Domain nanomedicine-rj.com
Iran
Noyan Abr Arvan Co. ( Private Joint Stock)
Software information

ArvanCloud

tcp/443

  • Apache server-status page is publicly available
    First seen 2024-01-25 00:48
    Last seen 2024-08-16 22:37
    Open for 204 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d443d56c70f

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 17-Aug-2024 03:07:34 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  2 days 10 hours 27 minutes 5 seconds
      Server load: 2.08 2.19 2.54
      Total accesses: 21307961 - Total Traffic: 711.1 GB - Total Duration: 1603323251
      CPU Usage: u15460.9 s1703.89 cu43986.5 cs4663.7 - 31.3% CPU load
      101 requests/sec - 3.5 MB/second - 35.0 kB/request - 75.2453 ms/request
      12 requests currently being processed, 0 workers gracefully restarting, 244 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      3421756no53yes401240453
      4421757no99yes801200856
      Sum20152 12024401309
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___________W_____W____________________________________________R_
      ________________________________________________R_______________
      _______________R_R________R___________R_________________W___R___
      __________R________R____________________________________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/33478.
      0.0055733030363340.00.001166.53
      162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1
      
      0-3-0/0/33044.
      0.0055733336906790.00.001175.18
      5.200.214.71http/1.1
      
      0-3-0/0/33520.
      0.0055733031002320.00.001279.17
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-3-0/0/33706.
      0.0055733030088910.00.001263.44
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-3-0/0/33769.
      0.0055733131885700.00.001272.37
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i
      
      0-3-0/0/33303.
      0.0055733033051930.00.001161.86
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/
      
      0-3-0/0/33592.
      0.0055733032626530.00.001217.71
      80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1
      
      0-3-0/0/33931.
      0.0055733028968810.00.001299.39
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1
      
      0-3-0/0/33838.
      0.00557333934224030.00.001126.65
      80.191.90.24http/1.1
      
      0-3-0/0/33892.
      0.0055733034941620.00.001299.97
      80.191.90.24http/1.1
      
      0-3-0/0/33755.
      0.00557332131027190.00.001194.27
      80.191.90.24http/1.1
      
      0-3-0/0/33964.
      0.0055733031516780.00.001299.77
      172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-3-0/0/33233.
      0.0055733035756890.00.001303.06
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset
      
      0-3-0/0/33885.
      0.00557331129213040.00.001164.37
      5.212.110.241http/1.1
      
      0-3-0/0/33635.
      0.0055733028905840.00.001220.15
      2.147.198.148http/1.1
      
      0-3-0/0/33600.
      0.0055733034813900.00.001244.03
      172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-3-0/0/33719.
      0.005573314434202230.00.001237.66
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1
      
      0-3-0/0/33735.
      0.0055733031602450.00.001442.69
      80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/33615.
      0.0055733531147140.00.001241.09
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1
      
      0-3-0/0/33529.
      0.0055733030505090.00.001208.96
      165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.
      
      0-3-0/0/33491.
      0.0055733134253000.00.001319.46
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-3-0/0/33929.
      0.00557336728730010.00.001238.47
      95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1
      
      0-3-0/0/33988.
      0.0055733029619090.00.001191.84
      154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan
      
      0-3-0/0/33478.
      0.0055733032288290.00.001189.23
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1
      
      0-3-0/0/33773.
      0.0055733031918810.00.001219.09
      80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1
      
      0-3-0/0/34227.
      0.0055733028247400.00.001227.60
      172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D
      
      0-3-0/0/33372.
      0.0055733033852810.00.001257.50
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1
      
      0-3-0/0/33240.
      0.00557331230228900.00.001201.42
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1
      
      0-3-0/0/33582.
      0.0055733033409060.00.001182.23
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1
      
      0-3-0/0/33852.
      0.00557334431378010.00.001280.41
      80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1
      
      0-3-0/0/33882.
      0.0055733036327210.00.001324.06
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1
      
      0-3-0/0/33982.
      0.0055733228420820.00.001260.86
      80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/34114.
      0.005573354426986290.00.001166.71
      162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1
      
      0-3-0/0/33860.
      0.0055733028602350.00.001201.44
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1
      
      0-3-0/0/33760.
      0.00557333734690800.00.001235.26
      66.249.70.70http/1.1
      
      0-3-0/0/33904.
      0.0055733031941440.00.001106.94
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st
      
      0-3-0/0/33779.
      0.00557335430855410.00.001238.09
      156.59.50.218http/1.1
      
      0-3-0/0/33774.
      0.0055733026174540.00.001106.06
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1
      
      0-3-0/0/33624.
      0.0055733033255550.00.001208.99
      138.199.15.161http/1.1
      
      0-3-0/0/33551.
      0.0055733032676660.00.001246.51
      172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-3-0/0/33714.
      0.0055733032180500.00.001135.09
      80.191.90.24http/1.1
      
      0-3-0/0/33963.
      0.0055733030953360.00.001299.64
      91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle
      
      0-3-0/0/33797.
      0.0055733031638770.00.001225.59
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan
      
      0-3-0/0/33904.
      0.0055733329928240.00.001222.53
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-3-0/0/33658.
      0.00557333935885310.00.001200.48
      46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1
      
      0-3-0/0/34106.
      0.00
      Found on 2024-08-16 22:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d448edfb917

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 15-Aug-2024 00:24:33 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  7 hours 44 minutes 4 seconds
      Server load: 2.04 2.35 2.25
      Total accesses: 3107071 - Total Traffic: 117.9 GB - Total Duration: 573977786
      CPU Usage: u4231.1 s424.05 cu4996.57 cs499.59 - 36.5% CPU load
      112 requests/sec - 4.3 MB/second - 39.8 kB/request - 184.733 ms/request
      23 requests currently being processed, 0 workers gracefully restarting, 233 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0704102no61yes1201160447
      2883154no89yes1101170669
      Sum20150 230233011016
      
      __________R__________R___R__R__________________________________R
      ____R______R__________W__R__R____R___________________________R__
      ................................................................
      ................................................................
      __________________________R____________________R_____________R__
      W__________________R___R______W________R____________R_R_____R___
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17041020/6078/11855_
      2618.48050119874850.0242.61436.86
      5.201.135.160http/1.1ijogst.put.ac.ir:443POST /?_action=article&articleType[]=32&end_day=15&end_month=2&
      
      0-17041020/6116/11907_
      2618.400021229660.0211.63448.54
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&issue=33583 HTTP/1.1
      
      0-17041020/5938/11737_
      2617.910021643340.0236.98446.92
      80.191.90.24http/1.1
      
      0-17041020/6264/12009_
      2618.351020242300.0244.13472.32
      172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i
      
      0-17041020/6229/11912_
      2618.320019330920.0218.89444.94
      80.191.90.24http/1.1
      
      0-17041020/5929/11774_
      2618.330022306020.0234.51441.61
      2.182.9.226http/1.1
      
      0-17041020/5951/11737_
      2618.430022085630.0201.20441.16
      85.208.96.199http/1.1pzhfars.ir:443GET /?_action=press&max_rows=25&page=34 HTTP/1.1
      
      0-17041020/6113/11840_
      2618.361021251110.0239.00434.36
      172.179.67.152http/1.1mag.iga.ir:443GET /ethic.jums.ac.ir/ethic.jums.ac.ir/ethic.jums.ac.ir/ethic.j
      
      0-17041020/6161/12119_
      2618.4002622148740.0239.34423.94
      185.215.232.172http/1.1bims.iranjournals.ir:80GET /?_action=article&au=155204&_au=%D8%B9%D8%B7%D8%A7%D8%B1%D8
      
      0-17041020/6201/11969_
      2618.3612023589950.0262.53510.59
      5.201.135.160http/1.1ijogst.put.ac.ir:443GET /?_action=article&articleType[]=32&end_day=15&end_month=2&e
      
      0-17041020/6301/12031R
      2616.3318021370640.0274.17472.30
      5.239.253.120http/1.1
      
      0-17041020/6340/11917_
      2618.1913920701470.0233.72519.44
      80.191.90.24http/1.1
      
      0-17041020/6095/11491_
      2618.490026021890.0246.73491.23
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_1866_1880.html HTTP/1.1
      
      0-17041020/6211/12283_
      2618.270117991390.0216.40493.32
      89.45.48.73http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1
      
      0-17041020/6221/11901_
      2618.280020784270.0253.03469.74
      185.184.200.196http/1.1bese.ir:80GET /./?_action=export&rf=ris&rc=708429 HTTP/1.1
      
      0-17041020/6366/11894_
      2618.221023080390.0260.70459.86
      152.42.196.90http/1.1
      
      0-17041020/6197/11826_
      2618.041023237020.0272.14503.95
      152.42.196.90http/1.1
      
      0-17041020/6253/12058_
      2618.470017303280.0285.72542.33
      172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/?_action=press&lang=fa&lang=fa&lang=fa&lang
      
      0-17041020/6301/11967_
      2618.260020458390.0230.70479.54
      80.191.90.24http/1.1pzhfars.ir:443GET /issue_20405_20979.html HTTP/1.1
      
      0-17041020/6181/11901_
      2618.430820635280.0238.66459.01
      94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=27076 HTTP/1.1
      
      0-17041020/6125/11898_
      2618.170623008460.0242.00478.39
      80.191.90.24http/1.1
      
      0-17041020/6219/12011R
      2617.7811221014470.0284.44529.55
      114.119.140.185http/1.1jwwse.ir:443
      
      0-17041020/6217/12189_
      2618.031018973680.0255.17496.74
      152.42.196.90http/1.1bese.ir:80GET /forbiden.php HTTP/1.1
      
      0-17041020/5978/11996_
      2618.270021964120.0253.11524.89
      80.191.90.24http/1.1sepehr.org:443GET /issue_2008_2102.html HTTP/1.1
      
      0-17041020/6120/11835_
      2618.3614622516250.0208.80399.58
      72.14.201.207http/1.1vrf.iranjournals.ir:443GET /article_13665.html HTTP/1.1
      
      0-17041020/6255/12235R
      2617.01101417901830.0255.40515.78
      5.113.66.175http/1.1jpl.sdil.ac.ir:443
      
      0-17041020/6098/11481_
      2618.4201323388910.0225.90418.24
      183.207.45.106http/1.1flc-journal.ir:443GET /contacts?_action=loginForm HTTP/1.1
      
      0-17041020/6089/11698_
      2618.1408620552070.0195.78397.26
      183.207.45.106http/1.1
      
      0-17041020/6150/11815R
      2617.622021284040.0205.79397.74
      37.27.187.57http/1.1
      
      0-17041020/6048/11984_
      2618.480021467170.0216.32472.35
      17.241.227.194http/1.1bese.ir:80GET /?_action=xml&article=42358 HTTP/1.1
      
      0-17041020/6156/11900_
      2618.430023579280.0256.40486.25
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_financialpolicies/p_aut
      
      0-17041020/6265/11997_
      2618.440118948720.0238.75478.21
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_180876_f1f3d3bb197a11c18b89ee148832a9c4.pdf HTTP/1
      
      0-17041020/6380/12083_
      2618.390018110510.0222.69439.37
      185.215.232.172http/1.1gjesm.net:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-17041020/6302/12114_
      2618.331018998840.0235.08457.48
      80.191.90.24http/1.1bese.ir:80GET /issue_52_56.html HTTP/1.1
      
      0-17041020/6197/11923_
      2618.320623432910.0268.90505.57
      185.184.200.196http/1.1iase-jrn.ir:443GET /?_action=export&rf=ris&rc=708429 HTTP/1.1
      
      0-17041020/6141/11925_
      2618.440022513700.0203.07420.08
      172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i
      
      0-17041020/6074/11773_
      2618.480019928470.0231.62467.59
      152.42.196.90http/1.1bese.ir:80GET /class-wp.php HTTP/1.1
      
      0-17041020/6210/12001_
      2618.191016660970.0207.47444.12
      66.249.66.195http/1.1bese.ir:80GET /article_22437_en.html HTTP/1.1
      
      0-17041020/6132/11875_
      2618.470022472430.0240.73448.67
      183.207.45.106http/1.1bese.ir:80GET /journal/faq HTTP/1.1
      
      0-17041020/6133/11754_
      2618.140023828430.0209.10433.61
      94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /issue_5701_5740.html HTTP/1.1
      
      0-17041020/6245/11865_
      2618.330019569410.0236.84468.93
      80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_52_56.html HTTP/1.1
      
      0-17041020/6378/12267_
      2618.420020187470.0306.57577.06
      80.191.90.24http/1.1sepehr.org:443GET /?_action=xml&issue=4437 HTTP/1.1
      
      0-17041020/6276/12090_
      2618.440019701650.0231.11481.92
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=56 HTTP/1.1
      
      0-17041020/6075/12045_
      2617.920120997970.0235.53472.98
      80.191.90.24http/1.1
      
      0-17041020/6180/12060_
      2617.950021439460.0233.73436.05
      80.191.90.24http/1.1sepehr.org:443GET /issue_4426_4427.html HTTP/1.1
      
      0-17041020/6447/12354_
      2618.361017765020.0228.40463.76
      172.179.48.53http/
      Found on 2024-08-14 19:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d443b2232f4

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 12-Aug-2024 17:59:55 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 6 hours 36 minutes 44 seconds
      Server load: 0.75 0.98 1.06
      Total accesses: 14073470 - Total Traffic: 469.8 GB - Total Duration: 1037929108
      CPU Usage: u41477 s4394.37 cu1.21 cs.22 - 23.3% CPU load
      71.6 requests/sec - 2.4 MB/second - 35.0 kB/request - 73.7508 ms/request
      33 requests currently being processed, 0 workers gracefully restarting, 223 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no80yes1401140556
      2867502no98yes19010907110
      Sum20178 330223012616
      
      _______W__________WR____R___________________________________W___
      __R____R__R__________R_____________R__________R________RRR______
      ................................................................
      ................................................................
      R_____________RR___R____W________RRR_________W___WR___R_________
      ___R___R_R__________R_________RR______________________________W_
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/43624/43624_
      18272.210029813880.01514.471514.47
      66.249.66.204http/1.1bese.ir:80GET /article_160279.html?lang=en HTTP/1.1
      
      0-08675000/42881/42881_
      18272.5504842340580.01521.761521.76
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198363.html HTTP/1.1
      
      0-08675000/43573/43573_
      18272.240034408060.01424.811424.81
      80.191.90.24http/1.1
      
      0-08675000/43360/43360_
      18272.610029369460.01455.191455.19
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-08675000/43527/43527_
      18272.140029346270.01368.631368.63
      80.191.90.24http/1.1
      
      0-08675000/43784/43784_
      18272.530028866520.01415.721415.72
      144.126.128.225http/1.1ijwr.usc.ac.ir:443GET /wp-includes/Text/index.php HTTP/1.1
      
      0-08675000/43814/43814_
      18272.241032821360.01553.521553.52
      144.82.8.204http/1.1ijels.net:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1
      
      0-08675001/43605/43605W
      18272.280033674850.01493.871493.87
      66.249.66.208http/1.1jmchemsci.com:443GET /article_130626.html HTTP/1.1
      
      0-08675000/42870/42870_
      18271.901040891820.01500.791500.79
      80.191.90.24http/1.1jmedbehrazm.ir:443GET /article_191543_e49be86115edd17f622690d3274fa11d.pdf HTTP/1
      
      0-08675000/42854/42854_
      18272.550036253250.01465.051465.05
      66.249.66.13http/1.1bese.ir:80GET /ChiquiraHinz HTTP/1.1
      
      0-08675000/43579/43579_
      18272.221029898570.01475.701475.70
      78.38.25.207http/1.1vrf.iranjournals.ir:443GET /data/vrf/coversheet/favicon.ico HTTP/1.1
      
      0-08675000/43772/43772_
      18268.9104532172130.01517.741517.74
      5.214.226.100http/1.1
      
      0-08675000/43431/43431_
      18272.140026213260.01503.061503.06
      80.191.90.24http/1.1
      
      0-08675000/43762/43762_
      18272.351029363870.01476.301476.30
      172.70.142.102http/1.1gjesm.net:443GET /?loadme HTTP/1.1
      
      0-08675000/43685/43685_
      18272.481027352710.01558.221558.22
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&article=191783&lang=en HTTP/1.1
      
      0-08675000/43433/43433_
      18272.5505130799780.01441.581441.58
      194.225.170.156http/1.1pzhfars.ir:443GET /publisher?_action=publish&article=128847&related_issue=175
      
      0-08675000/43727/43727_
      18272.471024863070.01520.411520.41
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=334040&_au=%D9%85%D8%B3%D8%B9%D9%88%D8
      
      0-08675000/43184/43184_
      18272.570029520460.01436.181436.18
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_23466_23468.html HTTP/1.1
      
      0-08675001/43160/43160W
      18270.4618049454010.01467.621467.62
      5.117.40.188http/1.1pzhfars.ir:443GET /article_194331_25f4b1bc2fd287247f64b1c5bdaab624.pdf HTTP/1
      
      0-08675000/43323/43323R
      18270.8914038370480.01472.201472.20
      5.52.175.188http/1.1ijwr.usc.ac.ir:443
      
      0-08675000/43535/43535_
      18272.481028683030.01422.501422.50
      40.77.167.51http/1.1jmedbehrazm.ir:443GET /?_action=article&au=994328&_au=Shoghi,%20Marzye%20&lang=en
      
      0-08675000/43646/43646_
      18272.560027987550.01415.951415.95
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /volume_11324.html HTTP/1.1
      
      0-08675000/43024/43024_
      18272.600038894830.01602.631602.63
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198364_de7fe062bf47bba4b9484802093485d5.pdf HTTP/1
      
      0-08675000/43454/43454_
      18272.4813727614230.01501.141501.14
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_23466_23468.html HTTP/1.1
      
      0-08675000/43674/43674R
      18270.48181830498340.01481.431481.43
      5.119.7.72http/1.1
      
      0-08675000/43382/43382_
      18272.5503928191890.01441.531441.53
      172.69.150.155http/1.1ijashss.com:443GET /issue_18982_19502.html HTTP/1.1
      
      0-08675000/43508/43508_
      18272.270031914760.01382.121382.12
      113.120.56.242http/1.1
      
      0-08675000/43420/43420_
      18272.600030886120.01531.781531.78
      80.191.90.24http/1.1bese.ir:80GET /issue_23917_26453.html HTTP/1.1
      
      0-08675000/43182/43182_
      18272.481030862680.01479.481479.48
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=23069 HTTP/1.1
      
      0-08675000/43334/43334_
      18272.6104033955880.01500.841500.84
      72.14.201.196http/1.1museum.aqr-libjournal.ir:443GET /article_123664.html HTTP/1.1
      
      0-08675000/43557/43557_
      18272.560037618390.01560.001560.00
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_8043_8053.html HTTP/1.1
      
      0-08675000/43120/43120_
      18272.240050391800.01383.961383.96
      66.249.66.17http/1.1
      
      0-08675000/43330/43330_
      18272.351028155980.01594.501594.50
      175.22.147.234http/1.1jcsicsa.ir:443GET /article_188644_4d3ddd2a7cf4866de6f3bab7858ff10b.pdf HTTP/1
      
      0-08675000/43340/43340_
      18272.330033517320.01534.811534.81
      80.191.90.24http/1.1
      
      0-08675000/43640/43640_
      18272.3201830368460.01508.731508.73
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /volume_11324.html HTTP/1.1
      
      0-08675000/43812/43812_
      18272.580937449220.01598.121598.12
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-08675000/43734/43734_
      18271.261028294570.01479.141479.14
      80.191.90.24http/1.1
      
      0-08675000/43577/43577_
      18272.600634915690.01451.121451.12
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_54760_en.html HTTP/1.1
      
      0-08675000/43152/43152_
      18272.550025925030.01434.951434.95
      80.191.90.24http/1.1bese.ir:80GET /issue_23917_26453.html HTTP/1.1
      
      0-08675000/43331/43331_
      18272.500029877660.01409.001409.00
      185.215.232.171http/1.1gjesm.net:443GET /index.php/article_46319.html HTTP/1.1
      
      0-08675000/43595/43595_
      18272.550031342060.01519.881519.88
      80.191.90.24http/1.1mazaheb.urd.ac.ir:443GET /issue_21389_21690.html HTTP/1.1
      
      0-08675000/43710/43710_
      18272.481032336100.01430.481430.48
      80.191.90.24http/1.1jwwse.ir:443GET /issue_20068_20567.html HTTP/1.1
      
      0-08675000/43778/43778_
      18272.610030913380.01485.591485.59
      207.46.13.130http/1.1jpmb-gabit.ir:443GET /issue_32999_33546.html?lang=en HTTP/1.1
      
      0-08675000/43226/43226_
      18272.330028557960.01544.161544.16
      66.249.66.87http/1.1jmst.sinaweb.net:80GET /m/article_14167.html HTTP/1.1
      
      0-08675000/43469/43469_
      18272.1904732090900.01399.431399.43
      80.191.90.24http/1.1pzhfars.ir:443<
      Found on 2024-08-12 13:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d44381c520e

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 10-Aug-2024 16:53:09 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  5 hours 29 minutes 57 seconds
      Server load: 0.81 0.76 0.89
      Total accesses: 1343876 - Total Traffic: 52.1 GB - Total Duration: 134414254
      CPU Usage: u4778.57 s444.61 cu1.04 cs.18 - 26.4% CPU load
      67.9 requests/sec - 2.7 MB/second - 40.6 kB/request - 100.02 ms/request
      54 requests currently being processed, 0 workers gracefully restarting, 202 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no57yes1801100269
      2867502no92yes3609214510
      Sum20149 54020217119
      
      ____WR__W____R___R_W__R__R______________R__R____________W_______
      _____R_________R__R________W_W_____________R_____________R______
      ................................................................
      ................................................................
      __WRR________RRR__R___W___R____RR__R__R_R________R___RRR________
      __R_________R__R_____________RR_R___RRR____RW_R___R__RR_RR_W____
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/4141/4141_
      2069.12004234820.0159.69159.69
      172.71.219.6http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/journa
      
      0-08675000/4078/4078_
      2069.11005961890.0154.20154.20
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/
      
      0-08675000/4155/4155_
      2069.051116444860.0161.68161.68
      37.32.17.9http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/jquery/jquery-ui.min.js?v=0.02 HTTP/1.1
      
      0-08675000/3984/3984_
      2068.891336873540.0159.24159.24
      88.255.99.14http/1.1rahpooye.soore.ac.ir:443GET /article_700979.html HTTP/1.1
      
      0-08675001/4192/4192W
      2068.58003982540.0167.66167.66
      185.215.232.171http/1.1gjesm.net:443GET /server-status HTTP/1.1
      
      0-08675000/4254/4254R
      2068.041002645700.0164.70164.70
      2.147.41.77http/1.1
      
      0-08675000/4315/4315_
      2068.49103696490.0159.94159.94
      49.70.190.142http/1.1iase-jrn.ir:443GET /journal/faq HTTP/1.1
      
      0-08675000/4097/4097_
      2069.17002499680.0173.79173.79
      52.167.144.191http/1.1ijwr.usc.ac.ir:443GET /?_action=export&rf=bibtex&rc=127955&lang=fa HTTP/1.1
      
      0-08675001/4186/4186W
      2061.247006249510.0172.44172.44
      5.117.237.179http/1.1jhyd.iha.ir:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-08675000/4176/4176_
      2068.91103447550.0149.10149.10
      40.77.167.13http/1.1joeds.ir:443GET /mobile/article_49977.html?lang=en HTTP/1.1
      
      0-08675000/4316/4316_
      2068.93104098060.0150.20150.20
      191.96.94.74http/1.1joeds.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-08675000/4264/4264_
      2068.55003447840.0142.87142.87
      17.241.219.138http/1.1bese.ir:80GET /article_66712.html HTTP/1.1
      
      0-08675000/4114/4114_
      2067.310162023580.0146.37146.37
      66.249.66.160http/1.1
      
      0-08675000/4281/4281R
      2067.101202845970.0156.67156.67
      5.216.113.81http/1.1
      
      0-08675000/4161/4161_
      2068.92103027710.0155.19155.19
      191.96.94.74http/1.1joeds.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-08675000/4126/4126_
      2068.70014873240.0153.13153.13
      5.116.204.173http/1.1icrjournal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-08675000/4164/4164_
      2068.81013797310.0142.23142.23
      162.158.178.181http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=xml&article=183510 HTTP/1.1
      
      0-08675000/4022/4022R
      2066.801905370490.0165.53165.53
      5.112.34.113http/1.1
      
      0-08675000/4129/4129_
      2067.292344255190.0158.48158.48
      2.187.30.225http/1.1
      
      0-08675001/4111/4111W
      2068.57203034820.0185.09185.09
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_55665_0.htmlhttp://www.gsjournal.ir/article_121979
      
      0-08675000/4193/4193_
      2068.67004115420.0161.92161.92
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /.well-known/pki-validation/alfacgiapi/py.alfa HTTP/1.1
      
      0-08675000/4098/4098_
      2068.94104021910.0145.66145.66
      114.119.152.130http/1.1journal-aquaticscience.com:443GET /?_action=article&au=484216&_au=Nik%2BNurhusna%2B%2BNik%2BS
      
      0-08675000/4185/4185R
      2067.40402543870.0160.79160.79
      5.123.63.120http/1.1
      
      0-08675000/4150/4150_
      2065.66003540460.0170.74170.74
      185.4.17.10http/1.1
      
      0-08675000/4284/4284_
      2068.29293288800.0158.29158.29
      152.59.64.199http/1.1icrjournal.ir:443GET /data/crl/coversheet/head_en.jpg HTTP/1.1
      
      0-08675000/4188/4188R
      2068.01603184490.0161.56161.56
      92.61.185.50http/1.1
      
      0-08675000/4124/4124_
      2069.16006547760.0191.00191.00
      17.241.75.192http/1.1msrjournal.com:443GET /article_15072_909628df789e3748287732d03c4bc2c1.pdf?lang=en
      
      0-08675000/4218/4218_
      2069.04143217910.0193.95193.95
      37.32.17.9http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/submit_manuscript.js?v=0.017 HTTP/1.1
      
      0-08675000/4102/4102_
      2068.34134614070.0153.84153.84
      66.249.66.199http/1.1
      
      0-08675000/4227/4227_
      2068.9812173043590.0143.31143.31
      37.32.17.9http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1
      
      0-08675000/4152/4152_
      2068.80004802410.0209.49209.49
      17.241.227.90http/1.1jwwse.ir:443GET /?_action=article&kw=113839&_kw=River+Ecosystem HTTP/1.1
      
      0-08675000/4269/4269_
      2068.67002341180.0153.14153.14
      5.116.204.173http/1.1icrjournal.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-08675000/4151/4151_
      2068.75104387110.0237.84237.84
      66.249.66.199http/1.1bese.ir:80GET /robots.txt HTTP/1.1
      
      0-08675000/4184/4184_
      2068.86203913390.0178.49178.49
      185.215.232.171http/1.1gjesm.net:443GET /.vscode/sftp.json HTTP/1.1
      
      0-08675000/4186/4186_
      2069.120373554060.0169.84169.84
      88.255.99.14http/1.1rahpooye.soore.ac.ir:443GET /article_700979.html HTTP/1.1
      
      0-08675000/4066/4066_
      2068.941186972270.0176.23176.23
      65.21.82.164http/1.1celljournal.org:80GET /?_action=export&rf=bibtex&rc=250141 HTTP/1.1
      
      0-08675000/4091/4091_
      2068.73103530320.0173.58173.58
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_184041.html HTTP/1.1
      
      0-08675000/4217/4217_
      2068.570124658790.0129.98129.98
      152.59.64.199http/1.1icrjournal.ir:443GET /data/crl/coversheet/891720998394.jpg HTTP/1.1
      
      0-08675000/4176/4176_
      2069.160353075370.0168.45168.45
      88.255.99.14http/1.1rahpooye.soore.ac.ir:443GET /article_700979.html HTTP/1.1
      
      0-08675000/4207/4207_
      2068.79004820340.0179.34179.34
      185.191.171.14http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=geopolitics&kw=39803&lang=en&lang=en&
      
      0-08675000/4157/4157R
      2067.791103698400.0175.48175.48
      105.154.217.171http/1.1
      
      0-08675000/4199/4199_
      2068.68004141990.0142.21142.21
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=13006 HTTP/1.1
      
      0-08675000/4244/4244_
      2069.11004462530.0205.04205.04
      40.77.167.78http/1.1mag.iga.ir:443GET /browse.php?a_id=591&sid=1&slc_lang=en&ftxt=0 HTTP/1.1
      
      0-08675000/4032/4032R
      2067.5812283956420.0172.35172.35
      5.216.113.81http/1.1
      
      0-08675000/4138/4138_
      2068.781504063900.0190.88190.88
      78.38.153.129http/1.1jmfc.pgu.ac.ir:443OPTIONS / HTTP/1.1
      
      0-08675000/4413/441
      Found on 2024-08-10 12:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d44b87577f4

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 08-Aug-2024 15:22:14 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  9 days 2 hours 35 minutes 7 seconds
      Server load: 1.84 1.95 2.03
      Total accesses: 60817502 - Total Traffic: 2419.0 GB - Total Duration: 4194269677
      CPU Usage: u19862.6 s2026.62 cu181553 cs17687.1 - 28.1% CPU load
      77.3 requests/sec - 3.1 MB/second - 41.7 kB/request - 68.9648 ms/request
      25 requests currently being processed, 0 workers gracefully restarting, 231 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03649226no59yes1001180463
      33649227no106yes1501130893
      Sum20165 25023101356
      
      _______________________R____________R_________R_R_R_____________
      _____R__________R________R_R_________________R__________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __________R________________R______________R____________R__R____R
      ______R________RW_R________________R____________R_W_________R_R_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-636492260/19675/35961_
      8709.301025609350.0665.241343.58
      172.71.219.14http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=article&_kw=risk%2Bmanagement&kw=2475 HTTP/1.1
      
      0-636492260/19986/36156_
      8709.411021967510.0692.631336.61
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-includes/blocks/about.php HTTP/1.1
      
      0-636492260/19703/35930_
      8709.230025664730.0646.711291.41
      172.71.211.8http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-636492260/19638/35775_
      8709.480030140500.0660.831277.69
      157.230.247.30http/1.1bese.ir:80POST /blog/alfacgiapi/perl.alfa HTTP/1.1
      
      0-636492260/19867/36040_
      8709.351020835840.0673.371399.28
      172.71.219.14http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=risk%2Bmanagement&kw=2475 HTTP/1.1
      
      0-636492260/20119/36348_
      8709.282021909550.0641.311249.64
      157.230.247.30http/1.1bese.ir:80GET /wp/ALFA_DATA/alfacgiapi/404.php?bx=0e215962017 HTTP/1.1
      
      0-636492260/19780/36049_
      8708.7824021238270.0634.521296.08
      66.249.66.23http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/viewPDFInterstitial/746/jour
      
      0-636492260/19732/35814_
      8708.141020325270.0630.231290.72
      66.249.66.40http/1.1
      
      0-636492260/19975/36211_
      8709.1412018705030.0658.621350.66
      66.249.66.163http/1.1ircmj.com:443GET /?_action=export&rf=enw&rc=201810 HTTP/1.1
      
      0-636492260/20007/36470_
      8709.2621318859950.0688.621384.76
      94.101.182.6http/1.1ns3186802.ip-51-195-105.eu:443GET /contacts HTTP/1.1
      
      0-636492260/19887/35834_
      8709.5006320877100.0684.301315.57
      66.249.66.42http/1.1icrjournal.ir:443GET /?_action=press&lang=fa&page=-1188&max_rows=25&lang=en HTTP
      
      0-636492260/19801/35683_
      8709.470036659540.0689.271443.46
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1139657&_au=Maroofzadeh,%20S. HTTP/1.1
      
      0-636492260/19765/35858_
      8708.7404820072170.0639.081248.32
      66.249.66.199http/1.1
      
      0-636492260/19703/35733_
      8709.252122158700.0693.571392.87
      172.71.210.119http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-636492260/19746/35931_
      8709.480020731300.0729.971328.90
      185.215.232.171http/1.1ijpp.ir:443GET / HTTP/1.1
      
      0-636492260/19718/35889_
      8709.3013123633990.0668.711268.24
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=812912&_au=%DA%AF%D9%84%20%D8%B2%D8%A7
      
      0-636492260/19781/35919_
      8709.210020955790.0706.641362.64
      66.249.66.23http/1.1
      
      0-636492260/19867/36186_
      8709.2723423634720.0674.721300.37
      66.249.66.193http/1.1vrf.iranjournals.ir:443GET /issue_4141_4142_%D8%AF%D9%88%D8%B1%D9%87+2%D8%8C+%D8%B4%D9
      
      0-636492260/19825/35713_
      8709.470028916260.0657.641303.23
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /.well-known/acme-challenge/cloud.php HTTP/1.1
      
      0-636492260/19698/35982_
      8709.2726319036590.0689.781287.58
      66.249.66.198http/1.1pzhfars.ir:443GET /?_action=press&page=-822&max_rows=25&lang=en&lang=fa HTTP/
      
      0-636492260/19789/36081_
      8709.2821724379980.0667.841282.73
      66.249.66.75http/1.1jwwse.ir:443GET /?_action=export&rf=bibtex&rc=189943 HTTP/1.1
      
      0-636492260/19680/35958_
      8709.5206424129680.0655.851339.02
      66.249.66.166http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&sb=112&_sb=Biochemistry&page=-2019&max_ro
      
      0-636492260/19782/36050_
      8709.272021093640.0664.811274.00
      172.71.211.8http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-636492260/19918/36048R
      8709.01212523719930.0657.071354.40
      91.222.204.17http/1.1museum.aqr-libjournal.ir:443
      
      0-636492260/19733/35927_
      8709.4504623351840.0688.051344.00
      64.227.32.66http/1.1jgrs.kgut.ac.ir:443GET / HTTP/1.1
      
      0-636492260/19980/36197_
      8709.500021496800.0711.651415.42
      167.99.70.15http/1.1jmchemsci.com:443GET /wp-admin/maint/atomlib.php HTTP/1.1
      
      0-636492260/19660/35845_
      8709.411021681190.0776.491408.26
      66.249.66.77http/1.1msrjournal.com:443GET /m/&url=https://journal.sanjesh.org/?_action=xml&issue=4812
      
      0-636492260/19710/35853_
      8709.42133323348140.0687.521315.83
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /article_197236_466ed83290b1b97ca378e83c4d084d34.pdf HTTP/1
      
      0-636492260/19666/35679_
      8709.262027725480.0766.261425.42
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_citations/p_topcited/p
      
      0-636492260/19867/36015_
      8709.470024893420.0718.741349.07
      64.227.32.66http/1.1jgrs.kgut.ac.ir:443GET /v2/_catalog HTTP/1.1
      
      0-636492260/19857/36054_
      8709.282025987280.0697.151395.39
      172.71.219.14http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/
      
      0-636492260/19975/36090_
      8709.4707221936020.0720.561392.21
      172.71.147.203http/1.1iranjournal.ir:80GET /?_action=press&page=-135441&max_rows=25 HTTP/1.1
      
      0-636492260/19932/35956_
      8709.230027120120.0727.991281.96
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:
      
      0-636492260/20023/36142_
      8709.311019761330.0678.161335.28
      114.119.159.62http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=422597&_au=Munir%2B%2BFarooq HTTP/1.1
      
      0-636492260/19869/35970_
      8709.062023628450.0699.651311.80
      52.167.144.192http/1.1vrf.iranjournals.ir:443GET /article_13612_0.html/?_action=article&kw=367&_kw=%D8%AB%D8
      
      0-636492260/19903/35793_
      8709.4407138144710.0685.5313160.77
      65.21.91.182http/1.1jmchemsci.com:443GET /?_action=article&au=856900&_au=Aulia+Rizky++Nurwita&page=-
      
      0-636492260/19944/36178R
      8708.9163721704760.0688.881299.14
      172.233.186.209http/1.1
      
      0-636492260/19664/35652_
      8709.121024019970.0672.631331.97
      217.113.194.234http/1.1iase-jrn.ir:443GET /?_action=article&sb=3396&_sb=Administrative+proceedings+La
      
      0-636492260/19892/36217_
      8709.450021196990.0662.301270.58
      172.71.210.122http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-636492260/19749/33424_
      8709.0300169237170.0705.456486.74
      66.249.66.162http/1.1
      
      0-636492260/19831/35915_
      8709.092023664870.0650.081286.11
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-636492260/19997/35885_
      8709.420029370290.0642.771362.19
      66.249.66.198http/1.1flc-journal.ir:443GET /article_242911_71efd935ab4a4788fb82d5bc73e00526.pdf?lang=e
      
      0-636492260/19667/35749_
      8709.151026581740.0670.201331.20
      72.14.201.41h
      Found on 2024-08-08 10:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d442a073e71

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 06-Aug-2024 13:20:07 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  7 days 33 minutes
      Server load: 1.96 2.13 1.98
      Total accesses: 45039876 - Total Traffic: 1910.9 GB - Total Duration: 3209237316
      CPU Usage: u19542.6 s1930.85 cu134630 cs12932.8 - 27.9% CPU load
      74.2 requests/sec - 3.2 MB/second - 44.5 kB/request - 71.2532 ms/request
      44 requests currently being processed, 0 workers gracefully restarting, 212 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23213031no84yes1801102568
      53213033no123yes26010208610
      Sum20207 440212214218
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____W_____R_________________R__R_____R__________RR_W_R___R_____
      __R____________R___________R____W___R_R___R__R__________________
      ................................................................
      ................................................................
      R_RR___R____________RR_R_______R___R__R_____R_____R_______R__R__
      R________R_R______________RWR____R___R___WW_____R______________W
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/16285.
      0.0071261011316290.00.00678.33
      80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1
      
      0-3-0/0/16169.
      0.00712614210339030.00.00643.98
      5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0
      
      0-3-0/0/16226.
      0.00712615812619660.00.00644.70
      172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1
      
      0-3-0/0/16136.
      0.0071261014855590.00.00616.85
      85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1
      
      0-3-0/0/16172.
      0.007126109615490.00.00725.91
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/16228.
      0.0071261010752740.00.00608.34
      185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1
      
      0-3-0/0/16268.
      0.0071261010602060.00.00661.55
      165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1
      
      0-3-0/0/16081.
      0.00712614412847000.00.00660.49
      72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1
      
      0-3-0/0/16234.
      0.007126109021260.00.00692.04
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1
      
      0-3-0/0/16462.
      0.007126109830590.00.00696.15
      4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph
      
      0-3-0/0/15946.
      0.0071261010321670.00.00631.27
      188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1
      
      0-3-0/0/15881.
      0.0071261024861240.00.00754.17
      37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-3-0/0/16092.
      0.0071261010333430.00.00609.24
      165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1
      
      0-3-0/0/16029.
      0.0071261010697480.00.00699.29
      188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1
      
      0-3-0/0/16184.
      0.007126109269570.00.00598.92
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/16170.
      0.007126119284770.00.00599.51
      80.191.90.24http/1.1
      
      0-3-0/0/16137.
      0.007126108377730.00.00655.98
      121.237.36.29http/1.1
      
      0-3-0/0/16318.
      0.0071261012377240.00.00625.65
      83.121.91.67http/1.1
      
      0-3-0/0/15887.
      0.0071261017249320.00.00645.59
      217.218.22.131http/1.1
      
      0-3-0/0/16283.
      0.0071261358984500.00.00597.80
      66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1
      
      0-3-0/0/16290.
      0.0071261011854010.00.00614.88
      185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac
      
      0-3-0/0/16278.
      0.0071261010490160.00.00683.17
      165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1
      
      0-3-0/0/16268.
      0.007126139110340.00.00609.18
      37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1
      
      0-3-0/0/16130.
      0.0071261612103770.00.00697.33
      80.191.90.24http/1.1
      
      0-3-0/0/16194.
      0.0071261010208490.00.00655.94
      80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1
      
      0-3-0/0/16216.
      0.0071261010314640.00.00703.76
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1
      
      0-3-0/0/16184.
      0.0071261156510019490.00.00631.77
      80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-3-0/0/16143.
      0.0071261012325580.00.00628.30
      188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1
      
      0-3-0/0/16013.
      0.00712618010785480.00.00659.15
      77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1
      
      0-3-0/0/16147.
      0.0071261010258050.00.00630.34
      80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1
      
      0-3-0/0/16197.
      0.00712615914358830.00.00698.24
      66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8
      
      0-3-0/0/16114.
      0.00712615410788050.00.00671.65
      80.191.90.24http/1.1
      
      0-3-0/0/16023.
      0.0071261014250410.00.00553.98
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1
      
      0-3-0/0/16118.
      0.007126109648380.00.00657.12
      17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H
      
      0-3-0/0/16100.
      0.0071261011185710.00.00612.15
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/15889.
      0.00712611325426460.00.0012475.24
      5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0
      
      0-3-0/0/16233.
      0.0071261510723840.00.00610.25
      40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-3-0/0/15987.
      0.0071261612045200.00.00659.33
      165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1
      
      0-3-0/0/16324.
      0.0071261011278280.00.00608.28
      80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1
      
      0-3-0/0/13674.
      0.00712610160046800.00.005780.68
      80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1
      
      0-3-0/0/16083.
      0.00712616311982710.00.00636.03
      77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1
      
      0-3-0/0/15887.
      0.0071261019972000.00.00719.42
      80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1
      
      0-3-0/0/16081.
      0.00712615616170210.00.00661.00
      86.55.198.198http/1.1
      
      0-3-0/0/16285.
      0.007126109907930.00.00682.35
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1
      
      0-3-0/0/16346.
      0.0071261012418200.00.00702.04
      165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1
      
      0-3-0/0/16256.
      0.007126109250300.00.00657.45
      185.215.232.173http/1.1bims.iranjournals.ir:80
      Found on 2024-08-06 08:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d44f297f869

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Sunday, 04-Aug-2024 20:42:32 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  5 days 7 hours 55 minutes 26 seconds
      Server load: 0.89 1.18 1.37
      Total accesses: 32884941 - Total Traffic: 1460.6 GB - Total Duration: 2404474458
      CPU Usage: u73831.8 s7144.12 cu42182.6 cs3828.05 - 27.6% CPU load
      71.4 requests/sec - 3.2 MB/second - 46.6 kB/request - 73.1178 ms/request
      33 requests currently being processed, 0 workers gracefully restarting, 223 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23750943no50yes1101170365
      63750947no89yes2201060597
      Sum20139 33022309512
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __R__________________R___________WR_____R_R___________________R_
      _________R__________________________R___________________W___W___
      ................................................................
      ................................................................
      _R__________RR____W_____R_RR_____W__________R___________________
      R______W_R__RR_____RR_____R_____W______R_________R___R_____R____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16135.
      0.0015338011273090.00.00670.02
      114.119.154.203http/1.1jwwse.ir:443GET /?_action=article&kw=15416&_kw=Quran&lang=en HTTP/1.1
      
      0-2-0/0/16005.
      0.0015338010309260.00.00641.01
      80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /volume_20335.html HTTP/1.1
      
      0-2-0/0/16066.
      0.0015338012550490.00.00641.29
      172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-2-0/0/15961.
      0.0015338014822620.00.00613.42
      5.122.5.193http/1.1
      
      0-2-0/0/16009.
      0.001533809577870.00.00719.42
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /request/article.ajax?task=loadIssues&volume=5310 HTTP/1.1
      
      0-2-0/0/16135.
      0.001533808377150.00.00604.74
      80.191.90.24http/1.1
      
      0-2-0/0/16078.
      0.0015338010558030.00.00656.67
      102.129.153.229http/1.1vrf.iranjournals.ir:443GET /article_9353.html HTTP/1.1
      
      0-2-0/0/15930.
      0.0015338012818560.00.00657.18
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1
      
      0-2-0/0/16085.
      0.00153381558991610.00.00686.94
      66.249.66.15http/1.1
      
      0-2-0/0/16312.
      0.001533819642170.00.00690.25
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1
      
      0-2-0/0/15810.
      0.0015338010105400.00.00627.19
      217.113.194.140http/1.1jmedbehrazm.ir:443GET /&url=http:/www.jpusd.ir/?_action=article&kw=44877&_kw=urba
      
      0-2-0/0/15720.
      0.0015338024780590.00.00750.23
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /?_action=xml&article=172018&lang=en HTTP/1.1
      
      0-2-0/0/15940.
      0.001533889810261760.00.00602.57
      217.113.194.140http/1.1
      
      0-2-0/0/15874.
      0.001533841510687310.00.00697.04
      66.249.66.42http/1.1aeinehokmrani.iict.ac.ir:443GET /article_31221_81efffe6ced02f12a43080a6cc55331d.pdf HTTP/1.
      
      0-2-0/0/16023.
      0.0015338399224490.00.00592.97
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_20969_20970.html HTTP/1.1
      
      0-2-0/0/16005.
      0.0015338269216080.00.00592.72
      80.191.90.24http/1.1
      
      0-2-0/0/15968.
      0.001533818350520.00.00652.48
      172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Md.%2B%2BMahmud&au=722182 HTTP/1.1
      
      0-2-0/0/16160.
      0.0015338012336060.00.00620.04
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_34172_34195.html HTTP/1.1
      
      0-2-0/0/15685.
      0.0015338017206630.00.00639.73
      80.191.90.24http/1.1pzhfars.ir:443GET /issue_14065_14068.html HTTP/1.1
      
      0-2-0/0/16116.
      0.001533898797740.00.00588.29
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /request/article.ajax?task=loadIssues&volume=5310 HTTP/1.1
      
      0-2-0/0/16123.
      0.00153384811772220.00.00609.70
      185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1
      
      0-2-0/0/16132.
      0.0015338110439230.00.00676.76
      102.129.153.229http/1.1vrf.iranjournals.ir:443GET /news?newsCode=467 HTTP/1.1
      
      0-2-0/0/16096.
      0.001533809012440.00.00595.53
      102.129.153.229http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board?edbc=338 HTTP/1.1
      
      0-2-0/0/15975.
      0.00153386412010690.00.00685.00
      80.191.90.24http/1.1
      
      0-2-0/0/16061.
      0.00153383010171460.00.00648.36
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_34172_34195.html HTTP/1.1
      
      0-2-0/0/16049.
      0.0015338010273040.00.00692.45
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_topcited/p
      
      0-2-0/0/16015.
      0.001533809975260.00.00627.17
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1
      
      0-2-0/0/16004.
      0.00153383512303390.00.00624.26
      80.191.90.24http/1.1joae.ir:443GET /article_127202.html HTTP/1.1
      
      0-2-0/0/15847.
      0.00153384110747900.00.00652.10
      80.191.90.24http/1.1pzhfars.ir:443GET /issue_14065_14068.html HTTP/1.1
      
      0-2-0/0/15965.
      0.001533811210219540.00.00627.66
      101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&amp;au=304727&amp;_au=%DA%A9%D8%B1%D9%85%
      
      0-2-0/0/16011.
      0.0015338014294520.00.00692.65
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1
      
      0-2-0/0/15944.
      0.0015338610650260.00.00661.43
      37.191.93.127http/1.1jwwse.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-2-0/0/15867.
      0.00153389514208860.00.00551.26
      66.249.66.39http/1.1jcema.com:443GET /?_action=article&lang=en&page=-41&max_rows=50&lang=en HTTP
      
      0-2-0/0/16000.
      0.001533819615800.00.00655.46
      102.129.153.229http/1.1vrf.iranjournals.ir:443GET /issue_5519_5520.html HTTP/1.1
      
      0-2-0/0/15966.
      0.0015338111159740.00.00606.98
      102.129.153.229http/1.1vrf.iranjournals.ir:443GET /journal/contact.us HTTP/1.1
      
      0-2-0/0/15732.
      0.0015338025396110.00.0012470.82
      37.191.93.127http/1.1jwwse.ir:443GET /data/eiap/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-2-0/0/16055.
      0.00153382310683770.00.00603.25
      80.191.90.24http/1.1icrjournal.ir:443GET /volume_26096.html HTTP/1.1
      
      0-2-0/0/15798.
      0.0015338111927870.00.00645.64
      172.71.218.7http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-2-0/0/16147.
      0.0015338811100870.00.00602.44
      66.249.66.39http/1.1jcema.com:443GET /robots.txt HTTP/1.1
      
      0-2-0/0/13512.
      0.00153386159904080.00.005773.71
      89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1
      
      0-2-0/0/15895.
      0.0015338011891920.00.00617.75
      52.167.144.191http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/477/journal
      
      0-2-0/0/15732.
      0.00153383719920420.00.00714.81
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_26096_26097.html HTTP/1.1
      
      0-2-0/0/15914.
      0.00153383516135620.00.00652.17
      66.249.66.40http/1.1jcema.com:443GET /?_action=article&au=57250&_au=%D8%BA%D9%84%D8%A7%D9%85%D8%
      
      0-2-0/0/16125.
      0.001533809879160.00.00679.21
      80.191.90.24http/1.1pzhfars.ir:443GET /?_action=xml&issue=14068 HTTP/1.1
      
      0-2-0/0/16197.
      0.0015338812383950.00.00694.58
      66.249.66.86
      Found on 2024-08-04 16:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d448fd55314

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 01-Aug-2024 11:58:28 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 23 hours 11 minutes 22 seconds
      Server load: 1.96 1.46 1.34
      Total accesses: 11493994 - Total Traffic: 534.3 GB - Total Duration: 830687454
      CPU Usage: u18016.8 s1672.18 cu23878.6 cs2132.32 - 26.9% CPU load
      67.7 requests/sec - 3.2 MB/second - 48.7 kB/request - 72.2714 ms/request
      43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      02184897no64yes14011403318
      12235309no113yes2909906914
      Sum20177 430213010232
      
      __________R_R________R___________________R_____R_____R__R_______
      _______________R_____R___R___RR________R_______W________________
      _R________R___W_R____R______RR________RR______R_W_____R____R____
      ____RR__R__R_WW_R_______R_R_________R__R__W________R__RR______R_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-021848970/15940/15948_
      8034.712011216260.0666.14666.48
      172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-021848970/15813/15822_
      8032.0603110225860.0633.40633.46
      5.126.213.75http/1.1
      
      0-021848970/15896/15901_
      8034.7329112496820.0637.07637.09
      183.130.255.87http/1.1msrjournal.com:443GET / HTTP/1.1
      
      0-021848970/15781/15790_
      8034.121314776160.0605.92606.02
      5.122.204.121http/1.1jpl.sdil.ac.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-021848970/15813/15820_
      8034.690119445740.0706.67706.71
      185.88.154.223http/1.1jwwse.ir:443GET /issue__497_.html HTTP/1.1
      
      0-021848970/15984/15991_
      8034.982138340820.0600.01600.06
      185.215.232.171http/1.1gjesm.net:443GET /contacts?_action=loginForm HTTP/1.1
      
      0-021848970/15891/15898_
      8035.0715510485990.0648.12648.15
      172.179.104.225http/1.1icrjournal.ir:443GET /?_action=press&page=-8433&max_rows=25 HTTP/1.1
      
      0-021848970/15751/15761_
      8035.061012747670.0650.11650.19
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_topcited/p_publisheda
      
      0-021848970/15874/15884_
      8034.90008941610.0677.78677.87
      172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-021848970/16116/16126_
      8034.92089581880.0680.73680.78
      185.215.232.172http/1.1pzhfars.ir:443GET /browse.php?a_id=54&sid=1&slc_lang=en&ftxt=1 HTTP/1.1
      
      0-021848970/15628/15636R
      8033.0213010066410.0620.59620.68
      5.122.204.121http/1.1
      
      0-021848970/15522/15529_
      8031.850124717850.0740.48740.95
      151.234.226.185http/1.1
      
      0-021848970/15759/15769R
      8034.7133410185730.0591.97592.12
      37.114.217.204http/1.1flc-journal.ir:443
      
      0-021848970/15698/15706_
      8035.05120610579550.0679.32679.41
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_141622_aae330ee2254a0ac985014da03f2c669.pdf?lang=e
      
      0-021848970/15833/15841_
      8035.071159142180.0586.54586.58
      66.249.66.1http/1.1demo.sinaweb.net:443GET /?_action=articleInfo&article=138&lang=en&lang=fa HTTP/1.1
      
      0-021848970/15829/15837_
      8034.60209172270.0587.71587.78
      52.230.152.16http/1.1jtd.markazfeqhi.com:443GET /?_action=press&issue=-1&_is=%D9%85%D9%82%D8%A7%D9%84%D8%A7
      
      0-021848970/15781/15791_
      8034.82108311650.0644.33645.20
      66.249.66.208http/1.1
      
      0-021848970/15969/15975_
      8034.9104212303010.0614.37614.42
      66.249.66.168http/1.1icrjournal.ir:443GET /article_13709_2357.html?lang=en HTTP/1.1
      
      0-021848970/15494/15502_
      8034.82130617161500.0630.71633.13
      185.215.232.173http/1.1gjesm.net:443GET /article_709038_0142b43ecc6e7541d98c68c826ef65e8.pdf HTTP/1
      
      0-021848970/15928/15937_
      8034.98208690760.0581.87583.72
      91.133.192.238http/1.1jwwse.ir:443GET /article_92440.html?lang=en HTTP/1.1
      
      0-021848970/15941/15948_
      8034.772011575320.0596.01596.10
      66.249.66.89http/1.1
      
      0-021848970/15948/15954R
      8033.37164410380640.0668.91668.96
      95.80.166.59http/1.1
      
      0-021848970/15908/15914_
      8032.2804178960320.0589.48589.53
      66.249.66.1http/1.1demo.sinaweb.net:443GET /?_action=showPDF&article=193&_ob=8ffc3e08caba48a875b323a2c
      
      0-021848970/15819/15825_
      8035.0903911943380.0673.35673.37
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=13181&_kw=hot+spots&lang=en&lang=fa HT
      
      0-021848970/15880/15888_
      8035.061010130370.0642.12642.15
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Polymeric%2BComposite%2BMaterials&lan
      
      0-021848970/15866/15872_
      8034.481010215660.0686.69686.71
      217.113.194.210http/1.1icrjournal.ir:443GET /&url=http:/www.isceiran.org/?_action=article&kw=2790&_kw=w
      
      0-021848970/15859/15866_
      8034.851409785230.0620.56620.58
      66.249.66.20http/1.1jfnc.ir:443GET /article_110301_14291.html HTTP/1.1
      
      0-021848970/15806/15814_
      8034.982012207740.0608.61608.66
      185.215.232.173http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/m/mo
      
      0-021848970/15668/15675_
      8034.9735310688810.0637.96638.06
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&sb=2143&_sb=%D9%85%D9%87%D9%86%D8%AF%D8%B
      
      0-021848970/15777/15786_
      8034.880010156850.0622.06622.13
      103.19.37.228http/1.1
      
      0-021848970/15842/15850_
      8034.631014218550.0687.34688.17
      172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-021848970/15760/15768_
      8034.091210609870.0655.56655.60
      178.131.250.241http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-021848970/15684/15695_
      8034.791113994350.0541.67541.71
      162.158.114.91http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-021848970/15800/15807_
      8034.85109480620.0646.56646.65
      85.208.96.194http/1.1jwwse.ir:443GET /robots.txt HTTP/1.1
      
      0-021848970/15773/15778_
      8035.090011122440.0600.49600.51
      185.215.232.170http/1.1gjesm.net:443GET /about HTTP/1.1
      
      0-021848970/15553/15560_
      8034.982025366700.012465.1812465.52
      185.88.154.223http/1.1bese.ir:80GET /issue__502_.html HTTP/1.1
      
      0-021848970/15868/15877_
      8035.120010635790.0598.07598.16
      185.88.154.223http/1.1bese.ir:80GET /issue__522_.html HTTP/1.1
      
      0-021848970/15613/15623_
      8035.0113611875560.0638.96639.07
      80.191.90.24http/1.1pzhfars.ir:443GET /article_153419.html HTTP/1.1
      
      0-021848970/15969/15973_
      8034.9725011026710.0595.95595.97
      172.179.104.225http/1.1icrjournal.ir:443GET /?_action=press&page=-8432&max_rows=25 HTTP/1.1
      
      0-021848970/13345/13353_
      8034.6220159788720.05767.875767.91
      66.249.66.14http/1.1
      
      0-021848970/15693/15700_
      8034.772011752610.0611.35611.43
      52.230.152.16http/1.1jtd.markazfeqhi.com:443GET /article_706622.html HTTP/1.1
      
      0-021848970/15542/15550R
      8033.63151319843030.0701.22701.31
      83.122.16.218http/1.1
      
      0-021848970/15734/15741_
      8035.0112715995600.0629.65629.74
      37.32.16.5http/1.1ns3186802.ip-51-195-105.eu:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-021848970/15949/15957_
      8034.75209824750.0671.01672.43
      185.88.154.223http/1.1
      
      0-02184897
      Found on 2024-08-01 07:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d44ebc4c801

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 30-Jul-2024 12:40:50 +0430
      Restart Time: Monday, 29-Jul-2024 13:01:07 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  23 hours 39 minutes 43 seconds
      Server load: 1.61 1.48 1.50
      Total accesses: 6060489 - Total Traffic: 294.8 GB - Total Duration: 617682952
      CPU Usage: u23766.4 s1994.49 cu36.06 cs3.45 - 30.3% CPU load
      71.1 requests/sec - 3.5 MB/second - 51.0 kB/request - 101.92 ms/request
      48 requests currently being processed, 0 workers gracefully restarting, 208 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      52733522no97yes2201061695
      62733523no119yes2601020847
      Sum20216 480208115312
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __R_R___R_R__R__R_R________________R___W________R_______________
      ___________RR______R__R___R___R___RW_____R________R_____RR______
      W_______R________R_______R____R___R___R_R_RR____R__R__________R_
      __R_____W_R______R___________R_______R_______W__R_____WR__R_R_R_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/13.
      0.00850361993610.00.000.09
      151.240.240.25http/1.1jfnc.ir:443GET /author HTTP/1.1
      
      0-2-0/0/23.
      0.00850361002290.00.003.06
      37.32.18.5http/1.1mag.iuc.ac.ir:80GET /article_21410.html HTTP/1.1
      
      0-2-0/0/22.
      0.008503615030.00.000.83
      66.249.66.167http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/RTL/bootstrap-r
      
      0-2-0/0/22.
      0.008503637090.00.000.93
      159.203.96.42http/1.1bese.ir:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-2-0/0/18.
      0.008503601210.00.000.16
      185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-2-0/0/18.
      0.0085036112410.00.000.20
      162.158.189.189http/1.1iranjournal.ir:80GET /?_action=export&rf=bibtex&rc=166622 HTTP/1.1
      
      0-2-0/0/17.
      0.00850361199720.00.002.20
      94.101.182.5http/1.1iranjournal.ir:80GET /editor HTTP/1.1
      
      0-2-0/0/16.
      0.008503612540.00.000.12
      109.239.12.131http/1.1
      
      0-2-0/0/17.
      0.00850360120.00.000.16
      178.170.197.187http/1.1bese.ir:80GET /data/jmcs/news/1818/t10%2C_11.jpg HTTP/1.1
      
      0-2-0/0/23.
      0.0085036018650.00.000.86
      40.77.167.65http/1.1law.mofidu.ac.ir:443GET /article_710472_4aeecb5e10dd86cb397d4e69e4c9eefb.pdf HTTP/1
      
      0-2-0/0/16.
      0.0085036381540.00.000.15
      185.215.232.172http/1.1iranjournal.ir:80GET /inc/css/ju_css.css HTTP/1.1
      
      0-2-0/0/18.
      0.008503671410.00.000.25
      66.249.66.168http/1.1museum.aqr-libjournal.ir:443GET /inc/css/essentials.css?v=0.2 HTTP/1.1
      
      0-2-0/0/15.
      0.00850366720.00.000.17
      80.191.90.24http/1.1bese.ir:80GET /issue_13904_13905.html HTTP/1.1
      
      0-2-0/0/20.
      0.00850361083370.00.000.44
      89.45.48.68http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-2-0/0/19.
      0.008503601010.00.000.16
      5.124.190.245http/1.1
      
      0-2-0/0/8.
      0.0085036241310.00.000.10
      64.226.78.121http/1.1nrig.cuir.ac.ir:443GET /_all_dbs HTTP/1.1
      
      0-2-0/0/10.
      0.00850360500.00.000.10
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1
      
      0-2-0/0/23.
      0.00850360810.00.000.16
      5.213.11.215http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/stl_back.css?v=0.22 HTTP/1.1
      
      0-2-0/0/19.
      0.0085036023000.00.000.10
      172.71.161.150http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-links.php HTTP/1.1
      
      0-2-0/0/13.
      0.0085036435120.00.000.44
      60.168.153.23http/1.1vrf.iranjournals.ir:443GET /article_711951.html HTTP/1.1
      
      0-2-0/0/14.
      0.008503603770.00.000.41
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /data/scce/coversheet/head_en.jpg HTTP/1.1
      
      0-2-0/0/15.
      0.00850360261020.00.000.15
      185.215.232.173http/1.1iranjournal.ir:80GET /mobile/inc/css/cstm.css HTTP/1.1
      
      0-2-0/0/16.
      0.00850360162850.00.000.48
      64.226.78.121http/1.1nrig.cuir.ac.ir:443GET /.git/config HTTP/1.1
      
      0-2-0/0/17.
      0.0085036024930.00.000.87
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1
      
      0-2-0/0/18.
      0.008503612840.00.000.33
      57.129.28.68http/1.1rahpooye.soore.ac.ir:443GET /data/rahpooye/coversheet/1655849608.jpg HTTP/1.1
      
      0-2-0/0/17.
      0.008503602630.00.000.16
      185.215.232.173http/1.1jiscm.iribu.ac.ir:443GET /jiscm.iribu.ac.ir/jiscm.iribu.ac.ir/jiscm.iribu.ac.ir/jisc
      
      0-2-0/0/22.
      0.008503602010.00.001.73
      185.215.232.170http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-2-0/0/11.
      0.008503602000.00.000.09
      66.249.66.168http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/footer.css HTTP/1.1
      
      0-2-0/0/18.
      0.0085036012520.00.000.20
      4.242.104.8http/1.1style.quran.ac.ir:443GET /style.quran.ac.ir/style.quran.ac.ir/style.quran.ac.ir/?_ac
      
      0-2-0/0/22.
      0.008503601530.00.000.22
      94.101.182.4http/1.1bagh-sj.com:443GET /?_action=xml&article=198611 HTTP/1.1
      
      0-2-0/0/19.
      0.00850360760.00.000.09
      185.215.232.170http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-2-0/0/15.
      0.008503601090.00.000.09
      185.215.232.172http/1.1gjesm.net:443GET /m/m/mobile/mobile/m/?_action=xml&article=8037 HTTP/1.1
      
      0-2-0/0/14.
      0.00850362710260.00.001.63
      89.32.96.177http/1.1
      
      0-2-0/0/20.
      0.008503619740.00.004.81
      89.45.48.68http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1
      
      0-2-0/0/17.
      0.008503602090.00.000.19
      117.222.1.42http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1
      
      0-2-0/0/23.
      0.008503617460.00.000.25
      89.45.48.69http/1.1pzhfars.ir:443GET /inc/js/submit_manuscript.js?v=0.017 HTTP/1.1
      
      0-2-0/0/18.
      0.00850362210190.00.000.28
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /author?_action=submit HTTP/1.1
      
      0-2-0/0/12.
      0.008503636690.00.000.10
      4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.
      
      0-2-0/0/11.
      0.00850360172150.00.0013.22
      5.213.11.215http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/news/88x31.png HTTP/1.1
      
      0-2-0/0/19.
      0.0085036811900.00.000.88
      89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/d3/kw_cloud.min.js HTTP/1.1
      
      0-2-0/0/19.
      0.008503607420.00.000.22
      86.57.24.0http/1.1demo.sinaweb.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-2-0/0/19.
      0.0085036119700.00.000.90
      57.129.28.68http/1.1rahpooye.soore.ac.ir:443GET /data/rahpooye/coversheet/1655849713.jpg HTTP/1.1
      
      0-2-0/0/23.
      0.0085036131160.00.000.23
      37.32.16.4http/1.1ns3186802.ip-51-195-105.eu:443GET /contacts HTTP/1.1
      
      0-2-0/0/18.
      0.008503604050.00.002.35
      85.208.96.199http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&_kw=student&kw=2707&lang=en&lang=en&lang=
      
      0-2-0/0/19.
      0.008503631530.00.000.62
      89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsce/coversheet/1529818026.png HTTP/1.1
      
      0-2-0/0/21.
      0.0085036<
      Found on 2024-07-30 08:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d4402dd3253

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Sunday, 28-Jul-2024 07:40:18 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  14 days 12 hours 51 minutes 40 seconds
      Server load: 5.95 6.31 6.07
      Total accesses: 91344901 - Total Traffic: 4037.6 GB - Total Duration: 5948966081
      CPU Usage: u11578.2 s1143.23 cu305197 cs28900.2 - 27.6% CPU load
      72.7 requests/sec - 3.3 MB/second - 46.3 kB/request - 65.1264 ms/request
      28 requests currently being processed, 0 workers gracefully restarting, 228 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      13531343no61yes1501130405
      23531344no97yes1301150831
      Sum20158 28022801236
      
      ................................................................
      ................................................................
      _______________________________R_________W__________W_____WWR_W_
      _R____W_______________R___W____W______________R__W________W_____
      ________R__W_W_________W___________W___________________W________
      _________________RR_________________R__W______RW_____________W__
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14-0/0/152915.
      0.0047426878509360.00.005708.81
      94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=14845 HTTP/1.1
      
      0-14-0/0/151158.
      0.00474262285863120.00.005887.03
      80.191.90.24http/1.1mtr.jz.ac.ir:443GET /volume_15176.html HTTP/1.1
      
      0-14-0/0/152084.
      0.0047426088548400.00.005907.44
      217.113.194.173http/1.1
      
      0-14-0/0/151379.
      0.0047426081769680.00.005850.29
      80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=89 HTTP/1.1
      
      0-14-0/0/151461.
      0.0047426881168680.00.005727.35
      162.158.41.124http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1
      
      0-14-0/0/151936.
      0.0047426090878290.00.006043.00
      83.121.84.79http/1.1
      
      0-14-0/0/151496.
      0.0047426086668960.00.005948.37
      172.71.210.120http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-14-0/0/151448.
      0.0047426086654750.00.005804.50
      85.208.96.208http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=%22Human%2Bdignity%2Bof%2Bconvicts%22
      
      0-14-0/0/152150.
      0.0047426087189820.00.005971.13
      2.147.16.232http/1.1
      
      0-14-0/0/151734.
      0.0047426192340690.00.005984.12
      162.158.114.82http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-14-0/0/152019.
      0.0047426389151630.00.005757.56
      89.198.230.171http/1.1
      
      0-14-0/0/152869.
      0.004742622386650100.00.005891.57
      185.123.68.48http/1.1ijogst.put.ac.ir:443GET /?_action=article&articleType[]=32&end_day=15&end_month=2&e
      
      0-14-0/0/151813.
      0.0047426193741730.00.005812.90
      80.191.90.24http/1.1
      
      0-14-0/0/152201.
      0.0047426390062850.00.005857.38
      37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-14-0/0/151702.
      0.0047426294991400.00.005888.13
      49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-14-0/0/150812.
      0.0047426090968160.00.005877.71
      66.249.66.10http/1.1bese.ir:80GET /&url=http://www.ijnc.ir/article_34986_31e4aa81b0c57e942545
      
      0-14-0/0/152248.
      0.0047426089411640.00.005850.54
      66.249.66.33http/1.1
      
      0-14-0/0/152111.
      0.0047426089992110.00.005823.27
      49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-14-0/0/152171.
      0.0047426079399730.00.005870.43
      5.212.202.109http/1.1
      
      0-14-0/0/151383.
      0.0047426092186500.00.005947.80
      66.249.66.5http/1.1
      
      0-14-0/0/152095.
      0.0047426085430000.00.005780.29
      5.161.63.130http/1.1
      
      0-14-0/0/151969.
      0.00474265577038360.00.005955.03
      5.117.100.234http/1.1
      
      0-14-0/0/152251.
      0.0047426087532480.00.005967.59
      85.208.96.197http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=%DA%AF%D8%B1%DB%8C%D9%81%DB%8C%D9%86&
      
      0-14-0/0/152511.
      0.0047426083308470.00.005983.24
      185.215.232.171http/1.1gjesm.net:443GET /?_action=article&_kw=%D8%A2%DB%8C%D9%86%D8%AF%D9%87%E2%80%
      
      0-14-0/0/151823.
      0.0047426093332860.00.005997.59
      66.249.66.161http/1.1
      
      0-14-0/0/152020.
      0.0047426093388440.00.005862.32
      37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-14-0/0/151437.
      0.0047426090321570.00.005855.19
      5.122.84.141http/1.1
      
      0-14-0/0/151614.
      0.0047426078994560.00.005616.86
      80.191.90.24http/1.1mtr.jz.ac.ir:443GET /issue_15176_18054.html HTTP/1.1
      
      0-14-0/0/150890.
      0.0047426191868350.00.005967.25
      94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-14-0/0/151594.
      0.0047426095363810.00.005802.03
      94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=14845 HTTP/1.1
      
      0-14-0/0/151713.
      0.0047426085534600.00.005770.88
      49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-14-0/0/152034.
      0.0047426087120680.00.005963.61
      80.191.90.24http/1.1
      
      0-14-0/0/151784.
      0.0047426089484640.00.005749.55
      172.71.210.120http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-14-0/0/152434.
      0.0047426082744220.00.005799.10
      2.147.23.163http/1.1
      
      0-14-0/0/151734.
      0.0047426084707800.00.005812.52
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Pooya%2B%2BPasha&au=928763 HTTP/1.1
      
      0-14-0/0/150843.
      0.00474260104174220.00.006030.87
      162.158.41.191http/1.1ns3186802.ip-51-195-105.eu:443GET /data/biofuel/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-14-0/0/150467.
      0.004742610105406230.00.005838.25
      162.158.42.104http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-14-0/0/150735.
      0.0047426396442370.00.005615.78
      103.87.57.87http/1.1
      
      0-14-0/0/152515.
      0.0047426090531640.00.005914.63
      114.119.144.105http/1.1joeds.ir:443GET /?_action=article&au=1342734&_au=Davoud%2B%2BZarifi&lang=en
      
      0-14-0/0/151835.
      0.0047426183217230.00.005688.31
      37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-14-0/0/151551.
      0.00474264788383760.00.005697.76
      37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /article_157327.html HTTP/1.1
      
      0-14-0/0/151502.
      0.0047426092397830.00.005820.09
      172.71.210.120http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-14-0/0/150902.
      0.0047426091552960.00.005951.61
      172.71.211.2http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-14-0/0/151196.
      0.0047426078731440.00.005553.48
      80.191.90.24http/1.1demo.sinaweb.net:443GET /volume_80.html HTTP/1.1
      
      0-14-0/0/152022.
      0.0047426090057970.00.005641.33
      172.71.215.49http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-14-0/0/151397.
      0.004742614102056800.00.005778.78
      5.117.251.23http/1.1jwwse.ir:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-14-0/0/151254.
      0.0
      Found on 2024-07-28 03:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d447faa7b5b

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Friday, 26-Jul-2024 17:49:11 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  12 days 23 hours 33 seconds
      Server load: 1.17 0.94 0.89
      Total accesses: 81406554 - Total Traffic: 3645.1 GB - Total Duration: 5247527121
      CPU Usage: u43354.7 s4121.43 cu240663 cs22708.1 - 27.8% CPU load
      72.7 requests/sec - 3.3 MB/second - 47.0 kB/request - 64.4607 ms/request
      47 requests currently being processed, 0 workers gracefully restarting, 209 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12033323no92yes2401041558
      42033325no69yes2301050437
      Sum20161 47020919815
      
      ................................................................
      ................................................................
      R______RR____WR_____R_RR_____R_____R_R____R____R________________
      R________R_R_R________R________R_R_________________R________RW_R
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      RR_R__R__________R_______R__R__________W_R_R__R_____R_______R___
      R____R______W__R___________________R_______RW___R____R_R________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12-0/0/152776.
      0.00128247399878464740.00.005702.49
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5%
      
      0-12-0/0/151044.
      0.00128247425185816100.00.005877.87
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151954.
      0.00128247395388472520.00.005898.24
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151242.
      0.00128247537481514360.00.005841.05
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151336.
      0.00128247443981016780.00.005717.98
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151789.
      0.00128247446690766730.00.006038.76
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151380.
      0.00128247086528670.00.005945.58
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151330.
      0.00128247290986513210.00.005798.26
      52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1
      
      0-12-0/0/152033.
      0.00128247087099260.00.005965.23
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12-0/0/151606.
      0.0012824712892299750.00.005978.43
      172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1
      
      0-12-0/0/151903.
      0.00128247089030690.00.005749.55
      80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1
      
      0-12-0/0/152769.
      0.00128247460586429940.00.005885.88
      66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1
      
      0-12-0/0/151698.
      0.00128247444593700570.00.005808.34
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/152097.
      0.00128247454389371260.00.005855.05
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99
      
      0-12-0/0/151604.
      0.00128247306393491830.00.005882.48
      185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1
      
      0-12-0/0/150673.
      0.00128247292090906220.00.005868.62
      52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/
      
      0-12-0/0/152130.
      0.00128247089358170.00.005845.36
      52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586
      
      0-12-0/0/151994.
      0.00128247089464140.00.005809.31
      40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-12-0/0/152051.
      0.00128247401679322870.00.005859.78
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/151248.
      0.00128247090906190.00.005943.57
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151996.
      0.00128247424284361290.00.005771.97
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99
      
      0-12-0/0/151843.
      0.00128247431976930680.00.005949.17
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/152142.
      0.00128247289787486420.00.005964.82
      20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1
      
      0-12-0/0/152382.
      0.00128247438383205150.00.005979.43
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151710.
      0.001282473443793310260.00.005994.28
      5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1
      
      0-12-0/0/151899.
      0.00128247393349690.00.005857.00
      85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l
      
      0-12-0/0/151327.
      0.00128247090282830.00.005852.76
      172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/
      
      0-12-0/0/151492.
      0.00128247398378947630.00.005608.54
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/150777.
      0.00128247294991781560.00.005958.38
      85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com
      
      0-12-0/0/151470.
      0.00128247095307750.00.005795.20
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151582.
      0.00128247463685433550.00.005761.70
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9
      
      0-12-0/0/151912.
      0.00128247437287075080.00.005955.49
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/151655.
      0.00128247410689406720.00.005746.01
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/152320.
      0.00128247082715800.00.005796.03
      87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1
      
      0-12-0/0/151614.
      0.00128247284597690.00.005808.31
      80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1
      
      0-12-0/0/150718.
      0.001282473879104137980.00.006018.12
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5%
      
      0-12-0/0/150341.
      0.001282474211104853270.00.005830.69
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/150602.
      0.00128247429496399000.00.005612.70
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1
      
      0-12-0/0/152383.
      0.00128247460490475270.00.005906.16
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151698.
      0.00128247437183143330.00.005671.24
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /
      Found on 2024-07-26 13:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d4446a055de

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 24-Jul-2024 14:39:09 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  10 days 19 hours 50 minutes 31 seconds
      Server load: 2.20 2.18 2.06
      Total accesses: 68246455 - Total Traffic: 3061.6 GB - Total Duration: 4187581576
      CPU Usage: u319.76 s32.8 cu239365 cs22575.7 - 28% CPU load
      73 requests/sec - 3.4 MB/second - 47.0 kB/request - 61.3597 ms/request
      48 requests currently being processed, 0 workers gracefully restarting, 208 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      21911414no70yes1701110504
      41911416no108yes3109707210
      Sum20178 480208012214
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __R________R____________________R_RR__WR___________RR_R_R_______
      _R________R__________R________________R_________R__W____________
      ................................................................
      ................................................................
      _R___R___________________R___RR__WR______WR__W___R___R___RR_____
      ___R_WR__W____________R___RWR_R_R_____R_______RW_RR____RR_______
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9-0/0/152756.
      0.00870078422530.00.005702.27
      66.249.66.8http/1.1
      
      0-9-0/0/151022.
      0.0087096785770400.00.005876.61
      35.93.200.41http/1.1rahpooye.soore.ac.ir:443GET /article_32818_5b0793dc60b8e0598d6bf1cf3cd7867b.pdf?lang=en
      
      0-9-0/0/151939.
      0.00870087816800.00.005896.83
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_complaintsprocess/p_publishedarticles/p_financialpolicie
      
      0-9-0/0/151221.
      0.00870081458070.00.005840.93
      5.112.110.244http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-9-0/0/151321.
      0.00870080931940.00.005717.20
      85.208.96.211http/1.1ijwr.usc.ac.ir:443GET /article_79139.html?lang=en HTTP/1.1
      
      0-9-0/0/151771.
      0.008704390721360.00.006038.67
      2.147.26.16http/1.1flc-journal.ir:443GET /data/jlj/coversheet/cover_fa.jpg HTTP/1.1
      
      0-9-0/0/151362.
      0.00870086528400.00.005945.51
      172.71.210.105http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-9-0/0/151313.
      0.008703786483580.00.005798.17
      35.93.200.41http/1.1rahpooye.soore.ac.ir:443GET /article_32818_5b0793dc60b8e0598d6bf1cf3cd7867b.pdf?lang=en
      
      0-9-0/0/152019.
      0.008703087097900.00.005965.16
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=175140 HTTP/1.1
      
      0-9-0/0/151588.
      0.00870092297240.00.005978.35
      2.147.26.16http/1.1flc-journal.ir:443GET /data/jlj/coversheet/favicon.ico HTTP/1.1
      
      0-9-0/0/151888.
      0.00870989028270.00.005749.41
      80.191.90.24http/1.1
      
      0-9-0/0/152748.
      0.008703386324620.00.005882.95
      172.179.64.29http/1.1iues.ilam.ac.ir:443GET /iwm.ilam.ac.ir/iwm.ilam.ac.ir/issue_49683_49684.html HTTP/
      
      0-9-0/0/151679.
      0.008706193653630.00.005808.08
      172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i
      
      0-9-0/0/152079.
      0.00870089324650.00.005854.76
      80.191.90.24http/1.1bese.ir:80GET /issue_4739_4891.html HTTP/1.1
      
      0-9-0/0/151591.
      0.00870093458290.00.005882.21
      172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i
      
      0-9-0/0/150651.
      0.00870090875720.00.005868.46
      172.70.43.39http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Nevoid%2Bbasal%2Bcell%2Bcarcinoma%2Bs
      
      0-9-0/0/152115.
      0.00870089354470.00.005845.10
      80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=13105 HTTP/1.1
      
      0-9-0/0/151985.
      0.00870089048280.00.005809.18
      80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_4739_4891.html HTTP/1.1
      
      0-9-0/0/152031.
      0.00870079281730.00.005859.67
      94.101.182.4http/1.1bagh-sj.com:443GET /article_198611_792c43e60aa1f87dbc1f45c30737c4bb.pdf HTTP/1
      
      0-9-0/0/151232.
      0.008706290900080.00.005942.36
      93.119.45.200http/1.1
      
      0-9-0/0/151983.
      0.00870084317860.00.005771.90
      80.191.90.24http/1.1
      
      0-9-0/0/151826.
      0.00870076878050.00.005948.10
      95.163.255.78http/1.1jwwse.ir:443GET /robots.txt HTTP/1.0
      
      0-9-0/0/152126.
      0.00870087456510.00.005964.67
      185.215.232.161http/1.1celljournal.org:443GET /index.php/journal/article/abstract/?_action=xml&issue=3432
      
      0-9-0/0/152364.
      0.00870083159730.00.005979.31
      121.237.36.28http/1.1
      
      0-9-0/0/151694.
      0.00870092964790.00.005994.17
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:
      
      0-9-0/0/151880.
      0.00870093310500.00.005856.64
      5.126.107.100http/1.1
      
      0-9-0/0/151310.
      0.00870190273420.00.005851.37
      2.147.26.16http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1
      
      0-9-0/0/151475.
      0.00870078509870.00.005607.39
      80.191.90.24http/1.1jfsa.fuzzy.ir:443GET /article_145918_a33282dee7f30906c463dad8cfb94870.pdf HTTP/1
      
      0-9-0/0/150760.
      0.00870091751970.00.005958.33
      80.191.90.24http/1.1
      
      0-9-0/0/151452.
      0.00870095307170.00.005795.11
      172.71.210.105http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/
      
      0-9-0/0/151567.
      0.008704185385260.00.005761.35
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_33377_33894.html HTTP/1.1
      
      0-9-0/0/151900.
      0.00870087030560.00.005955.40
      66.249.66.81http/1.1bese.ir:80GET /article_5268.html HTTP/1.1
      
      0-9-0/0/151634.
      0.008704689365480.00.005745.05
      66.249.66.69http/1.1jwwse.ir:443GET /article_5268.html HTTP/1.1
      
      0-9-0/0/152307.
      0.008704482714800.00.005795.89
      80.191.90.24http/1.1jwwse.ir:443GET /issue_11911_13105.html HTTP/1.1
      
      0-9-0/0/151597.
      0.00870084596520.00.005808.20
      172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i
      
      0-9-0/0/150695.
      0.008700104097210.00.006017.94
      80.191.90.24http/1.1
      
      0-9-0/0/150327.
      0.0087032104805400.00.005830.56
      151.247.221.120http/1.1
      
      0-9-0/0/150591.
      0.00870095948100.00.005611.13
      66.249.66.163http/1.1
      
      0-9-0/0/152363.
      0.00870090427490.00.005905.90
      80.191.90.24http/1.1
      
      0-9-0/0/151681.
      0.008704083099110.00.005671.08
      80.191.90.24http/1.1iase-jrn.ir:443GET /issue_6134_6135.html HTTP/1.1
      
      0-9-0/0/151403.
      0.00870088342860.00.005692.53
      162.158.111.118http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/arimo/arimo-v26-latin-regul
      
      0-9-0/0/151368.
      0.0087012292092400.00.005816.48
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-9-0/0/150759.
      0.00870091384960.00.005936.59
      162.158.178.239http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-9-0/0/151044.
      0.00870078600730.00.005547.60
      52.230.152.223http/1.1journal-aquaticscience.com:443GET /article_135578_5479802db501a2671f51644b8e70a00a.pdf HTTP/1
      
      0-9-0/0/151880.
      0.00870089960220.00.005633.39
      80.191.90.24http/1.1
      
      0-9-0/0/151254.
      0.008700101952580.00.005772.25
      172.70.242.239http/1.1ijashss.com:443GET /request/article.ajax?task=loadIssues&volume=25221 HTTP/1.1
      
      0-9</
      Found on 2024-07-24 10:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d4478c41900

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 22-Jul-2024 11:49:58 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  8 days 17 hours 1 minute 20 seconds
      Server load: 0.91 1.12 1.23
      Total accesses: 55304978 - Total Traffic: 2373.6 GB - Total Duration: 3155505923
      CPU Usage: u1435.59 s125.27 cu186325 cs17806.3 - 27.3% CPU load
      73.5 requests/sec - 3.2 MB/second - 45.0 kB/request - 57.0565 ms/request
      214 requests currently being processed, 0 workers gracefully restarting, 170 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12049140no88yes610670219
      22043265no80yes530751234
      32051166no151yes1000280406
      Sum30319 214017018419
      
      ................................................................
      ................................................................
      RR__R____RR_RRRR___R___RRR_RR__R__RRRR_R_RR_R_WR_R_R__W_R______R
      RR_RRR_R_R__R__RRRRR______RRRR_RRRRR________RR__RR_R___RRR______
      _RRRRRR_RRRRRR____R__R___R___R_RR__R_RRRR_RR_R_R__R_RR__________
      ____WRRRRRRR_____RR___R_R__R_____RR__W_R__RR__R___R_____R__R____
      RRR__RRRRRRRR___RRRRRRRRRRRRRRR_RR_RRRRRRRR___RR_R_R_RR__R__RRRR
      R__RRR__RRRRRRRRRRR_RRRRRRRRWR_RRRRRRRRRR_RR_RR_RRRRRRRRR_RRRRR_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9-0/0/100748.
      0.004661042430440.00.002983.57
      163.123.193.9http/1.1
      
      0-9-0/0/99842.
      0.004661242754550.00.003159.16
      5.106.206.167http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-9-0/0/100043.
      0.0046617752024000.00.003094.96
      94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443POST /request/editor.ajax HTTP/1.1
      
      0-9-0/0/100190.
      0.004661949359430.00.003126.61
      172.104.116.176http/1.1archtrauma.kaums.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-9-0/0/99864.
      0.004661044281570.00.003049.89
      217.113.194.114http/1.1karafan.tvu.ac.ir:443GET /?_action=article&au=859842&_au=Delangizan,%20Sohrab%20&lan
      
      0-9-0/0/100795.
      0.004661052490010.00.003082.21
      5.106.206.167http/1.1vrf.iranjournals.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-9-0/0/100315.
      0.00466113545420940.00.003129.94
      80.253.138.132http/1.1museum.aqr-libjournal.ir:443GET /article_158419_22d834c86af75cf357e8779dae7d7a80.pdf HTTP/1
      
      0-9-0/0/99865.
      0.004661147197970.00.003066.29
      185.215.232.163http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1
      
      0-9-0/0/100255.
      0.004661047264990.00.003113.31
      5.106.206.167http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-9-0/0/100097.
      0.004661050507780.00.002987.28
      163.123.193.9http/1.1
      
      0-9-0/0/100132.
      0.004661054243840.00.003055.00
      163.123.193.9http/1.1
      
      0-9-0/0/100606.
      0.004661042698280.00.003191.36
      185.215.232.171http/1.1gjesm.net:443GET /m/m/article_6742_35f263976e8909ed865d059d9f46e3db.pdf HTTP
      
      0-9-0/0/100407.
      0.00466125749440340.00.003044.78
      172.68.10.35http/1.1ajgreenchem.com:443GET /article_109230_1387208512384a5b2ff91fce127221ec.pdf HTTP/1
      
      0-9-0/0/100417.
      0.004661050729000.00.003045.08
      163.123.193.9http/1.1
      
      0-9-0/0/100181.
      0.004661055782770.00.003094.89
      172.71.210.254http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-9-0/0/99573.
      0.004661052993970.00.003068.91
      163.123.193.9http/1.1
      
      0-9-0/0/100108.
      0.004661048685960.00.003049.71
      103.147.251.100http/1.1jmchemsci.com:443GET /favicon.ico HTTP/1.1
      
      0-9-0/0/100330.
      0.004661052011370.00.003009.98
      163.123.193.9http/1.1
      
      0-9-0/0/100292.
      0.004661142806010.00.003201.88
      5.106.206.167http/1.1vrf.iranjournals.ir:443GET /data/cajp/coversheet/head_fa.jpg HTTP/1.1
      
      0-9-0/0/100186.
      0.0046613852472170.00.003125.77
      74.125.208.131http/1.1
      
      0-9-0/0/100645.
      0.004661049456200.00.003087.97
      163.123.193.9http/1.1
      
      0-9-0/0/100160.
      0.004661040635710.00.003101.51
      163.123.193.9http/1.1
      
      0-9-0/0/100434.
      0.004661052483240.00.003106.39
      80.191.90.24http/1.1
      
      0-9-0/0/100786.
      0.004661350401340.00.003231.14
      172.104.116.176http/1.1archtrauma.kaums.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-9-0/0/99832.
      0.004661053658570.00.003151.38
      217.113.194.28http/1.1
      
      0-9-0/0/100588.
      0.0046614649050890.00.002976.53
      185.215.232.163http/1.1ijp.iranpath.org:443GET /article_8515.html HTTP/1.1
      
      0-9-0/0/99981.
      0.004661051689540.00.003171.14
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:
      
      0-9-0/0/100167.
      0.004661043742920.00.002960.93
      185.215.232.163http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1
      
      0-9-0/0/99116.
      0.004661256907610.00.003026.77
      38.206.3.236http/1.1jisva.neyshabur.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-9-0/0/100656.
      0.004661041200220.00.003015.27
      94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/trumbowyg/plugins/pasteimage/trumbowyg.pasteimage.j
      
      0-9-0/0/100145.
      0.004661152292470.00.003099.06
      172.104.116.176http/1.1archtrauma.kaums.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l
      
      0-9-0/0/100124.
      0.004661046928210.00.003033.72
      185.215.232.163http/1.1ijp.iranpath.org:443GET /themes/theme4/front/assets/css/boxlist.css HTTP/1.1
      
      0-9-0/0/100324.
      0.004661447284270.00.002969.84
      5.121.251.78http/1.1miqat.hajj.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1
      
      0-9-0/0/99908.
      0.004661045583780.00.002958.05
      66.249.66.34http/1.1
      
      0-9-0/0/100413.
      0.0046613146474660.00.003131.47
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26527_26552.html HTTP/1.1
      
      0-9-0/0/100403.
      0.004661353899260.00.003075.34
      5.106.206.167http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-9-0/0/99288.
      0.004661060520220.00.002927.18
      163.123.193.9http/1.1
      
      0-9-0/0/99858.
      0.004661052655320.00.002950.12
      216.245.221.88http/1.1jldr.uoz.ac.ir:443GET / HTTP/1.1
      
      0-9-0/0/100639.
      0.004661049249620.00.003008.87
      108.162.245.37http/1.1ijashss.com:443GET /index.php/journal-news/11-ijashss/article_137248.html HTTP
      
      0-9-0/0/100460.
      0.004661046971510.00.003109.32
      217.113.194.10http/1.1iranjournal.ir:80GET /?_action=export&rf=bibtex&rc=85485&lang=en HTTP/1.1
      
      0-9-0/0/100258.
      0.004661052187250.00.002941.58
      85.208.96.200http/1.1bese.ir:443GET /index.php/bese/article/download/41/journal/issue_33464_344
      
      0-9-0/0/99998.
      0.004661054530230.00.002989.49
      163.123.193.9http/1.1
      
      0-9-0/0/99996.
      0.00466152350956930.00.003100.57
      194.225.148.23http/1.1
      
      0-9-0/0/99929.
      0.004661045844650.00.003044.48
      66.249.88.233http/1.1
      
      0-9-0/0/100586.
      0.004661051467600.00.002928.51
      185.191.171.8http/1.1demo.sinaweb.net:443GET /index.php/index/index/images/journal/journal/article_431.h
      
      0-9-0/0/100473.
      0.004661849456660.00.003077.02
      5.106.206.167http/1.1vrf.iranjournals.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-9-0/0/99829.
      </
      Found on 2024-07-22 07:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d444a9ae056

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 20-Jul-2024 08:44:20 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  6 days 13 hours 55 minutes 42 seconds
      Server load: 1.80 1.97 2.02
      Total accesses: 43503040 - Total Traffic: 1736.2 GB - Total Duration: 2160110300
      CPU Usage: u55234.9 s4328.15 cu83962.5 cs9253.7 - 26.9% CPU load
      76.5 requests/sec - 3.1 MB/second - 41.8 kB/request - 49.6542 ms/request
      23 requests currently being processed, 0 workers gracefully restarting, 233 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12942752no69yes801200536
      42942754no103yes1501130838
      Sum20172 230233013614
      
      ................................................................
      ................................................................
      ______________R_______________R_________________________________
      _______W______R________W___R___R_______________________R________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____R_________R__RW_W____R_______R___R_R_____________RR______W_
      ____________RR__________________________R_______________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/93768.
      0.00151918135516610.00.002695.22
      66.249.66.192http/1.1
      
      0-6-0/0/92935.
      0.001519184635574470.00.002851.59
      66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-6-0/0/92970.
      0.00151918044304290.00.002771.84
      66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT
      
      0-6-0/0/93352.
      0.00151918041872960.00.002772.61
      206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1
      
      0-6-0/0/92940.
      0.00151918035583850.00.002725.04
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT
      
      0-6-0/0/93802.
      0.0015191812747404590.00.002731.42
      66.249.66.80http/1.1
      
      0-6-0/0/93520.
      0.00151918039707670.00.002828.81
      80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1
      
      0-6-0/0/93072.
      0.0015191840641419550.00.002785.99
      66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1
      
      0-6-0/0/93157.
      0.00151918440628040.00.002790.59
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1
      
      0-6-0/0/93227.
      0.0015191817341383450.00.002753.13
      36.110.131.243http/1.1
      
      0-6-0/0/93219.
      0.00151918047531630.00.002762.40
      37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1
      
      0-6-0/0/93777.
      0.00151918037160800.00.002863.71
      36.110.131.241http/1.1
      
      0-6-0/0/93596.
      0.0015191813839765860.00.002762.95
      4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4
      
      0-6-0/0/93753.
      0.001519184144206520.00.002726.80
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1
      
      0-6-0/0/93177.
      0.00151918047629090.00.002781.55
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css
      
      0-6-0/0/92755.
      0.0015191838345122650.00.002776.95
      154.28.229.79http/1.1
      
      0-6-0/0/93369.
      0.001519188239365540.00.002721.07
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1
      
      0-6-0/0/93665.
      0.00151918038856460.00.002736.13
      85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang
      
      0-6-0/0/93381.
      0.001519184439160720.00.002860.38
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20
      
      0-6-0/0/93192.
      0.00151918644111910.00.002755.49
      66.249.66.206http/1.1
      
      0-6-0/0/93663.
      0.00151918238801230.00.002782.75
      31.2.167.112http/1.1
      
      0-6-0/0/93421.
      0.00151918893732966240.00.002777.03
      5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1
      
      0-6-0/0/93503.
      0.00151918045013540.00.002790.06
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c
      
      0-6-0/0/93934.
      0.00151918042917940.00.002955.99
      66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2
      
      0-6-0/0/93069.
      0.00151918043197110.00.002827.17
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93841.
      0.00151918039070330.00.002688.43
      66.249.66.195http/1.1
      
      0-6-0/0/93230.
      0.00151918041456070.00.002907.75
      36.110.131.136http/1.1
      
      0-6-0/0/93360.
      0.00151918035937630.00.002673.51
      66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_
      
      0-6-0/0/92507.
      0.00151918047693380.00.002723.07
      66.249.66.79http/1.1
      
      0-6-0/0/94065.
      0.00151918234881280.00.002742.63
      91.251.176.68http/1.1
      
      0-6-0/0/93427.
      0.00151918044096930.00.002814.26
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1
      
      0-6-0/0/93297.
      0.00151918641481210.00.002691.37
      210.125.183.20http/1.1
      
      0-6-0/0/93605.
      0.00151918039823270.00.002711.65
      66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au=
      
      0-6-0/0/93319.
      0.00151918208838065470.00.002681.97
      151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1
      
      0-6-0/0/93654.
      0.00151918036801310.00.002850.37
      66.249.66.9http/1.1
      
      0-6-0/0/93514.
      0.00151918044471510.00.002744.88
      66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/
      
      0-6-0/0/92514.
      0.00151918048211410.00.002670.99
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93196.
      0.001519183643638610.00.002667.52
      66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m
      
      0-6-0/0/93789.
      0.0015191811543685050.00.002711.45
      4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1
      
      0-6-0/0/93621.
      0.00151918038201830.00.002781.79
      188.209.36.220http/1.1
      
      0-6-0/0/93267.
      0.00151918146672900.00.002642.76
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-6-0/0/93240.
      0.001519182244508980.00.002707.19
      185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1
      
      0-6-0/0/93144.
      0.00151918043900550.00.002776.90
      95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1
      
      0-6-0/0/93361.
      0.00151918039712330.00.002761.75
      172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-6-0/0/93647.
      0.00151918044053320.00.002621.23
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1
      
      0-6-0/0/93605.
      0.00151918042616620.00.002792.35
      47.128.32.70
      Found on 2024-07-20 04:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d4424e6b834

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 18-Jul-2024 07:41:25 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  4 days 12 hours 52 minutes 47 seconds
      Server load: 1.12 0.97 0.92
      Total accesses: 30882430 - Total Traffic: 842.4 GB - Total Duration: 1299614539
      CPU Usage: u63009 s6939.23 cu14457.6 cs1734.25 - 22% CPU load
      78.8 requests/sec - 2.2 MB/second - 28.6 kB/request - 42.0827 ms/request
      15 requests currently being processed, 0 workers gracefully restarting, 241 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01738754no48yes601220383
      11579734no76yes901190633
      Sum20124 15024101016
      
      _______________________________________________________R__R_____
      _____________________________R_________________R______W_R_______
      _____________________________R_____R_W________________R_____W__R
      ___________W______R_________________________W___________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-417387540/72635/88795_
      26826.900032171010.02093.952424.48
      139.213.42.126http/1.1icrjournal.ir:443GET /sitemap.xml?usr HTTP/1.1
      
      0-417387540/72193/87925_
      26826.4903733270350.02146.012542.90
      66.249.66.76http/1.1
      
      0-417387540/72192/87908_
      26827.130041334370.02038.342488.29
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41707.html HTTP/1.1
      
      0-417387540/72133/88185_
      26827.091039830280.02122.282529.83
      109.202.99.46http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /feed HTTP/1.1
      
      0-417387540/72146/87861_
      26826.500033528760.02126.232435.09
      66.249.66.198http/1.1
      
      0-417387540/72725/88724_
      26827.071045142630.02094.202467.70
      4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.
      
      0-417387540/72410/88470_
      26827.160037508480.02177.302506.81
      139.213.42.126http/1.1icrjournal.ir:443GET /sitemap.xml?usr HTTP/1.1
      
      0-417387540/72097/88058_
      26827.190037682790.02072.622495.79
      4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.
      
      0-417387540/71959/88057_
      26827.150037543490.02101.512499.90
      4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.
      
      0-417387540/72122/88119_
      26827.040038512220.02078.482459.97
      139.213.42.126http/1.1icrjournal.ir:443GET /sitemap.xml?usr HTTP/1.1
      
      0-417387540/72142/88175_
      26827.061044817230.02064.002481.31
      66.249.66.168http/1.1aeinehokmrani.iict.ac.ir:443GET /mobile/?_action=article&au=374315&_au=Mohammad++Khosroshah
      
      0-417387540/72544/88670_
      26826.671034040530.02172.382526.96
      109.202.99.46http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /.kube/config HTTP/1.1
      
      0-417387540/72624/88520_
      26827.040036895470.02053.782430.06
      172.70.250.164http/1.1ns3186802.ip-51-195-105.eu:443GET /article_178612_4430ccd18e89de1c5f22044930a18309.pdf HTTP/1
      
      0-417387540/72436/88557_
      26827.180041809690.02063.502415.04
      139.213.42.126http/1.1icrjournal.ir:443GET /sitemap.xml?usr HTTP/1.1
      
      0-417387540/72200/88178_
      26827.101040931000.02106.252524.66
      109.202.99.46http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /.ssh/id_ed25519 HTTP/1.1
      
      0-417387540/71802/87655_
      26825.960041244550.02132.682503.83
      14.212.9.42http/1.1
      
      0-417387540/72304/88340_
      26827.061036655290.02093.322440.55
      80.191.90.24http/1.1jcema.com:80GET /volume_21.html HTTP/1.1
      
      0-417387540/72570/88620_
      26826.800035916800.02078.822490.45
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198053_5a3a0a622b33e11dda3abf6a452159ad.pdf HTTP/1
      
      0-417387540/72332/88388_
      26827.061036526890.02174.782573.57
      139.213.42.126http/1.1icrjournal.ir:443GET /sitemap.xml?usr HTTP/1.1
      
      0-417387540/72205/88146_
      26825.8613439911820.02140.172486.16
      66.249.66.208http/1.1
      
      0-417387540/72264/88572_
      26827.170036404970.02173.102527.35
      4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.
      
      0-417387540/72461/88281_
      26827.1211329873480.02114.462504.76
      109.202.99.46http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /server-status HTTP/1.1
      
      0-417387540/72306/88448_
      26827.2001542199890.02092.272456.53
      14.212.9.42http/1.1jeedev.nri.ac.ir:443GET /journal/indexing HTTP/1.1
      
      0-417387540/72729/88914_
      26827.15012640578240.02228.332670.43
      185.215.232.173http/1.1pzhfars.ir:443GET /?_action=article&keywords=%22%3E%3C%2Fa%3E%5BATTR_SEP%5Dst
      
      0-417387540/72463/88062_
      26826.671039137690.02173.462540.24
      109.202.99.46http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /config/production.json HTTP/1.1
      
      0-417387540/72667/88797_
      26826.490036109950.02045.862433.94
      66.249.66.161http/1.1
      
      0-417387540/72039/88113_
      26826.500036743490.02257.422610.50
      66.249.66.22http/1.1
      
      0-417387540/72203/88316_
      26826.4304833570390.02037.012381.58
      66.249.66.163http/1.1vrf.iranjournals.ir:443GET /article_35706.html?lang=fa HTTP/1.1
      
      0-417387540/71553/87396_
      26826.4803543578420.02082.802458.08
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198053_5a3a0a622b33e11dda3abf6a452159ad.pdf HTTP/1
      
      0-417387540/73023/89012_
      26827.131032520910.02188.322540.71
      139.213.42.126http/1.1icrjournal.ir:443GET /sitemap.xml?usr HTTP/1.1
      
      0-417387540/72670/88449_
      26826.671039346840.02146.772564.51
      109.202.99.46http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /dump.sql HTTP/1.1
      
      0-417387540/72328/88407_
      26826.990038528390.02034.312412.13
      66.249.66.163http/1.1
      
      0-417387540/72392/88495_
      26827.210037021570.02075.782453.52
      139.213.42.126http/1.1icrjournal.ir:443GET /sitemap.xml?usr HTTP/1.1
      
      0-417387540/72685/88375_
      26827.130035260670.02144.402452.23
      4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.
      
      0-417387540/72634/88584_
      26827.1703132607270.02222.162593.67
      185.215.232.171http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=909159&_au=hasari%20pour,%20sajjad%20&
      
      0-417387540/72583/88537_
      26827.210040771700.02058.152471.06
      66.249.66.167http/1.1icrjournal.ir:443GET /&url=http:/iwrr.sinaweb.net/?_action=xml&article=139432 HT
      
      0-417387540/71846/87499_
      26827.200345838510.02014.172417.61
      89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/jquery/select2.full.min.js HTTP/1.1
      
      0-417387540/72023/88151_
      26827.071459441418060.02041.162418.72
      157.49.199.9http/1.1mag.iga.ir:443GET /?_action=article&keywords=Nano+particles HTTP/1.1
      
      0-417387540/72489/88675_
      26825.97012341576830.02057.552457.28
      66.249.66.38http/1.1
      
      0-417387540/72715/88602_
      26826.720134066220.02092.552486.42
      172.71.214.54http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=subject HTTP/1.1
      
      0-417387540/72289/88126_
      26827.180044155050.02026.072368.51
      185.215.232.172http/1.1gjesm.net:443GET /v2/_catalog HTTP/1.1
      
      0-417387540/72268/88187_
      26827.121040481610.02068.052420.66
      139.213.42.126http/1.1icrjournal.ir:443GET /sitemap.xml?usr HTTP/1.1
      
      0-417387540/72267/88105_
      26827.091041454480.02140.282501.97
      109.202.99.46http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /backup.sql HTTP/1.1
      
      0-417387540/72323/88275_
      26825.8614237077760.02129.832499.94
      66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/155/journal/journal/artic
      
      
      Found on 2024-07-18 03:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d44d9a101cf

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 16-Jul-2024 08:54:51 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  2 days 14 hours 6 minutes 13 seconds
      Server load: 0.42 0.59 0.62
      Total accesses: 20794908 - Total Traffic: 444.4 GB - Total Duration: 652669612
      CPU Usage: u29883.4 s3643.8 cu14442.4 cs1732.72 - 22.2% CPU load
      93 requests/sec - 2.0 MB/second - 22.4 kB/request - 31.386 ms/request
      18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01738754no60yes601220513
      11579734no78yes1201160652
      Sum20138 18023801165
      
      _________________________________R______________________W____R__
      _________W________________R____________W________________________
      ______R__________________R____________R_R______R________________
      __R___W________R_R_____________W________________W________R______
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-417387540/41964/58124_
      12594.240015140980.0831.681162.22
      52.167.144.140http/1.1icrjournal.ir:443GET /?_action=export&rf=bibtex&rc=42701 HTTP/1.1
      
      0-417387540/41644/57376_
      12594.081016579350.0896.901293.79
      172.71.210.98http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-417387540/41749/57465_
      12594.020021812280.0842.091292.03
      80.191.90.24http/1.1
      
      0-417387540/41586/57638_
      12594.231020465230.0869.701277.25
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_157265_4e8d399cea67a76cc5bb298045bfaf0d.pdf HTTP/1
      
      0-417387540/41753/57468_
      12594.290014648160.0947.531256.39
      80.191.90.24http/1.1jcema.com:80GET /?_action=xml&issue=34422 HTTP/1.1
      
      0-417387540/41976/57975_
      12594.170021011120.0839.231212.73
      172.71.210.254http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-417387540/41727/57787_
      12594.231022800940.0919.911249.41
      52.230.152.10http/1.1jcema.com:80GET /?_action=article&au=1096917&_au=mirzaie,%20ali%20&lang=en 
      
      0-417387540/41692/57653_
      12594.192015839050.0808.441231.61
      162.158.114.23http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-417387540/41296/57394_
      12593.9613518883970.0898.731297.12
      66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_68501.html HTTP/1.1
      
      0-417387540/41741/57738_
      12594.240015504100.0933.051314.54
      52.230.152.236http/1.1jcema.com:80GET /?_action=article&au=129605&_au=Ansari,%20S. HTTP/1.1
      
      0-417387540/41528/57561_
      12594.150026516150.0825.531242.84
      185.191.171.3http/1.1miqat.hajj.ir:443GET /?_action=article&_kw=%D9%86%D8%AF%D8%A7%D8%B1%D8%AF&kw=961
      
      0-417387540/42159/58285_
      12594.260013014920.0919.541274.13
      85.208.96.207http/1.1mvt.artahub.ir:443GET /?_action=article&_kw=Reactive%2BRed%2B195&kw=194015 HTTP/1
      
      0-417387540/42165/58061_
      12594.221018486600.0885.391261.67
      124.243.147.95http/1.1jcema.com:80GET /?_action=article&kw=79800&_kw=%D8%AD%D9%82+%D8%B3%D9%84%D8
      
      0-417387540/41785/57906_
      12594.192019783390.0807.011158.55
      162.158.178.196http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-417387540/41899/57877_
      12594.192117454710.0890.711309.12
      172.71.210.121http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-417387540/41586/57439_
      12594.082017277850.0792.531163.68
      52.230.152.236http/1.1jcema.com:80GET /?_action=article&au=127015&_au=Ying,%20Jiang%20Lan HTTP/1.
      
      0-417387540/41731/57767_
      12594.290015393240.0871.921219.15
      52.230.152.148http/1.1jcema.com:80GET /wiki/Open_access_(disambiguation) HTTP/1.1
      
      0-417387540/42023/58073_
      12594.130318079490.0854.811266.44
      89.32.105.215http/1.1pzhfars.ir:443GET /inc/js/jquery/select2.full.min.js HTTP/1.1
      
      0-417387540/41871/57927_
      12593.782017144470.0900.331299.12
      39.105.192.5http/1.1
      
      0-417387540/41777/57718_
      12594.101022489000.0861.411207.41
      114.119.151.237http/1.1jhyd.iha.ir:443GET /?_action=article&au=478&=shirody,%20Mortaza%20&lang=en HTT
      
      0-417387540/41887/58195_
      12593.772016803280.0976.021330.27
      80.191.90.24http/1.1jcema.com:80GET /?_action=xml&issue=48078 HTTP/1.1
      
      0-417387540/41888/57708_
      12594.2804113363460.0858.151248.45
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_33759_34422.html HTTP/1.1
      
      0-417387540/41881/58023_
      12594.0206723442460.0901.801266.06
      80.191.90.24http/1.1
      
      0-417387540/42223/58408_
      12594.290019619250.0941.251383.35
      52.230.152.71http/1.1jcema.com:80GET /?_action=article&au=224301&_au=%D8%B6%D8%A7%D8%A8%D8%B7%DB
      
      0-417387540/42163/57762_
      12594.160019434900.0950.881317.67
      80.191.90.24http/1.1jcema.com:80GET /volume_33759.html HTTP/1.1
      
      0-417387540/42067/58197_
      12593.880014931150.0816.251204.33
      77.237.191.188http/1.1
      
      0-417387540/41349/57423_
      12594.182020089950.0903.331256.41
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_39520_1a127575bf7042027b386beca1a5f217.pdf HTTP/1.
      
      0-417387540/41673/57786_
      12594.202016102490.0896.411240.98
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_48245_48247.html HTTP/1.1
      
      0-417387540/41301/57144_
      12594.2023622322590.0944.111319.39
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_33759_34422.html HTTP/1.1
      
      0-417387540/42270/58259_
      12594.182016368110.0864.061216.44
      52.230.152.123http/1.1iranjournal.ir:80GET /?_action=article&au=693167&_au=Kadkhodaie,%20Hamidreza HTT
      
      0-417387540/42072/57851_
      12593.920116224360.0955.251372.99
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_48245_48249.html HTTP/1.1
      
      0-417387540/41714/57793_
      12594.240019552720.0910.051287.87
      190.92.209.21http/1.1jcema.com:80GET /&url=http:/www.jwss.ir?_action=export&rf=ris&rc=12313 HTTP
      
      0-417387540/41734/57837_
      12594.2801719650740.0948.891326.64
      162.158.87.168http/1.1jwwse.ir:443GET /article_46399_b99113f0bd54e12216f98c8d9e72335a.pdf HTTP/1.
      
      0-417387540/42028/57718R
      12592.9715017689010.0885.561193.39
      27.55.95.176http/1.1
      
      0-417387540/42190/58140_
      12594.1921415413320.0920.781292.29
      101.44.160.158http/1.1jwwse.ir:443GET /error_page?lang=en HTTP/1.1
      
      0-417387540/41940/57894_
      12594.11115319161190.0783.411196.31
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_2170_738a0daf524fef9d01676f028f523f1b.pdf?lang=en 
      
      0-417387540/41585/57238_
      12594.182024886750.0817.031220.48
      162.158.114.23http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-417387540/41837/57965_
      12594.2901718685950.0828.221205.78
      185.215.232.170http/1.1gjesm.net:443GET /?_action=export&rf=enw&rc=244175&lang=en HTTP/1.1
      
      0-417387540/41959/58145_
      12594.230019750380.0822.731222.45
      185.215.232.173http/1.1jwwse.ir:443GET /wp-content/style-css.php HTTP/1.1
      
      0-417387540/42111/57998_
      12593.961017843650.0862.441256.31
      172.71.210.128http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-417387540/41823/57660_
      12594.231021814550.0823.431165.88
      17.241.227.167http/1.1rahbordfarhangi.csr.ir:443GET /?_action=export&rf=ris&rc=177377 HTTP/1.1
      
      0-417387540/41669/57588_
      12593.7502120989410.0870.161222.78
      217.113.194.215http/1.1
      
      0-417387540/41894/57732_
      12594.182018917010.0843.691205.37
      80.191.90.24http/1.1jcema.com:80
      Found on 2024-07-16 04:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d44589cfd11

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Sunday, 14-Jul-2024 08:30:18 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  13 hours 41 minutes 40 seconds
      Server load: 2.16 2.60 3.25
      Total accesses: 4925662 - Total Traffic: 105.4 GB - Total Duration: 145403469
      CPU Usage: u3723.14 s498.46 cu6925.9 cs803.87 - 24.2% CPU load
      99.9 requests/sec - 2.2 MB/second - 22.4 kB/request - 29.5196 ms/request
      25 requests currently being processed, 0 workers gracefully restarting, 231 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      11300058no57yes1101170471
      21153814no94yes1401140803
      Sum20151 25023101274
      
      ................................................................
      ................................................................
      __________R____________________R_________R_R___R________________
      _______RR________R_______________________R__R________R__________
      R__________________________R________R_____W______R___RR_________
      __________R__RR________R______________R______________R_________R
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/15994.
      0.001559503949960.00.00324.98
      91.92.251.88http/1.1law.mofidu.ac.ir:443GET / HTTP/1.1
      
      0-0-0/0/15578.
      0.001559505251870.00.00393.95
      172.71.210.236http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-0-0/0/15554.
      0.001559506790230.00.00431.01
      91.92.251.88http/1.1pzhfars.ir:443GET / HTTP/1.1
      
      0-0-0/0/15892.
      0.001559504901170.00.00403.11
      66.249.66.163http/1.1
      
      0-0-0/0/15546.
      0.001559516556670.00.00304.57
      5.218.1.254http/1.1
      
      0-0-0/0/15834.
      0.001559505887990.00.00364.41
      91.92.251.88http/1.1miqat.hajj.ir:443GET / HTTP/1.1
      
      0-0-0/0/15888.
      0.001559505918040.00.00324.14
      91.92.251.88http/1.1hsrjournal.ir:443GET / HTTP/1.1
      
      0-0-0/0/15802.
      0.001559503982800.00.00410.82
      91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1
      
      0-0-0/0/15944.
      0.001559503243000.00.00393.19
      91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1
      
      0-0-0/0/15843.
      0.001559504035980.00.00374.52
      91.92.251.88http/1.1
      
      0-0-0/0/15855.
      0.001559504749720.00.00413.31
      162.158.114.192http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/journal/
      
      0-0-0/0/15970.
      0.001559503272240.00.00347.03
      185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1
      
      0-0-0/0/15735.
      0.001559504690840.00.00370.92
      80.191.90.24http/1.1jcema.com:80GET /volume_26904.html HTTP/1.1
      
      0-0-0/0/15959.
      0.001559505395960.00.00343.38
      91.92.251.88http/1.1aeinehokmrani.iict.ac.ir:443GET / HTTP/1.1
      
      0-0-0/0/15824.
      0.00155954964245600.00.00410.77
      91.92.251.88http/1.1
      
      0-0-0/0/15689.
      0.0015595354826610.00.00368.07
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /author.index?vol=3652&vl=Volume%2012%20(2016-2017)%20&lang
      
      0-0-0/0/15881.
      0.001559503559710.00.00342.81
      172.71.214.11http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?ethics= HTTP/1.1
      
      0-0-0/0/15867.
      0.001559504549630.00.00399.50
      91.92.251.88http/1.1
      
      0-0-0/0/15873.
      0.001559505191680.00.00392.37
      91.92.251.88http/1.1
      
      0-0-0/0/15767.
      0.001559504991740.00.00339.87
      91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1
      
      0-0-0/0/16150.
      0.001559502894010.00.00351.12
      91.92.251.88http/1.1
      
      0-0-0/0/15651.
      0.001559504245870.00.00380.77
      91.92.251.88http/1.1jfnc.ir:443GET / HTTP/1.1
      
      0-0-0/0/15956.
      0.001559506302130.00.00357.84
      91.92.251.88http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-0-0/0/16010.
      0.00155952852627814800.00.00436.04
      5.115.114.124http/1.1vrf.iranjournals.ir:443GET /article_45974_cc1a943ab7e4719eb9ea364b3b54d094.pdf HTTP/1.
      
      0-0-0/0/15430.
      0.0015595654786046630.00.00362.19
      197.210.54.81http/1.1jcema.com:443GET /article_177389_a158c0059def664aafa2cc1fa4bb6b8d.pdf HTTP/1
      
      0-0-0/0/15965.
      0.001559504402200.00.00383.43
      91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1
      
      0-0-0/0/15915.
      0.001559504432610.00.00347.73
      91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1
      
      0-0-0/0/15943.
      0.001559504319280.00.00339.28
      91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1
      
      0-0-0/0/15686.
      0.001559503488250.00.00369.62
      80.191.90.24http/1.1
      
      0-0-0/0/15808.
      0.001559505909850.00.00347.69
      91.92.251.88http/1.1
      
      0-0-0/0/15613.
      0.0015595364026880.00.00407.17
      91.92.251.88http/1.1
      
      0-0-0/0/15918.
      0.001559505266490.00.00360.67
      91.92.251.88http/1.1
      
      0-0-0/0/15942.
      0.001559504411570.00.00372.18
      91.92.251.88http/1.1
      
      0-0-0/0/15533.
      0.001559504905140.00.00304.52
      91.92.251.88http/1.1bumara.ir:443GET / HTTP/1.1
      
      0-0-0/0/15782.
      0.001559506091470.00.00365.48
      66.249.66.89http/1.1
      
      0-0-0/0/15815.
      0.001559504942960.00.00404.44
      91.92.251.88http/1.1
      
      0-0-0/0/15488.
      0.001559507508720.00.00399.70
      91.92.251.88http/1.1
      
      0-0-0/0/15928.
      0.001559504358310.00.00368.97
      91.92.251.88http/1.1
      
      0-0-0/0/16011.
      0.001559505343890.00.00393.85
      162.158.179.111http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Carbon%2Bdioxide&kw=16444 HTTP/1.1
      
      0-0-0/0/15713.
      0.001559507017850.00.00387.47
      91.92.251.88http/1.1
      
      0-0-0/0/15659.
      0.001559504769550.00.00332.57
      188.166.245.21http/1.1nasme-journal.ir:443GET /wp-content/themes/pridmag/db.php?u HTTP/1.1
      
      0-0-0/0/15746.
      0.001559505127480.00.00346.74
      91.92.251.88http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-0-0/0/15681.
      0.001559506303730.00.00357.97
      91.92.251.88http/1.1
      
      0-0-0/0/15784.
      0.001559505617330.00.00361.61
      91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1
      
      0-0-0/0/15847.
      0.001559505076820.00.00357.84
      80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_4732_4863.html HTTP/1.1
      
      0-0-0/0/15857.
      0.0015595667775540.00.00375.72
      66.249.70.131http/1.1
      
      0-0-0/0/15518.
      0.001559596177900.00.00349.49
      185.215.232.172http/1.1vrf.iranjournals.ir:443GET /robots.txt HTTP/1.1
      
      0-0-0/0/15808.
      0.001559508902020.00.00404.20
      91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1
      
      0-0-0/0/15946.
      0.001559505254200.00.00351.38
      91.92.251.88http/1.1
      
      0-0-0/0/15859.
      0.001559503536760.00.00383.38
      80.191.90.24http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_33763_47144.html HTTP/1.1
      
      0-0-0/0/15702.
      0.001559505983290.00.00417.86
      80.191.90.24http/1.1jcema.com:80GET /issue_4732_4863.html HTTP/1.1
      
      0-0-0/0/15844.
      0
      Found on 2024-07-14 04:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d44ce4e1b11

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Friday, 12-Jul-2024 23:22:49 +0430
      Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 10 hours 23 minutes 8 seconds
      Server load: 30.15 29.83 38.19
      Total accesses: 14009714 - Total Traffic: 301.0 GB - Total Duration: 2443913963
      CPU Usage: u25.46 s7.42 cu40980.9 cs4546.4 - 36.8% CPU load
      113 requests/sec - 2.5 MB/second - 22.5 kB/request - 174.444 ms/request
      34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      04091600no103yes1401140633
      34092380no146yes20010801137
      Sum20249 340222017610
      
      ______R____________R____R______R____R___________________________
      _R___W_________________RR__R__R________R__RW____________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ______R________W_RR_R___W________R___R_______________________R__
      __RW__________RR______R_____R_R____________________R___R____RR__
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-040916000/26/34857_
      11.710046982640.01.08819.74
      172.71.214.43http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author
      
      0-040916000/28/35037_
      11.720746337080.00.65791.53
      172.71.218.163http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-040916000/10/34790_
      11.5503447971060.00.10785.26
      66.249.66.167http/1.1iues.ilam.ac.ir:443GET /issue_34461_48206.html HTTP/1.1
      
      0-040916000/24/34673_
      11.6601347792330.00.20761.86
      213.232.235.21http/1.1jut.samt.ac.ir:443GET /journal/about HTTP/1.1
      
      0-040916000/24/34487_
      11.710050618690.00.18632.14
      172.71.218.149http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/glossary/journal/
      
      0-040916000/26/34624_
      11.370147546850.00.15720.71
      66.249.66.5http/1.1
      
      0-040916000/14/34832R
      8.4117149823030.00.14772.85
      5.239.172.251http/1.1
      
      0-040916000/26/34475_
      11.690044016790.00.15762.74
      172.71.214.117http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author
      
      0-040916000/21/34241_
      11.510853642860.01.43739.78
      5.123.140.125http/1.1icrjournal.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-040916000/24/34380_
      11.390145147725020.01.03710.01
      190.92.199.25http/1.1vrf.iranjournals.ir:443GET /article_44445_1fe0c5d69539c711123ca8d66ba2141e.pdf?lang=en
      
      0-040916000/25/34651_
      11.700654472080.00.16761.19
      172.71.215.52http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?adsc=1832&lnk=https%3A%2F%2Fwww.grammarly.com%2Fgrammar-
      
      0-040916000/27/34530_
      11.560048416710.00.30680.39
      185.215.232.171http/1.1iranjournal.ir:80GET /?_action=article&au=561759&=keshavarz,%20roqaye%20&lang=en
      
      0-040916000/29/34701_
      11.720646792660.00.30750.37
      172.71.218.181http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-040916000/27/34540_
      11.1302547492790.00.32736.94
      54.36.148.98http/1.1
      
      0-040916000/30/34852_
      11.690046699550.00.29759.69
      172.71.218.163http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou
      
      0-040916000/23/34807_
      11.700746276700.00.23809.94
      172.71.210.195http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?adsc=1831&lnk=http%3A%2F%2Fwww.grammarcheckforsentence.c
      
      0-040916000/26/34537_
      10.7203349399460.00.19751.25
      216.244.66.200http/1.1
      
      0-040916000/32/35376_
      11.6005847045660.00.16803.16
      172.71.215.17http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-040916000/29/35239_
      11.680644449390.00.42751.51
      5.123.140.125http/1.1icrjournal.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1
      
      0-040916000/28/34647R
      11.122048079130.00.15731.06
      178.131.171.205http/1.1
      
      0-040916000/27/34545_
      11.59018250228850.01.93728.34
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_69680_79cb9f84a78579f8f877d94a13ac7166.pdf HTTP/1.
      
      0-040916000/23/34981_
      11.710047312780.00.90761.11
      162.158.114.166http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/journal/l
      
      0-040916000/18/34868_
      11.690045955530.00.17728.91
      172.71.218.181http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/journal/l
      
      0-040916000/20/34765_
      9.820048134090.00.97727.85
      66.249.66.71http/1.1
      
      0-040916000/22/34828R
      11.481046960840.01.48842.23
      5.123.140.125http/1.1icrjournal.ir:443GET /data/roir/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-040916000/11/34709_
      6.7704045647070.00.03760.27
      95.64.39.131http/1.1
      
      0-040916000/12/34773_
      11.690049194360.00.41800.99
      172.71.214.148http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author
      
      0-040916000/24/34499_
      11.690047442820.00.08750.77
      114.119.139.172http/1.1icrjournal.ir:443GET /index.php/data/waterj/journal/journal/journal/journal/jour
      
      0-040916000/13/34550_
      11.710046682070.01.28765.80
      172.71.215.69http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author
      
      0-040916000/29/34646_
      11.4903546135230.00.24709.63
      66.249.66.12http/1.1jmedbehrazm.ir:443GET /?_action=article&au=1069200&_au=%D9%81%D9%84%D8%A7%D8%AD%2
      
      0-040916000/27/34882_
      11.710747614260.00.21762.06
      172.71.218.180http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?adsc=1831&lnk=http%3A%2F%2Fwww.grammarcheckforsentence.c
      
      0-040916000/23/34616R
      9.09141448389860.00.77799.99
      65.20.252.151http/1.1
      
      0-040916000/18/34695_
      11.330048815750.00.15793.26
      50.3.159.67http/1.1
      
      0-040916000/28/34341_
      11.720847017950.00.19727.61
      172.71.210.203http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author
      
      0-040916000/27/34949_
      11.720046604820.00.11722.02
      172.71.218.24http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/contacts/contacts/journal
      
      0-040916000/23/34624_
      11.710048113760.00.11739.74
      172.71.210.189http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author
      
      0-040916000/26/34455R
      11.115058679720.00.14760.12
      37.60.240.181http/1.1jwwse.ir:443
      
      0-040916000/23/34627_
      11.700045404220.03.56782.65
      162.158.179.10http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/
      
      0-040916000/25/34631_
      11.520050447430.00.61784.28
      172.71.210.122http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-040916000/25/34389_
      11.660049400480.00.62746.75
      172.71.218.163http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author
      
      0-040916000/25/34905_
      11.710651457780.00.85813.82
      172.68.225.53http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?adsc=1832&lnk=https%3A%2F%2Fwww.grammarly.com%2Fgrammar-
      
      0-040916000/22/35012_
      11.650048083760.00.90713.05
      172.71.210.200http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/
      
      0-040916000/30/34323_
      11.600654597270.00.32826.27
      172.71.210.122http/1.1iranjournal.ir:80GET /?_action=article&_au=Amin%2B%2BFathi&au=822557 HTTP/1.1
      
      0-040916000/28/34782_
      11.720049756350.00.67794.92
      162.158.114.166http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-jou
      Found on 2024-07-12 18:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d4491ef5453

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 10-Jul-2024 04:45:33 +0430
      Restart Time: Tuesday, 09-Jul-2024 13:00:09 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  15 hours 45 minutes 23 seconds
      Server load: 0.52 0.65 0.75
      Total accesses: 4044535 - Total Traffic: 153.3 GB - Total Duration: 311252841
      CPU Usage: u13579.2 s1271.66 cu.49 cs.11 - 26.2% CPU load
      71.3 requests/sec - 2.8 MB/second - 39.7 kB/request - 76.9564 ms/request
      13 requests currently being processed, 0 workers gracefully restarting, 243 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12792751no64yes801200449
      22792752no30yes501230212
      Sum2094 13024306511
      
      ................................................................
      ................................................................
      __________R_W__________R___________R_________R__________________
      ________________________________R___R____________________R______
      R_________________R_________________________________________W___
      ___________________R________________________________R___________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/2.
      0.003261557580.00.000.03
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12313_14008.html HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1
      
      0-0-0/0/1.
      0.003261550500.00.000.02
      80.191.193.23http/1.1icrjournal.ir:443GET /article_133761.html HTTP/1.1
      
      0-0-0/0/1.
      0.0032615220.00.000.01
      69.171.230.114http/1.1jwwse.ir:443GET /article_102231.html?lang=en HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.01
      4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=10879&_kw=curriculu
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      172.179.109.9http/1.1law.mofidu.ac.ir:443GET /law.mofidu.ac.ir/law.mofidu.ac.ir/law.mofidu.ac.ir/law.mof
      
      0-0-0/0/1.
      0.0032615000.00.000.01
      185.191.171.14http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/download/155/journal/journal/?_act
      
      0-0-0/0/1.
      0.0032615110.00.000.01
      85.208.96.198http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=good%2Bgovernance&kw=5184&lang=en&lan
      
      0-0-0/0/1.
      0.00326156646640.00.000.02
      87.107.46.243http/1.1iues.ilam.ac.ir:443GET / HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.01
      4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=10879&_kw=curriculu
      
      0-0-0/0/1.
      0.00326155695690.00.000.01
      72.14.201.42http/1.1demo.sinaweb.net:443GET /article_53.html HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      95.217.109.26http/1.1jcema.com:80GET /&url=http://www.jipas.ir/&url=http://www.jipas.ir/&url=htt
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=10879&_kw=curriculu
      
      0-0-0/0/1.
      0.0032615110.00.000.01
      185.215.232.162http/1.1gjesm.net:443GET /?_action=article&_sb=%D9%81%DB%8C%D8%B2%DB%8C%DA%A9%2B%D8%
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue/31125 HTTP/1.1
      
      0-0-0/0/1.
      0.00326153783780.00.000.01
      4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=10879&_kw=curriculum&lang=en&lang=en&l
      
      0-0-0/0/1.
      0.0032615220.00.000.00
      85.208.96.211http/1.1demo.sinaweb.net:443GET /index.php/ISIH/journal/journal/journal/journal/article_195
      
      0-0-0/0/1.
      0.003261555550.00.000.02
      2.184.51.186http/1.1aeinehokmrani.iict.ac.ir:443GET /m/article_246298.html?lang=en HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      185.215.232.160http/1.1jmedbehrazm.ir:443GET /issue_27088_27089.html HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      172.179.109.9http/1.1law.mofidu.ac.ir:443GET /law.mofidu.ac.ir/law.mofidu.ac.ir/law.mofidu.ac.ir/law.mof
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      172.179.109.9http/1.1law.mofidu.ac.ir:443GET /law.mofidu.ac.ir/law.mofidu.ac.ir/law.mofidu.ac.ir/law.mof
      
      0-0-0/0/1.
      0.003261535350.00.000.01
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1295359&_au=Erfan++Bahaelou+Horeh HTTP
      
      0-0-0/0/2.
      0.003261569830.00.000.02
      66.249.66.15http/1.1icrjournal.ir:443GET /?_action=press&page=-420&max_rows=25 HTTP/1.1
      
      0-0-0/0/1.
      0.003261538380.00.000.01
      79.127.97.124http/1.1pzhfars.ir:443GET /article_108323.html?lang=en HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      66.249.66.195http/1.1jcema.com:80GET /robots.txt HTTP/1.1
      
      0-0-0/0/2.
      0.00326156286820.00.000.03
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      85.208.96.195http/1.1flc-journal.ir:443GET /index.php/doi.org/data/ijabbr/news/journal/10.5897/article
      
      0-0-0/0/1.
      0.0032615440.00.000.02
      79.127.97.124http/1.1pzhfars.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-0-0/0/1.
      0.0032615000.00.000.01
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l
      
      0-0-0/0/1.
      0.0032615000.00.000.01
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ijcoe/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1
      
      0-0-0/0/2.
      0.00326154444570.00.000.02
      66.249.66.164http/1.1jwwse.ir:443GET /?_action=export&rf=bibtex&rc=7053 HTTP/1.1
      
      0-0-0/0/1.
      0.003261521210.00.000.01
      217.218.32.103http/1.1ijwr.usc.ac.ir:443GET /editor?_action=search HTTP/1.1
      
      0-0-0/0/1.
      0.0032615110.00.000.01
      114.119.139.172http/1.1icrjournal.ir:443GET /?_action=article&kw=3723&_kw=GOD&lang=en HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      94.101.182.6http/1.1bagh-sj.com:443GET /?_action=current HTTP/1.1
      
      0-0-0/0/2.
      0.00326154524530.00.000.04
      185.215.232.172http/1.1bims.iranjournals.ir:443GET /animal.ijbio.ir/animal.ijbio.ir/animal.ijbio.ir/animal.ijb
      
      0-0-0/0/2.
      0.0032615000.00.000.53
      5.217.12.91http/1.1pzhfars.ir:443GET /article_145624_8c0a830ee862463b9737e08d33c1ea5b.pdf HTTP/1
      
      0-0-0/0/2.
      0.0032615000.00.000.08
      79.127.97.124http/1.1pzhfars.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      79.127.97.124http/1.1pzhfars.ir:443GET /data/tri/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-0-0/0/2.
      0.00326150390.00.000.02
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/3653 HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      217.218.32.103http/1.1ijwr.usc.ac.ir:443GET /data/jei/coversheet/stl_back.css?v=0.60 HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.01
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/3653 HTTP/1.1
      
      0-0-0/0/1.
      0.0032615110.00.000.01
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.39
      178.252.130.18http/1.1pzhfars.ir:443GET /article_88860_3a8449bc025c00253084e5f658e8d9a8.pdf HTTP/1.
      
      0-0-0/0/1.
      0.003261513130.00.000.01
      152.58.232.52http/1.1icrjournal.ir:443GET /contacts HTTP/1.1
      
      0-0-0/0/1
      Found on 2024-07-10 00:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d44966c66d4

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 10-Jul-2024 04:45:33 +0430
      Restart Time: Tuesday, 09-Jul-2024 13:00:09 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  15 hours 45 minutes 23 seconds
      Server load: 0.52 0.65 0.75
      Total accesses: 4044542 - Total Traffic: 153.3 GB - Total Duration: 311252852
      CPU Usage: u13579.2 s1271.66 cu.49 cs.11 - 26.2% CPU load
      71.3 requests/sec - 2.8 MB/second - 39.7 kB/request - 76.9563 ms/request
      13 requests currently being processed, 0 workers gracefully restarting, 243 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12792751no60yes801200457
      22792752no30yes501230207
      Sum2090 13024306514
      
      ................................................................
      ................................................................
      __________R_W__________R___________R_____R______________________
      ____________________________________R______R_____________R______
      R_________________R________R____________________________________
      ___________________R____________W_______________________________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/2.
      0.003261557580.00.000.03
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12313_14008.html HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1
      
      0-0-0/0/1.
      0.003261550500.00.000.02
      80.191.193.23http/1.1icrjournal.ir:443GET /article_133761.html HTTP/1.1
      
      0-0-0/0/1.
      0.0032615220.00.000.01
      69.171.230.114http/1.1jwwse.ir:443GET /article_102231.html?lang=en HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.01
      4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=10879&_kw=curriculu
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      172.179.109.9http/1.1law.mofidu.ac.ir:443GET /law.mofidu.ac.ir/law.mofidu.ac.ir/law.mofidu.ac.ir/law.mof
      
      0-0-0/0/1.
      0.0032615000.00.000.01
      185.191.171.14http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/download/155/journal/journal/?_act
      
      0-0-0/0/1.
      0.0032615110.00.000.01
      85.208.96.198http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=good%2Bgovernance&kw=5184&lang=en&lan
      
      0-0-0/0/1.
      0.00326156646640.00.000.02
      87.107.46.243http/1.1iues.ilam.ac.ir:443GET / HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.01
      4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=10879&_kw=curriculu
      
      0-0-0/0/1.
      0.00326155695690.00.000.01
      72.14.201.42http/1.1demo.sinaweb.net:443GET /article_53.html HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      95.217.109.26http/1.1jcema.com:80GET /&url=http://www.jipas.ir/&url=http://www.jipas.ir/&url=htt
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=10879&_kw=curriculu
      
      0-0-0/0/1.
      0.0032615110.00.000.01
      185.215.232.162http/1.1gjesm.net:443GET /?_action=article&_sb=%D9%81%DB%8C%D8%B2%DB%8C%DA%A9%2B%D8%
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue/31125 HTTP/1.1
      
      0-0-0/0/1.
      0.00326153783780.00.000.01
      4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=10879&_kw=curriculum&lang=en&lang=en&l
      
      0-0-0/0/1.
      0.0032615220.00.000.00
      85.208.96.211http/1.1demo.sinaweb.net:443GET /index.php/ISIH/journal/journal/journal/journal/article_195
      
      0-0-0/0/1.
      0.003261555550.00.000.02
      2.184.51.186http/1.1aeinehokmrani.iict.ac.ir:443GET /m/article_246298.html?lang=en HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      185.215.232.160http/1.1jmedbehrazm.ir:443GET /issue_27088_27089.html HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      172.179.109.9http/1.1law.mofidu.ac.ir:443GET /law.mofidu.ac.ir/law.mofidu.ac.ir/law.mofidu.ac.ir/law.mof
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      172.179.109.9http/1.1law.mofidu.ac.ir:443GET /law.mofidu.ac.ir/law.mofidu.ac.ir/law.mofidu.ac.ir/law.mof
      
      0-0-0/0/1.
      0.003261535350.00.000.01
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1295359&_au=Erfan++Bahaelou+Horeh HTTP
      
      0-0-0/0/2.
      0.003261569830.00.000.02
      66.249.66.15http/1.1icrjournal.ir:443GET /?_action=press&page=-420&max_rows=25 HTTP/1.1
      
      0-0-0/0/1.
      0.003261538380.00.000.01
      79.127.97.124http/1.1pzhfars.ir:443GET /article_108323.html?lang=en HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      66.249.66.195http/1.1jcema.com:80GET /robots.txt HTTP/1.1
      
      0-0-0/0/2.
      0.00326156286820.00.000.03
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      85.208.96.195http/1.1flc-journal.ir:443GET /index.php/doi.org/data/ijabbr/news/journal/10.5897/article
      
      0-0-0/0/1.
      0.0032615440.00.000.02
      79.127.97.124http/1.1pzhfars.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-0-0/0/1.
      0.0032615000.00.000.01
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l
      
      0-0-0/0/1.
      0.0032615000.00.000.01
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ijcoe/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1
      
      0-0-0/0/2.
      0.00326154444570.00.000.02
      66.249.66.164http/1.1jwwse.ir:443GET /?_action=export&rf=bibtex&rc=7053 HTTP/1.1
      
      0-0-0/0/1.
      0.003261521210.00.000.01
      217.218.32.103http/1.1ijwr.usc.ac.ir:443GET /editor?_action=search HTTP/1.1
      
      0-0-0/0/1.
      0.0032615110.00.000.01
      114.119.139.172http/1.1icrjournal.ir:443GET /?_action=article&kw=3723&_kw=GOD&lang=en HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      94.101.182.6http/1.1bagh-sj.com:443GET /?_action=current HTTP/1.1
      
      0-0-0/0/2.
      0.00326154524530.00.000.04
      185.215.232.172http/1.1bims.iranjournals.ir:443GET /animal.ijbio.ir/animal.ijbio.ir/animal.ijbio.ir/animal.ijb
      
      0-0-0/0/2.
      0.0032615000.00.000.53
      5.217.12.91http/1.1pzhfars.ir:443GET /article_145624_8c0a830ee862463b9737e08d33c1ea5b.pdf HTTP/1
      
      0-0-0/0/2.
      0.0032615000.00.000.08
      79.127.97.124http/1.1pzhfars.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      79.127.97.124http/1.1pzhfars.ir:443GET /data/tri/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-0-0/0/2.
      0.00326150390.00.000.02
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/3653 HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.00
      217.218.32.103http/1.1ijwr.usc.ac.ir:443GET /data/jei/coversheet/stl_back.css?v=0.60 HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.01
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/3653 HTTP/1.1
      
      0-0-0/0/1.
      0.0032615110.00.000.01
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-0-0/0/1.
      0.0032615000.00.000.39
      178.252.130.18http/1.1pzhfars.ir:443GET /article_88860_3a8449bc025c00253084e5f658e8d9a8.pdf HTTP/1.
      
      0-0-0/0/1.
      0.003261513130.00.000.01
      152.58.232.52http/1.1icrjournal.ir:443GET /contacts HTTP/1.1
      
      0-0-0/0/1
      Found on 2024-07-10 00:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d44812ac22a

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12
      Server MPM: event
      Server Built: Oct 21 2023 09:56:18
      
      Current Time: Thursday, 01-Feb-2024 23:27:28 +0330
      Restart Time: Wednesday, 31-Jan-2024 13:35:21 +0330
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 9 hours 52 minutes 6 seconds
      Server load: 5.72 4.78 4.46
      Total accesses: 10649752 - Total Traffic: 441.7 GB - Total Duration: 1148052046
      CPU Usage: u29757.8 s3658.06 cu19411.8 cs2489.86 - 45.4% CPU load
      87.3 requests/sec - 3.7 MB/second - 43.5 kB/request - 107.801 ms/request
      60 requests currently being processed, 0 workers gracefully restarting, 215 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      04174473no3yes1024011
      13619559no3yes0025012
      24174475no34yes110141203
      32707119no4yes1024030
      41471574no24yes110140103
      64175113no32yes100150174
      72707232no7yes4021022
      91498632no21yes7018085
      114176888no35yes140110175
      121498738no3yes1024002
      152707234no1yes0025010
      Sum110167 60021518027
      
      _R_________________________________________________R___RR_WRR__R
      _R_R___R_R_______________________R____WR_RR____R_R_W___RRR__R...
      ......................_R____R___RW_R_R_W___R_RR____R_____R______
      ______RR........................._WR__R____R___R_R___R____......
      ...................R_R_RR___R_RR_RR_WRW___RR_________R__________
      _____.................................................._________
      ________________
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-041744730/37840/37840_
      4890.2013340832270.01541.581541.58
      114.119.144.132http/1.1mtr.jz.ac.ir:443GET /?_action=article&kw=5586&_kw=Political%2BBehavior HTTP/1.1
      
      0-041744730/38022/38022R
      4889.95401638374300.01631.591631.59
      98.98.156.14http/1.1j.sinaweb.net:443
      
      0-041744730/38521/38521_
      4890.2119950729950.01618.611618.61
      54.162.198.111http/1.1
      
      0-041744730/37862/37862_
      4890.276042687740.01535.671535.67
      40.77.202.58http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/accordian.css HTTP/1.1
      
      0-041744730/37457/37457_
      4890.1863138356080.01558.281558.28
      52.70.240.171http/1.1j.sinaweb.net:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-041744730/38285/38285_
      4890.2427139812340.01694.541694.54
      185.215.232.172http/1.1j.sinaweb.net:443GET /?_action=article&_kw=Solar%2BEnergy&kw=53587&lang=en&lang=
      
      0-041744730/38372/38372_
      4890.2679643103310.01529.711529.71
      37.35.107.66http/1.1jmedbehrazm.ir:443GET /ju.rss HTTP/1.1
      
      0-041744730/38491/38491_
      4890.004038897100.01578.361578.36
      5.209.250.190http/1.1
      
      0-041744730/36695/36695_
      4890.227041337750.01580.871580.87
      23.22.35.162http/1.1flc-journal.ir:443GET /issue_6924_6996_Issue%203.html HTTP/1.1
      
      0-041744730/37422/37422_
      4890.2365845756220.01501.541501.54
      37.35.107.66http/1.1
      
      0-041744730/37563/37563_
      4890.276039430550.01607.401607.40
      95.163.255.188http/1.1jcema.com:80GET /robots.txt HTTP/1.0
      
      0-041744730/38012/38012_
      4890.2111940720910.01602.401602.40
      216.244.66.247http/1.1
      
      0-041744730/38085/38085_
      4890.272043275790.01612.061612.06
      185.215.232.172http/1.1j.sinaweb.net:443GET /.well-known/ HTTP/1.1
      
      0-041744730/39197/39197_
      4890.3005042731710.01607.961607.96
      23.22.35.162http/1.1jwwse.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-041744730/37332/37332_
      4890.2821345350300.01601.941601.94
      172.69.6.132http/1.1j.sinaweb.net:443GET /robots.txt HTTP/1.1
      
      0-041744730/38263/38263_
      4890.236040019930.01529.151529.15
      40.77.202.74http/1.1museum.aqr-libjournal.ir:443GET /inc/css/cookieconsent.min.css HTTP/1.1
      
      0-041744730/36876/36876_
      4890.2465337223390.01637.241637.24
      40.77.202.58http/1.1
      
      0-041744730/38716/38716_
      4890.242041945140.01655.581655.58
      185.191.171.9http/1.1iranjournal.ir:80GET /index.php/jscit/about/journal/journal/journal/journal/jour
      
      0-041744730/38014/38014_
      4890.281045187710.01620.101620.10
      54.162.198.111http/1.1jcema.com:80GET /article_17096.html HTTP/1.1
      
      0-041744730/38045/38045_
      4890.277239491760.01584.731584.73
      37.32.33.180http/1.1j.sinaweb.net:443GET /themes/base/front/assets/plugins/isotope/isotope.pkgd.min.
      
      0-041744730/37947/37947_
      4890.194044660200.01608.551608.55
      172.70.131.160http/1.1ijashss.com:443GET /inc/js/d3/d3.wordcloud.js HTTP/1.1
      
      0-041744730/37430/37430_
      4890.2823736289290.01590.551590.55
      52.70.240.171http/1.1pzhfars.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-041744730/38553/38553_
      4890.280040765320.01552.571552.57
      34.229.155.97http/1.1jcema.com:80GET /news?newsCode=368 HTTP/1.1
      
      0-041744730/37353/37353_
      4890.260043836550.01590.691590.69
      34.229.155.97http/1.1
      
      0-041744730/37947/37947_
      4890.2812341990020.01669.351669.35
      216.244.66.247http/1.1j.sinaweb.net:443GET /?_action=article&kw=2709342&_kw=%D9%86%D8%A7%D8%AD%DB%8C%D
      
      1-036195590/2549/9476_
      366.401968966770.080.87355.23
      101.44.251.155http/1.1j.sinaweb.net:443GET /?_action=article&kw=33999&_kw=Karyotyping HTTP/1.1
      
      1-036195590/2536/9337_
      366.286649818490.0103.66417.55
      185.191.171.15http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=Human%2Brights&kw=4747&lang=en&lang=e
      
      1-036195590/2612/8682_
      366.406917521850.0100.17367.26
      172.70.42.75http/1.1j.sinaweb.net:443GET /robots.txt HTTP/1.1
      
      1-036195590/2589/9499_
      366.445110458790.0121.16426.55
      5.78.43.218http/1.1mtr.jz.ac.ir:443GET /inc/js/common.js?v=0.1 HTTP/1.1
      
      1-036195590/2572/9176_
      366.2867913818300.090.79389.10
      85.208.96.201http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=International%2Blaw&kw=25579&lang=en&
      
      1-036195590/2582/9336_
      366.181389398400.094.49363.71
      54.224.64.168http/1.1
      
      1-036195590/2545/9047_
      366.451013837270.0123.29471.48
      54.224.64.168http/1.1jcema.com:80GET /article_65013.html HTTP/1.1
      
      1-036195590/2571/9856_
      366.2264558335680.0110.62419.50
      52.90.246.192http/1.1
      
      1-036195590/2524/9081_
      366.446269348110.0109.35430.22
      185.191.171.16http/1.1isecure-journal.com:443GET /?_action=export&rc=39127&rf=ris HTTP/1.1
      
      1-036195590/2536/9356_
      366.42609376080.0134.66396.78
      52.70.240.171http/1.1demo.sinaweb.net:80GET /article_173.html HTTP/1.1
      
      1-036195590/2587/9349_
      366.166010951370.099.09397.21
      5.214.249.39http/1.1
      
      1-036195590/2489/8884_
      366.301689654720.090.73401.69
      85.208.96.197http/1.1jmst.kmsu.ac.ir:443GET /?_action=article&_sb=%D9%85%D8%AD%DB%8C%D8%B7%E2%80%8C%C2%
      
      1-036195590/2652/9643_
      366.391011568970.0111.08368.29
      44.192.106.22http/1.1isecure-journal.org:80GET / HTTP/1.1
      
      1-036195590/2572/9324_
      366.4162017141960.096.21385.73
      52.70.240.171http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_kw=Social%20Security%20Organization&kw=3
      
      1-036195590/2612/9043_
      366.40612210468420.0113.29394.01
      185.191.171.12http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_au=Mahmood%2B%2BYaghoubi&au=4754&lang=en
      
      1-036195590/2661/9540_
      366.41609362480.0124.04378.02
      185.215.232.173http/1.1j.sinaweb.net:443HEAD /index.php/junrsrcp/index/news/news/
      Found on 2024-02-01 19:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d448f1ebd26

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12
      Server MPM: event
      Server Built: Oct 21 2023 09:56:18
      
      Current Time: Thursday, 25-Jan-2024 04:18:41 +0330
      Restart Time: Wednesday, 24-Jan-2024 12:06:27 +0330
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  16 hours 12 minutes 13 seconds
      Server load: 3.85 3.28 3.32
      Total accesses: 4877338 - Total Traffic: 201.2 GB - Total Duration: 557580007
      CPU Usage: u18273.6 s2398.83 cu1957.18 cs257.21 - 39.2% CPU load
      83.6 requests/sec - 3.5 MB/second - 43.2 kB/request - 114.321 ms/request
      17 requests currently being processed, 0 workers gracefully restarting, 233 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01170957no0yes1024000
      11169800no2yes0025011
      21169801no4yes0025021
      31184521no0yes0025000
      41169802no19yes20230142
      51189655no49yes70180364
      62143271no8yes0025071
      71169992no19yes40210152
      91170084no3yes0025012
      111170411no35yes30220248
      Sum100139 170233010021
      
      __________R_____________________________________________________
      _______________________________________R_R______________________
      ______R_____R_W__R_RRR______________________________W___________
      R__R__R_........................._________________________......
      ...................R__R______________R______....................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-211709570/6781/8132_
      789.72109412570.0257.41302.67
      185.215.232.161http/1.1gjesm.net:443GET /.vscode/sftp.json HTTP/1.1
      
      0-211709570/6551/7902_
      789.709489058430.0237.84316.48
      94.101.182.2http/1.1j.sinaweb.net:443GET /issue_7444_7445.html HTTP/1.1
      
      0-211709570/6726/8030_
      789.69165510711290.0218.79262.87
      52.70.240.171http/1.1jcsicsa.ir:443GET /?_action=article&_au=nematallah%20%20mosapour&au=407441&la
      
      0-211709570/7019/8442_
      789.718405438620.0264.62309.86
      52.70.240.171http/1.1pzhfars.ir:443GET /sitemap.xml?lang=en&usr HTTP/1.1
      
      0-211709570/6890/8201_
      789.6018012865690.0242.98285.61
      192.99.3.137http/1.1jcema.com:80GET /issue_786_788_Volume+9,+Issue+1,+Winter+2013%3Cspan+id=%22
      
      0-211709570/6797/8198_
      789.670377876960.0247.85297.24
      40.77.167.43http/1.1j.sinaweb.net:443GET /article_25613.html HTTP/1.1
      
      0-211709570/6637/8197_
      789.6915608802910.0220.49280.31
      185.191.171.5http/1.1icrjournal.ir:443GET /?_action=article&_au=Saeed%2B%2BMorid&au=140542&lang=en&la
      
      0-211709570/6695/8152_
      789.401429012300.0224.59280.33
      66.249.66.22http/1.1
      
      0-211709570/6706/8113_
      789.6721877770700.0241.16301.22
      185.215.232.173http/1.1j.sinaweb.net:443GET / HTTP/1.1
      
      0-211709570/6467/7792_
      789.6483111356150.0238.12304.82
      185.191.171.14http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/issue/view/journal/journal/journal/journal/j
      
      0-211709570/6904/8467R
      789.662427016390.0291.68367.84
      185.191.171.12http/1.1
      
      0-211709570/6647/7856_
      789.65306141690.0266.10311.37
      54.38.85.17http/1.1icrjournal.ir:443GET /&url=http:/www.jipas.ir/&url=http:/www.jipas.ir/&url=http:
      
      0-211709570/6579/7874_
      789.5421012802170.0272.24314.47
      185.215.232.172http/1.1gjesm.net:443GET /index.php/journal/&url=http:/bitly.com/journal/journal/jou
      
      0-211709570/6787/8121_
      789.681819379440.0268.86315.28
      185.215.232.172http/1.1gjesm.net:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-211709570/6577/7953_
      789.501607087130.0255.52311.64
      104.248.234.254http/1.1
      
      0-211709570/6162/7470_
      789.63104818432480.0245.20296.09
      172.71.218.21http/1.1jeires.com:443HEAD /www.bircu-journal.com/index.php/journal/metrics/journal/a
      
      0-211709570/6643/8073_
      789.5882111198640.0270.68334.78
      172.71.218.171http/1.1j.sinaweb.net:443HEAD /?_action=info HTTP/1.1
      
      0-211709570/6430/7779_
      789.723397957230.0234.23298.77
      85.208.96.201http/1.1j.sinaweb.net:443GET /?_action=article&_sb=Structure&lang=en&lang=en&lang=en&lan
      
      0-211709570/6810/8221_
      789.53909687750.0247.71308.51
      66.249.66.195http/1.1
      
      0-211709570/6653/8051_
      789.709647497720.0233.00291.56
      3.224.220.101http/1.1j.sinaweb.net:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-211709570/6531/7792_
      789.72007716170.0264.98324.84
      185.215.232.161http/1.1gjesm.net:443GET /v2/_catalog HTTP/1.1
      
      0-211709570/6784/8242_
      789.5617698790570.0254.97302.72
      66.249.66.200http/1.1pzhfars.ir:443GET / HTTP/1.1
      
      0-211709570/6432/7717_
      789.581407659040.0244.28290.40
      85.208.96.196http/1.1iranjournal.ir:80GET /?_action=article&_kw=Curriculum&kw=10879&lang=en&lang=en&l
      
      0-211709570/6379/7709_
      789.6910409408290.0243.29296.43
      52.70.240.171http/1.1j.sinaweb.net:443GET /?_action=article&_kw=Viscosity%20reduction&kw=30407&lang=e
      
      0-211709570/6539/7929_
      789.61182912355890.0247.01291.32
      162.158.106.246http/1.1j.sinaweb.net:443GET /?_action=article&kw=158224&_kw=Infectious%2Bdisease HTTP/1
      
      1-211698000/16895/16981_
      1976.14107723594200.0672.60675.93
      103.67.163.226http/1.1ijwr.usc.ac.ir:443GET /article_58394.html?lang=en HTTP/1.1
      
      1-211698000/17198/17274_
      1976.1687718583500.0683.39685.24
      85.208.96.197http/1.1j.sinaweb.net:443GET /?_action=article&_kw=Students&kw=12423&lang=en&lang=en&lan
      
      1-211698000/16574/16648_
      1976.0581122395970.0717.14718.94
      172.71.210.142http/1.1jchemrev.com:443HEAD /?edbc=6141 HTTP/1.1
      
      1-211698000/16619/16707_
      1976.1682715222810.0773.86776.18
      46.8.213.80http/1.1j.sinaweb.net:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0
      
      1-211698000/16849/16916_
      1976.1152929073360.0731.32732.25
      192.99.3.137http/1.1j.sinaweb.net:443GET /issue_786_788_Volume+9,+Issue+1,+Winter+2013%3Cspan+id=%22
      
      1-211698000/16809/16900_
      1976.1305519682790.0648.63650.58
      54.36.148.89http/1.1law.mofidu.ac.ir:443GET /?_action=article&kw=1&_kw=%D8%A7%D8%AE%D9%84%D8%A7%D9%82 H
      
      1-211698000/16824/16903_
      1976.172018056550.0684.68688.32
      192.99.13.69http/1.1jcema.com:80GET /?_action=article&kw=215293&_kw=%D8%B1%D9%88%D8%B4%20%D8%AD
      
      1-211698000/16686/16758_
      1976.13101121517860.0720.32721.76
      172.71.215.24http/1.1j.sinaweb.net:443GET /?ethics= HTTP/1.1
      
      1-211698000/16654/16729_
      1975.9910021985630.0697.08698.41
      216.244.66.201http/1.1
      
      1-211698000/16781/16863_
      1976.066019686490.0746.87749.55
      172.71.210.142http/1.1jchemrev.com:443GET /iiste.org/Journals/index.php/contacts/journal/process/jour
      
      1-211698000/16706/16776_
      1976.0751516773970.0683.65685.07
      66.249.66.43http/1.1
      
      1-211698000/16589/16641_
      1976.0981517806590.0760.70761.27
      172.71.218.53http/1.1jchemrev.com:443GET /?_action=author HTTP/1.1
      
      1-211698000/17080/17136_
      1976.1492519401370.0771.94772.51
      46.8.213.80http/1.1j.sinaweb.net:443GET /journal/contact.us HTTP/1.0
      
      1-211698000/16896/16967_
      1976.166021564160.0689.59690.55
      192.99.13.69http/1.1jcema.com:80GET /?_action=article&kw=215292&_kw=%D8%B1%D9%88%DB%8C%DA%A9%D8
      
      1-211698000/16297/16383_
      1976.0582422508340.0730.19731.70
      91.92.250.130http/1.1
      
      1-211698000/16875/16980_
      1976.0910019217570.0713.99716.87
      54.36.148.89http/1.1
      
      1-211698000/16560/16633
      Found on 2024-01-25 00:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3159cb7d4459cb7d440397cbf7

      Apache Status
      
      Apache Server Status for nanomedicine-rj.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12
      Server MPM: event
      Server Built: Oct 21 2023 09:56:18
      
      Current Time: Thursday, 25-Jan-2024 04:18:43 +0330
      Restart Time: Wednesday, 24-Jan-2024 12:06:27 +0330
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  16 hours 12 minutes 15 seconds
      Server load: 3.94 3.31 3.33
      Total accesses: 4877469 - Total Traffic: 201.2 GB - Total Duration: 557584379
      CPU Usage: u18274.3 s2398.9 cu1957.18 cs257.21 - 39.2% CPU load
      83.6 requests/sec - 3.5 MB/second - 43.3 kB/request - 114.318 ms/request
      20 requests currently being processed, 0 workers gracefully restarting, 230 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01170957no0yes0025000
      11169800no1yes0025010
      21169801no5yes0025040
      31184521no1yes0025001
      41169802no18yes40211130
      51189655no49yes1001502910
      62143271no6yes0025050
      71169992no15yes40210111
      91170084no3yes0025012
      111170411no23yes20230201
      Sum100121 20023018415
      
      ________________________________________________________________
      _______________________________________R_R_W________R________RR_
      _R___R______RRWW____RR_________________________R________________
      R_____RR........................._________________________......
      ...................R___________________R____....................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-211709570/6781/8132_
      789.72309412570.0257.41302.67
      185.215.232.161http/1.1gjesm.net:443GET /.vscode/sftp.json HTTP/1.1
      
      0-211709570/6551/7902_
      789.7011489058430.0237.84316.48
      94.101.182.2http/1.1j.sinaweb.net:443GET /issue_7444_7445.html HTTP/1.1
      
      0-211709570/6726/8030_
      789.69175510711290.0218.79262.87
      52.70.240.171http/1.1jcsicsa.ir:443GET /?_action=article&_au=nematallah%20%20mosapour&au=407441&la
      
      0-211709570/7019/8442_
      789.7110405438620.0264.62309.86
      52.70.240.171http/1.1pzhfars.ir:443GET /sitemap.xml?lang=en&usr HTTP/1.1
      
      0-211709570/6890/8201_
      789.6020012865690.0242.98285.61
      192.99.3.137http/1.1jcema.com:80GET /issue_786_788_Volume+9,+Issue+1,+Winter+2013%3Cspan+id=%22
      
      0-211709570/6797/8198_
      789.672377876960.0247.85297.24
      40.77.167.43http/1.1j.sinaweb.net:443GET /article_25613.html HTTP/1.1
      
      0-211709570/6637/8197_
      789.6916608802910.0220.49280.31
      185.191.171.5http/1.1icrjournal.ir:443GET /?_action=article&_au=Saeed%2B%2BMorid&au=140542&lang=en&la
      
      0-211709570/6695/8152_
      789.401629012300.0224.59280.33
      66.249.66.22http/1.1
      
      0-211709570/6706/8113_
      789.671877770700.0241.16301.22
      185.215.232.173http/1.1j.sinaweb.net:443GET / HTTP/1.1
      
      0-211709570/6467/7792_
      789.6493111356150.0238.12304.82
      185.191.171.14http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/issue/view/journal/journal/journal/journal/j
      
      0-211709570/6905/8468_
      789.731237016630.0291.69367.85
      185.191.171.12http/1.1demo.sinaweb.net:443GET /?_action=article&_sb=%D8%B3%DB%8C%D8%A7%D8%B3%D8%AA&max_ro
      
      0-211709570/6647/7856_
      789.65506141690.0266.10311.37
      54.38.85.17http/1.1icrjournal.ir:443GET /&url=http:/www.jipas.ir/&url=http:/www.jipas.ir/&url=http:
      
      0-211709570/6579/7874_
      789.5423012802170.0272.24314.47
      185.215.232.172http/1.1gjesm.net:443GET /index.php/journal/&url=http:/bitly.com/journal/journal/jou
      
      0-211709570/6787/8121_
      789.682019379440.0268.86315.28
      185.215.232.172http/1.1gjesm.net:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-211709570/6577/7953_
      789.501707087130.0255.52311.64
      104.248.234.254http/1.1
      
      0-211709570/6162/7470_
      789.63124818432480.0245.20296.09
      172.71.218.21http/1.1jeires.com:443HEAD /www.bircu-journal.com/index.php/journal/metrics/journal/a
      
      0-211709570/6643/8073_
      789.58102111198640.0270.68334.78
      172.71.218.171http/1.1j.sinaweb.net:443HEAD /?_action=info HTTP/1.1
      
      0-211709570/6430/7779_
      789.725397957230.0234.23298.77
      85.208.96.201http/1.1j.sinaweb.net:443GET /?_action=article&_sb=Structure&lang=en&lang=en&lang=en&lan
      
      0-211709570/6810/8221_
      789.531109687750.0247.71308.51
      66.249.66.195http/1.1
      
      0-211709570/6653/8051_
      789.7011647497720.0233.00291.56
      3.224.220.101http/1.1j.sinaweb.net:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-211709570/6531/7792_
      789.72207716170.0264.98324.84
      185.215.232.161http/1.1gjesm.net:443GET /v2/_catalog HTTP/1.1
      
      0-211709570/6784/8242_
      789.5619698790570.0254.97302.72
      66.249.66.200http/1.1pzhfars.ir:443GET / HTTP/1.1
      
      0-211709570/6432/7717_
      789.583407659040.0244.28290.40
      85.208.96.196http/1.1iranjournal.ir:80GET /?_action=article&_kw=Curriculum&kw=10879&lang=en&lang=en&l
      
      0-211709570/6379/7709_
      789.6912409408290.0243.29296.43
      52.70.240.171http/1.1j.sinaweb.net:443GET /?_action=article&_kw=Viscosity%20reduction&kw=30407&lang=e
      
      0-211709570/6539/7929_
      789.61202912355890.0247.01291.32
      162.158.106.246http/1.1j.sinaweb.net:443GET /?_action=article&kw=158224&_kw=Infectious%2Bdisease HTTP/1
      
      1-211698000/16895/16981_
      1976.14117723594200.0672.60675.93
      103.67.163.226http/1.1ijwr.usc.ac.ir:443GET /article_58394.html?lang=en HTTP/1.1
      
      1-211698000/17198/17274_
      1976.16107718583500.0683.39685.24
      85.208.96.197http/1.1j.sinaweb.net:443GET /?_action=article&_kw=Students&kw=12423&lang=en&lang=en&lan
      
      1-211698000/16574/16648_
      1976.0591122395970.0717.14718.94
      172.71.210.142http/1.1jchemrev.com:443HEAD /?edbc=6141 HTTP/1.1
      
      1-211698000/16619/16707_
      1976.16102715222810.0773.86776.18
      46.8.213.80http/1.1j.sinaweb.net:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0
      
      1-211698000/16849/16916_
      1976.1162929073360.0731.32732.25
      192.99.3.137http/1.1j.sinaweb.net:443GET /issue_786_788_Volume+9,+Issue+1,+Winter+2013%3Cspan+id=%22
      
      1-211698000/16809/16900_
      1976.1325519682790.0648.63650.58
      54.36.148.89http/1.1law.mofidu.ac.ir:443GET /?_action=article&kw=1&_kw=%D8%A7%D8%AE%D9%84%D8%A7%D9%82 H
      
      1-211698000/16824/16903_
      1976.174018056550.0684.68688.32
      192.99.13.69http/1.1jcema.com:80GET /?_action=article&kw=215293&_kw=%D8%B1%D9%88%D8%B4%20%D8%AD
      
      1-211698000/16686/16758_
      1976.13121121517860.0720.32721.76
      172.71.215.24http/1.1j.sinaweb.net:443GET /?ethics= HTTP/1.1
      
      1-211698000/16654/16729_
      1975.9912021985630.0697.08698.41
      216.244.66.201http/1.1
      
      1-211698000/16781/16863_
      1976.068019686490.0746.87749.55
      172.71.210.142http/1.1jchemrev.com:443GET /iiste.org/Journals/index.php/contacts/journal/process/jour
      
      1-211698000/16706/16776_
      1976.0771516773970.0683.65685.07
      66.249.66.43http/1.1
      
      1-211698000/16589/16641_
      1976.09101517806590.0760.70761.27
      172.71.218.53http/1.1jchemrev.com:443GET /?_action=author HTTP/1.1
      
      1-211698000/17080/17136_
      1976.14112519401370.0771.94772.51
      46.8.213.80http/1.1j.sinaweb.net:443GET /journal/contact.us HTTP/1.0
      
      1-211698000/16896/16967_
      1976.168021564160.0689.59690.55
      192.99.13.69http/1.1jcema.com:80GET /?_action=article&kw=215292&_kw=%D8%B1%D9%88%DB%8C%DA%A9%D8
      
      1-211698000/16297/16383_
      1976.05102422508340.0730.19731.70
      91.92.250.130http/1.1
      
      1-211698000/16876/16981_
      1976.181019217570.0713.99716.87
      192.99.13.69http/1.1
      Found on 2024-01-25 00:48
  • Open service 185.143.233.120:443 · nanomedicine-rj.com

    2024-10-16 05:11

    HTTP/1.1 302 Found
    Date: Wed, 16 Oct 2024 05:11:08 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 0
    Connection: close
    X-Powered-By: PHP/8.3.9
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: juFirstLang=en; expires=Fri, 15 Nov 2024 05:11:08 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: juSecondLang=fa; expires=Fri, 15 Nov 2024 05:11:08 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: juLang=en; expires=Fri, 15 Nov 2024 05:11:08 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: PHPSESSID=60cvb0mh8pkclkj8ui31qcue1k; path=/; domain=nanomedicine-rj.com; secure; HttpOnly; SameSite=None
    X-Frame-Options: SAMEORIGIN
    location: https://www.nanomedicine-rj.com/
    Content-Security-Policy: upgrade-insecure-requests
    X-XSS-Protection: 1; mode=block
    Server: ArvanCloud
    Server-Timing: total;dur=146
    X-Cache: BYPASS
    X-Request-ID: 2bdc4efdb880bea3ab45ecb820ae0c4a
    X-SID: 6112
    
    Found 2024-10-16 by HttpPlugin
    Create report
*.nanomedicine-rj.comnanomedicine-rj.com
CN:
nanomedicine-rj.com
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-10-01 01:18
Not after:
2024-12-30 01:18
Domain summary
IP summary