login.action HTTP/1.1
      
      0-08675000/54185/54185_
      22485.923030324830.01835.191835.19
      185.119.1.43http/1.1museum.aqr-libjournal.ir:443GET /themes/theme5/front/assets/css/boxlist.css HTTP/1.1
      
      0-08675000/53469/53469_
      22486.063035009180.01769.461769.46
      162.158.178.223http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/author/journal/jo
      
      0-08675000/53469/53469_
      22485.923056725410.01845.291845.29
      185.119.1.43http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/css/gfonts-OpenSans.css HTTP/1.1
      
      0-08675000/53672/53672_
      22486.0836742584400.01811.831811.83
      185.215.232.170http/1.1gjesm.net:443GET / HTTP/1.1
      
      0-08675000/53730/53730_
      22486.212033383530.01788.141788.14
      172.71.82.92http/1.1gjesm.net:443GET /shell_lock.php HTTP/1.1
      
      0-08675000/54192/54192_
      22485.790032357810.01752.031752.03
      52.167.144.187http/1.1cnj.araku.ac.ir:443GET /article_710002.html HTTP/1.1
      
      0-08675000/53426/53426_
      22485.634043882810.01943.451943.45
      217.113.194.154http/1.1pzhfars.ir:443GET /keyword.index?vol=0&vl=%D9%87%D9%85%D9%87%20%D8%AF%D9%88%D
      
      0-08675000/53560/53560_
      22486.250034244810.01846.361846.36
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i
      
      0-08675000/53878/53878R
      22485.1916034190800.01826.311826.31
      5.126.166.212http/1.1
      
      0-08675000/53566/53566_
      22485.810033454790.01707.421707.42
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Islamic%2BPhilosophy&lang=en&lang=en&
      
      0-08675000/53844/53844_
      22486.240038976630.01768.281768.28
      185.215.232.171http/1.1gjesm.net:443GET /favicon.ico HTTP/1.1
      
      0-08675000/53735/53735_
      22486.142035765350.01878.981878.98
      185.215.232.170http/1.1jwwse.ir:443GET /article_58404.html?lang=en HTTP/1.1
      
      0-08675000/53570/53570_
      22485.761035348170.01841.761841.76
      217.113.194.154http/1.1journal.hzrc.ac.ir:443GET /?_action=article&sb=3682&_sb=%D8%A8%D8%B1%D8%B1%D8%B3%DB%8
      
      0-08675000/53547/53547_
      22485.790039207960.01899.371899.37
      172.70.92.207http/1.1bese.ir:80GET /wp-smail.php HTTP/1.1
      
      0-08675000/53791/53791_
      22485.973242431660.01898.931898.93
      185.119.1.43http/1.1museum.aqr-libjournal.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-08675000/53311/53311_
      22485.011054184090.01756.071756.07
      172.71.210.195http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou
      
      0-08675000/53656/53656_
      22485.653032240460.01965.901965.90
      52.167.144.18http/1.1vrf.iranjournals.ir:443GET /article_31403.html?lang=en HTTP/1.1
      
      0-08675000/53429/53429_
      22485.903040744180.01871.591871.59
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_citations/p_topcited/p
      
      0-08675000/54042/54042_
      22486.113036549600.01909.151909.15
      78.157.56.187http/1.1nrig.cuir.ac.ir:443GET / HTTP/1.1
      
      0-08675000/53999/53999_
      22485.113043743990.01973.611973.61
      54.82.83.212http/1.1
      
      0-08675000/54043/54043_
      22485.69210633514430.01804.651804.65
      217.113.194.10http/1.1
      
      0-08675000/53846/53846_
      22485.8244041878380.01787.431787.43
      54.82.83.212http/1.1jcema.com:443GET /data/jsat/news/1666594499.jpg HTTP/1.1
      
      0-08675000/53356/53356_
      22486.2405331914880.01787.831787.83
      172.68.22.14http/1.1chemmethod.com:443GET /article_50394_a0da5e11bf607349fcd2a2bc6dad7afd.pdfLink:htt
      
      0-08675000/53615/53615_
      22485.570736595860.01767.981767.98
      5.214.228.77http/1.1flc-journal.ir:443GET /images/social/telegram.png HTTP/1.1
      
      0-08675000/53879/53879_
      22486.162037192310.01923.511923.51
      172.71.214.146http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-08675000/54236/54236_
      22486.093837858290.01780.881780.88
      54.82.83.212http/1.1jcema.com:443GET /data/jsat/news/1502260142.jpg HTTP/1.1
      
      0-08675000/54084/54084_
      22484.992035311330.01835.231835.23
      146.190.88.145http/1.1ceijournal.ir:80GET /ws.php HTTP/1.1
      
      0-08675000/53421/53421_
      22486.231035083590.01868.971868.97
      172.71.210.121http/1.1
      Found on 2024-08-13 01:04
  • Open service 185.143.233.120:443 · jlsmt.ir

    2024-10-16 05:03

    HTTP/1.1 302 Found
    Date: Wed, 16 Oct 2024 05:03:47 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 0
    Connection: close
    X-Powered-By: PHP/8.3.9
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: juFirstLang=fa; expires=Fri, 15 Nov 2024 05:03:47 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: juSecondLang=en; expires=Fri, 15 Nov 2024 05:03:47 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: juLang=fa; expires=Fri, 15 Nov 2024 05:03:47 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: PHPSESSID=nnijj8rhj6rsa5s4bssm1f66pu; path=/; domain=jlsmt.ir; secure; HttpOnly; SameSite=None
    X-Frame-Options: SAMEORIGIN
    location: https://www.jlsmt.ir/
    Content-Security-Policy: upgrade-insecure-requests
    X-XSS-Protection: 1; mode=block
    Alt-Svc: h3=":443"; ma=86400
    Server: ArvanCloud
    Server-Timing: total;dur=172
    X-Cache: BYPASS
    X-Request-ID: c88cbbaccbb0388adbec266f7dc7ccc6
    X-SID: 6231
    
    Found 2024-10-16 by HttpPlugin
    Create report
*.jlsmt.irjlsmt.ir
CN:
jlsmt.ir
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-08-13 00:04
Not after:
2024-11-11 00:04
Domain summary
IP summary