Domain salepageeasy.com
Thailand
DE-CORP
Software information

Apache Apache 2

tcp/443 tcp/80

  • Apache server-status page is publicly available
    First seen 2022-07-13 17:14
    Last seen 2024-09-26 05:29
    Open for 805 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe7a9ea281

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 26-Sep-2024 12:29:24 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 90
      Parent Server MPM Generation: 89
      Server uptime:  50 days 20 hours 2 minutes 4 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 1250592 - Total Traffic: 156.1 GB - Total Duration: 2686987467
      CPU Usage: u660.64 s223.46 cu19636.3 cs6202.83 - .608% CPU load
      .285 requests/sec - 37.3 kB/second - 130.8 kB/request - 2148.57 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019660no0yes064000
      119661no0yes163000
      419242no0yes064000
      1119672no0yes064000
      Sum400 1255000
      
      ________________________________________________________________
      _________________________________________W______________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-89196600/34/1568_
      36.61437040635890.00.15137.00
      124.122.219.106h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/35/1740_
      38.09299012298330.03.67166.06
      84.239.43.136http/1.1localhost:443GET /.env HTTP/1.1
      
      0-89196600/34/1863_
      37.97464449322466040.08.30200.03
      66.249.71.3http/1.1www.promptmarketing.devonlinesiGET /wp-content/uploads/2024/08/home_prompt_VDO2.mp4 HTTP/1.1
      
      0-89196600/52/1492_
      38.03421063199020.02.92210.10
      66.249.68.3http/1.1www.clevconthai.com:443GET /commodity/confirm80112163357?id=17393 HTTP/1.1
      
      0-89196600/41/1899_
      37.51463050717960.03.77236.95
      66.249.68.5http/1.1www.clevconthai.com:443GET /?t=kf/U849952.html HTTP/1.1
      
      0-89196600/48/1783_
      37.5343718945490.01.07211.10
      66.249.68.64http/1.1www.birdrepellentasia.devonlineGET /wp-content/et-cache/1825/et-divi-dynamic-tb-894-1825.css?v
      
      0-89196600/42/1539_
      37.5442117422450.06.20141.81
      66.249.71.139http/1.1www.birdrepellentasia.devonlineGET /wp-content/plugins/translatepress-multilingual/assets/css/
      
      0-89196600/31/1541_
      37.63619150510497810.00.13162.05
      40.77.167.79h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/38/1608_
      38.00439261917506850.00.2094.71
      40.77.167.79h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/49/1545_
      37.5243907690340.03.44178.02
      66.249.71.41http/1.1www.clevconthai.com:443GET /commodity/cemetery7885785822?id=29399 HTTP/1.1
      
      0-89196600/42/1586_
      38.253010151780.00.85591.66
      164.90.228.79http/1.1www.salepageeasy.com:80GET / HTTP/1.1
      
      0-89196600/45/1584_
      37.56399373080540.00.32177.98
      66.249.68.64http/1.1www.birdrepellentasia.devonlinedone, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-89196600/32/1581_
      37.57298394351100.02.34235.76
      66.249.68.64http/1.1www.birdrepellentasia.devonlinePOST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-89196600/32/1626_
      38.2010138371070.00.15140.72
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1727328462.88114690780639648437
      
      0-89196600/39/1586_
      38.13232019902970.00.45304.59
      52.167.144.145h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/44/1821_
      36.65409150907890.00.45168.71
      223.24.152.130h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-89196600/54/1496_
      38.25108840670.03.11100.88
      164.90.228.79http/1.1www.salepageeasy.com:80GET /about HTTP/1.1
      
      0-89196600/37/1683_
      37.2922907107980.00.46146.63
      66.249.68.4http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/36/1785_
      38.25208185290.00.17138.66
      164.90.228.79http/1.1www.salepageeasy.com:80GET / HTTP/1.1
      
      0-89196600/40/1534_
      37.59230050828580.04.15465.68
      52.167.144.18h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/38/1631_
      37.312062413400.00.15157.78
      138.197.191.87http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-89196600/23/1594_
      34.733513399130.00.23102.75
      138.68.144.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-89196600/32/1582_
      38.250043303680.00.27105.21
      164.90.228.79http/1.1www.salepageeasy.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-89196600/46/1489_
      35.59591837115850.04.31104.34
      66.249.71.101http/1.1www.promptm.com:443GET /wp-includes/js/dist/vendor/react-dom.min.js?ver=18.3.1 HTT
      
      0-89196600/33/1615_
      37.67591027315990.00.17138.68
      110.238.111.92h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/38/1592_
      37.326190142423750.00.17117.99
      138.197.191.87http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-89196600/36/1671_
      37.874851150511300.00.19203.13
      66.249.79.2http/1.1www.promptm.com:443GET /wp-content/themes/Divi/js/scripts.min.js?ver=4.21.1 HTTP/1
      
      0-89196600/29/1432_
      35.70512301316393960.07.14133.73
      124.122.219.106h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-89196600/33/1613_
      34.66487010197340.01.3289.62
      52.167.144.234h2www.birdrepellentasia.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/80/1772_
      35.9448019419301680.06.63172.72
      124.122.219.106h2www.clevconbk.devonlinesite.comidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/45/1499_
      37.85488014128780.00.35134.89
      66.249.79.2http/1.1www.promptm.com:443GET /wp-content/plugins/wow-carousel-for-divi-lite/assets//js/f
      
      0-89196600/33/1624_
      36.38
      Found on 2024-09-26 05:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abed284ec80

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 25-Sep-2024 07:00:27 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 89
      Parent Server MPM Generation: 88
      Server uptime:  49 days 14 hours 33 minutes 7 seconds
      Server load: 0.17 0.07 0.06
      Total accesses: 1232226 - Total Traffic: 154.9 GB - Total Duration: 2655677494
      CPU Usage: u605.3 s199.33 cu19460.9 cs6121.7 - .616% CPU load
      .288 requests/sec - 37.9 kB/second - 131.8 kB/request - 2155.19 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      428115no0yes064000
      627559no0yes064000
      728117no0yes163000
      827561no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ____________________W___________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-88-0/0/1534.
      0.0024221140532200.00.00136.85
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/49/49/0/0 (open/recv/resp/push/rst)
      
      0-88-0/0/1705.
      0.0024221012259680.00.00162.39
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/unrestricted82926297203?id=87329 HTTP/1.1
      
      0-88-0/0/1829.
      0.00242211322376750.00.00191.74
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-88-0/0/1440.
      0.0024221193663154070.00.00207.18
      66.249.75.64http/1.1www.varietypack.co.th:443done, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-88-0/0/1858.
      0.0024221101150679560.00.00233.18
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-88-0/0/1735.
      0.002422108793450.00.00210.03
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config/database.php HTTP/1.1
      
      0-88-0/0/1497.
      0.00242212737136290.00.00135.61
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-88-0/0/1510.
      0.002422156210421870.00.00161.92
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-88-0/0/1570.
      0.0024221017300180.00.0094.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/11/10/0/1 (open/recv/resp/push/rst)
      
      0-88-0/0/1496.
      0.002422107571150.00.00174.58
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/12/11/0/1 (open/recv/resp/push/rst)
      
      0-88-0/0/1544.
      0.0024221710051070.00.00590.81
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/37/37/0/0 (open/recv/resp/push/rst)
      
      0-88-0/0/1539.
      0.0024221207872964100.00.00177.67
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/9/8/0/1 (open/recv/resp/push/rst)
      
      0-88-0/0/1549.
      0.0024221194288030.00.00233.42
      66.249.69.105http/1.1www.promptm.com:443GET /wp-content/plugins/popups-for-divi/scripts/ie-compat.min.j
      
      0-88-0/0/1594.
      0.0024221178313980.00.00140.57
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /.vscode/sftp.json HTTP/1.1
      
      0-88-0/0/1547.
      0.0024221019756020.00.00304.14
      3.145.161.101http/1.1www.scgc.devonlinesite.com:80GET /.well-known/acme-challenge/Qe9HSt6LFDkJrV_gWabwhU_BY-HIi4Z
      
      0-88-0/0/1777.
      0.0024221101950870090.00.00168.26
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-88-0/0/1442.
      0.00242218208658950.00.0097.77
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-88-0/0/1646.
      0.002422106984780.00.00146.17
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/5/4/0/1 (open/recv/resp/push/rst)
      
      0-88-0/0/1749.
      0.002422122048086560.00.00138.48
      18.192.20.145http/1.1
      
      0-88-0/0/1494.
      0.002422125950644850.00.00461.53
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-88-0/0/1593.
      0.0024221115862350930.00.00157.62
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-88-0/0/1571.
      0.0024221013325310.00.00102.52
      15.235.186.96http/1.1www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-88-0/0/1550.
      0.00242215410359890.00.00104.94
      15.235.186.96http/1.1www.purefilter.devonlinesite.coGET /uploads/product/category/image-thumb/DIAMON.jpg HTTP/1.1
      
      0-88-0/0/1443.
      0.00242215637024880.00.00100.03
      18.192.20.145http/1.1
      
      0-88-0/0/1582.
      0.0024221027260970.00.00138.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/6/5/0/1 (open/recv/resp/push/rst)
      
      0-88-0/0/1554.
      0.002422116142344700.00.00117.82
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config.json HTTP/1.1
      
      0-88-0/0/1635.
      0.0024221050437930.00.00202.94
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-88-0/0/1403.
      0.002422144216261160.00.00126.59
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-88-0/0/1580.
      0.0024221010146950.00.0088.31
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst)
      
      0-88-0/0/1692.
      0.00242217418931040.00.00166.09
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/3/2/0/1 (open/recv/resp/push/rst)
      
      0-88-0/0/1454.
      0.0024221014001100.00.00134.54
      66.249.69.106http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/js/frontend.js?v
      
      0-88-0/0/1591.
      0.0024221416436760.00.00
      Found on 2024-09-25 00:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe0014d965

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 23-Sep-2024 02:18:40 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 87
      Parent Server MPM Generation: 86
      Server uptime:  47 days 9 hours 51 minutes 19 seconds
      Server load: 0.14 0.23 0.14
      Total accesses: 1193419 - Total Traffic: 152.0 GB - Total Duration: 2641000985
      CPU Usage: u567.21 s180.77 cu19094.3 cs5942.71 - .629% CPU load
      .291 requests/sec - 38.9 kB/second - 133.6 kB/request - 2212.97 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      113788no2yes064002
      213789no0yes163000
      613796no1yes163000
      1013229no0yes064000
      Sum403 2254002
      
      ................................................................
      ________________________________________________________________
      ________________________________________________________W_______
      ................................................................
      ................................................................
      ................................................................
      ___________________________________________W____________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-86-0/0/1534.
      0.007325140532200.00.00136.85
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/49/49/0/0 (open/recv/resp/push/rst)
      
      0-86-0/0/1705.
      0.007325012259680.00.00162.39
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/unrestricted82926297203?id=87329 HTTP/1.1
      
      0-86-0/0/1829.
      0.0073251322376750.00.00191.74
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-86-0/0/1440.
      0.007325193663154070.00.00207.18
      66.249.75.64http/1.1www.varietypack.co.th:443done, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-86-0/0/1858.
      0.007325101150679560.00.00233.18
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-86-0/0/1735.
      0.00732508793450.00.00210.03
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config/database.php HTTP/1.1
      
      0-86-0/0/1497.
      0.0073252737136290.00.00135.61
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-86-0/0/1510.
      0.00732556210421870.00.00161.92
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-86-0/0/1570.
      0.007325017300180.00.0094.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/11/10/0/1 (open/recv/resp/push/rst)
      
      0-86-0/0/1496.
      0.00732507571150.00.00174.58
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/12/11/0/1 (open/recv/resp/push/rst)
      
      0-86-0/0/1544.
      0.007325710051070.00.00590.81
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/37/37/0/0 (open/recv/resp/push/rst)
      
      0-86-0/0/1539.
      0.007325207872964100.00.00177.67
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/9/8/0/1 (open/recv/resp/push/rst)
      
      0-86-0/0/1549.
      0.007325194288030.00.00233.42
      66.249.69.105http/1.1www.promptm.com:443GET /wp-content/plugins/popups-for-divi/scripts/ie-compat.min.j
      
      0-86-0/0/1594.
      0.007325178313980.00.00140.57
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /.vscode/sftp.json HTTP/1.1
      
      0-86-0/0/1547.
      0.007325019756020.00.00304.14
      3.145.161.101http/1.1www.scgc.devonlinesite.com:80GET /.well-known/acme-challenge/Qe9HSt6LFDkJrV_gWabwhU_BY-HIi4Z
      
      0-86-0/0/1777.
      0.007325101950870090.00.00168.26
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-86-0/0/1442.
      0.0073258208658950.00.0097.77
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-86-0/0/1646.
      0.00732506984780.00.00146.17
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/5/4/0/1 (open/recv/resp/push/rst)
      
      0-86-0/0/1749.
      0.00732522048086560.00.00138.48
      18.192.20.145http/1.1
      
      0-86-0/0/1494.
      0.00732525950644850.00.00461.53
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-86-0/0/1593.
      0.007325115862350930.00.00157.62
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-86-0/0/1571.
      0.007325013325310.00.00102.52
      15.235.186.96http/1.1www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-86-0/0/1550.
      0.0073255410359890.00.00104.94
      15.235.186.96http/1.1www.purefilter.devonlinesite.coGET /uploads/product/category/image-thumb/DIAMON.jpg HTTP/1.1
      
      0-86-0/0/1443.
      0.0073255637024880.00.00100.03
      18.192.20.145http/1.1
      
      0-86-0/0/1582.
      0.007325027260970.00.00138.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/6/5/0/1 (open/recv/resp/push/rst)
      
      0-86-0/0/1554.
      0.00732516142344700.00.00117.82
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config.json HTTP/1.1
      
      0-86-0/0/1635.
      0.007325050437930.00.00202.94
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-86-0/0/1403.
      0.00732544216261160.00.00126.59
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-86-0/0/1580.
      0.007325010146950.00.0088.31
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst)
      
      0-86-0/0/1692.
      0.0073257418931040.00.00166.09
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/3/2/0/1 (open/recv/resp/push/rst)
      
      0-86-0/0/1454.
      0.007325014001100.00.00134.54
      66.249.69.106http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/js/frontend.js?v
      
      0-86-0/0/1591.
      0.007325416436760.00.00156.95
      15.235.186.96
      Found on 2024-09-22 19:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abeab584ee8

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 20-Sep-2024 23:58:45 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 82
      Parent Server MPM Generation: 81
      Server uptime:  45 days 7 hours 31 minutes 25 seconds
      Server load: 0.02 0.09 0.10
      Total accesses: 1152243 - Total Traffic: 148.6 GB - Total Duration: 2628512063
      CPU Usage: u712.05 s248.87 cu18507.9 cs5683.68 - .642% CPU load
      .294 requests/sec - 39.8 kB/second - 135.2 kB/request - 2281.21 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      12450no0yes064000
      31757no0yes064000
      92458no0yes064000
      102459no0yes163000
      Sum400 1255000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________W_______________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-81-0/0/1534.
      0.0085306140532200.00.00136.85
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/49/49/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1705.
      0.0085306012259680.00.00162.39
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/unrestricted82926297203?id=87329 HTTP/1.1
      
      0-81-0/0/1829.
      0.00853061322376750.00.00191.74
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1440.
      0.0085306193663154070.00.00207.18
      66.249.75.64http/1.1www.varietypack.co.th:443done, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1858.
      0.0085306101150679560.00.00233.18
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1735.
      0.008530608793450.00.00210.03
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config/database.php HTTP/1.1
      
      0-81-0/0/1497.
      0.00853062737136290.00.00135.61
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1510.
      0.008530656210421870.00.00161.92
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1570.
      0.0085306017300180.00.0094.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/11/10/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1496.
      0.008530607571150.00.00174.58
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/12/11/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1544.
      0.0085306710051070.00.00590.81
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/37/37/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1539.
      0.0085306207872964100.00.00177.67
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/9/8/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1549.
      0.0085306194288030.00.00233.42
      66.249.69.105http/1.1www.promptm.com:443GET /wp-content/plugins/popups-for-divi/scripts/ie-compat.min.j
      
      0-81-0/0/1594.
      0.0085306178313980.00.00140.57
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /.vscode/sftp.json HTTP/1.1
      
      0-81-0/0/1547.
      0.0085306019756020.00.00304.14
      3.145.161.101http/1.1www.scgc.devonlinesite.com:80GET /.well-known/acme-challenge/Qe9HSt6LFDkJrV_gWabwhU_BY-HIi4Z
      
      0-81-0/0/1777.
      0.0085306101950870090.00.00168.26
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1442.
      0.00853068208658950.00.0097.77
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1646.
      0.008530606984780.00.00146.17
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/5/4/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1749.
      0.008530622048086560.00.00138.48
      18.192.20.145http/1.1
      
      0-81-0/0/1494.
      0.008530625950644850.00.00461.53
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1593.
      0.0085306115862350930.00.00157.62
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1571.
      0.0085306013325310.00.00102.52
      15.235.186.96http/1.1www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1550.
      0.00853065410359890.00.00104.94
      15.235.186.96http/1.1www.purefilter.devonlinesite.coGET /uploads/product/category/image-thumb/DIAMON.jpg HTTP/1.1
      
      0-81-0/0/1443.
      0.00853065637024880.00.00100.03
      18.192.20.145http/1.1
      
      0-81-0/0/1582.
      0.0085306027260970.00.00138.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/6/5/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1554.
      0.008530616142344700.00.00117.82
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config.json HTTP/1.1
      
      0-81-0/0/1635.
      0.0085306050437930.00.00202.94
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1403.
      0.008530644216261160.00.00126.59
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1580.
      0.0085306010146950.00.0088.31
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1692.
      0.00853067418931040.00.00166.09
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/3/2/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1454.
      0.0085306014001100.00.00134.54
      66.249.69.106http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/js/frontend.js?v
      
      0-81-0/0/1591.
      0.0085306416436760.00.001
      Found on 2024-09-20 16:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abee405a567

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 19-Sep-2024 04:03:52 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 80
      Parent Server MPM Generation: 79
      Server uptime:  43 days 11 hours 36 minutes 31 seconds
      Server load: 0.05 0.08 0.07
      Total accesses: 1109562 - Total Traffic: 144.2 GB - Total Duration: 2601957534
      CPU Usage: u542.52 s174.17 cu18220.6 cs5586.1 - .653% CPU load
      .295 requests/sec - 40.2 kB/second - 136.2 kB/request - 2345.03 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      023327no0yes064000
      121891no0yes064000
      221892no0yes064000
      1121597no0yes163000
      Sum400 1255000
      
      ________________________________________________________________
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________W_______________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-79233270/5/1495_
      6.781784040422130.00.20135.01
      89.187.185.42http/1.1www.purefilter.devonlinesite.coGET /assets/img/home/after-sevice-3.jpg HTTP/1.1
      
      0-79233270/4/1673_
      6.3488930112236000.00.20161.02
      51.161.134.48http/1.1www.purefilter.devonlinesite.coGET /product/pure-dm-02 HTTP/1.1
      
      0-79233270/4/1690_
      7.7043022258350.00.17187.81
      66.249.79.106http/1.1www.clevconthai.com:443GET /commodity/ending85840781887?id=11474 HTTP/1.1
      
      0-79233270/2/1350_
      2.401450062818130.00.08142.41
      66.249.79.107http/1.1www.clevconthai.com:443GET /commodity/akon85941134480?id=74456 HTTP/1.1
      
      0-79233270/0/1829_
      0.001787616550644930.00.00230.61
      89.187.185.42http/1.1www.purefilter.devonlinesite.coGET /assets/img/home/after-sevice-3.jpg HTTP/1.1
      
      0-79233270/3/1706_
      5.79148508729270.00.20208.72
      138.68.86.32http/1.1www.iyamedic.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-79233270/3/1473_
      5.99101607103190.00.00133.24
      206.81.24.227http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-79233270/2/1476_
      7.27908010367660.00.00159.63
      142.93.129.190http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-79233270/5/1530_
      6.29890017267370.00.1992.05
      66.249.79.106http/1.1www.clevconthai.com:443GET /commodity/dong80916053517?id=68387 HTTP/1.1
      
      0-79233270/2/1468_
      2.48142107515630.00.47169.57
      46.250.226.232http/1.1
      
      0-79233270/1/1503_
      2.0510146310011460.00.76586.26
      209.38.229.150h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-79233270/3/1489_
      4.441486072877240.00.00171.45
      159.89.12.166h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-79233270/2/1524_
      4.60113094252670.00.00232.29
      165.227.39.235http/1.1www.iyamedic.com:80GET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-79233270/4/1546_
      6.92150908247690.00.01139.19
      40.77.167.55h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-79233270/1/1520_
      1.9752219683440.00.04302.65
      143.110.217.244http/1.1
      
      0-79233270/2/1728_
      6.7543550741390.00.24165.80
      84.17.42.19http/1.1www.purefilter.devonlinesite.coGET /assets/img/skin/logo-pure.svg HTTP/1.1
      
      0-79233270/3/1408_
      5.14179808577040.00.0493.72
      45.190.160.59http/1.1localhost:80GET /admin/assets/js/views/login.js HTTP/1.0
      
      0-79233270/3/1580_
      7.298964776938990.00.22129.64
      64.226.78.121http/1.1www.promptmarketing.devonlinesiGET /v2/_catalog HTTP/1.1
      
      0-79233270/5/1720_
      7.14117907837830.00.05135.67
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/mali7959349471?id=47822 HTTP/1.1
      
      0-79233270/3/1458_
      5.921259050432450.00.01455.44
      66.249.79.106http/1.1www.clevconthai.com:443GET /commodity/death7959320966?id=15296 HTTP/1.1
      
      0-79233270/3/1551_
      7.3188715562278750.00.19155.08
      64.226.78.121http/1.1www.promptmarketing.devonlinesiGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-79233270/1/1540_
      7.3189045413284710.00.00100.41
      64.226.78.121http/1.1www.promptmarketing.devonlinesiGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-79233270/2/1522_
      5.94117961310248590.00.01103.24
      66.249.71.206http/1.1www.birdrepellentasia.com:443GET /robots.txt HTTP/1.1
      
      0-79233270/3/1414_
      7.091260036945940.00.0298.79
      205.169.39.17http/1.1www.webeasyforrent.com:80GET /logo.png HTTP/1.1
      
      0-79233270/5/1546_
      7.308961227153260.00.22133.24
      167.99.210.137http/1.1www.krugerfan.devonlinesite.comGET /server-status HTTP/1.1
      
      0-79233270/2/1518_
      5.801451167142329370.00.01115.40
      51.161.134.48http/1.1www.purefilter.devonlinesite.coGET /product/G01-UVC HTTP/1.1
      
      0-79233270/3/1608_
      7.2889842250391300.00.04202.29
      64.226.78.121http/1.1www.promptmarketing.devonlinesiGET /about HTTP/1.1
      
      0-79233270/4/1358_
      6.111014016241330.00.01124.97
      23.92.210.138http/1.1www.clevconthai.com:443GET /commodity/baker85539484595?id=24949%27 HTTP/1.1
      
      0-79233270/3/1549_
      4.53893010089680.00.0186.59
      66.249.71.41http/1.1www.clevconthai.com:443GET /commodity/diplomatic86041992177?id=62984 HTTP/1.1
      
      0-79233270/3/1661_
      7.6511410458818900.00.97162.05
      207.46.13.36h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-79233270/5/1380_
      7.22101686113967750.00.05129.26
      52.167.144.175h2www.clevconbk.devonlinesite.comidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-79233270/5/1564_
      5.5214872446395720.02.29155.82
      51.161.134.48http/1.1www.purefilter.devonlinesite.coGET /uploads/product/thumb/5-PURE-CPB-0
      Found on 2024-09-18 21:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe16ab5e64

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Sunday, 15-Sep-2024 01:22:08 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 74
      Parent Server MPM Generation: 73
      Server uptime:  39 days 8 hours 54 minutes 47 seconds
      Server load: 0.22 0.15 0.14
      Total accesses: 1015351 - Total Traffic: 126.9 GB - Total Duration: 2518463781
      CPU Usage: u486.49 s152.19 cu17186.2 cs5198.96 - .677% CPU load
      .298 requests/sec - 39.1 kB/second - 131.1 kB/request - 2480.39 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      221191no1yes064000
      320774no0yes064000
      720772no0yes163000
      821197no0yes262000
      Sum401 3253000
      
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ___________W____________________________________________________
      ________________________R__R____________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-72-0/0/1413.
      0.003907118040138590.00.00131.53
      49.49.234.130h2www.uat.clevconthai.com:443GET /wp-admin/edit.php?post_type=sp_wp_carousel HTTP/2.0
      
      0-72-0/0/1493.
      0.00390717711986870.00.00145.80
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1456.
      0.003907021921100.00.00160.09
      40.77.167.2h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1289.
      0.003907311062702140.00.00139.05
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1763.
      0.00390755450205080.00.00228.03
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1642.
      0.00390758459730.00.00191.76
      103.58.148.220http/1.1www.uat.clevconthai.com:443POST /wp-cron.php?doing_wp_cron=1726333783.74541091918945312500
      
      0-72-0/0/1383.
      0.0039075696710790.00.00109.72
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1351.
      0.00390719737410.00.00154.82
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/26/26/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1313.
      0.00390782216550890.00.0079.94
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1404.
      0.0039077077200210.00.00164.42
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/16/16/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1442.
      0.00390708055800.00.00104.54
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1410.
      0.00390756972187750.00.00166.06
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/21/21/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1452.
      0.003907093694850.00.00230.12
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/11/11/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1477.
      0.00390711987692110.00.00110.55
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/15/15/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1407.
      0.00390775518971700.00.00265.14
      5.164.29.116http/1.1www.promptmarketing.devonlinesidone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1496.
      0.003907049872900.00.00134.32
      40.77.167.50h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1324.
      0.0039077518053750.00.0089.91
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/28/28/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1448.
      0.00390766516180.00.00117.24
      37.19.200.139http/1.1www.promptmarketing.devonlinesiGET / HTTP/1.1
      
      0-72-0/0/1527.
      0.00390727157210.00.00129.93
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/23/23/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1398.
      0.00390721149930460.00.00445.19
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/27/27/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1443.
      0.0039071661538190.00.00139.45
      198.44.128.182h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1475.
      0.003907412624040.00.0077.31
      103.58.148.220http/1.1www.uat.clevconthai.com:443POST /wp-cron.php?doing_wp_cron=1726333878.94028401374816894531
      
      0-72-0/0/1433.
      0.0039077329841960.00.0097.43
      66.249.69.64http/1.1www.birdrepellentasia.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1345.
      0.003907036404490.00.0092.69
      66.42.104.38http/1.1www.clevconthai.com:80HEAD /bc HTTP/1.1
      
      0-72-0/0/1436.
      0.003907026334210.00.00128.13
      198.44.128.182h2done, streams: 0/28/28/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1444.
      0.0039070141933390.00.00111.26
      66.249.71.167http/1.1www.thaisiaminkjet.devonlinesitGET /shop/sticker-lifting-tape?type=2 HTTP/1.1
      
      0-72-0/0/1503.
      0.0039071074650018220.00.00181.30
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1231.
      0.003907015430690.00.00119.00
      52.167.144.205h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1500.
      0.00390709425720.00.0085.60
      40.77.167.50h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1589.
      0.00390708138500.00.00156.22
      66.249.66.16http/1.1www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1302.
      0.003907013291710.00.00123.58
      66.249.71.205http/1.1www.birdrepellentasia.com:443GET /wp-content/themes/Divi/core/admin/js/common.js?ver=4.23 HT
      
      0-72-0/0/1488.
      0.00390705644550.00.00
      Found on 2024-09-14 18:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe8ec7b03c

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 13-Sep-2024 23:12:11 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 70
      Parent Server MPM Generation: 69
      Server uptime:  38 days 6 hours 44 minutes 50 seconds
      Server load: 0.04 0.04 0.06
      Total accesses: 995897 - Total Traffic: 125.5 GB - Total Duration: 2510625577
      CPU Usage: u879.85 s245.26 cu16559.1 cs5008.31 - .686% CPU load
      .301 requests/sec - 39.8 kB/second - 132.2 kB/request - 2520.97 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02127no0yes163000
      11434no0yes064000
      92135no0yes064000
      102136no0yes163000
      Sum400 2254000
      
      _W______________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      _______W________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6921270/210/1408_
      227.9455040097980.035.82131.48
      54.169.255.3http/1.1www.ohmdigitallife.com:443GET /.well-known/acme-challenge/2ONjlt7q81hhNy8xOf0zHs3cAI-kLWn
      
      0-6921271/190/1468W
      227.920011979160.015.41140.06
      165.227.39.235http/1.1www.salepageeasy.com:80GET /server-status HTTP/1.1
      
      0-6921270/218/1450_
      227.9269021921050.029.79160.04
      18.227.107.221http/1.1www.iyamedic.com:80GET /.well-known/acme-challenge/30zavFJ_f6fH15nS09HzqQ2eS_A3T2x
      
      0-6921270/209/1282_
      227.901062626950.039.09138.56
      103.58.148.220http/1.1www.singha.devonlinesite.com:80GET /.well-known/acme-challenge/letsencrypt_b05d7c15a351f65c6c0
      
      0-6921270/203/1753_
      227.901050165840.054.13227.95
      159.89.127.165http/1.1
      
      0-6921270/216/1634_
      227.295408399970.079.87190.10
      94.23.203.86http/1.1www.clevconthai.com:80done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-6921270/196/1375_
      227.802306694340.07.78109.50
      104.164.173.99http/1.1
      
      0-6921270/192/1321_
      227.89209713950.045.84154.55
      154.28.229.181http/1.1
      
      0-6921270/197/1306_
      227.5756016534080.018.2179.87
      38.242.210.185http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-6921270/201/1392_
      227.945507149490.025.89164.13
      35.91.36.16http/1.1www.ohmdigitallife.com:80GET /.well-known/acme-challenge/2ONjlt7q81hhNy8xOf0zHs3cAI-kLWn
      
      0-6921270/240/1433_
      227.074908055350.038.20104.49
      94.23.203.86http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/143/1402_
      227.0554072149770.017.69165.99
      23.27.245.133http/1.1localhost:80GET /_profiler/phpinfo HTTP/1.1
      
      0-6921270/249/1443_
      227.0369093685260.037.61229.53
      94.23.203.86http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/229/1461_
      225.237607606230.035.03109.71
      94.23.203.86http/1.1www.clevconthai.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/203/1388_
      227.6055018956800.036.51263.25
      207.46.13.124h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/292/1489_
      227.9356049864760.039.85134.30
      23.178.112.210http/1.1www.ohmdigitallife.com:443GET /.well-known/acme-challenge/2ONjlt7q81hhNy8xOf0zHs3cAI-kLWn
      
      0-6921270/174/1316_
      227.927608035720.014.1789.88
      18.227.107.221http/1.1www.iyamedic.com:80GET /.well-known/acme-challenge/neJ9vX0nGusXPbRpwqIMCcNDgDeEhde
      
      0-6921270/250/1442_
      227.625406507260.032.61117.02
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/objectionable85539450577?id=54857 HTTP/1.1
      
      0-6921270/345/1517_
      227.20107142370.029.78129.86
      159.89.127.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-6921270/194/1393_
      227.9549049895010.011.87442.31
      18.141.193.36http/1.1www.ohmdigitallife.com:443GET /.well-known/acme-challenge/OYKutq5DCttm_dziA-AwOixVHXbT9H4
      
      0-6921270/227/1439_
      227.9638061537840.068.09139.44
      23.178.112.216http/1.1www.salepageeasy.com:80GET /.well-known/acme-challenge/x0wmHAQYbwNm3i3kAIIVe3ZQrdFsSKY
      
      0-6921270/165/1467_
      227.9648012602500.016.7877.28
      16.16.210.18http/1.1www.ohmdigitallife.com:443GET /.well-known/acme-challenge/OYKutq5DCttm_dziA-AwOixVHXbT9H4
      
      0-6921270/234/1415_
      224.91009820990.028.0597.27
      172.105.16.105http/1.1
      
      0-6921270/180/1338_
      227.9549036387320.016.3892.48
      18.227.107.221http/1.1www.ohmdigitallife.com:80GET /.well-known/acme-challenge/OYKutq5DCttm_dziA-AwOixVHXbT9H4
      
      0-6921270/299/1431_
      227.9454026334130.044.49128.11
      16.171.195.174http/1.1www.ohmdigitallife.com:443GET /.well-known/acme-challenge/2ONjlt7q81hhNy8xOf0zHs3cAI-kLWn
      
      0-6921270/222/1439_
      228.0290141890550.032.59111.23
      52.167.144.189h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/256/1488_
      227.857049721120.048.93179.87
      52.167.144.189h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/165/1215_
      227.9644015383030.014.13118.75
      103.58.148.220http/1.1www.salepageeasy.com:80GET /.well-known/acme-challenge/letsencrypt_6d833c7839b9a2fef6a
      
      0-6921270/210/1490_
      227.90109425340.022.7185.49
      172.105.16.105h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-6921270/235/1583_
      227.992608135610.040.58156.19
      52.167.144.25h2www.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-6921270/206/1291_
      226.943013240840.019.13123.14
      94.23.203.202http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/203/1481_
      227.954905630180.0
      Found on 2024-09-13 16:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abeaccb5cfa

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 11-Sep-2024 03:11:01 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 66
      Parent Server MPM Generation: 65
      Server uptime:  35 days 10 hours 43 minutes 40 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 911618 - Total Traffic: 117.1 GB - Total Duration: 2126100523
      CPU Usage: u480.77 s147.89 cu16035.9 cs4818.81 - .701% CPU load
      .298 requests/sec - 40.1 kB/second - 134.7 kB/request - 2332.23 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031946no0yes163000
      431517no0yes064000
      631949no0yes064000
      731519no0yes163000
      Sum400 2254000
      
      ___W____________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      _________________________________________R______________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-65319460/36/866_
      14.935004591460.00.3132.08
      212.80.214.9http/1.1www.lessonapi.devonlinesite.comGET / HTTP/1.1
      
      0-65319460/31/930_
      14.087803685320.00.9081.35
      193.202.81.237http/1.1www.birdrepellentasia.com:80GET /th/contact/ HTTP/1.1
      
      0-65319460/14/890_
      11.366135891980.00.1082.60
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-65319461/21/794W
      14.18003657760.00.4685.72
      128.199.182.152http/1.1www.salepageeasy.com:80GET /server-status HTTP/1.1
      
      0-65319460/27/1056_
      14.9449044911120.00.16111.22
      185.152.67.231http/1.1www.lessonapi.devonlinesite.comGET / HTTP/1.1
      
      0-65319460/21/986_
      14.106105802220.00.3960.47
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/nascar86142066497?id=34588 HTTP/1.1
      
      0-65319460/21/842_
      14.134904199690.00.0941.70
      66.249.79.192http/1.1www.clevconbk.devonlinesite.comGET /wp-content/themes/enfold/config-templatebuilder/avia-short
      
      0-65319460/23/790_
      14.93584423771680.00.2890.85
      40.77.167.108h2www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-65319460/24/804_
      14.944904125740.00.2023.50
      212.80.214.9http/1.1www.lessonapi.devonlinesite.comGET / HTTP/1.1
      
      0-65319460/24/889_
      14.47204320260.00.23110.19
      5.61.52.26http/1.1
      
      0-65319460/22/870_
      14.414903372850.00.5547.21
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/gw82323450883?id=55587 HTTP/1.1
      
      0-65319460/25/820_
      14.9545070081040.00.5496.53
      66.249.79.107http/1.1www.clevconthai.com:443GET /commodity/lowest86142181904?id=11629 HTTP/1.1
      
      0-65319460/23/803_
      13.541440191132440.00.12164.81
      193.202.81.237http/1.1www.birdrepellentasia.com:80GET /th/events/worldbirdstrikeassociation2023/ HTTP/1.1
      
      0-65319460/27/904_
      14.98003615800.00.2558.86
      185.209.161.142http/1.1www.clevconthai.com:80GET / HTTP/1.0
      
      0-65319460/25/874_
      13.98502723687710.00.17210.15
      193.202.81.237http/1.1www.birdrepellentasia.com:80GET /?p=1762 HTTP/1.1
      
      0-65319460/16/891_
      13.984518334830500.00.2775.74
      193.202.81.237http/1.1www.birdrepellentasia.com:80GET /wp-json/oembed/1.0/embed?url=/events/worldbirdstrikeassoci
      
      0-65319460/25/853_
      14.98005919540.00.2567.25
      128.199.182.152http/1.1www.salepageeasy.com:80GET /about HTTP/1.1
      
      0-65319460/21/860_
      14.971404373950.00.1052.58
      66.249.71.201http/1.1www.clevconthai.com:443GET /items/demux7843919616?id=98275 HTTP/1.1
      
      0-65319460/29/762_
      14.98004563830.00.8060.24
      128.199.182.152http/1.1www.salepageeasy.com:80GET / HTTP/1.1
      
      0-65319460/20/875_
      13.77029021509160.00.07403.80
      193.202.81.237http/1.1www.birdrepellentasia.com:80GET /?p=197 HTTP/1.1
      
      0-65319460/21/932_
      14.160047889450.00.1963.59
      66.249.79.192http/1.1www.clevconbk.devonlinesite.comGET /wp-content/themes/enfold/config-templatebuilder/avia-short
      
      0-65319460/25/1033_
      14.98004034870.00.2849.27
      128.199.182.152http/1.1www.salepageeasy.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-65319460/23/903_
      14.5557316158470.00.2342.81
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4GET /wp-content/uploads/2024/03/bakery-16-400x250-1.jpg HTTP/1.
      
      0-65319460/22/882_
      14.1957305129250.00.2370.56
      66.249.71.206http/1.1www.clevconbk.devonlinesite.comGET /wp-content/themes/enfold/config-templatebuilder/avia-short
      
      0-65319460/25/847_
      14.57542015379800.00.3075.62
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4GET /wp-content/uploads/2024/03/bakery-16-400x250-1.jpg HTTP/1.
      
      0-65319460/26/902_
      14.19545266138037240.00.3464.52
      193.202.81.237http/1.1www.birdrepellentasia.com:80GET /th/wp-json/wp/v2/posts/1760 HTTP/1.1
      
      0-65319460/24/922_
      14.56545019127860.00.15101.25
      43.131.62.4http/1.1www.bni-fantastic.com:80GET / HTTP/1.1
      
      0-65319460/23/760_
      14.575431511065740.00.4572.37
      43.131.62.4http/1.1www.bni-fantastic.com:443GET / HTTP/1.1
      
      0-65319460/22/986_
      14.235132225576880.00.3453.26
      193.202.81.237http/1.1www.birdrepellentasia.com:80GET /th/?p=1755 HTTP/1.1
      
      0-65319460/23/1015_
      14.225411715948000.00.2573.65
      193.202.81.237http/1.1www.birdrepellentasia.com:80GET /th/wp-json/oembed/1.0/embed?url=/th/events/dubaiairshow202
      
      0-65319460/24/769_
      14.6151303862300.00.1368.11
      66.249.79.107http/1.1www.clevconthai.com:443GET /commodity/wounds80413933230?id=66846 HTTP/1.1
      
      0-65319460/21/809_
      14.58538103789920.00.4889.26
      216.244.66.226http/1.1www.thaisiamshop.com:80GET /robots.txt HTTP/1.1
      Found on 2024-09-10 20:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe8c2e5ba4

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 09-Sep-2024 01:05:21 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 63
      Parent Server MPM Generation: 62
      Server uptime:  33 days 8 hours 38 minutes 1 second
      Server load: 0.00 0.03 0.05
      Total accesses: 854257 - Total Traffic: 110.6 GB - Total Duration: 2055162794
      CPU Usage: u433.53 s133.38 cu15444 cs4621.49 - .716% CPU load
      .296 requests/sec - 40.2 kB/second - 135.8 kB/request - 2405.79 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      130900no0yes064000
      230901no0yes064000
      730346no0yes163000
      830907no0yes064000
      Sum400 1255000
      
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _________________________________W______________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-62-0/0/830.
      0.0028962534484130.00.0031.76
      173.212.211.39http/1.1www.promptm.com:443POST /wp-login.php HTTP/1.1
      
      0-62-0/0/899.
      0.00289683605600.00.0080.45
      103.58.148.220http/1.1www.promptm.com:443POST /wp-cron.php?doing_wp_cron=1725261444.17411899566650390625
      
      0-62-0/0/876.
      0.00289685884180.00.0082.50
      159.65.204.18http/1.1
      
      0-62-0/0/773.
      0.00289617043597350.00.0085.26
      66.249.77.96http/1.1www.birdrepellentasia.com:443GET / HTTP/1.1
      
      0-62-0/0/1029.
      0.002896144841080.00.00111.06
      54.37.150.182http/1.1www.birdrepellentasia.com:443done, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/965.
      0.0028964735784570.00.0060.08
      66.249.71.164http/1.1www.ohmdigitallife.com:443GET /assets/front/images/banner-shape.svg HTTP/1.1
      
      0-62-0/0/821.
      0.00289604170070.00.0041.62
      216.244.66.237http/1.1www.clevconthai.com:80GET /feed/ HTTP/1.1
      
      0-62-0/0/767.
      0.00289613752860.00.0090.57
      52.231.139.194http/1.1www.birdrepellentasia.com:443GET /wp-content/uploads/2023/11/siren-s1.jpg HTTP/1.1
      
      0-62-0/0/780.
      0.00289614101890.00.0023.30
      147.182.201.169http/1.1
      
      0-62-0/0/865.
      0.00289604287410.00.00109.96
      147.182.201.169http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/848.
      0.00289613334330.00.0046.66
      66.249.71.166http/1.1www.thaisiamshop.com:80GET /assets/front/img/skin/icon-f.svg HTTP/1.1
      
      0-62-0/0/795.
      0.002896070075620.00.0095.98
      66.249.72.230http/1.1www.thaisiamshop.com:80GET /assets/front/css/reset.css HTTP/1.1
      
      0-62-0/0/780.
      0.0028962391116410.00.00164.69
      66.249.72.66http/1.1www.ohmdigitallife.com:443GET /robots.txt HTTP/1.1
      
      0-62-0/0/877.
      0.00289603559870.00.0058.62
      66.249.77.164http/1.1www.clevconthai.com:443GET /commodity/halfway82524055253?id=77467 HTTP/1.1
      
      0-62-0/0/849.
      0.002896183655040.00.00209.98
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-62-0/0/875.
      0.0028961434819490.00.0075.47
      49.229.135.251h2www.pcclassic.devonlinesite.comidle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/828.
      0.00289615871150.00.0067.00
      147.92.179.116http/1.1www.mosantofurniture.com:443GET / HTTP/1.1
      
      0-62-0/0/839.
      0.00289604365810.00.0052.48
      66.249.69.134http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-62-0/0/733.
      0.00289604514430.00.0059.44
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/incompatible80011717089?id=86030 HTTP/1.1
      
      0-62-0/0/855.
      0.002896021493880.00.00403.73
      66.249.77.163http/1.1www.clevconthai.com:443GET /commodity/lm82122069849?id=50348 HTTP/1.1
      
      0-62-0/0/911.
      0.002896047870230.00.0063.39
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/1008.
      0.002896813999450.00.0048.99
      161.82.186.107h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/880.
      0.002896876110370.00.0042.57
      161.82.186.107h2www.verztecuat.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/860.
      0.00289605100400.00.0070.33
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/822.
      0.0028965215349170.00.0075.32
      167.99.37.6http/1.1www.mldp.devonlinesite.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/876.
      0.0028962137958920.00.0064.18
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/898.
      0.002896176819068510.00.00101.09
      159.65.204.18h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/737.
      0.002896191711015150.00.0071.92
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/964.
      0.00289605559940.00.0052.92
      159.65.204.18http/1.1www.pandoralite.devonlinesite.cGET / HTTP/1.1
      
      0-62-0/0/992.
      0.002896235918660.00.0073.40
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-62-0/0/745.
      0.00289613733280.00.0067.98
      139.162.96.14http/1.1localhost:443GET /v2/_catalog HTTP/1.1
      
      0-62-0/0/788.
      0.002896753748530.00.0088.78
      161.82.186.107h2localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/822.
      0.00289603334730.00.00156.54
      66.249.71.39http/1.1www.clevconthai.
      Found on 2024-09-08 18:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe314395f9

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 06-Sep-2024 19:00:38 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 58
      Parent Server MPM Generation: 57
      Server uptime:  31 days 2 hours 33 minutes 17 seconds
      Server load: 0.46 0.65 0.46
      Total accesses: 810395 - Total Traffic: 93.3 GB - Total Duration: 1984534780
      CPU Usage: u722.78 s234.59 cu14563.8 cs4274.69 - .737% CPU load
      .302 requests/sec - 36.4 kB/second - 120.8 kB/request - 2448.85 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      117932no0yes064000
      218359no0yes064000
      618366no2yes262002
      918369no0yes163000
      Sum402 3253002
      
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      _K____________________________________L_________________________
      ................................................................
      ................................................................
      ______________________W_________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-57-0/0/830.
      0.00674052534484130.00.0031.76
      173.212.211.39http/1.1www.promptm.com:443POST /wp-login.php HTTP/1.1
      
      0-57-0/0/899.
      0.006740583605600.00.0080.45
      103.58.148.220http/1.1www.promptm.com:443POST /wp-cron.php?doing_wp_cron=1725261444.17411899566650390625
      
      0-57-0/0/876.
      0.006740585884180.00.0082.50
      159.65.204.18http/1.1
      
      0-57-0/0/773.
      0.006740517043597350.00.0085.26
      66.249.77.96http/1.1www.birdrepellentasia.com:443GET / HTTP/1.1
      
      0-57-0/0/1029.
      0.0067405144841080.00.00111.06
      54.37.150.182http/1.1www.birdrepellentasia.com:443done, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/965.
      0.00674054735784570.00.0060.08
      66.249.71.164http/1.1www.ohmdigitallife.com:443GET /assets/front/images/banner-shape.svg HTTP/1.1
      
      0-57-0/0/821.
      0.006740504170070.00.0041.62
      216.244.66.237http/1.1www.clevconthai.com:80GET /feed/ HTTP/1.1
      
      0-57-0/0/767.
      0.006740513752860.00.0090.57
      52.231.139.194http/1.1www.birdrepellentasia.com:443GET /wp-content/uploads/2023/11/siren-s1.jpg HTTP/1.1
      
      0-57-0/0/780.
      0.006740514101890.00.0023.30
      147.182.201.169http/1.1
      
      0-57-0/0/865.
      0.006740504287410.00.00109.96
      147.182.201.169http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/848.
      0.006740513334330.00.0046.66
      66.249.71.166http/1.1www.thaisiamshop.com:80GET /assets/front/img/skin/icon-f.svg HTTP/1.1
      
      0-57-0/0/795.
      0.0067405070075620.00.0095.98
      66.249.72.230http/1.1www.thaisiamshop.com:80GET /assets/front/css/reset.css HTTP/1.1
      
      0-57-0/0/780.
      0.00674052391116410.00.00164.69
      66.249.72.66http/1.1www.ohmdigitallife.com:443GET /robots.txt HTTP/1.1
      
      0-57-0/0/877.
      0.006740503559870.00.0058.62
      66.249.77.164http/1.1www.clevconthai.com:443GET /commodity/halfway82524055253?id=77467 HTTP/1.1
      
      0-57-0/0/849.
      0.0067405183655040.00.00209.98
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-57-0/0/875.
      0.00674051434819490.00.0075.47
      49.229.135.251h2www.pcclassic.devonlinesite.comidle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/828.
      0.006740515871150.00.0067.00
      147.92.179.116http/1.1www.mosantofurniture.com:443GET / HTTP/1.1
      
      0-57-0/0/839.
      0.006740504365810.00.0052.48
      66.249.69.134http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-57-0/0/733.
      0.006740504514430.00.0059.44
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/incompatible80011717089?id=86030 HTTP/1.1
      
      0-57-0/0/855.
      0.0067405021493880.00.00403.73
      66.249.77.163http/1.1www.clevconthai.com:443GET /commodity/lm82122069849?id=50348 HTTP/1.1
      
      0-57-0/0/911.
      0.0067405047870230.00.0063.39
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/1008.
      0.0067405813999450.00.0048.99
      161.82.186.107h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/880.
      0.0067405876110370.00.0042.57
      161.82.186.107h2www.verztecuat.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/860.
      0.006740505100400.00.0070.33
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/822.
      0.00674055215349170.00.0075.32
      167.99.37.6http/1.1www.mldp.devonlinesite.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/876.
      0.00674052137958920.00.0064.18
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/898.
      0.0067405176819068510.00.00101.09
      159.65.204.18h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/737.
      0.0067405191711015150.00.0071.92
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/964.
      0.006740505559940.00.0052.92
      159.65.204.18http/1.1www.pandoralite.devonlinesite.cGET / HTTP/1.1
      
      0-57-0/0/992.
      0.0067405235918660.00.0073.40
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-57-0/0/745.
      0.006740513733280.00.0067.98
      139.162.96.14http/1.1localhost:443GET /v2/_catalog HTTP/1.1
      
      0-57-0/0/788.
      0.0067405753748530.00.0088.78
      161.82.186.107h2localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/822.
      0.006740503334730.00.00156.54
      66.249.71.39http
      Found on 2024-09-06 12:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abef8e8c2c2

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 04-Sep-2024 19:58:18 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 55
      Parent Server MPM Generation: 54
      Server uptime:  29 days 3 hours 30 minutes 57 seconds
      Server load: 0.03 0.08 0.10
      Total accesses: 763855 - Total Traffic: 85.8 GB - Total Duration: 1935045829
      CPU Usage: u927.06 s234.23 cu13578.1 cs3991.08 - .744% CPU load
      .303 requests/sec - 35.7 kB/second - 117.8 kB/request - 2533.26 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      131056no0yes064000
      430500no0yes163000
      731063no0yes163000
      1030499no0yes064000
      Sum400 2254000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ___________________________L____________________________________
      ................................................................
      ................................................................
      ___________________________W____________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-54-0/0/830.
      0.00707792534484130.00.0031.76
      173.212.211.39http/1.1www.promptm.com:443POST /wp-login.php HTTP/1.1
      
      0-54-0/0/899.
      0.007077983605600.00.0080.45
      103.58.148.220http/1.1www.promptm.com:443POST /wp-cron.php?doing_wp_cron=1725261444.17411899566650390625
      
      0-54-0/0/876.
      0.007077985884180.00.0082.50
      159.65.204.18http/1.1
      
      0-54-0/0/773.
      0.007077917043597350.00.0085.26
      66.249.77.96http/1.1www.birdrepellentasia.com:443GET / HTTP/1.1
      
      0-54-0/0/1029.
      0.0070779144841080.00.00111.06
      54.37.150.182http/1.1www.birdrepellentasia.com:443done, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/965.
      0.00707794735784570.00.0060.08
      66.249.71.164http/1.1www.ohmdigitallife.com:443GET /assets/front/images/banner-shape.svg HTTP/1.1
      
      0-54-0/0/821.
      0.007077904170070.00.0041.62
      216.244.66.237http/1.1www.clevconthai.com:80GET /feed/ HTTP/1.1
      
      0-54-0/0/767.
      0.007077913752860.00.0090.57
      52.231.139.194http/1.1www.birdrepellentasia.com:443GET /wp-content/uploads/2023/11/siren-s1.jpg HTTP/1.1
      
      0-54-0/0/780.
      0.007077914101890.00.0023.30
      147.182.201.169http/1.1
      
      0-54-0/0/865.
      0.007077904287410.00.00109.96
      147.182.201.169http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/848.
      0.007077913334330.00.0046.66
      66.249.71.166http/1.1www.thaisiamshop.com:80GET /assets/front/img/skin/icon-f.svg HTTP/1.1
      
      0-54-0/0/795.
      0.0070779070075620.00.0095.98
      66.249.72.230http/1.1www.thaisiamshop.com:80GET /assets/front/css/reset.css HTTP/1.1
      
      0-54-0/0/780.
      0.00707792391116410.00.00164.69
      66.249.72.66http/1.1www.ohmdigitallife.com:443GET /robots.txt HTTP/1.1
      
      0-54-0/0/877.
      0.007077903559870.00.0058.62
      66.249.77.164http/1.1www.clevconthai.com:443GET /commodity/halfway82524055253?id=77467 HTTP/1.1
      
      0-54-0/0/849.
      0.0070779183655040.00.00209.98
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-54-0/0/875.
      0.00707791434819490.00.0075.47
      49.229.135.251h2www.pcclassic.devonlinesite.comidle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/828.
      0.007077915871150.00.0067.00
      147.92.179.116http/1.1www.mosantofurniture.com:443GET / HTTP/1.1
      
      0-54-0/0/839.
      0.007077904365810.00.0052.48
      66.249.69.134http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-54-0/0/733.
      0.007077904514430.00.0059.44
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/incompatible80011717089?id=86030 HTTP/1.1
      
      0-54-0/0/855.
      0.0070779021493880.00.00403.73
      66.249.77.163http/1.1www.clevconthai.com:443GET /commodity/lm82122069849?id=50348 HTTP/1.1
      
      0-54-0/0/911.
      0.0070779047870230.00.0063.39
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/1008.
      0.0070779813999450.00.0048.99
      161.82.186.107h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/880.
      0.0070779876110370.00.0042.57
      161.82.186.107h2www.verztecuat.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/860.
      0.007077905100400.00.0070.33
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/822.
      0.00707795215349170.00.0075.32
      167.99.37.6http/1.1www.mldp.devonlinesite.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/876.
      0.00707792137958920.00.0064.18
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/898.
      0.0070779176819068510.00.00101.09
      159.65.204.18h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/737.
      0.0070779191711015150.00.0071.92
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/964.
      0.007077905559940.00.0052.92
      159.65.204.18http/1.1www.pandoralite.devonlinesite.cGET / HTTP/1.1
      
      0-54-0/0/992.
      0.0070779235918660.00.0073.40
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-54-0/0/745.
      0.007077913733280.00.0067.98
      139.162.96.14http/1.1localhost:443GET /v2/_catalog HTTP/1.1
      
      0-54-0/0/788.
      0.0070779753748530.00.0088.78
      161.82.186.107h2localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/822.
      0.007077903334730.00.00156.54
      66.249.71.39
      Found on 2024-09-04 12:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abeeab08ef4

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 28-Aug-2024 16:42:10 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 39
      Parent Server MPM Generation: 38
      Server uptime:  22 days 14 minutes 49 seconds
      Server load: 0.23 0.52 0.54
      Total accesses: 577249 - Total Traffic: 71.9 GB - Total Duration: 1217562006
      CPU Usage: u484.52 s144.02 cu9922.39 cs2922.17 - .708% CPU load
      .304 requests/sec - 39.6 kB/second - 130.5 kB/request - 2109.25 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020167no5yes163014
      219616no0yes064000
      319617no0yes163000
      520171no0yes064000
      Sum405 2254014
      
      _________W______________________________________________________
      ................................................................
      ________________________________________________________________
      _______________________R________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-38201670/39/551_
      102.881502209450.01.4820.00
      66.249.71.201http/1.1www.clevconthai.com:443GET /items/viii80313188384?id=42579 HTTP/1.1
      
      0-38201670/56/467_
      100.991001905500.02.7569.49
      161.82.186.96h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-38201670/58/550_
      101.9215303257650.016.9054.43
      94.23.209.55http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-38201670/52/468_
      100.984211634420.00.9433.64
      147.92.179.109http/1.1www.promptm.com:443GET /wp-content/uploads/2024/08/cropped-CoAW_LOGO_Prompt_Box-wh
      
      0-38201670/38/572_
      101.84302061960.020.4062.11
      66.249.66.1http/1.1www.clevconthai.com:443GET /commodity/shorter7938288675?id=43789 HTTP/1.1
      
      0-38201670/188/723_
      102.91202247820.024.0950.48
      157.230.19.140http/1.1www.salepageeasy.com:80GET /.vscode/sftp.json HTTP/1.1
      
      0-38201670/120/564_
      101.721502135250.09.2731.63
      94.23.209.55http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-38201670/45/532_
      101.02562255870.01.0770.00
      103.58.148.220http/1.1www.uat.clevconthai.com:443POST /wp-cron.php?doing_wp_cron=1724837619.54862904548645019531
      
      0-38201670/44/512_
      102.913252173500.01.5717.72
      157.230.19.140http/1.1localhost:80\x16\x03\x01\x01\x07\x01
      
      0-38201671/43/519W
      98.74001680080.01.4564.47
      157.230.19.140http/1.1www.salepageeasy.com:80GET /server-status HTTP/1.1
      
      0-38201670/58/588_
      102.92011652530.02.7337.82
      157.230.19.140http/1.1www.salepageeasy.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-38201670/57/542_
      101.249121482046510.01.5260.02
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/129/527_
      102.91201740470.03.16144.73
      157.230.19.140http/1.1www.salepageeasy.com:80GET /server HTTP/1.1
      
      0-38201670/39/484_
      101.9812715761664490.00.5350.94
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/156/605_
      97.5215226672203320.04.36187.79
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/22/22/0/0 (open/recv/resp/push/rst)
      
      0-38201670/136/565_
      101.1712501798520.03.8741.59
      66.249.66.23http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/40/481_
      101.91012400860.019.6453.71
      94.23.209.55http/1.1www.clevconthai.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-38201670/28/445_
      101.1414402390920.00.6218.29
      94.23.209.55http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-38201670/52/500_
      101.1214912065290.00.8725.32
      210.5.105.82http/1.1www.verztec.devonlinesite.com:4done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-38201670/145/626_
      100.5012588315913860.04.27397.05
      183.88.225.160h2www.uat.clevconthai.com:443POST /wp-admin/admin-ajax.php HTTP/2.0
      
      0-38201670/129/598_
      97.795901889170.018.4740.31
      64.227.70.2http/1.1localhost:443GET / HTTP/1.1
      
      0-38201670/243/739_
      101.9614501494250.06.9534.17
      94.23.209.55http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-38201670/136/554_
      102.47582273346000.03.2225.41
      35.224.67.33h2www.promptm.com:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst)
      
      0-38201670/41/589_
      101.249302729540.01.9050.81
      94.23.209.55http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-38201670/89/478_
      102.1768012945130.02.1626.29
      94.23.209.55http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-38201670/72/595_
      102.03940135919870.02.5854.09
      94.23.209.55http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-38201670/127/598_
      102.1488215916945130.03.7479.73
      35.224.67.33http/1.1www.promptm.com:443GET / HTTP/1.1
      
      0-38201670/41/453_
      96.6488368685410.00.6542.80
      161.82.186.107h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-38201670/148/652_
      100.576911593053200.06.9942.54
      35.224.67.33http/1.1
      
      0-38201670/93/676_
      102.089111492566780.02.5658.61
      35.224.67.33http/1.1www.promptm.com:443GET / HTTP/1.1
      
      0-38201670/53/478_
      102.157301806370.02.8552.47
      94.23.209.55http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-38201670/55/499_
      100.666438462006900.02.9738.25
      183.88.225.160h2www.uat.clev
      Found on 2024-08-28 09:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe9a1624a7

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 26-Aug-2024 13:30:38 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 34
      Parent Server MPM Generation: 33
      Server uptime:  19 days 21 hours 3 minutes 18 seconds
      Server load: 1.37 0.92 0.79
      Total accesses: 508017 - Total Traffic: 64.3 GB - Total Duration: 1099158517
      CPU Usage: u607.14 s173.12 cu8395.09 cs2500.78 - .68% CPU load
      .296 requests/sec - 39.3 kB/second - 132.8 kB/request - 2163.63 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22570no0yes064000
      32017no5yes262004
      42019no0yes064000
      82020no0yes064000
      Sum405 2254004
      
      ................................................................
      ................................................................
      ________________________________________________________________
      _______L_______W________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-33-0/0/512.
      0.004738811828560.00.0018.53
      95.214.55.138http/1.1localhost:80GET / HTTP/1.1
      
      0-33-0/0/411.
      0.004738801593360.00.0066.74
      47.128.121.222http/1.1www.clevconthai.com:443GET /robots.txt HTTP/1.1
      
      0-33-0/0/492.
      0.004738812686750.00.0037.53
      66.249.65.239http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-33-0/0/416.
      0.004738801271890.00.0032.70
      66.249.79.107http/1.1
      
      0-33-0/0/534.
      0.004738801666600.00.0041.71
      66.249.79.106http/1.1www.clevconthai.com:443GET /commodity/lend80916054024?id=70922 HTTP/1.1
      
      0-33-0/0/535.
      0.004738811947410.00.0026.39
      66.249.71.41http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-33-0/0/444.
      0.004738811965230.00.0022.36
      66.249.79.107http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/487.
      0.004738801968840.00.0068.93
      66.249.71.42http/1.1www.clevconthai.com:443GET /items/briefing81921048228?id=42192 HTTP/1.1
      
      0-33-0/0/468.
      0.0047388101848720.00.0016.16
      66.249.71.131http/1.1www.promptm.com:443GET /wp-includes/js/dist/vendor/react-dom.min.js?ver=18.3.1 HTT
      
      0-33-0/0/476.
      0.004738841190400.00.0063.02
      66.249.71.131http/1.1www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/530.
      0.0047388101213220.00.0035.09
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1724606166.11276292800903320312
      
      0-33-0/0/485.
      0.004738801387560.00.0058.50
      157.55.39.53h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/398.
      0.004738801572360.00.00141.57
      157.55.39.13h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/445.
      0.004738801378100.00.0050.41
      207.46.13.111h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/449.
      0.004738801848990.00.00183.43
      66.249.71.40http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/429.
      0.0047388331492490.00.0037.72
      66.249.71.131http/1.1www.promptm.com:443GET /wp-content/themes/Divi/js/scripts.min.js?ver=4.21.1 HTTP/1
      
      0-33-0/0/441.
      0.004738811825610.00.0034.07
      66.249.79.106http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/417.
      0.004738802153950.00.0017.67
      66.249.65.237http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-33-0/0/448.
      0.004738801666350.00.0024.45
      66.249.65.238http/1.1www.clevconthai.com:443GET /items/ebay7875180216?id=11339 HTTP/1.1
      
      0-33-0/0/481.
      0.004738801462190.00.00392.77
      66.249.65.237http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-33-0/0/469.
      0.004738821309130.00.0021.84
      66.249.69.105http/1.1www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/496.
      0.004738825721345920.00.0027.22
      52.167.144.166h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/418.
      0.004738802533480.00.0022.19
      66.249.79.96http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/548.
      0.004738802361020.00.0048.90
      66.249.65.237http/1.1www.clevconthai.com:443GET /items/macintosh778766074?id=30408 HTTP/1.1
      
      0-33-0/0/389.
      0.004738801276460.00.0024.13
      66.249.79.107http/1.1www.clevconthai.com:443GET /commodity/nicotine778638368?id=91871 HTTP/1.1
      
      0-33-0/0/523.
      0.00473881135547530.00.0051.51
      66.249.71.40http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-33-0/0/471.
      0.0047388016453360.00.0076.00
      66.249.65.237http/1.1www.clevconthai.com:443GET /items/lg77783521?id=17609 HTTP/1.1
      
      0-33-0/0/412.
      0.004738801292600.00.0042.14
      155.138.243.173http/1.1www.clevconthai.com:80HEAD /wp HTTP/1.1
      
      0-33-0/0/504.
      0.00473887222385690.00.0035.55
      66.249.75.44http/1.1www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/583.
      0.004738814592410660.00.0056.05
      52.167.144.182h2www.promptm.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/425.
      0.004738811537870.00.0049.61
      207.46.13.151h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/444.
      0.004738801489670.00.0035.28
      207.46.13.78h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/427.
      0.004738801584330.00.00133.75
      66.249.71.40http/1.1<
      Found on 2024-08-26 06:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe4fa7c6e3

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Saturday, 24-Aug-2024 12:15:38 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 31
      Parent Server MPM Generation: 30
      Server uptime:  17 days 19 hours 48 minutes 18 seconds
      Server load: 0.10 0.10 0.10
      Total accesses: 476336 - Total Traffic: 61.1 GB - Total Duration: 1055969520
      CPU Usage: u390.1 s130.91 cu7714.63 cs2235.43 - .68% CPU load
      .309 requests/sec - 41.6 kB/second - 134.5 kB/request - 2216.86 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      326130no0yes064000
      526134no0yes163000
      1025709no0yes064000
      1125710no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      _____________________W__________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-30-0/0/464.
      0.0042840191707080.00.0017.96
      192.99.20.234http/1.1www.thaisiamshop.com:80GET /wp-content/plugins/wp-mlm/readme.txt HTTP/1.1
      
      0-30-0/0/395.
      0.004284001557930.00.0066.41
      66.249.71.136http/1.1www.clevconthai.com:443GET /commodity/submits83026979160?id=97148 HTTP/1.1
      
      0-30-0/0/462.
      0.004284002626680.00.0036.94
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/08/Frame-1000001924-480x424.png H
      
      0-30-0/0/381.
      0.004284001249220.00.0030.35
      85.255.20.171http/1.1www.clevconthai.com:80HEAD / HTTP/1.1
      
      0-30-0/0/504.
      0.004284011555090.00.0034.52
      66.249.69.105http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/libs/counter-up/
      
      0-30-0/0/515.
      0.004284034321920680.00.0024.56
      85.208.96.194http/1.1www.varietypack.co.th:443GET /ceramic/169-662072.html HTTP/1.1
      
      0-30-0/0/422.
      0.0042840111876030.00.0022.08
      66.249.69.105http/1.1www.promptm.com:443GET /wp-includes/js/dist/vendor/react-dom.min.js?ver=18.3.1 HTT
      
      0-30-0/0/459.
      0.004284001862990.00.0044.90
      78.153.140.151http/1.1localhost:80GET /library/.env HTTP/1.1
      
      0-30-0/0/447.
      0.004284011717600.00.0016.00
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/20231223_KAZU026_resize-1.png 
      
      0-30-0/0/451.
      0.004284011171540.00.0054.58
      66.249.71.131http/1.1www.promptm.com:443GET /wp-content/themes/Divi/includes/builder/feature/dynamic-as
      
      0-30-0/0/503.
      0.004284011169660.00.0022.97
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/20231223_KAZU026_resize-1-300x
      
      0-30-0/0/460.
      0.004284001283560.00.0055.74
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/mackenzie82122016002?id=81110 HTTP/1.1
      
      0-30-0/0/377.
      0.004284021251483710.00.00141.42
      85.208.96.194http/1.1www.varietypack.co.th:443GET /en/rarefied/96-502207.html HTTP/1.1
      
      0-30-0/0/421.
      0.004284001322680.00.0034.37
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/image-36-7.png HTTP/1.1
      
      0-30-0/0/432.
      0.004284037651838920.00.00178.65
      66.249.69.65http/1.1www.promptmarketing.devonlinesiGET /wp-content/uploads/2024/08/Forte-Collagen-VDO_Mookda-Full-
      
      0-30-0/0/404.
      0.004284001429660.00.0037.13
      66.249.71.41http/1.1www.clevconthai.com:443GET /items/oral85438901949?id=11690 HTTP/1.1
      
      0-30-0/0/421.
      0.004284029771568610.00.0032.03
      185.191.171.7http/1.1www.varietypack.co.th:443GET /missile/194-498234.html HTTP/1.1
      
      0-30-0/0/375.
      0.00428409092107350.00.0017.31
      64.23.129.165http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-30-0/0/420.
      0.0042840141567670.00.0017.29
      192.99.20.234http/1.1www.thaisiamshop.com:80GET /wp-content/plugins/wp-time-capsule/readme.txt HTTP/1.1
      
      0-30-0/0/429.
      0.00428406691437460.00.00387.44
      167.172.232.142http/1.1www.birdrepellentasia.devonlineGET /telescope/requests HTTP/1.1
      
      0-30-0/0/452.
      0.004284022691229430.00.0021.44
      88.99.26.177http/1.1www.birdrepellentasia.devonlineGET / HTTP/1.1
      
      0-30-0/0/474.
      0.004284001277210.00.0026.73
      66.249.71.40http/1.1www.clevconthai.com:443GET /items/constantly778765978?id=29928 HTTP/1.1
      
      0-30-0/0/403.
      0.004284023632458870.00.0021.85
      88.99.26.177http/1.1www.birdrepellentasia.devonlineGET / HTTP/1.1
      
      0-30-0/0/517.
      0.004284025142230450.00.0048.69
      85.208.96.210http/1.1www.varietypack.co.th:443GET /punch/167-262766.html HTTP/1.1
      
      0-30-0/0/373.
      0.004284027601258560.00.0024.04
      85.208.96.204http/1.1www.varietypack.co.th:443GET /en/pointofview/88-830962.html HTTP/1.1
      
      0-30-0/0/495.
      0.00428400135482830.00.0051.41
      198.54.134.114h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-30-0/0/453.
      0.0042840116411740.00.0074.94
      78.153.140.151http/1.1localhost:80GET /.env.bak HTTP/1.1
      
      0-30-0/0/387.
      0.004284001246770.00.0035.05
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/hooked85237953158?id=67687 HTTP/1.1
      
      0-30-0/0/485.
      0.0042840132329520.00.0035.44
      192.99.20.234http/1.1www.thaisiamshop.com:80GET /wp-content/plugins/phppoet-checkout-fields/readme.txt HTTP
      
      0-30-0/0/559.
      0.004284012371530.00.0055.96
      192.71.3.222http/1.1www.salepageeasy.com:80GET /robots.txt HTTP/1.1
      
      0-30-0/0/405.
      0.004284021377260.00.0049.44
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /wp-content/uploads/2024/06/cropped-Frame-1000003727-192x19
      
      0-30-0/0/413.
      0.004284001317410.00.0034.88
      35.236.234.33http/1.1www.pcclassicgroup.co
      Found on 2024-08-24 05:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe95fd689c

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 22-Aug-2024 14:38:52 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  15 days 22 hours 11 minutes 31 seconds
      Server load: 0.35 0.42 0.50
      Total accesses: 416296 - Total Traffic: 55.5 GB - Total Duration: 968484424
      CPU Usage: u541.33 s157.57 cu6280.86 cs1853.03 - .642% CPU load
      .303 requests/sec - 42.3 kB/second - 139.8 kB/request - 2326.43 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      216639no0yes064000
      317191no1yes064001
      916638no0yes163000
      1117199no0yes163000
      Sum401 2254001
      
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __________________________________________R_____________________
      ................................................................
      _____________________________________W__________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27-0/0/463.
      0.00515671401706890.00.0017.96
      66.220.149.11h2www.gardenshed.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/394.
      0.005156711557920.00.0066.40
      51.79.160.196http/1.1
      
      0-27-0/0/462.
      0.005156702626680.00.0036.94
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/08/Frame-1000001924-480x424.png H
      
      0-27-0/0/380.
      0.005156711249220.00.0030.35
      66.249.71.40http/1.1www.clevconthai.com:443GET /robots.txt HTTP/1.1
      
      0-27-0/0/504.
      0.005156711555090.00.0034.52
      66.249.69.105http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/libs/counter-up/
      
      0-27-0/0/514.
      0.005156711886360.00.0024.54
      66.249.69.105http/1.1www.promptm.com:443GET /wp-includes/js/dist/vendor/react.min.js?ver=18.3.1 HTTP/1.
      
      0-27-0/0/422.
      0.0051567111876030.00.0022.08
      66.249.69.105http/1.1www.promptm.com:443GET /wp-includes/js/dist/vendor/react-dom.min.js?ver=18.3.1 HTT
      
      0-27-0/0/458.
      0.005156701862980.00.0044.90
      66.249.77.72http/1.1www.clevconthai.com:443GET /wp-content/news/?majalah=slot-toto-gacor-hari-ini HTTP/1.1
      
      0-27-0/0/447.
      0.005156711717600.00.0016.00
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/20231223_KAZU026_resize-1.png 
      
      0-27-0/0/451.
      0.005156711171540.00.0054.58
      66.249.71.131http/1.1www.promptm.com:443GET /wp-content/themes/Divi/includes/builder/feature/dynamic-as
      
      0-27-0/0/503.
      0.005156711169660.00.0022.97
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/20231223_KAZU026_resize-1-300x
      
      0-27-0/0/459.
      0.005156701283550.00.0055.74
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/rubbish85338415088?id=77360 HTTP/1.1
      
      0-27-0/0/375.
      0.00515677271462450.00.00141.40
      66.249.71.192http/1.1www.promptmarketing.devonlinesiGET /wp-content/uploads/2024/08/home_prompt_VDO2.mp4 HTTP/1.1
      
      0-27-0/0/421.
      0.005156701322680.00.0034.37
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/image-36-7.png HTTP/1.1
      
      0-27-0/0/432.
      0.005156737651838920.00.00178.65
      66.249.69.65http/1.1www.promptmarketing.devonlinesiGET /wp-content/uploads/2024/08/Forte-Collagen-VDO_Mookda-Full-
      
      0-27-0/0/404.
      0.005156701429660.00.0037.13
      66.249.71.41http/1.1www.clevconthai.com:443GET /items/oral85438901949?id=11690 HTTP/1.1
      
      0-27-0/0/420.
      0.005156741538830.00.0032.01
      85.208.96.206http/1.1www.practice.webeasyforrent.comGET /robots.txt HTTP/1.1
      
      0-27-0/0/374.
      0.005156712098260.00.0017.30
      66.249.71.136http/1.1www.clevconthai.com:443GET /aszts/q912671.html HTTP/1.1
      
      0-27-0/0/419.
      0.005156722131567520.00.0017.29
      157.55.39.53h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/428.
      0.005156701430760.00.00387.44
      66.249.71.136http/1.1www.clevconthai.com:443GET /commodity/seo7959385776?id=29349 HTTP/1.1
      
      0-27-0/0/451.
      0.005156711206730.00.0021.39
      51.79.160.196http/1.1www.kazuberian.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/474.
      0.005156701277210.00.0026.73
      66.249.71.40http/1.1www.clevconthai.com:443GET /items/constantly778765978?id=29928 HTTP/1.1
      
      0-27-0/0/402.
      0.005156784782435230.00.0021.80
      35.171.144.152http/1.1www.thaisiamshop.com:443GET / HTTP/1.1
      
      0-27-0/0/516.
      0.0051567402205300.00.0048.67
      157.55.39.9h2www.thaisiamshop.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/372.
      0.005156701230960.00.0024.02
      51.79.160.196http/1.1www.kazuberian.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/495.
      0.00515670135482830.00.0051.41
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/voting80212923847?id=19881 HTTP/1.1
      
      0-27-0/0/452.
      0.0051567216411730.00.0074.93
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /wp-content/et-cache/22/et-core-unified-deferred-22.min.css
      
      0-27-0/0/386.
      0.0051567136491246760.00.0035.04
      35.171.144.152http/1.1www.thaisiamshop.com:80GET / HTTP/1.1
      
      0-27-0/0/483.
      0.005156702263880.00.0035.39
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/filings85639531425?id=59101 HTTP/1.1
      
      0-27-0/0/558.
      0.005156715732371520.00.0055.96
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /fitpaws/ HTTP/1.1
      
      0-27-0/0/405.
      0.005156721377260.00.0049.44
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /wp-content/uploads/2024/06/cropped-Frame-1000003727-192x19
      
      0-27-0/0/412.
      0.005156701317400.0</
      Found on 2024-08-22 07:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abefb184e23

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 20-Aug-2024 10:40:13 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  13 days 18 hours 12 minutes 53 seconds
      Server load: 1.30 0.77 0.65
      Total accesses: 338235 - Total Traffic: 48.1 GB - Total Duration: 875477455
      CPU Usage: u376.15 s109.5 cu5083.25 cs1517.9 - .596% CPU load
      .285 requests/sec - 42.4 kB/second - 149.2 kB/request - 2588.37 ms/request
      4 requests currently being processed, 252 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011357no0yes064000
      111775no0yes064000
      311776no1yes361000
      911785no1yes163000
      Sum402 4252000
      
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      _________________________RR__________R__________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____________W___________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23113570/9/440_
      31.9324826681555240.00.4116.95
      183.88.225.160h2www.uat.clevconthai.com:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/6/373_
      30.502484001072570.00.0266.07
      183.88.225.160h2www.promptmarketing.devonlinesidone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/8/410_
      32.792488441802940.00.0435.05
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/8/360_
      34.0123012551104260.00.0629.11
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/7/480_
      34.0223021297690.00.0633.85
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-23113570/13/494_
      34.0323021705630.00.3624.20
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-23113570/31/403_
      34.13230131610800.00.6519.52
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-23113570/14/442_
      34.1623051702090.00.4344.69
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/20/20/0/0 (open/recv/resp/push/rst)
      
      0-23113570/10/421_
      34.2023091437110.00.1914.30
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/22/22/0/0 (open/recv/resp/push/rst)
      
      0-23113570/5/416_
      34.212301755140.00.0246.35
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/23/23/0/0 (open/recv/resp/push/rst)
      
      0-23113570/12/467_
      34.2123011051800.00.0815.73
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/24/24/0/0 (open/recv/resp/push/rst)
      
      0-23113570/35/441_
      34.24230141113040.00.7253.87
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/26/26/0/0 (open/recv/resp/push/rst)
      
      0-23113570/15/346_
      34.2523011040020.00.05132.76
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/30/30/0/0 (open/recv/resp/push/rst)
      
      0-23113570/10/385_
      34.2622901075550.01.4732.81
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/32/32/0/0 (open/recv/resp/push/rst)
      
      0-23113570/10/407_
      34.2622901508200.01.68155.52
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/33/33/0/0 (open/recv/resp/push/rst)
      
      0-23113570/16/378_
      34.2822981140270.01.3136.99
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/36/36/0/0 (open/recv/resp/push/rst)
      
      0-23113570/10/393_
      34.2922901340320.01.0030.53
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/37/37/0/0 (open/recv/resp/push/rst)
      
      0-23113570/11/347_
      34.431402421666410.00.0614.86
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/9/388_
      33.854032551104660.00.0716.09
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/10/389_
      33.2513901133190.00.07386.10
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-23113570/7/423_
      33.251382966550.00.0419.66
      183.88.225.160h2www.iqtechnology.devonlinesite.done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/6/452_
      32.664011461056620.00.0125.40
      183.88.225.160h2www.daidipdaidee1988.webeasyfordone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/24/362_
      33.1621734431143060.01.9510.17
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/9/486_
      33.775115871705610.00.1441.45
      183.88.225.160h2www.daidipdaidee1988.webeasyforidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/6/353_
      34.3022901059680.01.0211.69
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/38/38/0/0 (open/recv/resp/push/rst)
      
      0-23113570/5/453_
      25.475960135212700.00.0749.71
      66.249.66.1http/1.1www.clevconthai.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-23113570/7/404_
      33.1721425016128000.00.7870.71
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/10/363_
      33.972501256813900.00.1132.54
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/10/455_
      33.2513811860090.00.0734.52
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-23113570/19/529_
      33.314612016340.01.2354.63
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-23113570/7/383_
      32.5159512851283370.00.0647.70
      183.88.225.160h2<
      Found on 2024-08-20 03:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe0cd807aa

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Sunday, 18-Aug-2024 11:28:28 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  11 days 19 hours 1 minute 7 seconds
      Server load: 0.23 0.31 0.22
      Total accesses: 278699 - Total Traffic: 43.6 GB - Total Duration: 570737499
      CPU Usage: u284.12 s80.57 cu3775.39 cs1232.81 - .527% CPU load
      .274 requests/sec - 44.9 kB/second - 164.0 kB/request - 2047.86 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      113378no0yes064000
      313380no0yes163000
      412746no0yes064000
      813386no0yes163000
      Sum400 2254000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      _________________________________________W______________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      _______________________________________________W________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19-0/0/427.
      0.002451718401400090.00.0016.45
      199.241.138.48http/1.1www.varietypack.co.th:80GET /wp-content/plugins/woo-product-table/readme.txt HTTP/1.1
      
      0-19-0/0/363.
      0.0024517171045920.00.0066.02
      192.99.37.124http/1.1www.bni-fantastic.com:443GET /member/%E4%B8%AD%E9%87%8E%E5%85%89/ HTTP/1.1
      
      0-19-0/0/399.
      0.002451701532620.00.0034.97
      192.99.37.124http/1.1www.bni-fantastic.com:80GET /member/%E4%B9%85%E4%BF%9D%E7%BE%A9%E4%BF%A1/ HTTP/1.1
      
      0-19-0/0/345.
      0.002451714471008910.00.0029.02
      199.241.138.48http/1.1www.varietypack.co.th:80GET /wp-content/plugins/iwp-client/readme.txt HTTP/1.1
      
      0-19-0/0/469.
      0.002451701245620.00.0033.77
      66.249.69.96http/1.1www.clevconthai.com:443GET /commodity/cooperative83026845575?id=29217 HTTP/1.1
      
      0-19-0/0/477.
      0.002451730571514900.00.0023.80
      185.191.171.15http/1.1www.varietypack.co.th:443GET /en/commend/226-80325.html HTTP/1.1
      
      0-19-0/0/367.
      0.002451711539540.00.0018.84
      149.88.106.205http/1.1www.mosantofurniture.com:80GET /2020/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-19-0/0/425.
      0.002451722581593510.00.0044.24
      185.191.171.14http/1.1www.varietypack.co.th:443GET /en/phosphoric/103-1240244.html HTTP/1.1
      
      0-19-0/0/406.
      0.002451701392920.00.0014.05
      52.167.144.218h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-19-0/0/407.
      0.00245171704720.00.0043.88
      66.249.71.39http/1.1www.clevconthai.com:443GET /mprfd/r860100.html HTTP/1.1
      
      0-19-0/0/451.
      0.00245171352952060.00.0015.45
      85.208.96.201http/1.1www.varietypack.co.th:443GET /tired/128-193002.html HTTP/1.1
      
      0-19-0/0/401.
      0.002451701081530.00.0053.10
      192.99.37.124http/1.1www.bni-fantastic.com:80GET /8%E6%9C%88%EF%BC%91%EF%BC%98%E6%97%A5%E3%81%AE%E5%AE%9A%E4
      
      0-19-0/0/328.
      0.00245171970610.00.00132.69
      199.241.138.48http/1.1www.webeasyforrent.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-19-0/0/373.
      0.00245170999780.00.0031.34
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/licensees7906778930?id=94988 HTTP/1.1
      
      0-19-0/0/394.
      0.002451701448370.00.00152.67
      52.167.144.215h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-19-0/0/358.
      0.00245170968110.00.0033.53
      192.99.37.124http/1.1www.bni-fantastic.com:80GET /%E3%82%AC%E3%83%BC%E3%83%87%E3%83%B3%E3%83%95%E3%82%A1%E3%
      
      0-19-0/0/379.
      0.0024517391340010.00.0028.50
      192.99.37.124http/1.1www.bni-fantastic.com:443GET /%E4%B8%AD%E5%8F%A4%E8%BB%8A%E8%B2%A9%E5%A3%B2%E6%A5%AD/ HT
      
      0-19-0/0/331.
      0.0024517241544110.00.0014.78
      192.99.37.124http/1.1www.bni-fantastic.com:443GET /%E3%82%AC%E3%83%BC%E3%83%87%E3%83%B3%E3%83%95%E3%82%A1%E3%
      
      0-19-0/0/376.
      0.0024517806978190.00.0015.98
      192.99.20.234http/1.1www.birdrepellentasia.com:80GET /wp-content/plugins/wp-pinterest-automatic/changelog HTTP/1
      
      0-19-0/0/375.
      0.002451701092370.00.00386.01
      192.99.20.234http/1.1www.bni-fantastic.com:80GET /wp-content/plugins/membership-for-woocommerce/readme.txt H
      
      0-19-0/0/412.
      0.00245171363965860.00.0019.60
      185.191.171.16http/1.1www.varietypack.co.th:443GET /pointofview/88-250733.html HTTP/1.1
      
      0-19-0/0/439.
      0.002451701041570.00.0025.38
      40.77.167.13h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-19-0/0/337.
      0.00245171604986780.00.008.20
      85.208.96.212http/1.1www.varietypack.co.th:443GET /tired/132-1663914.html HTTP/1.1
      
      0-19-0/0/473.
      0.0024517151602230.00.0041.29
      45.138.16.35http/1.1www.bni-fantastic.com:80POST / HTTP/1.1
      
      0-19-0/0/343.
      0.002451701050720.00.0010.65
      192.99.37.124http/1.1www.bni-fantastic.com:80GET /10%E5%88%86%E3%81%AF%E7%9F%AD%E3%81%84%E3%81%A7%E3%81%99%E
      
      0-19-0/0/444.
      0.0024517859135154190.00.0044.55
      192.99.20.234http/1.1www.birdrepellentasia.com:80GET /wp-content/plugins/image-hover-effects-ultimate/readme.txt
      
      0-19-0/0/392.
      0.0024517156016065430.00.0069.92
      85.208.96.195http/1.1www.varietypack.co.th:443GET /mirage/222-1148249.html HTTP/1.1
      
      0-19-0/0/351.
      0.00245171460741010.00.0032.41
      185.191.171.7http/1.1www.varietypack.co.th:443GET /mirage/222-879749.html HTTP/1.1
      
      0-19-0/0/440.
      0.002451713841775780.00.0034.40
      157.55.39.56h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-19-0/0/506.
      0.002451701839950.00.0050.51
      192.99.37.124http/1.1www.bni-fantastic.com:80GET /%E6%9C%AC%E6%97%A5%E3%81%AE%E5%AE%9A%E4%BE%8B%E4%BC%9A%E3%
      
      0-19-0/0/373.
      0.002451719441223550.00.0047.62
      85.208.96.197http/1.1www.varietypack.co.th:443GET /loading/104-33943.html HTTP/1.1
      
      0-19-0/0/366.
      0.00
      Found on 2024-08-18 04:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe289e6517

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 16-Aug-2024 23:57:22 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  10 days 7 hours 30 minutes 1 second
      Server load: 0.00 0.05 0.11
      Total accesses: 252223 - Total Traffic: 40.7 GB - Total Duration: 268294918
      CPU Usage: u334.12 s101.36 cu3042.51 cs999.68 - .503% CPU load
      .283 requests/sec - 47.9 kB/second - 169.0 kB/request - 1063.72 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      213560no0yes064000
      513563no0yes163000
      613565no0yes163000
      813566no0yes163000
      Sum400 3253000
      
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      __________________________________________________R_____________
      _____________________________W__________________________________
      ................................................................
      _________________________________W______________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16-0/0/369.
      0.003033701220270.00.0014.43
      183.88.225.160h2www.promptmarketing.devonlinesidone, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/293.
      0.0030337725850870.00.0051.78
      183.88.225.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/337.
      0.003033711851111420.00.0031.85
      183.88.225.160h2www.promptm.com:443idle, streams: 0/51/51/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/306.
      0.00303371866890.00.0027.68
      183.88.225.160h2www.promptm.com:443idle, streams: 0/23/23/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/335.
      0.00303371735998490.00.0029.32
      183.88.225.160h2www.promptm.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/422.
      0.003033713361233380.00.0022.04
      183.88.225.160h2www.promptm.com:443idle, streams: 0/52/52/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/305.
      0.003033721060650.00.0016.77
      183.88.225.160h2www.promptm.com:443idle, streams: 0/24/24/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/326.
      0.003033712941298360.00.0040.49
      183.88.225.160h2www.promptmarketing.devonlinesidone, streams: 0/38/38/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/326.
      0.003033761165360.00.0012.72
      183.88.225.160h2www.promptm.com:443idle, streams: 0/27/27/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/364.
      0.00303370617450.00.0043.51
      15.235.186.96http/1.1www.thaisiaminkjet.devonlinesitHEAD /uploads/product/7/sku/Frame_1410108739_(2).png HTTP/1.1
      
      0-16-0/0/382.
      0.00303377810920.00.0014.51
      183.88.225.160h2www.promptm.com:443idle, streams: 0/21/21/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/298.
      0.00303370950430.00.0030.99
      183.88.225.160h2done, streams: 0/51/51/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/269.
      0.00303370833230.00.00129.29
      103.118.29.197http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-16-0/0/302.
      0.00303371833030.00.0011.68
      183.88.225.160h2www.promptm.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/347.
      0.003033719791235540.00.00136.67
      207.46.13.150h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/319.
      0.00303370847640.00.0031.74
      43.135.181.13http/1.1www.ohmdigitallife.com:80GET / HTTP/1.1
      
      0-16-0/0/328.
      0.00303372681062810.00.0026.92
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/286.
      0.003033711201326200.00.009.97
      183.88.225.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/312.
      0.00303372124895760.00.0013.92
      183.88.225.160h2www.promptm.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/312.
      0.003033750993860.00.00385.22
      183.88.225.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/358.
      0.00303370901550.00.008.21
      15.235.186.96http/1.1www.thaisiaminkjet.devonlinesitdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/368.
      0.0030337229734950.00.0022.21
      183.88.225.160h2www.promptm.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/296.
      0.00303371878930.00.005.99
      183.88.225.160h2www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/437.
      0.0030337151358180.00.0035.23
      183.88.225.160h2www.promptm.com:443idle, streams: 0/21/21/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/272.
      0.00303372040886790.00.009.23
      85.208.96.199http/1.1www.varietypack.co.th:443GET /paving/168-75987.html HTTP/1.1
      
      0-16-0/0/393.
      0.00303372135023840.00.0043.23
      183.88.225.160h2www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/343.
      0.003033728615777980.00.0066.87
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/293.
      0.00303370623200.00.0030.20
      183.88.225.160h2www.promptm.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/387.
      0.0030337941593830.00.0032.84
      183.88.225.160h2www.promptm.com:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/449.
      0.003033718611567740.00.0048.71
      20.99.210.75http/1.1www.varietypack.co.th:443GET /thinking/154-776057.html HTTP/1.1
      
      0-16-0/0/333.
      0.003033711083600.00.0045.58
      66.249.69.96http/1.1www.clevconthai.com:443GET /commodity/arthur80212764609?id=23683 HTTP/1.1
      
      0-16-0/0/314.
      0.0030337126719470.00.0030.35
      15.235.186.96http/1.1www.thaisiaminkjet.devonlinesitHEAD /shop/products4?type=2 HTTP/1.1
      
      0-16-0/0/309.
      0.0030
      Found on 2024-08-16 16:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe4cf4d056

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 15-Aug-2024 01:34:20 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  8 days 9 hours 6 minutes 59 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 177460 - Total Traffic: 29.2 GB - Total Duration: 224004343
      CPU Usage: u81.17 s32.28 cu2059.32 cs724.04 - .4% CPU load
      .245 requests/sec - 42.3 kB/second - 172.6 kB/request - 1262.28 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      029578no0yes064000
      729586no0yes064000
      929019no0yes064000
      1029587no0yes163000
      Sum400 1255000
      
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ________________________W_______________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12295780/1/288_
      0.09127919904600.00.009.04
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1723656066.37854194641113281250
      
      0-12295780/3/248_
      2.6812780740960.00.0015.12
      146.70.205.126http/1.1www.pcclassicgroup.com:80GET /wp/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/0/269_
      0.0012772831930.00.0016.72
      92.222.9.185http/1.1www.luxdee.devonlinesite.com:44GET /assets/front/img/logo_luxdee_rounded.png HTTP/1.1
      
      0-12295780/2/248_
      2.6912770564520.00.0215.27
      146.70.205.126http/1.1www.pcclassicgroup.com:80GET /news/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/0/280_
      0.0012770791790.00.0023.16
      46.101.1.225http/1.1
      
      0-12295780/1/302_
      2.6912750873490.00.0019.22
      146.70.205.126http/1.1www.pcclassicgroup.com:80GET /shop/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/1/240_
      1.541287330941440.00.009.82
      172.105.16.40http/1.1www.vrcconstruct.com:443GET /v2/_catalog HTTP/1.1
      
      0-12295780/0/269_
      0.0012750946640.00.0027.65
      46.101.1.225h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12295780/2/264_
      2.6912740783600.00.016.58
      146.70.205.126http/1.1www.pcclassicgroup.com:80GET /2019/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/0/300_
      0.0012740466940.00.0040.88
      46.101.1.225h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12295780/3/263_
      2.6912720607900.00.007.20
      146.70.205.126http/1.1www.pcclassicgroup.com:80GET /shop/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/0/242_
      0.0012720788220.00.0022.16
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/yds80212652537?id=63317 HTTP/1.1
      
      0-12295780/3/215_
      2.6912711632650.00.03123.49
      146.70.205.126http/1.1www.pcclassicgroup.com:80GET /cms/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/0/206_
      0.0012701665500.00.007.91
      20.42.10.190h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12295780/3/266_
      2.7112451998400.00.01125.62
      157.90.209.76http/1.1www.devonlinesite.com:80GET /robots.txt HTTP/1.1
      
      0-12295780/0/256_
      0.0012442666590.00.0030.30
      92.222.9.185http/1.1www.luxdee.devonlinesite.com:44GET /assets/front/img/icon_location.png HTTP/1.1
      
      0-12295780/2/237_
      2.8211190725150.00.0125.51
      52.167.144.138h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/0/233_
      0.00111701244440.00.008.68
      66.249.69.106http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/2/242_
      1.8510642354703040.00.024.75
      52.167.144.145h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/1/269_
      1.8511178781310.00.006.48
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1723658088.37055802345275878906
      
      0-12295780/1/280_
      2.9010641817480.00.016.46
      66.249.79.232http/1.1www.clevconthai.com:443GET /wp-content/news/?majalah=info-slot-gacor-hari-ini-pragmati
      
      0-12295780/1/239_
      3.058751509120.00.0113.65
      66.249.71.136http/1.1www.clevconthai.com:443GET /commodity/merriam82122459718?id=99712 HTTP/1.1
      
      0-12295780/1/236_
      0.838752634500.00.013.06
      66.249.71.44http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/2/368_
      1.9675501242650.00.0128.74
      66.249.71.136http/1.1www.clevconthai.com:443GET /commodity/samson86041974406?id=74128 HTTP/1.1
      
      0-12295780/1/213_
      3.137550690640.00.004.83
      146.70.205.134http/1.1www.mosantofurniture.com:80GET /web/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/1/332_
      3.137510134782240.00.0038.43
      146.70.205.134http/1.1www.mosantofurniture.com:80GET /website/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/1/249_
      0.97751115600710.00.017.62
      138.197.191.87http/1.1
      
      0-12295780/1/240_
      3.137500373530.00.0021.82
      146.70.205.134http/1.1www.mosantofurniture.com:80GET /shop/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/0/265_
      0.0075001399890.00.009.06
      138.197.191.87h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12295780/3/230_
      3.1374611225820.00.019.52
      146.70.205.134http/1.1www.mosantofurniture.com:80GET /sito/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/0/250_
      0.00746511668120.00.0017.16
      64.227.70.2http/1.1www.erieri.devonlinesite.com:44done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/2/237_
      3.147400484060.00.0110.92
      146.70.205.134http/1.1www.mosantofurniture.com:80GET /cms/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-122
      Found on 2024-08-14 18:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe895eb4f7

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 13-Aug-2024 04:27:05 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  6 days 11 hours 59 minutes 44 seconds
      Server load: 0.05 0.16 0.38
      Total accesses: 143795 - Total Traffic: 26.7 GB - Total Duration: 207557241
      CPU Usage: u100.74 s34.18 cu1548.64 cs544.62 - .397% CPU load
      .256 requests/sec - 49.9 kB/second - 194.9 kB/request - 1443.42 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      629080no0yes064000
      829085no1yes163001
      928521no0yes064000
      1228523no0yes064000
      Sum401 1255001
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      _______________________________W________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9-0/0/196.
      0.00149430708710.00.007.16
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coGET /assets/images/the_gardenshed_logo.jpg HTTP/1.1
      
      0-9-0/0/151.
      0.00149430590250.00.0014.01
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/introductory81016909397?id=47830 HTTP/1.1
      
      0-9-0/0/176.
      0.00149430649780.00.0015.40
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coHEAD /assets/css/responsive.css?v=726 HTTP/1.1
      
      0-9-0/0/151.
      0.00149430347720.00.0014.12
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coGET /assets/css/front_main.css?v=456 HTTP/1.1
      
      0-9-0/0/177.
      0.00149430532260.00.009.60
      52.167.144.220h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9-0/0/201.
      0.00149430626840.00.0016.83
      217.182.76.73http/1.1
      
      0-9-0/0/155.
      0.00149430773810.00.009.21
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coHEAD /assets/js/main.js?v=715 HTTP/1.1
      
      0-9-0/0/184.
      0.00149430751700.00.0026.24
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4GET /assets/front/css/main.css?v=9257 HTTP/1.1
      
      0-9-0/0/179.
      0.00149430618890.00.005.18
      66.249.66.23http/1.1www.clevconthai.com:443GET /commodity/explained80212524011?id=20681 HTTP/1.1
      
      0-9-0/0/208.
      0.00149430308860.00.0038.94
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coGET /assets/css/responsive.css?v=726 HTTP/1.1
      
      0-9-0/0/171.
      0.00149430412990.00.005.88
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4HEAD /assets/front/css/main.css?v=5713 HTTP/1.1
      
      0-9-0/0/167.
      0.001494331666320.00.0021.24
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4GET / HTTP/1.1
      
      0-9-0/0/135.
      0.00149430505370.00.00122.79
      66.249.79.172http/1.1www.thaisiamshop.com:443GET /assets/front/js/animation.js?v=8911 HTTP/1.1
      
      0-9-0/0/125.
      0.00149433495360.00.005.40
      66.249.79.172http/1.1www.thaisiamshop.com:443GET /assets/front/js/sweetalert2/dist/sweetalert2.all.min.js HT
      
      0-9-0/0/188.
      0.001494331304310.00.00124.85
      66.249.71.162http/1.1www.thaisiamshop.com:443GET /order-status HTTP/1.1
      
      0-9-0/0/182.
      0.00149430422180.00.0029.25
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coGET /assets/css/front_main.css?v=642 HTTP/1.1
      
      0-9-0/0/149.
      0.00149430333560.00.0013.41
      66.249.79.172http/1.1www.thaisiamshop.com:443GET /assets/front/img/skin/pin-outline.svg HTTP/1.1
      
      0-9-0/0/125.
      0.00149436356850.00.002.53
      66.249.71.161http/1.1www.thaisiamshop.com:443GET /assets/front/js/TweenMax.min.js HTTP/1.1
      
      0-9-0/0/152.
      0.00149432457330.00.003.07
      66.249.79.172http/1.1www.thaisiamshop.com:443GET /assets/front/js/main.js?v=7984 HTTP/1.1
      
      0-9-0/0/172.
      0.00149433533820.00.005.58
      66.249.71.161http/1.1www.thaisiamshop.com:443GET /assets/front/css/main.css?v=2005 HTTP/1.1
      
      0-9-0/0/162.
      0.00149430607470.00.005.25
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4HEAD /assets/front/js/animation.js?v=1711 HTTP/1.1
      
      0-9-0/0/163.
      0.00149433257020.00.0012.79
      66.249.71.161http/1.1www.thaisiamshop.com:443GET /assets/front/js/bootstrap.min.js HTTP/1.1
      
      0-9-0/0/160.
      0.00149431474170.00.002.37
      66.249.79.172http/1.1www.thaisiamshop.com:443GET /assets/front/js/superscrollorama.js HTTP/1.1
      
      0-9-0/0/293.
      0.00149430739090.00.0027.89
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coHEAD /assets/css/front_main.css?v=642 HTTP/1.1
      
      0-9-0/0/130.
      0.00149430460450.00.003.91
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/deepthroat80413977729?id=89343 HTTP/1.1
      
      0-9-0/0/184.
      0.00149430134491360.00.0025.19
      66.249.79.172http/1.1www.thaisiamshop.com:443GET /assets/front/fonts/fontface.css HTTP/1.1
      
      0-9-0/0/163.
      0.00149430991810.00.006.81
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coGET /assets/css/front_main.css?v=255 HTTP/1.1
      
      0-9-0/0/158.
      0.00149430239850.00.0015.62
      66.249.66.2http/1.1www.clevconthai.com:443GET /commodity/elena85539217547?id=89695 HTTP/1.1
      
      0-9-0/0/172.
      0.001494329559190.00.007.23
      66.249.79.160http/1.1www.thaisiamshop.com:443GET /shop/sticker-outdoor?type=2 HTTP/1.1
      
      0-9-0/0/140.
      0.00149431529530.00.006.66
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4HEAD /uploads/product/51/sku/10395680_m1_1%E0%B9%82%E0%B8%8B%E0
      
      0-9-0/0/162.
      0.00149430394930.00.0014.82
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4HEAD /assets/front/js/main.js?v=8968 HTTP/1.1
      
      0-9-0/0/157.
      0.00149430287620.00.005.32
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4HEAD /assets/fron
      Found on 2024-08-12 21:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abea048c2c6

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Saturday, 10-Aug-2024 21:48:05 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  4 days 5 hours 20 minutes 45 seconds
      Server load: 0.00 0.02 0.05
      Total accesses: 91219 - Total Traffic: 25.4 GB - Total Duration: 180101144
      CPU Usage: u196.67 s72.86 cu770.25 cs307.75 - .369% CPU load
      .25 requests/sec - 72.9 kB/second - 291.6 kB/request - 1974.38 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      24639no0yes064000
      54210no0yes064000
      94646no0yes064000
      114649no0yes163000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      _________________________________________________________W______
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/162.
      0.00774060690590.00.006.87
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/hides80011679342?id=97293 HTTP/1.1
      
      0-5-0/0/108.
      0.00774060565590.00.0013.77
      178.150.14.250http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-5-0/0/146.
      0.00774060604080.00.0015.15
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/gao82222615084?id=76550 HTTP/1.1
      
      0-5-0/0/121.
      0.00774060338180.00.0013.98
      178.150.14.250http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-5-0/0/142.
      0.00774060525770.00.009.44
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/ord85338094584?id=74824 HTTP/1.1
      
      0-5-0/0/163.
      0.00774060581250.00.0016.62
      178.150.14.250http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/thai/counter/thai/counter/coun
      
      0-5-0/0/121.
      0.00774060766210.00.009.04
      34.123.231.22http/1.1www.pcclassicgroup.com:80GET /wordpress/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-5-0/0/154.
      0.00774060710380.00.0026.02
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/hands80112001674?id=18970 HTTP/1.1
      
      0-5-0/0/146.
      0.00774060594690.00.004.97
      34.123.231.22http/1.1www.pcclassicgroup.com:80GET /2019/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-5-0/0/171.
      0.00774060270390.00.0038.62
      178.150.14.250http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-5-0/0/140.
      0.00774060411650.00.005.72
      57.141.3.14h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-5-0/0/141.
      0.00774060638390.00.0021.02
      178.150.14.250http/1.1www.clevconthai.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-5-0/0/95.
      0.00774060454280.00.00122.51
      13.50.236.153http/1.1www.luxdee.devonlinesite.com:80GET /.well-known/acme-challenge/H4glKVT22clDmqicAecu5_o9id4KiHW
      
      0-5-0/0/92.
      0.00774060413180.00.004.74
      3.0.206.126http/1.1www.luxdee.devonlinesite.com:80GET /.well-known/acme-challenge/d05jzNsOu5mmKM4l7piUtGR8ONTMRoN
      
      0-5-0/0/149.
      0.00774060281390.00.00124.70
      178.150.14.250http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/thai/counter/thai/counter/coun
      
      0-5-0/0/141.
      0.00774060409010.00.0028.92
      66.249.71.39http/1.1www.clevconthai.com:443GET /wp-content/news/?majalah=demo-slot-pg-gratis HTTP/1.1
      
      0-5-0/0/113.
      0.00774060331790.00.007.62
      52.167.144.225h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-5-0/0/88.
      0.00774060286440.00.002.18
      178.150.14.250http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/thai/counter/thai/counter/coun
      
      0-5-0/0/117.
      0.00774060424400.00.002.91
      66.249.65.107http/1.1www.birdrepellentasia.devonlineGET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimize
      
      0-5-0/0/139.
      0.00774060512090.00.005.35
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/a81318320004?id=10936 HTTP/1.1
      
      0-5-0/0/121.
      0.00774060604230.00.005.04
      94.23.207.193http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-5-0/0/133.
      0.007740625254160.00.0012.49
      181.214.173.94http/1.1www.bni-fantastic.com:443GET / HTTP/1.0
      
      0-5-0/0/130.
      0.00774060415290.00.002.19
      66.249.71.167http/1.1www.clevconthai.com:443GET /commodity/aqua7822728303?id=41651 HTTP/1.1
      
      0-5-0/0/255.
      0.00774060735850.00.0027.72
      43.134.66.205http/1.1www.mosantofurniture.com:80GET / HTTP/1.1
      
      0-5-0/0/89.
      0.00774060421850.00.003.59
      178.150.14.250http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-5-0/0/152.
      0.00774060134457840.00.0024.84
      66.249.69.106http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-5-0/0/129.
      0.00774060969840.00.006.66
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/branson7812196149?id=80854 HTTP/1.1
      
      0-5-0/0/122.
      0.00774060210350.00.0015.35
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/text84634760348?id=13478 HTTP/1.1
      
      0-5-0/0/134.
      0.00774060460840.00.004.56
      66.249.73.103http/1.1www.thaisiamshop.com:80GET /uploads/product/43/sku/reg55x80-b.png HTTP/1.1
      
      0-5-0/0/105.
      0.00774060518310.00.006.43
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/signatures84634629057?id=47016 HTTP/1.1
      
      0-5-0/0/129.
      0.007740684283320.00.0014.62
      66.249.74.107http/1.1www.mosanto.devonlinesite.com:4GET /blog/blog_detail/blog6test HTTP/1.1
      
      0-5-0/0/119.
      0.00774060285740.00.005.09
      
      Found on 2024-08-10 14:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe200530a0

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 09-Aug-2024 01:26:31 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  2 days 8 hours 59 minutes 10 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 57859 - Total Traffic: 18.6 GB - Total Duration: 135631338
      CPU Usage: u27.63 s11.4 cu550.55 cs231.1 - .4% CPU load
      .282 requests/sec - 95.3 kB/second - 338.0 kB/request - 2344.17 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010222no0yes064000
      110774no0yes064000
      510777no0yes163000
      610224no0yes064000
      Sum400 1255000
      
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ____________W___________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4102220/1/77_
      0.9819950611340.00.004.12
      149.202.86.139http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-4102220/0/75_
      0.0020990444580.00.005.53
      64.226.65.160http/1.1www.scgc.devonlinesite.com:80GET /.DS_Store HTTP/1.1
      
      0-4102220/1/131_
      0.9120520581980.00.0015.04
      149.202.86.139http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-4102220/0/89_
      0.00205232273860.00.008.80
      66.249.74.105http/1.1www.mosanto.devonlinesite.com:4GET /robots.txt HTTP/1.1
      
      0-4102220/1/108_
      0.8621020323880.00.002.12
      149.202.86.139http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-4102220/0/117_
      0.0021020468030.00.0013.72
      5.133.192.138http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-4102220/1/90_
      0.9320350645200.00.008.85
      149.202.86.139http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-4102220/0/120_
      0.0020350536130.00.0021.97
      209.38.208.202http/1.1www.iyamedic.com:443GET /.env HTTP/1.1
      
      0-4102220/1/118_
      0.9320320402170.00.004.25
      149.202.86.139http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-4102220/1/115_
      0.8421400230740.00.0013.95
      149.202.86.139http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-4102220/1/116_
      0.9719940324100.00.005.01
      40.77.167.241h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4102220/0/111_
      0.0020320329840.00.0018.54
      49.228.100.159h2www.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4102220/2/67_
      1.648970308520.00.01121.83
      66.249.69.96http/1.1www.clevconthai.com:443GET /commodity/bites7864753617?id=68322 HTTP/1.1
      
      0-4102220/0/68_
      0.0021561294352520.00.003.98
      52.167.144.18h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4102220/0/99_
      0.008970191450.00.00123.96
      194.247.173.99http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-4102220/1/120_
      0.816590355270.00.0028.32
      167.172.51.204h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-4102220/1/91_
      0.9320300273320.00.007.54
      149.202.86.139http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-4102220/1/65_
      1.942010202560.00.002.00
      40.77.167.241h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4102220/0/86_
      0.0020301602335300.00.002.28
      159.223.46.93http/1.1www.erieri.devonlinesite.com:44GET /wordpress/wp-includes/css/dashicons.min.css HTTP/1.1
      
      0-4102220/1/67_
      0.9819940433180.00.003.22
      178.128.207.138http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-4102220/1/92_
      1.0518720478750.00.004.16
      149.202.86.139http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-4102220/1/102_
      0.0618720194690.00.0112.03
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/encoding80413865880?id=30093 HTTP/1.1
      
      0-4102220/0/80_
      0.0019940322230.00.001.67
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/use80614640060?id=11032 HTTP/1.1
      
      0-4102220/1/227_
      1.2015030608120.00.0026.45
      167.99.210.137http/1.1www.iyamedic.com:80GET /.env HTTP/1.1
      
      0-4102220/0/73_
      0.0019910287750.00.003.45
      167.99.72.112http/1.1www.pcclassicgroup.com:80GET /blog/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-4102220/1/116_
      1.0518690190120.00.0021.16
      149.202.86.139http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-4102220/1/89_
      0.821990811810.00.003.21
      149.202.86.139http/1.1www.clevconthai.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4102220/1/83_
      0.59146038147270.00.004.31
      66.249.73.130http/1.1www.thaisiaminkjet.devonlinesitGET /robots.txt HTTP/1.1
      
      0-4102220/0/92_
      0.00198843413360.00.002.70
      34.247.188.55http/1.1www.scormapiform.devonlinesite.GET / HTTP/1.0
      
      0-4102220/1/83_
      0.36186810271431990.00.013.46
      147.92.179.110http/1.1www.thaisiamshop.com:443GET / HTTP/1.1
      
      0-4102220/1/90_
      0.9320290227860.00.0014.26
      149.202.86.139http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-4102220/1/92_
      0.5714600194390.00.014.23
      66.249.69.106http/1.1www.clevconthai.com:443d
      Found on 2024-08-08 18:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe22a8fab1

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 06-Aug-2024 22:24:03 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  5 hours 56 minutes 42 seconds
      Server load: 0.04 0.15 0.14
      Total accesses: 8323 - Total Traffic: 2.6 GB - Total Duration: 7980431
      CPU Usage: u76.17 s28.18 cu.04 cs.1 - .488% CPU load
      .389 requests/sec - 129.8 kB/second - 333.8 kB/request - 958.841 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      11937no0yes163000
      71943no0yes064000
      102037no0yes064000
      112058no0yes064000
      Sum400 1255000
      
      ................................................................
      _____________________________________W__________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      1-019370/46/46_
      25.252800110480.011.4111.41
      66.249.71.199http/1.1www.clevconthai.com:443GET /commodity/singles80715082695?id=14229 HTTP/1.1
      
      1-019370/15/15_
      24.27524376270.00.390.39
      89.248.171.23h2www.iqtechnology.devonlinesite.idle, streams: 0/3/3/0/1 (open/recv/resp/push/rst)
      
      1-019370/22/22_
      21.564480173660.00.960.96
      173.234.154.2http/1.1
      
      1-019370/29/29_
      25.045210150480.00.220.22
      138.68.144.227http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-019370/56/56_
      25.035250167820.010.2310.23
      66.249.79.96http/1.1www.clevconthai.com:443GET /commodity/tomatoes85539449005?id=46997 HTTP/1.1
      
      1-019370/33/33_
      24.29523395170.00.560.56
      89.248.171.23h2www.iqtechnology.devonlinesite.idle, streams: 0/6/6/0/1 (open/recv/resp/push/rst)
      
      1-019370/26/26_
      21.97520081950.00.690.69
      188.165.215.206http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      1-019370/30/30_
      25.045231125570.00.790.79
      138.68.144.227http/1.1localhost:80GET /.env HTTP/1.1
      
      1-019370/26/26_
      25.074941907207660.00.800.80
      37.115.207.86http/1.1www.birdrepellentasia.com:443GET / HTTP/1.0
      
      1-019370/23/23_
      23.31522070570.00.630.63
      206.81.24.227http/1.1www.webeasyforrent.com:443done, streams: 0/12/12/0/1 (open/recv/resp/push/rst)
      
      1-019370/57/57_
      25.005280141320.03.423.42
      138.68.144.227http/1.1localhost:80\x16\x03\x01\x01\v\x01
      
      1-019370/19/19_
      25.3830223130.00.550.55
      139.59.132.8http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      1-019370/31/31_
      21.25178108290.00.670.67
      167.160.74.1h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-019370/29/29_
      23.574360101650.09.859.85
      173.234.154.2http/1.1
      
      1-019370/97/97_
      25.242870138520.06.496.49
      66.249.79.233http/1.1www.clevconthai.com:443GET /?t=ap/F365873.html HTTP/1.1
      
      1-019370/32/32_
      23.572870195270.01.291.29
      66.249.71.169http/1.1
      
      1-019370/53/53_
      22.25638581670.011.1011.10
      165.22.34.189http/1.1localhost:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-019370/25/25_
      23.52473056200.02.222.22
      66.249.79.233http/1.1www.clevconthai.com:443GET / HTTP/1.1
      
      1-019370/25/25_
      25.38180245510.00.280.28
      66.249.79.96http/1.1www.clevconthai.com:443GET /commodity/bulk85740243976?id=21892 HTTP/1.1
      
      1-019370/27/27_
      24.80849083540.0227.13227.13
      66.249.71.199http/1.1www.clevconthai.com:443GET /commodity/suppliers86041683045?id=17309 HTTP/1.1
      
      1-019370/23/23_
      24.3651916482590.01.561.56
      159.89.12.166http/1.1www.iqtechnology.devonlinesite.GET /debug/default/view?panel=config HTTP/1.1
      
      1-019370/22/22_
      24.729970116470.00.910.91
      206.189.19.19http/1.1localhost:443GET / HTTP/1.1
      
      1-019370/36/36_
      24.60280075690.00.560.56
      66.249.71.199http/1.1www.clevconthai.com:443GET /commodity/roses83428764916?id=26018 HTTP/1.1
      
      1-019370/40/40_
      24.136310150770.02.032.03
      197.233.195.219h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-019370/17/17_
      24.36521160216260.00.550.55
      159.89.12.166http/1.1www.iqtechnology.devonlinesite.GET /about HTTP/1.1
      
      1-019370/17/17_
      20.541013075570.00.580.58
      142.93.129.190http/1.1
      
      1-019370/43/43_
      21.2532714417100.02.932.93
      149.255.132.4http/1.1www.birdrepellentasia.com:443GET / HTTP/1.1
      
      1-019370/40/40_
      23.18525208252910.01.011.01
      207.154.197.113http/1.1www.iqtechnology.devonlinesite.GET /.DS_Store HTTP/1.1
      
      1-019370/26/26_
      25.02527050800.01.121.12
      138.68.144.227http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-019370/46/46_
      24.916400102020.05.295.29
      197.233.195.219h2www.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-019370/27/27_
      22.739960258460.00.850.85
      206.189.19.19h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-019370/63/63_
      19.218490106600.011.8311.83
      147.182.200.94h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-019370/25/25_
      24.544621983302080.0385.39385.39
      212.143.94.254h2www.iqtechnology.devonlinesite.idle, streams: 0/2/2/0/1 (open/recv/resp/push/rst)
      
      1-019370/9/9_
      14.02996101249430.00.220.22
      146.190.103.103h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-01937
      Found on 2024-08-06 15:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe3f7f50c6

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 05-Aug-2024 01:41:46 +07
      Restart Time: Thursday, 20-Jun-2024 15:17:46 +07
      Parent Server Config. Generation: 69
      Parent Server MPM Generation: 68
      Server uptime:  45 days 10 hours 24 minutes
      Server load: 0.00 0.01 0.05
      Total accesses: 868395 - Total Traffic: 70.3 GB - Total Duration: 611312334
      CPU Usage: u294.99 s150.03 cu8429.38 cs4043.32 - .329% CPU load
      .221 requests/sec - 18.8 kB/second - 84.9 kB/request - 703.957 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      415542no0yes163000
      615544no0yes064000
      816101no0yes064000
      916103no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___________________________________W____________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-68-0/0/825.
      0.00495311882860950.00.0083.03
      193.37.32.42http/1.1www.varietypack.co.th:80GET /ccx/th3_err0r.php HTTP/1.1
      
      0-68-0/0/647.
      0.00495371633890.00.0026.15
      183.88.225.160h2www.kazuberian.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/631.
      0.00495311551473600.00.0021.91
      193.37.32.15http/1.1www.varietypack.co.th:80GET /zcanp.php HTTP/1.1
      
      0-68-0/0/802.
      0.00495302653400.00.0029.57
      149.202.86.56http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-68-0/0/627.
      0.00495321641840.00.0020.54
      183.88.225.160h2www.kazuberian.devonlinesite.codone, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/582.
      0.0049532772805030.00.0027.18
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/860.
      0.004953121020908780.00.00175.03
      193.37.32.47http/1.1www.varietypack.co.th:80GET /wxo.php HTTP/1.1
      
      0-68-0/0/554.
      0.00495301787240.00.0025.30
      217.182.134.106http/1.1www.clevconthai.com:443done, streams: 0/33/33/0/2 (open/recv/resp/push/rst)
      
      0-68-0/0/568.
      0.00495302081080.00.0024.37
      149.202.86.56http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-68-0/0/592.
      0.00495301908320.00.0025.19
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-68-0/0/726.
      0.00495302074160.00.0043.32
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-68-0/0/684.
      0.00495302526410.00.00193.16
      66.249.71.134http/1.1www.bni-fantastic.com:80GET /robots.txt HTTP/1.1
      
      0-68-0/0/625.
      0.00495316681496150.00.0017.42
      207.46.13.130h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/799.
      0.004953019077580.00.0078.35
      217.182.134.106http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/778.
      0.00495316031890900.00.0025.03
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/616.
      0.00495311681876600.00.0017.27
      193.37.32.24http/1.1www.varietypack.co.th:80GET /wp-includes/images/wlw/ HTTP/1.1
      
      0-68-0/0/716.
      0.00495302118790.00.00251.76
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-68-0/0/623.
      0.0049533873194650.00.0016.69
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/734.
      0.00495303028490.00.0057.92
      72.14.201.157h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/575.
      0.004953632131580.00.0025.81
      183.88.225.160h2www.pcclassic.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/620.
      0.004953142323400.00.0036.11
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/669.
      0.0049531661586300.00.0039.08
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/987.
      0.00495342351340.00.0054.26
      183.88.225.160h2www.pcclassic.devonlinesite.comdone, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/667.
      0.004953025783100.00.0029.50
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-68-0/0/572.
      0.00495313858231300.00.0024.89
      207.154.211.140http/1.1
      
      0-68-0/0/896.
      0.004953101873910.00.0056.93
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/28/28/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/572.
      0.00495301547780.00.0018.97
      66.249.71.36http/1.1www.clevconthai.com:443GET /commodity/grassroots80614534312?id=72286 HTTP/1.1
      
      0-68-0/0/823.
      0.00495317212336840.00.0038.76
      52.167.144.175h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/666.
      0.00495302469630.00.0026.40
      193.37.32.28http/1.1www.varietypack.co.th:80GET /wp-includes/SimplePie/Cache/ HTTP/1.1
      
      0-68-0/0/923.
      0.00495312642863950.00.0063.52
      193.37.32.32http/1.1www.varietypack.co.th:80GET /butju.php HTTP/1.1
      
      0-68-0/0/691.
      0.00495312163940220.00.0030.91
      193.37.32.17http/1.1www.varietypack.co.th:80GET /wp-includes/Requests/Exception/ HTTP/1.1
      
      0-68-0/0/594.
      0.00495302096770.00.0024.54
      65.108.110.26http/1.1www.clevconthai.com:80done, streams: 0/1/1/0/0 (open
      Found on 2024-08-04 18:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abeeec2358d

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 02-Aug-2024 19:45:10 +07
      Restart Time: Thursday, 20-Jun-2024 15:17:46 +07
      Parent Server Config. Generation: 65
      Parent Server MPM Generation: 64
      Server uptime:  43 days 4 hours 27 minutes 23 seconds
      Server load: 0.03 0.04 0.05
      Total accesses: 806426 - Total Traffic: 69.7 GB - Total Duration: 596220534
      CPU Usage: u321.58 s155.03 cu7582.48 cs3857.56 - .319% CPU load
      .216 requests/sec - 19.6 kB/second - 90.6 kB/request - 739.337 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      118302no0yes064000
      418849no0yes163000
      518306no0yes064000
      618850no0yes064000
      Sum400 1255000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________W_______________________________________
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-64-0/0/825.
      0.001059611882860950.00.0083.03
      193.37.32.42http/1.1www.varietypack.co.th:80GET /ccx/th3_err0r.php HTTP/1.1
      
      0-64-0/0/647.
      0.001059671633890.00.0026.15
      183.88.225.160h2www.kazuberian.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/631.
      0.001059611551473600.00.0021.91
      193.37.32.15http/1.1www.varietypack.co.th:80GET /zcanp.php HTTP/1.1
      
      0-64-0/0/802.
      0.001059602653400.00.0029.57
      149.202.86.56http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-64-0/0/627.
      0.001059621641840.00.0020.54
      183.88.225.160h2www.kazuberian.devonlinesite.codone, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/582.
      0.00105962772805030.00.0027.18
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/860.
      0.0010596121020908780.00.00175.03
      193.37.32.47http/1.1www.varietypack.co.th:80GET /wxo.php HTTP/1.1
      
      0-64-0/0/554.
      0.001059601787240.00.0025.30
      217.182.134.106http/1.1www.clevconthai.com:443done, streams: 0/33/33/0/2 (open/recv/resp/push/rst)
      
      0-64-0/0/568.
      0.001059602081080.00.0024.37
      149.202.86.56http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-64-0/0/592.
      0.001059601908320.00.0025.19
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-64-0/0/726.
      0.001059602074160.00.0043.32
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-64-0/0/684.
      0.001059602526410.00.00193.16
      66.249.71.134http/1.1www.bni-fantastic.com:80GET /robots.txt HTTP/1.1
      
      0-64-0/0/625.
      0.001059616681496150.00.0017.42
      207.46.13.130h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/799.
      0.0010596019077580.00.0078.35
      217.182.134.106http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/778.
      0.001059616031890900.00.0025.03
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/616.
      0.001059611681876600.00.0017.27
      193.37.32.24http/1.1www.varietypack.co.th:80GET /wp-includes/images/wlw/ HTTP/1.1
      
      0-64-0/0/716.
      0.001059602118790.00.00251.76
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-64-0/0/623.
      0.00105963873194650.00.0016.69
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/734.
      0.001059603028490.00.0057.92
      72.14.201.157h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/575.
      0.0010596632131580.00.0025.81
      183.88.225.160h2www.pcclassic.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/620.
      0.0010596142323400.00.0036.11
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/669.
      0.00105961661586300.00.0039.08
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/987.
      0.001059642351340.00.0054.26
      183.88.225.160h2www.pcclassic.devonlinesite.comdone, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/667.
      0.0010596025783100.00.0029.50
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-64-0/0/572.
      0.001059613858231300.00.0024.89
      207.154.211.140http/1.1
      
      0-64-0/0/896.
      0.0010596101873910.00.0056.93
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/28/28/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/572.
      0.001059601547780.00.0018.97
      66.249.71.36http/1.1www.clevconthai.com:443GET /commodity/grassroots80614534312?id=72286 HTTP/1.1
      
      0-64-0/0/823.
      0.001059617212336840.00.0038.76
      52.167.144.175h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/666.
      0.001059602469630.00.0026.40
      193.37.32.28http/1.1www.varietypack.co.th:80GET /wp-includes/SimplePie/Cache/ HTTP/1.1
      
      0-64-0/0/923.
      0.001059612642863950.00.0063.52
      193.37.32.32http/1.1www.varietypack.co.th:80GET /butju.php HTTP/1.1
      
      0-64-0/0/691.
      0.001059612163940220.00.0030.91
      193.37.32.17http/1.1www.varietypack.co.th:80GET /wp-includes/Requests/Exception/ HTTP/1.1
      
      0-64-0/0/594.
      0.001059602096770.00.0024.54
      65.108.110.26http/1.1www.clevconthai.com:80
      Found on 2024-08-02 12:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abed9b785af

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 28-May-2024 15:05:12 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 134
      Parent Server MPM Generation: 133
      Server uptime:  110 days 6 hours 1 minute 25 seconds
      Server load: 0.11 0.17 0.16
      Total accesses: 1373676 - Total Traffic: 1733.5 GB - Total Duration: 4787618118
      CPU Usage: u1602.15 s685.75 cu27031.4 cs17760.2 - .494% CPU load
      .144 requests/sec - 190.8 kB/second - 1.3 MB/request - 3485.26 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017651no0yes064000
      318205no0yes163000
      617652no0yes064000
      818212no0yes064000
      Sum400 1255000
      
      ________________________________________________________________
      ................................................................
      ................................................................
      ____________________________________________________________W___
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-133176510/17/1556_
      31.881887809999560.00.141282.67
      183.88.225.160h2www.thaisiaminkjet.devonlinesitdone, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-133176510/44/1559_
      41.8018767369856990.00.22489.83
      128.199.163.83http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-133176510/8/1783_
      36.311876010356560.00.021019.64
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 1/1/1/0/0 (open/recv/resp/push/rst)
      
      0-133176510/8/1493_
      34.1618499210474320.00.101514.60
      172.105.158.219http/1.1
      
      0-133176510/45/1673_
      41.9217220167347660.00.812346.05
      91.134.248.230http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-133176510/20/1631_
      41.94171109075830.00.15263.09
      107.172.46.125http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-133176510/11/1533_
      36.38172129600670.01.37888.08
      66.249.71.65http/1.1www.mosanto.devonlinesite.com:4GET /assets/front/img/skin/icon-check.svg HTTP/1.1
      
      0-133176510/16/1775_
      38.291711235107580.098.862053.39
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/4/4/0/1 (open/recv/resp/push/rst)
      
      0-133176510/26/1542_
      41.94169718671410.00.122182.70
      68.178.246.5http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-133176510/11/1726_
      38.291697010578010.00.04489.21
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/7/7/0/1 (open/recv/resp/push/rst)
      
      0-133176510/30/1558_
      41.97168519954150.00.102663.99
      184.168.108.77http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-133176510/18/1504_
      41.98167409126320.00.06551.28
      139.59.132.8http/1.1www.tknlms.devonlinesite.com:44GET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-133176510/16/1400_
      38.301685010094800.00.04476.32
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/11/11/0/1 (open/recv/resp/push/rst)
      
      0-133176510/8/1512_
      41.981675011253440.00.02588.74
      139.59.132.8http/1.1www.tknlms.devonlinesite.com:44GET /.env HTTP/1.1
      
      0-133176510/20/1814_
      34.5216732290975620.00.071944.53
      183.88.225.160h2www.thaisiaminkjet.devonlinesitdone, streams: 0/11/11/0/1 (open/recv/resp/push/rst)
      
      0-133176510/27/1661_
      40.73320197211004180.00.58934.12
      208.113.142.26http/1.1www.varietypack.co.th:443GET /wp-login.php HTTP/1.1
      
      0-133176510/14/1408_
      36.5716719210328690.00.05660.26
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-133176510/16/1446_
      35.70320110949402890.00.05636.51
      149.255.58.127http/1.1www.varietypack.co.th:443GET /wp-login.php HTTP/1.1
      
      0-133176510/17/1552_
      38.431098130876220.00.051569.82
      199.45.155.16http/1.1
      
      0-133176510/11/1506_
      42.53904153910237420.00.031116.31
      146.19.191.247http/1.1www.varietypack.co.th:80GET / HTTP/1.1
      
      0-133176510/16/1497_
      33.963201359635240.00.06829.65
      146.190.63.48h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-133176510/19/1767_
      41.7618876210558320.00.073202.50
      144.202.64.74http/1.1www.ohmdigitallife.com:443HEAD / HTTP/1.1
      
      0-133176510/12/1428_
      36.589038911838400.00.071176.67
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-133176510/11/1420_
      41.0327825089801010.00.06714.65
      8.217.121.203http/1.1www.erieri.devonlinesite.com:44POST /wp-login.php HTTP/1.1
      
      0-133176510/21/1491_
      42.7166939310259230.00.102725.02
      164.138.218.27http/1.1www.birdrepellentasia.devonlinePOST /wp-login.php HTTP/1.1
      
      0-133176510/44/1578_
      37.2134862210046400.01.57818.57
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-133176510/39/1665_
      42.79612212611156300.011.24803.03
      175.176.222.35h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-133176510/13/1648_
      40.58336809295940.00.031081.05
      164.90.228.79http/1.1www.webeasyforrent.com:80GET /v2/_catalog HTTP/1.1
      
      0-133176510/16/1710_
      33.54668011226600.00.101359.50
      135.148.100.196http/1.1localhost:443done, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-133176510/17/1536_
      35.473368738838700.00.171139.96
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-133176510/22/1519_
      36.011987839355490.00.07521.26
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-133176510/28/1457_
      42.80612210057140.00.101672.27
      175.176.222.35h2www.varietypack.co.th:443
      Found on 2024-05-28 08:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abea83bc722

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 27-May-2024 17:27:20 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 133
      Parent Server MPM Generation: 132
      Server uptime:  109 days 8 hours 23 minutes 33 seconds
      Server load: 0.00 0.02 0.07
      Total accesses: 1352528 - Total Traffic: 1730.8 GB - Total Duration: 4781143445
      CPU Usage: u1694.07 s771.91 cu26689.4 cs17509.8 - .494% CPU load
      .143 requests/sec - 192.1 kB/second - 1.3 MB/request - 3534.97 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014016no0yes163000
      614024no0yes064000
      913461no0yes064000
      1113463no0yes064000
      Sum400 1255000
      
      _________________________________________________W______________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-132140160/213/1515_
      191.3161179821670.0114.641282.29
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/11/11/0/0 (open/recv/resp/push/rst)
      
      0-132140160/209/1486_
      187.05277749663710.019.41488.97
      183.88.225.160h2www.thaisiaminkjet.devonlinesitdone, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-132140160/196/1651_
      191.2962310232210.0149.851013.89
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-132140160/205/1435_
      191.29627110260570.04.171505.17
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-132140160/229/1602_
      189.705970167142050.0170.022345.07
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 1/2/2/0/0 (open/recv/resp/push/rst)
      
      0-132140160/224/1574_
      190.7222728966010.087.55262.38
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-132140160/162/1482_
      190.58279439412670.0136.36886.53
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/16/16/0/0 (open/recv/resp/push/rst)
      
      0-132140160/197/1730_
      190.4959172334936940.0222.361948.89
      52.167.144.214h2www.varietypack.co.th:443done, streams: 0/11/11/0/0 (open/recv/resp/push/rst)
      
      0-132140160/213/1480_
      190.5728078536750.0292.732181.72
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/14/14/0/0 (open/recv/resp/push/rst)
      
      0-132140160/270/1687_
      190.59279710391080.0239.69488.63
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/24/24/0/0 (open/recv/resp/push/rst)
      
      0-132140160/95/1480_
      189.802661189848300.057.372662.96
      183.88.225.160h2www.thaisiaminkjet.devonlinesitdone, streams: 0/13/13/0/0 (open/recv/resp/push/rst)
      
      0-132140160/142/1440_
      189.17221659067600.021.04550.83
      183.88.225.160h2www.thaisiaminkjet.devonlinesitdone, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-132140160/177/1354_
      190.6127969899800.0247.54476.10
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/28/28/0/0 (open/recv/resp/push/rst)
      
      0-132140160/213/1482_
      190.59279011012540.022.16588.57
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/19/19/0/0 (open/recv/resp/push/rst)
      
      0-132140160/248/1769_
      190.5927910290798070.018.791943.89
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/23/23/0/0 (open/recv/resp/push/rst)
      
      0-132140160/169/1570_
      190.582794110783500.0223.03932.92
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/15/15/0/0 (open/recv/resp/push/rst)
      
      0-132140160/176/1370_
      190.74227010212350.057.15659.71
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-132140160/208/1399_
      190.5827929308680.06.12636.32
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-132140160/156/1491_
      189.79277030723640.0169.401568.84
      183.88.225.160h2www.thaisiaminkjet.devonlinesitdone, streams: 0/28/28/0/0 (open/recv/resp/push/rst)
      
      0-132140160/264/1465_
      190.7122713610004970.038.651115.92
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-132140160/187/1440_
      190.5927909513740.0125.44829.48
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/21/21/0/0 (open/recv/resp/push/rst)
      
      0-132140160/249/1544_
      190.72227010305800.0175.913184.88
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-132140160/179/1362_
      190.722279311658900.063.031176.37
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-132140160/131/1379_
      190.7222709530770.0138.53714.41
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-132140160/224/1430_
      190.73227210055150.011.402724.50
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-132140160/209/1450_
      189.82266809924070.090.16808.27
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-132140160/196/1565_
      190.75227911021500.0163.31789.23
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/21/21/0/0 (open/recv/resp/push/rst)
      
      0-132140160/253/1587_
      189.07225859169530.067.081080.02
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/23/23/0/2 (open/recv/resp/push/rst)
      
      0-132140160/137/1651_
      190.112081211116940.02.501359.27
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/33/33/0/0 (open/recv/resp/push/rst)
      
      0-132140160/141/1491_
      190.7422708698930.0171.141139.50
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, str
      Found on 2024-05-27 10:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe8a536796

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Saturday, 25-May-2024 14:17:51 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 130
      Parent Server MPM Generation: 129
      Server uptime:  107 days 5 hours 14 minutes 4 seconds
      Server load: 0.05 0.05 0.05
      Total accesses: 1316099 - Total Traffic: 1698.6 GB - Total Duration: 4744381430
      CPU Usage: u1488.62 s624.44 cu26326.8 cs17226.3 - .493% CPU load
      .142 requests/sec - 192.3 kB/second - 1.3 MB/request - 3604.88 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031377no0yes262000
      131928no0yes064000
      231929no0yes064000
      1031937no0yes064000
      Sum400 2254000
      
      ______________L________________________________________________W
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-129313770/5/1299_
      22.787386269573350.00.011167.65
      213.180.203.233http/1.1www.bni-fantastic.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/1/1273_
      25.82718329303270.00.07469.55
      103.102.228.27http/1.1www.thaisiaminkjet.devonlinesitGET /assets/front/js/sweetalert2/dist/sweetalert2.all.min.js HT
      
      0-129313770/3/1452_
      30.42209871350.00.01828.25
      134.209.25.199http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-129313770/0/1229_
      0.0029742710015430.00.001501.00
      35.88.42.184h2www.cpaclms.devonlinesite.com:4done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/2/1370_
      5.4160100166853670.00.002075.69
      209.97.180.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-129313770/2/1347_
      28.71266808652360.00.00174.82
      139.59.132.8http/1.1www.devonlinesite.com:80GET /.DS_Store HTTP/1.1
      
      0-129313770/2/1317_
      18.0357804849021390.00.00750.15
      3.90.115.5http/1.1
      
      0-129313770/4/1531_
      16.18248399334755310.00.011726.52
      206.189.2.13h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-129313770/4/1265_
      13.7453205578371150.00.011868.20
      162.142.125.13http/1.1
      
      0-129313770/2/1396_
      28.84247512759963750.00.02245.64
      206.189.2.13http/1.1www.varietypack.co.th:443GET /server HTTP/1.1
      
      0-129313770/5/1382_
      28.46312212919521790.00.042594.83
      148.72.247.134http/1.1www.erieri.devonlinesite.com:44POST /wp-login.php HTTP/1.1
      
      0-129313770/3/1295_
      16.23247414768789710.00.00529.80
      206.189.2.13http/1.1www.oemsunhealth.webeasyforrentGET / HTTP/1.1
      
      0-129313770/4/1174_
      26.5760125309665650.00.00228.49
      64.124.8.39h2www.varietypack.co.th:443idle, streams: 0/2/0/0/2 (open/recv/resp/push/rst)
      
      0-129313770/1/1266_
      11.7373901410582830.00.03566.40
      139.162.210.205http/1.1localhost:443GET /server-status HTTP/1.1
      
      0-129313771/3/1517L
      26.57601213973625290538330.10.021860.50
      64.124.8.39h2www.varietypack.co.th:443GET /wp-content/uploads/2020/05/%E0%B9%80%E0%B8%81%E0%B8%A9%E0%
      
      0-129313770/3/1397_
      25.707388141910553850.00.04687.78
      52.167.144.176h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/3/1188_
      27.544498179773730.00.01404.79
      138.68.144.227http/1.1www.aia-possible.com:443GET /config.json HTTP/1.1
      
      0-129313770/1/1188_
      11.85738808999730.00.00610.23
      92.205.9.18http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-129313770/4/1331_
      24.454496030519760.00.011399.42
      104.234.204.32http/1.1www.scgc.devonlinesite.com:443GET /beta/.git/config HTTP/1.1
      
      0-129313770/1/1198_
      17.24863209656560.00.001052.14
      164.92.244.132http/1.1www.ohmdigitallife.devonlinesitGET /debug/default/view?panel=config HTTP/1.1
      
      0-129313770/3/1249_
      24.45380509286360.00.02689.42
      184.105.139.69http/1.1
      
      0-129313770/4/1292_
      24.988632910045960.00.013008.95
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1716612838.57058501243591308593
      
      0-129313770/3/1181_
      7.656198011455510.00.011113.34
      138.68.144.227http/1.1www.lifeif.devonlinesite.com:44done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/0/1245_
      0.0092336299342150.00.00470.90
      47.244.50.243http/1.1www.pestaway.devonlinesite.com:done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/5/1204_
      28.71266509703070.00.022713.10
      139.59.132.8http/1.1www.devonlinesite.com:80GET /telescope/requests HTTP/1.1
      
      0-129313770/5/1238_
      28.29338109681290.00.04707.13
      159.65.147.104http/1.1www.birdrepellentasia.com:80POST /xmlrpc.php HTTP/1.1
      
      0-129313770/2/1369_
      22.399233175610697390.00.02625.92
      40.77.167.79h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/3/1329_
      17.25718208924120.00.02977.28
      207.180.228.139http/1.1
      
      0-129313770/3/1509_
      17.239233010938620.00.011356.57
      159.223.132.86http/1.1www.thailife.devonlinesite.com:GET /.env HTTP/1.1
      
      0-129313770/3/1347_
      26.4661987158157450.00.01968.32
      51.178.136.164http/1.1www.erieri.devonlinesite.com:44POST /wp-login.php HTTP/1.1
      
      0-129313770/1/1220_
      21.5492338899046670.00.01424.14
      176.109.247.229http/1.1www.birdrepellentasia.com:80GET /wp-content/plugins/media-library-assistant/includes/mla-fi
      
      0-129313770/3/1185_
      25.88709509546090.00.001444.81
      35.84.139.165h2www.devonlinesite.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-129313770/3/1146_
      17.23</
      Found on 2024-05-25 07:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe14e75f93

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 24-May-2024 08:51:10 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 129
      Parent Server MPM Generation: 128
      Server uptime:  105 days 23 hours 47 minutes 23 seconds
      Server load: 0.54 0.15 0.09
      Total accesses: 1304545 - Total Traffic: 1696.6 GB - Total Duration: 4234469126
      CPU Usage: u1442.07 s591.89 cu26162.7 cs17101.1 - .495% CPU load
      .142 requests/sec - 194.3 kB/second - 1.3 MB/request - 3245.94 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07822no0yes163000
      37263no0yes064000
      47264no0yes064000
      97830no0yes064000
      Sum400 1255000
      
      _____________________________________________________W__________
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12878220/18/1245_
      25.401272069393840.01.581164.50
      45.55.50.91h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/10/1144_
      27.261282529088980.00.04457.01
      138.68.86.32http/1.1www.oemsunhealth.webeasyforrentGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-12878220/18/1276_
      26.5912809679820.00.58724.02
      157.245.216.203h2www.birdrepellentasia.devonlinedone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12878220/23/1184_
      27.86128119832530.00.161500.46
      167.71.175.236http/1.1www.iyamedic.com:80GET /server-status HTTP/1.1
      
      0-12878220/17/1314_
      25.491271166680930.00.512072.77
      128.199.130.250http/1.1www.vrcconstruct.com:80GET /.well-known/pki-validation/cloud.php HTTP/1.1
      
      0-12878220/34/1258_
      27.2912808506860.03.35166.00
      45.55.50.91http/1.1webmail.roddee.co.th:80GET / HTTP/1.1
      
      0-12878220/14/1265_
      27.281281368725620.00.20746.29
      209.97.180.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/22/1433_
      27.331283734457420.00.281708.73
      45.55.50.91http/1.1webmail.roddee.co.th:443GET / HTTP/1.1
      
      0-12878220/26/1145_
      27.8712708163010.02.741832.64
      134.209.25.199http/1.1www.devonlinesite.com:80GET /.env HTTP/1.1
      
      0-12878220/17/1359_
      25.391283249817190.00.17242.80
      128.199.130.250http/1.1www.vrcconstruct.com:80GET /.well-known/pki-validation/xmrlpc.php HTTP/1.1
      
      0-12878220/14/1331_
      27.8612719404360.00.272575.65
      167.71.175.236http/1.1www.iyamedic.com:80GET /login.action HTTP/1.1
      
      0-12878220/14/1257_
      26.6612708603090.00.03529.59
      45.55.50.91http/1.1
      
      0-12878220/13/1141_
      25.581273519476560.02.76228.23
      45.55.50.91h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/18/1220_
      27.4312686110343580.00.30564.92
      165.227.39.235h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/20/1454_
      27.89125110881180.00.241855.97
      134.209.25.199http/1.1www.devonlinesite.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-12878220/21/1358_
      27.59126610374340.00.11684.47
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1716515071.35756802558898925781
      
      0-12878220/21/1135_
      26.7912669521920.00.97402.83
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1716514460.49003005027770996093
      
      0-12878220/19/1141_
      27.8812618855190.00.90609.94
      165.227.39.235http/1.1www.ohmdigitallife.devonlinesitGET / HTTP/1.1
      
      0-12878220/16/1254_
      27.78123030337160.00.281392.79
      167.172.158.128http/1.1www.gif.devonlinesite.com:80GET / HTTP/1.1
      
      0-12878220/17/1143_
      27.9411509309810.00.221042.14
      165.227.39.235http/1.1www.ohmdigitallife.devonlinesitGET /config.json HTTP/1.1
      
      0-12878220/20/1199_
      27.92122209031350.00.41685.46
      209.97.180.8http/1.1www.iyamedic.com:443GET /server-status HTTP/1.1
      
      0-12878220/25/1233_
      27.9411419802430.03.323001.07
      165.227.39.235http/1.1www.ohmdigitallife.devonlinesitGET /telescope/requests HTTP/1.1
      
      0-12878220/16/1135_
      27.78120011239080.00.211108.38
      206.189.95.232http/1.1www.gif.devonlinesite.com:80GET /.env HTTP/1.1
      
      0-12878220/17/1143_
      25.4412020099262740.00.55468.61
      128.199.130.250http/1.1www.vrcconstruct.com:80GET /wp-content/banners/about.php HTTP/1.1
      
      0-12878220/17/1145_
      27.9211909480820.00.132588.54
      165.227.39.235http/1.1www.ohmdigitallife.devonlinesitGET /_all_dbs HTTP/1.1
      
      0-12878220/16/1199_
      28.014129565520.00.25695.09
      172.105.158.219http/1.1localhost:80\x16\x03\x01\x01\x07\x01
      
      0-12878220/25/1278_
      27.814010376440.00.76618.78
      128.199.182.55http/1.1www.thailife.devonlinesite.com:GET /login.action HTTP/1.1
      
      0-12878220/18/1292_
      27.7811808733440.00.38976.85
      206.189.95.232http/1.1www.gif.devonlinesite.com:80GET /config.json HTTP/1.1
      
      0-12878220/22/1411_
      27.94117010678580.00.611354.86
      209.97.180.8http/1.1www.iyamedic.com:443GET /telescope/requests HTTP/1.1
      
      0-12878220/16/1297_
      27.82307961880.00.19964.33
      128.199.182.55http/1.1www.thailife.devonlinesite.com:GET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-12878220/12/1170_
      25.5012508842660.00.37414.02
      128.199.130.250http/1.1www.vrcconstruct.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12878220/11/1139_
      27.9411309418140.00.291325.98
      165.227.39.235http/1.1www.ohmdigitallife.devonlinesitGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-12878220/19/1102_
      27.8210955437
      Found on 2024-05-24 01:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe350997c7

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 14-May-2024 00:22:12 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 117
      Parent Server MPM Generation: 116
      Server uptime:  95 days 15 hours 18 minutes 25 seconds
      Server load: 0.35 0.65 0.49
      Total accesses: 1192934 - Total Traffic: 1676.1 GB - Total Duration: 4147099892
      CPU Usage: u1486.48 s627.25 cu24213.4 cs15610.4 - .508% CPU load
      .144 requests/sec - 212.7 kB/second - 1.4 MB/request - 3476.39 ms/request
      4 requests currently being processed, 252 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      417528no1yes163000
      717531no0yes163000
      817533no0yes262000
      1116970no0yes064000
      Sum401 4252000
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________R_______________________
      ................................................................
      ................................................................
      ___________________________________R____________________________
      ______________R______________W__________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-116-0/0/1148.
      0.0086488229184060.00.001158.71
      94.23.203.86http/1.1www.bni-fantastic.com:443GET /%E3%81%8A%E8%8A%B1%E5%B1%8B%E3%81%95%E3%82%93%E3%81%AE%E7%
      
      0-116-0/0/1110.
      0.008648808887430.00.00456.70
      123.57.10.186http/1.1www.mosanto.devonlinesite.com:8GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1230.
      0.0086488499376590.00.00723.22
      47.76.40.215http/1.1
      
      0-116-0/0/1085.
      0.008648809730290.00.001498.04
      66.175.44.39http/1.1www.mosanto.devonlinesite.com:8GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1267.
      0.00864880166318620.00.002071.95
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /%E3%82%AB%E3%83%A1%E3%83%A9%E3%83%9E%E3%83%B3%E3%81%AF%E8%
      
      0-116-0/0/1189.
      0.0086488468125030.00.00160.90
      199.45.155.50http/1.1www.cpaclms.devonlinesite.com:4GET /favicon.ico HTTP/1.1
      
      0-116-0/0/1216.
      0.008648833098608100.00.00731.23
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1385.
      0.008648892734307260.00.001708.22
      107.189.1.142http/1.1www.varietypack.co.th:443GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1091.
      0.00864889187991270.00.001829.62
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/15/15/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1315.
      0.008648869579870.00.00242.42
      207.180.228.139http/1.1
      
      0-116-0/0/1299.
      0.008648809188210.00.002575.24
      192.177.187.2http/1.1www.scormapi.devonlinesite.com:GET /config/.git/config HTTP/1.1
      
      0-116-0/0/1219.
      0.0086488218409540.00.00529.28
      94.23.203.86http/1.1www.bni-fantastic.com:443GET /%E9%AB%AA%E3%81%AE%E6%AF%9B%E3%82%92%E5%88%87%E3%82%8A%E3%
      
      0-116-0/0/1099.
      0.008648869425280.00.00222.68
      192.177.187.2http/1.1www.scormapi.devonlinesite.com:GET /wp-content/themes/.git/config HTTP/1.1
      
      0-116-0/0/1063.
      0.0086488499919540.00.00554.42
      47.236.17.226http/1.1done, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1412.
      0.0086488133610682110.00.001855.53
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1315.
      0.0086488114410211080.00.00676.04
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1099.
      0.008648809357300.00.00401.66
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /%E5%8F%B8%E6%B3%95%E6%9B%B8%E5%A3%AB%E3%81%AE%E5%B1%B1%E6%
      
      0-116-0/0/1088.
      0.008648813098713670.00.00608.16
      150.230.58.58http/1.1www.varietypack.co.th:80GET /repeater.php HTTP/1.1
      
      0-116-0/0/1216.
      0.0086488730175800.00.001391.95
      103.58.148.220http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1104.
      0.008648819089620.00.001041.76
      162.142.125.12http/1.1localhost:443GET /favicon.ico HTTP/1.1
      
      0-116-0/0/1160.
      0.008648815618865190.00.00684.82
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1186.
      0.008648811069491510.00.002997.51
      209.141.58.96http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-116-0/0/1091.
      0.0086488131511069980.00.001106.34
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1103.
      0.00864889429035810.00.00467.89
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1106.
      0.00864889609248370.00.002585.91
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1155.
      0.008648809427190.00.00694.62
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /member/%E8%8B%A5%E7%94%9F%E3%80%80%E7%9C%81%E5%90%BE/ HTTP
      
      0-116-0/0/1224.
      0.008648809982740.00.00614.06
      185.191.126.213http/1.1localhost:80GET / HTTP/1.1
      
      0-116-0/0/1210.
      0.008648814708448950.00.00974.36
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1361.
      0.0086488193710347700.00.001353.49
      98.64.96.21http/1.1www.varietypack.co.th:443GET /category/trip-world/mexico/ HTTP/1.1
      
      0-116-0/0/1255.
      0.008648817890100.00.00961.99
      66.249.79.68http/1.1www.varietypack.co.th:443GET /wp-content/et-cache/224/et-divi-dynamic-tb-118-224.css?ver
      
      0-116-0/0/1137.
      0.008648813758628050.00.00407.06
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1099.
      0.008648869304810.00.001320.58
      103.58.148.220http/1.1www.birdrepellentasia.com:443POST /wp-cron.php?doing_wp_c
      Found on 2024-05-13 17:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe5c600367

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 13-May-2024 03:15:42 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 117
      Parent Server MPM Generation: 116
      Server uptime:  94 days 18 hours 11 minutes 55 seconds
      Server load: 0.16 0.12 0.14
      Total accesses: 1185619 - Total Traffic: 1675.5 GB - Total Duration: 4145131421
      CPU Usage: u1301.12 s505.51 cu24213.4 cs15610.4 - .508% CPU load
      .145 requests/sec - 214.6 kB/second - 1.4 MB/request - 3496.18 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      417528no1yes064001
      717531no1yes064001
      817533no1yes163001
      1116970no1yes064001
      Sum404 1255004
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ______________________________________________W_________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-116-0/0/1148.
      0.0010498229184060.00.001158.71
      94.23.203.86http/1.1www.bni-fantastic.com:443GET /%E3%81%8A%E8%8A%B1%E5%B1%8B%E3%81%95%E3%82%93%E3%81%AE%E7%
      
      0-116-0/0/1110.
      0.001049808887430.00.00456.70
      123.57.10.186http/1.1www.mosanto.devonlinesite.com:8GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1230.
      0.0010498499376590.00.00723.22
      47.76.40.215http/1.1
      
      0-116-0/0/1085.
      0.001049809730290.00.001498.04
      66.175.44.39http/1.1www.mosanto.devonlinesite.com:8GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1267.
      0.00104980166318620.00.002071.95
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /%E3%82%AB%E3%83%A1%E3%83%A9%E3%83%9E%E3%83%B3%E3%81%AF%E8%
      
      0-116-0/0/1189.
      0.0010498468125030.00.00160.90
      199.45.155.50http/1.1www.cpaclms.devonlinesite.com:4GET /favicon.ico HTTP/1.1
      
      0-116-0/0/1216.
      0.001049833098608100.00.00731.23
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1385.
      0.001049892734307260.00.001708.22
      107.189.1.142http/1.1www.varietypack.co.th:443GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1091.
      0.00104989187991270.00.001829.62
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/15/15/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1315.
      0.001049869579870.00.00242.42
      207.180.228.139http/1.1
      
      0-116-0/0/1299.
      0.001049809188210.00.002575.24
      192.177.187.2http/1.1www.scormapi.devonlinesite.com:GET /config/.git/config HTTP/1.1
      
      0-116-0/0/1219.
      0.0010498218409540.00.00529.28
      94.23.203.86http/1.1www.bni-fantastic.com:443GET /%E9%AB%AA%E3%81%AE%E6%AF%9B%E3%82%92%E5%88%87%E3%82%8A%E3%
      
      0-116-0/0/1099.
      0.001049869425280.00.00222.68
      192.177.187.2http/1.1www.scormapi.devonlinesite.com:GET /wp-content/themes/.git/config HTTP/1.1
      
      0-116-0/0/1063.
      0.0010498499919540.00.00554.42
      47.236.17.226http/1.1done, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1412.
      0.0010498133610682110.00.001855.53
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1315.
      0.0010498114410211080.00.00676.04
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1099.
      0.001049809357300.00.00401.66
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /%E5%8F%B8%E6%B3%95%E6%9B%B8%E5%A3%AB%E3%81%AE%E5%B1%B1%E6%
      
      0-116-0/0/1088.
      0.001049813098713670.00.00608.16
      150.230.58.58http/1.1www.varietypack.co.th:80GET /repeater.php HTTP/1.1
      
      0-116-0/0/1216.
      0.0010498730175800.00.001391.95
      103.58.148.220http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1104.
      0.001049819089620.00.001041.76
      162.142.125.12http/1.1localhost:443GET /favicon.ico HTTP/1.1
      
      0-116-0/0/1160.
      0.001049815618865190.00.00684.82
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1186.
      0.001049811069491510.00.002997.51
      209.141.58.96http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-116-0/0/1091.
      0.0010498131511069980.00.001106.34
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1103.
      0.00104989429035810.00.00467.89
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1106.
      0.00104989609248370.00.002585.91
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1155.
      0.001049809427190.00.00694.62
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /member/%E8%8B%A5%E7%94%9F%E3%80%80%E7%9C%81%E5%90%BE/ HTTP
      
      0-116-0/0/1224.
      0.001049809982740.00.00614.06
      185.191.126.213http/1.1localhost:80GET / HTTP/1.1
      
      0-116-0/0/1210.
      0.001049814708448950.00.00974.36
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1361.
      0.0010498193710347700.00.001353.49
      98.64.96.21http/1.1www.varietypack.co.th:443GET /category/trip-world/mexico/ HTTP/1.1
      
      0-116-0/0/1255.
      0.001049817890100.00.00961.99
      66.249.79.68http/1.1www.varietypack.co.th:443GET /wp-content/et-cache/224/et-divi-dynamic-tb-118-224.css?ver
      
      0-116-0/0/1137.
      0.001049813758628050.00.00407.06
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1099.
      0.001049869304810.00.001320.58
      103.58.148.220http/1.1www.birdrepellentasia.com:443POST /wp-cron.php?doing_wp_cr
      Found on 2024-05-12 20:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abee9949b33

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 08-May-2024 21:59:42 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 111
      Parent Server MPM Generation: 110
      Server uptime:  90 days 12 hours 55 minutes 55 seconds
      Server load: 0.30 0.13 0.09
      Total accesses: 1162447 - Total Traffic: 1674.5 GB - Total Duration: 4121937618
      CPU Usage: u1391.6 s592.96 cu23413.5 cs14929.6 - .516% CPU load
      .149 requests/sec - 224.5 kB/second - 1.5 MB/request - 3545.91 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      120261no0yes064000
      619707no0yes064000
      920272no0yes064000
      1219708no0yes163000
      Sum400 1255000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________W_______
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-110-0/0/1100.
      0.007786508858890.00.001147.93
      8.217.40.137http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-110-0/0/1055.
      0.007786518619570.00.00456.04
      43.138.16.177http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-110-0/0/1179.
      0.007786508994750.00.00722.60
      38.253.88.246http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-110-0/0/1030.
      0.00778653689156730.00.001487.95
      112.217.160.186http/1.1
      
      0-110-0/0/1217.
      0.007786515166013480.00.002070.44
      103.171.84.97http/1.1www.sukishi.devonlinesite.com:8GET /wp-login.php HTTP/1.1
      
      0-110-0/0/1139.
      0.007786577825870.00.00160.47
      198.71.237.3http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-110-0/0/1172.
      0.007786508169240.00.00730.81
      103.58.148.220http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/letsencrypt_1715102447_cab8578e
      
      0-110-0/0/1332.
      0.0077865033823350.00.001705.54
      103.58.148.220http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/letsencrypt_1715102447_0fa0ef0b
      
      0-110-0/0/1045.
      0.007786527690330.00.001825.56
      38.180.55.138http/1.1www.roddeeapi.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-110-0/0/1253.
      0.0077865109360870.00.00240.52
      57.128.118.233http/1.1
      
      0-110-0/0/1246.
      0.0077865508827780.00.002574.61
      72.167.40.42http/1.1www.demolms.devonlinesite.com:8GET /wp-login.php HTTP/1.1
      
      0-110-0/0/1163.
      0.007786520578016080.00.00528.64
      43.138.16.177http/1.1
      
      0-110-0/0/1041.
      0.0077865749188940.00.00214.57
      23.236.230.244h2www.bni-fantastic.com:443idle, streams: 0/20/20/0/0 (open/recv/resp/push/rst)
      
      0-110-0/0/1006.
      0.007786535459722830.00.00553.96
      66.249.66.195http/1.1www.varietypack.co.th:443GET /en/?Friesic-429-kyiXtfhr%2F831263 HTTP/1.1
      
      0-110-0/0/1348.
      0.0077865010448830.00.001849.73
      103.58.148.220http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/letsencrypt_1715102447_cab8578e
      
      0-110-0/0/1253.
      0.007786509761480.00.00675.36
      183.81.169.139http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-110-0/0/1010.
      0.007786508932570.00.00388.37
      18.142.140.17http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/1OKphPvb7eqm5OK2iXNacI7vEo7VToW
      
      0-110-0/0/1035.
      0.007786508517150.00.00600.08
      34.217.212.110http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/Q2IN3MJtOPLoaftak74dbxRvzskrzln
      
      0-110-0/0/1157.
      0.0077865220529902750.00.001388.55
      40.77.167.230h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-110-0/0/1053.
      0.007786508761260.00.001041.30
      23.178.112.207http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/1OKphPvb7eqm5OK2iXNacI7vEo7VToW
      
      0-110-0/0/1115.
      0.007786518445110.00.00684.36
      95.108.213.132http/1.1www.thaisiamshop.com:443GET / HTTP/1.1
      
      0-110-0/0/1137.
      0.007786509125470.00.002986.37
      18.142.140.17http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/1OKphPvb7eqm5OK2iXNacI7vEo7VToW
      
      0-110-0/0/1025.
      0.0077865010518160.00.001102.92
      54.189.83.128http/1.1www.bni-fantastic.com:80done, streams: 0/21/21/0/0 (open/recv/resp/push/rst)
      
      0-110-0/0/1054.
      0.007786508773790.00.00466.72
      66.249.66.73http/1.1www.demolms.devonlinesite.com:4GET /assets/plugins/pscrollbar/pscrollbar.css HTTP/1.1
      
      0-110-0/0/1062.
      0.0077865418994030.00.002584.42
      23.236.230.244h2www.bni-fantastic.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-110-0/0/1112.
      0.007786509177530.00.00691.53
      35.160.153.81http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/1OKphPvb7eqm5OK2iXNacI7vEo7VToW
      
      0-110-0/0/1182.
      0.007786509670920.00.00613.82
      3.144.208.194http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/1OKphPvb7eqm5OK2iXNacI7vEo7VToW
      
      0-110-0/0/1152.
      0.007786518150060.00.00968.66
      195.211.77.140http/1.1www.lessonapi.devonlinesite.comHEAD / HTTP/1.1
      
      0-110-0/0/1310.
      0.0077865010037020.00.001348.40
      13.53.134.53http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/1OKphPvb7eqm5OK2iXNacI7vEo7VToW
      
      0-110-0/0/1213.
      0.00778652747569980.00.00961.63
      178.162.212.214h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-110-0/0/1098.
      0.007786558339880.00.00405.29
      66.249.66.73http/1.1www.demolms.devonlinesite.com:4GET /assets/plugins/owl-carousel/owl.carousel.js?v=2 HTTP/1.1
      
      0-110-0/0/1054.
      0.007786531949023870.00.001318.12
      40.77.
      Found on 2024-05-08 14:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abed6f85219

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 01-May-2024 08:07:32 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 103
      Parent Server MPM Generation: 102
      Server uptime:  82 days 23 hours 3 minutes 45 seconds
      Server load: 0.57 0.24 0.17
      Total accesses: 1119691 - Total Traffic: 1669.8 GB - Total Duration: 4046495207
      CPU Usage: u1174.92 s448.11 cu22112.5 cs13868.6 - .525% CPU load
      .156 requests/sec - 244.3 kB/second - 1.5 MB/request - 3613.94 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      117686no0yes064000
      517692no0yes064000
      717134no0yes064000
      917695no0yes163000
      Sum400 1255000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      _________________________________________________W______________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-102-0/0/1038.
      0.00129014738420780.00.001135.54
      66.249.68.6http/1.1www.birdrepellentasia.com:443GET /robots.txt HTTP/1.1
      
      0-102-0/0/1003.
      0.001290108371630.00.00452.49
      47.243.113.51http/1.1www.vrcconstruct.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1114.
      0.001290118709660.00.00721.82
      16.170.164.153http/1.1www.varietypack.co.th:80GET /.well-known/acme-challenge/vt8awtg19OvpVYPBe-dimlywYKer1sN
      
      0-102-0/0/981.
      0.0012901108860260.00.001485.78
      185.180.143.16http/1.1
      
      0-102-0/0/1167.
      0.00129011165563930.00.002068.97
      213.152.183.146http/1.1www.lifeif.devonlinesite.com:44GET / HTTP/1.1
      
      0-102-0/0/1085.
      0.001290107493740.00.00155.34
      180.149.125.169http/1.1localhost:80GET / HTTP/1.1
      
      0-102-0/0/1111.
      0.0012901127750590.00.00728.91
      213.152.183.146http/1.1www.krugerfan.devonlinesite.comPOST /templates/default/js/tiny_mce/plugins/ajaxfilemanager/aja
      
      0-102-0/0/1253.
      0.0012901133516170.00.001653.91
      66.249.68.5http/1.1www.birdrepellentasia.com:443GET /wp-content/et-cache/152/et-core-unified-tb-894-deferred-15
      
      0-102-0/0/1005.
      0.001290107433790.00.001815.99
      72.80.70.246h2www.singha.devonlinesite.com:44idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1189.
      0.0012901528875350.00.00235.19
      213.152.183.146http/1.1www.krugerfan.devonlinesite.comGET / HTTP/1.1
      
      0-102-0/0/1195.
      0.001290108588050.00.002571.11
      72.80.70.246h2www.singha.devonlinesite.com:44idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1102.
      0.001290197629830.00.00524.59
      103.58.148.220http/1.1www.varietypack.devonlinesite.cPOST /wp-cron.php?doing_wp_cron=1714402543.96637701988220214843
      
      0-102-0/0/992.
      0.001290118805160.00.00213.46
      23.178.112.104http/1.1www.varietypack.co.th:80GET /.well-known/acme-challenge/vt8awtg19OvpVYPBe-dimlywYKer1sN
      
      0-102-0/0/958.
      0.001290119352000.00.00551.62
      72.80.70.246h2www.singha.devonlinesite.com:44idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1286.
      0.00129013610116580.00.001845.61
      138.68.82.23http/1.1www.doublealms.devonlinesite.coGET /server HTTP/1.1
      
      0-102-0/0/1208.
      0.001290119380770.00.00668.41
      208.100.26.233http/1.1
      
      0-102-0/0/964.
      0.001290108631060.00.00387.08
      167.172.29.43h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/977.
      0.0012901258146130.00.00599.01
      185.180.143.16http/1.1
      
      0-102-0/0/1093.
      0.0012901229471190.00.001377.72
      3.16.162.113http/1.1www.varietypack.co.th:80GET /.well-known/acme-challenge/XYMzix7NfN3T7zlNuNUK-B5d9tytFqD
      
      0-102-0/0/989.
      0.001290134088443620.00.001032.57
      40.77.167.5h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1055.
      0.00129013068050810.00.00681.47
      189.129.125.91http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-102-0/0/1077.
      0.001290118851220.00.002982.32
      185.180.143.16http/1.1
      
      0-102-0/0/983.
      0.0012901110073610.00.001101.19
      72.80.70.246h2www.singha.devonlinesite.com:44idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/999.
      0.00129017438645240.00.00464.92
      185.180.143.38http/1.1
      
      0-102-0/0/993.
      0.00129013508702790.00.002583.87
      62.68.147.68http/1.1www.vrcconstruct.com:443GET /8yebv5mlhpknv63bc0txhrflksl71q/aa/ HTTP/1.1
      
      0-102-0/0/1069.
      0.001290122408854670.00.00688.17
      40.77.167.41h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1123.
      0.001290109332090.00.00612.93
      3.232.56.7http/1.1
      
      0-102-0/0/1102.
      0.00129015717799350.00.00967.84
      103.58.148.220http/1.1www.varietypack.devonlinesite.cdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1123.
      0.001290119760620.00.001333.50
      66.249.79.69http/1.1www.varietypack.co.th:443GET /wp-content/themes/Divi/includes/builder/feature/dynamic-as
      
      0-102-0/0/1164.
      0.001290117276520.00.00960.81
      3.16.162.113http/1.1www.varietypack.co.th:80GET /.well-known/acme-challenge/vt8awtg19OvpVYPBe-dimlywYKer1sN
      
      0-102-0/0/1055.
      0.001290130178066820.00.00399.60
      66.249.79.69http/1.1www.varietypack.devonlinesite.cGET /en/2023/09/05/flexiblepackaging/ HTTP/1.1
      
      0-102-0/0/1003.
      0.001290178632660.00.001317.60
      91.103.219.225http/1.1
      
      0-102-0/0/970.
      0.001290128048614020.00.002135.77
      189.129.125.91http/1.1www.vrcconstruct.com:443
      Found on 2024-05-01 01:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abee83a361d

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 29-Apr-2024 07:58:51 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 100
      Parent Server MPM Generation: 99
      Server uptime:  80 days 22 hours 55 minutes 4 seconds
      Server load: 0.06 0.07 0.11
      Total accesses: 1104967 - Total Traffic: 1668.5 GB - Total Duration: 4018974169
      CPU Usage: u1176.75 s458.05 cu21721.6 cs13548.3 - .528% CPU load
      .158 requests/sec - 250.1 kB/second - 1.5 MB/request - 3637.19 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07920no0yes064000
      47371no0yes064000
      77926no0yes163000
      87368no0yes064000
      Sum400 1255000
      
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ____________________________________________________________W___
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9979200/14/1011_
      28.5049608363140.00.191131.38
      159.89.127.165http/1.1localhost:80\x16\x03\x01\x01\x04\x01
      
      0-9979200/19/975_
      28.98491108260590.00.24447.87
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1714351840.57444500923156738281
      
      0-9979200/16/1082_
      27.4349808615410.00.22712.12
      139.162.155.225h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/18/949_
      29.0248120108761790.00.121485.49
      40.77.167.4h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9979200/16/1146_
      28.504811581165460330.00.152068.34
      159.89.127.165http/1.1www.varietypack.co.th:80GET /server HTTP/1.1
      
      0-9979200/12/1072_
      27.4549707381600.00.09155.15
      139.162.155.225h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/13/1078_
      25.6733107572640.00.05728.55
      146.190.63.248http/1.1www.ohmdigitallife.devonlinesitGET /.vscode/sftp.json HTTP/1.1
      
      0-9979200/17/1201_
      26.32479033454990.00.101648.44
      159.89.12.166http/1.1www.roddeeapi.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9979200/14/966_
      29.2221217345310.00.091808.81
      167.99.210.137http/1.1www.iyamedic.com:80GET / HTTP/1.1
      
      0-9979200/16/1119_
      28.5247915678664420.00.53232.18
      159.89.127.165http/1.1www.varietypack.co.th:80GET /v2/_catalog HTTP/1.1
      
      0-9979200/15/1163_
      29.1433118461820.00.062565.44
      91.205.17.174http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-9979200/19/1076_
      29.2321007506150.00.04518.24
      167.99.210.137http/1.1www.iyamedic.com:80GET /.vscode/sftp.json HTTP/1.1
      
      0-9979200/17/962_
      28.53212198629330.00.16209.29
      139.162.155.225http/1.1www.aia-possible.com:443GET /server-status HTTP/1.1
      
      0-9979200/16/928_
      28.5420715809026070.00.08549.40
      159.89.127.165http/1.1www.varietypack.co.th:80GET /.DS_Store HTTP/1.1
      
      0-9979200/12/1256_
      26.3720419974100.00.031845.08
      213.152.183.146http/1.1www.webeasyforrent.com:443POST /_ignition/execute-solution/ HTTP/1.1
      
      0-9979200/18/1187_
      29.2320409225480.00.05666.23
      167.99.210.137http/1.1www.iyamedic.com:80GET /_all_dbs HTTP/1.1
      
      0-9979200/16/930_
      29.2320508499990.00.04385.43
      167.99.210.137http/1.1www.iyamedic.com:80GET /login.action HTTP/1.1
      
      0-9979200/15/955_
      29.2320218052490.00.24594.41
      167.99.210.137http/1.1www.iyamedic.com:80GET /.git/config HTTP/1.1
      
      0-9979200/17/1075_
      28.55202163629392550.00.101374.61
      159.89.127.165http/1.1www.varietypack.co.th:80GET /config.json HTTP/1.1
      
      0-9979200/13/958_
      29.2519918295050.00.081031.70
      167.99.210.137http/1.1www.iyamedic.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-9979200/14/1022_
      25.6919917910700.00.05678.37
      188.166.108.93http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-9979200/29/1053_
      28.5711808811280.00.212982.17
      167.71.81.114http/1.1
      
      0-9979200/16/966_
      28.5719809994890.00.181100.74
      159.223.132.86http/1.1www.ohmdigitallife.devonlinesitGET /server HTTP/1.1
      
      0-9979200/14/975_
      28.5719808463400.09.99464.74
      159.223.132.86http/1.1www.ohmdigitallife.devonlinesitGET /.vscode/sftp.json HTTP/1.1
      
      0-9979200/12/953_
      29.2420018542400.00.032565.99
      167.99.210.137http/1.1www.iyamedic.com:80GET /config.json HTTP/1.1
      
      0-9979200/18/1043_
      28.5711908732700.00.19687.21
      167.71.81.114http/1.1
      
      0-9979200/37/1083_
      28.5711609278140.02.88607.47
      167.71.81.114h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/17/1085_
      27.7812036497658260.00.23966.76
      167.71.81.114h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/17/1100_
      27.8911431999749690.00.451333.18
      159.89.17.243http/1.1
      
      0-9979200/12/1137_
      26.83112927113160.00.13960.65
      159.89.17.243h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/15/1025_
      26.6311715777732460.00.17399.14
      167.71.81.114h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/19/970_
      28.60114278506850.00.281316.54
      159.89.17.243http/1.1
      
      0-9979200/18/945_
      27.8711513138421910.05.182135.63
      167.71.81.114h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/29/975_
      25.3911609439240.01.752535.66
      159.89.17.243h2done, 
      Found on 2024-04-29 00:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe08a22471

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 19-Apr-2024 03:39:46 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 88
      Parent Server MPM Generation: 87
      Server uptime:  70 days 18 hours 35 minutes 59 seconds
      Server load: 0.00 0.03 0.05
      Total accesses: 1038521 - Total Traffic: 1653.6 GB - Total Duration: 3881214814
      CPU Usage: u1004.15 s383.45 cu20158.8 cs12117.8 - .551% CPU load
      .17 requests/sec - 283.6 kB/second - 1.6 MB/request - 3737.25 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020589no0yes064000
      521016no0yes064000
      620590no0yes064000
      721018no2yes163002
      Sum402 1255002
      
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      _______________________________________________________________W
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-87205890/4/957_
      9.62608082540.00.031130.66
      159.223.132.86http/1.1www.lifeif.devonlinesite.com:80GET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-87205890/4/912_
      9.61607993040.00.00447.45
      159.223.132.86http/1.1www.lifeif.devonlinesite.com:80GET /.git/config HTTP/1.1
      
      0-87205890/4/1026_
      8.76408386290.00.03706.05
      139.162.210.205http/1.1www.lifeif.devonlinesite.com:80GET /telescope/requests HTTP/1.1
      
      0-87205890/3/883_
      9.62508287620.00.011479.89
      159.223.132.86http/1.1www.lifeif.devonlinesite.com:80GET /telescope/requests HTTP/1.1
      
      0-87205890/2/1094_
      7.7030165149880.00.012066.76
      138.68.144.227http/1.1www.webeasyforrent.com:443GET / HTTP/1.1
      
      0-87205890/3/975_
      5.88207130730.00.01148.26
      138.68.82.23http/1.1
      
      0-87205890/5/1027_
      9.63007372800.00.01728.15
      96.126.110.74http/1.1www.salepageeasy.webeasyforrentGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-87205890/1/1149_
      8.761115033292670.00.001647.94
      165.227.173.41http/1.1www.webeasyforrent.com:80GET /about HTTP/1.1
      
      0-87205890/6/916_
      8.76111417196360.00.011806.19
      165.227.173.41http/1.1www.webeasyforrent.com:80GET /v2/_catalog HTTP/1.1
      
      0-87205890/3/1062_
      6.44111408097590.00.04231.21
      138.68.82.23http/1.1www.salepageeasy.webeasyforrentGET /server HTTP/1.1
      
      0-87205890/5/1108_
      8.10105128309090.00.072565.19
      91.201.114.232http/1.1
      
      0-87205890/3/1008_
      8.32707147163770.00.29517.71
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1713471143.20785498619079589843
      
      0-87205890/4/912_
      6.559132698444180.00.02208.93
      206.81.24.74http/1.1www.vrcconstruct.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87205890/3/873_
      8.77110908669250.00.00549.05
      165.227.173.41http/1.1www.webeasyforrent.com:80GET /telescope/requests HTTP/1.1
      
      0-87205890/3/1208_
      8.81109509741580.00.001844.14
      164.90.228.79http/1.1www.dhllms.devonlinesite.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-87205890/3/1129_
      8.78110818911960.00.00665.86
      164.90.228.79http/1.1www.dhllms.devonlinesite.com:80GET / HTTP/1.1
      
      0-87205890/2/880_
      7.75110818211400.00.01384.65
      138.68.144.227http/1.1www.webeasyforrent.com:443GET /.git/config HTTP/1.1
      
      0-87205890/3/912_
      8.959133057816410.00.01593.88
      206.189.2.13http/1.1www.vrcconstruct.com:80GET / HTTP/1.1
      
      0-87205890/2/1016_
      6.131107029108970.00.011374.25
      146.190.63.248http/1.1www.scgc.devonlinesite.com:443GET / HTTP/1.1
      
      0-87205890/2/916_
      9.1071023928079360.00.021031.50
      40.77.167.70h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87205890/4/964_
      8.345896127740040.00.01678.13
      138.68.144.227http/1.1www.pestaway.devonlinesite.com:GET /about HTTP/1.1
      
      0-87205890/3/983_
      7.76110618423340.00.022981.70
      138.68.144.227http/1.1www.webeasyforrent.com:443GET /config.json HTTP/1.1
      
      0-87205890/1/912_
      4.7891009682810.00.01977.82
      64.226.65.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-87205890/4/923_
      7.92109518296720.00.01450.32
      64.227.70.2http/1.1www.scgc.devonlinesite.com:80GET /server HTTP/1.1
      
      0-87205890/3/907_
      6.13110618311010.00.022565.73
      146.190.63.248http/1.1www.scgc.devonlinesite.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-87205890/3/968_
      8.78110308378510.00.01686.64
      164.90.228.79http/1.1www.dhllms.devonlinesite.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-87205890/1/994_
      8.15104320438901930.00.02604.07
      40.77.167.68h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87205890/2/1013_
      6.39717194380.00.07954.13
      3.90.102.172http/1.1www.ohmdigitallife.com:443GET /assets/front/js/jquery.fancybox.min.js HTTP/1.1
      
      0-87205890/4/1028_
      8.2790823779289990.00.011330.41
      64.226.65.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-87205890/2/1098_
      8.741006903900.00.01960.31
      139.162.210.205http/1.1www.lifeif.devonlinesite.com:80GET /_all_dbs HTTP/1.1
      
      0-87205890/2/973_
      6.2170717523840.00.01398.78
      138.68.144.227h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87205890/3/915_
      8.741108276090.00.041315.35
      139.162.210.205http/1.1www.lifeif.devonlinesite.com:80GET /login.action HTTP/1.1
      
      0-87205890/4/890_
      8.76111108113320.00.042130.01
      165.227.173.41http/1.1
      Found on 2024-04-18 20:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abee33c7b1a

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 11-Apr-2024 00:19:13 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 78
      Parent Server MPM Generation: 77
      Server uptime:  62 days 15 hours 15 minutes 26 seconds
      Server load: 1.10 0.83 0.46
      Total accesses: 987278 - Total Traffic: 1650.5 GB - Total Duration: 3847763283
      CPU Usage: u1036 s484.08 cu18601.7 cs10685.1 - .569% CPU load
      .182 requests/sec - 319.8 kB/second - 1.7 MB/request - 3897.35 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      218012no0yes064000
      318013no0yes064000
      817398no0yes064000
      918023no0yes163000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ____________________W___________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-77-0/0/930.
      0.008619922377743430.00.001130.25
      52.167.144.194h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/882.
      0.008619917723560.00.00443.72
      165.232.186.124http/1.1localhost:80\x16\x03\x01
      
      0-77-0/0/998.
      0.008619931968061540.00.00704.83
      85.208.96.197http/1.1www.varietypack.co.th:443GET /en/sound/164-1049837.html HTTP/1.1
      
      0-77-0/0/860.
      0.008619922408127550.00.001479.73
      40.77.167.73h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1068.
      0.00861991938164786990.00.002062.79
      66.249.66.202http/1.1www.varietypack.co.th:443GET /?Lollardry/pressmanship494190.html HTTP/1.1
      
      0-77-0/0/947.
      0.0086199436931220.00.00147.82
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/985.
      0.008619933437124300.00.00727.75
      85.208.96.208http/1.1www.varietypack.co.th:443GET /en/needlelike/181-1092409.html HTTP/1.1
      
      0-77-0/0/1122.
      0.0086199232232974830.00.001647.69
      40.77.167.62h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/889.
      0.008619947119680.00.001805.65
      87.236.176.146http/1.1
      
      0-77-0/0/1030.
      0.008619917833810.00.00221.75
      217.114.43.253http/1.1localhost:80GET /_profiler/phpinfo HTTP/1.1
      
      0-77-0/0/1077.
      0.00861994018023930.00.002564.78
      5.133.192.108http/1.1www.vrcconstruct.com:443GET /favicon.ico HTTP/1.1
      
      0-77-0/0/978.
      0.00861994196981610.00.00514.39
      151.106.38.166http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-77-0/0/881.
      0.008619938195900.00.00208.20
      66.249.66.199http/1.1www.varietypack.co.th:443GET /wp-content/plugins/addons-for-divi/assets/css/magnific-pop
      
      0-77-0/0/854.
      0.008619908447680.00.00548.96
      46.101.10.44http/1.1www.birdrepellentasia.devonlineGET / HTTP/1.1
      
      0-77-0/0/1119.
      0.008619915779515980.00.001834.62
      66.249.66.200http/1.1www.varietypack.co.th:443GET /araceous-1322500-JmLrBq/50768511 HTTP/1.1
      
      0-77-0/0/1075.
      0.008619926398580750.00.00665.62
      49.49.230.249h2localhost:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/851.
      0.00861992518074160.00.00384.48
      49.49.230.249h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/880.
      0.008619913137503530.00.00589.52
      110.235.248.70http/1.1www.birdrepellentasia.com:443POST / HTTP/1.1
      
      0-77-0/0/980.
      0.0086199728793760.00.001371.26
      223.27.237.6http/1.1www.thaisiaminkjet.devonlinesitdone, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/894.
      0.008619935717774690.00.001031.32
      66.249.66.76http/1.1www.practice.webeasyforrent.comGET /products/ HTTP/1.1
      
      0-77-0/0/931.
      0.0086199327498650.00.00677.10
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/959.
      0.008619918288540.00.002980.49
      159.223.90.232http/1.1www.thaisiamshop.com:80GET /web/app_dev.php/_profiler/phpinfo HTTP/1.1
      
      0-77-0/0/882.
      0.008619919549760.00.00977.59
      183.88.225.160h2www.thaisiaminkjet.devonlinesitdone, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/890.
      0.0086199178086260.00.00449.80
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/875.
      0.008619931008116220.00.002563.24
      185.191.171.8http/1.1www.varietypack.co.th:443GET /en/tired/236-627001.html HTTP/1.1
      
      0-77-0/0/941.
      0.008619908233120.00.00681.82
      199.249.230.160http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-77-0/0/972.
      0.008619918719000.00.00603.92
      20.251.144.86http/1.1localhost:80POST / HTTP/1.1
      
      0-77-0/0/973.
      0.008619923056952330.00.00940.74
      40.77.167.20http/1.1www.varietypack.co.th:80GET /pickup/ HTTP/1.1
      
      0-77-0/0/994.
      0.008619919219220.00.001329.73
      66.249.66.73http/1.1www.demolms.devonlinesite.com:4GET /assets/js/swipe.js HTTP/1.1
      
      0-77-0/0/1072.
      0.0086199246761620.00.00960.10
      159.89.88.29h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/944.
      0.00861991327264360.00.00398.46
      171.6.165.9h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/888.
      0.0086199398089680.00.001311.11
      54.95.134.88http/1.1www.bni-fantastic.com:443GET /events/bni-fantastic-bod-mar2024/shop/wp-includes/wlwmanif
      
      0-77-0/0/865.
      0.008619987895990.00.002129.76
      
      Found on 2024-04-10 17:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abece799e32

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 21-Mar-2024 22:21:19 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 54
      Parent Server MPM Generation: 53
      Server uptime:  42 days 13 hours 17 minutes 32 seconds
      Server load: 0.12 0.17 0.21
      Total accesses: 712160 - Total Traffic: 1632.0 GB - Total Duration: 3344346562
      CPU Usage: u893.48 s387.51 cu12889.5 cs7214.56 - .582% CPU load
      .194 requests/sec - 465.4 kB/second - 2.3 MB/request - 4696.06 ms/request
      4 requests currently being processed, 252 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      116973no0yes064000
      416977no0yes262000
      516422no0yes064000
      916981no0yes262000
      Sum400 4252000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      __________________________________________________W_R___________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ____R________L__________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-53-0/0/593.
      0.007903722275019860.00.001115.87
      159.203.62.168h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/673.
      0.007903716924357720.00.00425.57
      49.49.231.139h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/737.
      0.007903743584210990.00.00675.87
      183.88.225.160h2www.practice.webeasyforrent.comdone, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/645.
      0.007903718254818200.00.001456.25
      40.77.167.28http/1.1www.varietypack.co.th:80GET /column/cocospace_ebisuminami.html HTTP/1.1
      
      0-53-0/0/779.
      0.007903715008330.00.002049.09
      157.245.206.130http/1.1www.devonlinesite.com:80GET /app_dev.php/_profiler/phpinfo HTTP/1.1
      
      0-53-0/0/723.
      0.007903715963936300.00.00106.46
      40.77.167.28http/1.1www.varietypack.co.th:80GET /product/genre/%E5%B9%B3%E9%9D%A2%E7%A0%94%E7%A3%A8%E6%A9%9
      
      0-53-0/0/731.
      0.007903704235370.00.00703.71
      157.245.206.130http/1.1www.ohmdigitallife.devonlinesitGET /app_dev.php/_profiler/phpinfo HTTP/1.1
      
      0-53-0/0/844.
      0.0079037329266860.00.001628.29
      66.249.72.138http/1.1www.practice.webeasyforrent.comGET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=
      
      0-53-0/0/646.
      0.007903724204170430.00.001789.28
      40.77.167.136h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/712.
      0.007903723274354060.00.00189.74
      66.249.77.6http/1.1www.varietypack.co.th:443GET /?pressmanship-1253510-LoMgF%2F314020631 HTTP/1.1
      
      0-53-0/0/838.
      0.007903704313730.00.002539.87
      157.245.206.130http/1.1www.dhllms.devonlinesite.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/761.
      0.007903703789630.00.00491.22
      104.197.69.115h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/613.
      0.007903724924270.00.00182.33
      34.123.170.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/566.
      0.0079037245366330.00.00521.20
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/css/style.css?v=9097 HTTP/1.1
      
      0-53-0/0/753.
      0.007903705886500.00.001815.17
      146.190.57.99h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/928.
      0.007903715785980.00.00637.24
      66.249.77.96http/1.1www.devonlinesite.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/655.
      0.007903734131740.00.00360.99
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/plugins/select2/select2.min.css HTTP/1.1
      
      0-53-0/0/675.
      0.00790375845233360.00.00556.68
      34.72.176.129h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/706.
      0.007903703894200.00.001350.35
      34.72.176.129http/1.1
      
      0-53-0/0/653.
      0.007903719304720830.00.00996.17
      40.77.167.4http/1.1www.varietypack.co.th:80GET /blog-category-6.html HTTP/1.1
      
      0-53-0/0/721.
      0.007903724166870.00.00659.42
      205.169.39.244http/1.1www.varietypack.co.th:443GET /wp-content/themes/Divi/includes/builder/feature/dynamic-as
      
      0-53-0/0/676.
      0.007903774640240.00.002958.00
      104.197.69.115h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/667.
      0.007903716040290.00.00962.09
      44.211.94.171http/1.1www.thaisiamshop.com:80done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/620.
      0.007903734754900.00.00433.25
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/font/fontface.css HTTP/1.1
      
      0-53-0/0/622.
      0.007903718414460590.00.002529.82
      205.169.39.244http/1.1www.varietypack.co.th:80GET / HTTP/1.1
      
      0-53-0/0/702.
      0.007903715482870.00.00669.18
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/switcher/js/switcher.js HTTP/1.1
      
      0-53-0/0/783.
      0.007903714204804330.00.00587.40
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /uploads/thumb-news-2.jpg HTTP/1.1
      
      0-53-0/0/714.
      0.00790377403663630.00.00925.98
      205.169.39.244h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/684.
      0.0079037394631150.00.001250.68
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/images/products/b5.png HTTP/1.1
      
      0-53-0/0/780.
      0.007903724064770.00.00947.43
      205.169.39.244h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/776.
      0.0079037434529070.00.00370.17
      35.91.113.225http/1.1webmail.krungthaiaxapossible.deGET / HTTP/1.1
      
      0-53-0/0/677.
      0.007903735002600.00.001293.83
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /uploads/thumb-news-2.jpg HTTP/1.1
      
      0-53-0/0/641
      Found on 2024-03-21 15:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe3c0cebf9

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 14-Mar-2024 00:24:40 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  34 days 15 hours 20 minutes 53 seconds
      Server load: 1.13 0.96 0.69
      Total accesses: 545906 - Total Traffic: 1169.7 GB - Total Duration: 3204257181
      CPU Usage: u644 s253.98 cu10493.8 cs5756.25 - .573% CPU load
      .182 requests/sec - 409.8 kB/second - 2.2 MB/request - 5869.61 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      028679no2yes064001
      128680no7yes163005
      328132no0yes064000
      828687no10yes064009
      Sum4019 12550015
      
      ________________________________________________________________
      _____________W__________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-42286790/34/487_
      54.58314330410.00.44310.00
      159.65.18.197http/1.1www.salepageeasy.webeasyforrentGET /server HTTP/1.1
      
      0-42286790/39/566_
      54.10272513781340.00.49419.50
      96.126.110.181http/1.1www.oemsunhealth.webeasyforrentGET /.DS_Store HTTP/1.1
      
      0-42286790/73/576_
      54.62213627980.02.04529.95
      23.178.112.105http/1.1www.webeasyforrent.com:80GET /.well-known/acme-challenge/XhgRoLS_btSX-UwQPT1ePLlW6RZ-Xc_
      
      0-42286790/41/469_
      53.783254338920.02.821003.86
      157.245.113.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-42286790/63/672_
      54.34044455080.04.151215.73
      154.28.229.248http/1.1www.krugerfan.devonlinesite.comGET /public/assets/js/tippy.all.min.js HTTP/1.1
      
      0-42286790/40/600_
      53.8123683457790.00.56103.30
      207.154.212.47http/1.1www.oemsunhealth.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-42286790/24/609_
      54.56403748460.00.36548.22
      64.227.70.2http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-42286790/34/657_
      54.382404011640.02.76349.48
      45.138.16.120http/1.1www.dhllms.devonlinesite.com:44GET /.git/config HTTP/1.1
      
      0-42286790/20/508_
      54.352713527930.00.111148.34
      154.28.229.248http/1.1www.krugerfan.devonlinesite.comGET /public/assets/js/jquery.multiscroll.min.js HTTP/1.1
      
      0-42286790/46/526_
      54.3923243901710.00.43186.59
      45.138.16.120http/1.1www.mldp.devonlinesite.com:443GET /.git/config HTTP/1.1
      
      0-42286790/33/600_
      54.352713822110.00.40799.69
      154.28.229.248http/1.1www.krugerfan.devonlinesite.comGET /public/assets/js/jquery.sticky-sidebar.min.js HTTP/1.1
      
      0-42286790/16/650_
      53.7127213546380.00.20140.32
      165.22.34.189http/1.1www.asiaplus74.devonlinesite.coGET /login.action HTTP/1.1
      
      0-42286790/42/519_
      54.352704275500.00.3198.17
      154.28.229.248http/1.1www.krugerfan.devonlinesite.comGET /public/assets/js/index.js HTTP/1.1
      
      0-42286790/24/495_
      54.352714811060.00.4873.86
      154.28.229.248http/1.1www.krugerfan.devonlinesite.comGET /public/plugin/jquery.c-share.js HTTP/1.1
      
      0-42286790/34/677_
      54.352715480670.00.491082.24
      154.28.229.248http/1.1www.krugerfan.devonlinesite.comGET /public/assets/js/active.js HTTP/1.1
      
      0-42286790/81/717_
      53.712704707360.03.53353.51
      138.68.86.32http/1.1www.devonlinesite.com:443GET /telescope/requests HTTP/1.1
      
      0-42286790/26/551_
      54.102703378360.00.47355.23
      18.221.97.190http/1.1www.salepageeasy.webeasyforrentGET /.well-known/acme-challenge/jkibZE3OMSdPNStvBGW3dX6t5QHDno2
      
      0-42286790/49/576_
      54.1127374541810.00.47554.46
      195.211.77.142http/1.1www.mldp.devonlinesite.com:443GET / HTTP/1.1
      
      0-42286790/20/630_
      54.172703527150.00.291348.24
      206.189.2.13http/1.1www.ohmdigitallife.com:80GET /server HTTP/1.1
      
      0-42286790/34/557_
      54.17263664161720.01.44987.63
      154.28.229.130http/1.1
      
      0-42286790/47/612_
      54.132713682500.01.57651.47
      96.126.110.181http/1.1www.oemsunhealth.webeasyforrentGET /.env HTTP/1.1
      
      0-42286790/49/578_
      53.83273294051660.02.931209.66
      207.154.212.47http/1.1www.oemsunhealth.webeasyforrentGET /server-status HTTP/1.1
      
      0-42286790/65/575_
      53.142705164060.09.15696.77
      178.202.238.209http/1.1
      
      0-42286790/32/524_
      54.3625514220930.02.82313.37
      154.28.229.63http/1.1www.mldp.devonlinesite.com:443GET /admin HTTP/1.1
      
      0-42286790/29/545_
      53.85266984118210.00.2511.83
      154.28.229.130http/1.1
      
      0-42286790/31/615_
      54.14271764384980.00.53622.26
      164.92.107.174http/1.1www.ohmdigitallife.com:443GET / HTTP/1.1
      
      0-42286790/138/696_
      54.402004267620.05.61585.13
      103.58.148.220http/1.1www.webeasyforrent.com:80GET /.well-known/acme-challenge/letsencrypt_1710350653_1f8df339
      
      0-42286790/55/600_
      54.182503224380.01.70923.31
      64.23.218.208http/1.1www.ohmdigitallife.com:80GET /server HTTP/1.1
      
      0-42286790/25/595_
      54.20243534030140.01.35966.73
      159.203.96.42http/1.1www.oemsunhealth.webeasyforrentGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-42286790/22/645_
      53.532213457950.00.3761.15
      139.59.136.184http/1.1www.devonlinesite.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-42286790/66/600_
      54.192403881650.00.4029.09
      154.28.229.63http/1.1
      
      0-42286790/55/588_
      54.44914093340.00.78704.31
      194.127.167.79http/1.1www.gif.devonlinesite.com:443GET / HTTP/1.1
      
      0-42286790/20/532_
      54.202414002920.00.121548.47
      18.216.100.248http/1.1www.salepageeasy.webeasyforrent<
      Found on 2024-03-13 17:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe7d6179bd

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 08-Mar-2024 16:15:45 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 35
      Parent Server MPM Generation: 34
      Server uptime:  29 days 7 hours 11 minutes 58 seconds
      Server load: 0.01 0.10 0.17
      Total accesses: 445070 - Total Traffic: 1094.0 GB - Total Duration: 3132602800
      CPU Usage: u671.49 s283.72 cu8651.54 cs4714.38 - .566% CPU load
      .176 requests/sec - 453.1 kB/second - 2.5 MB/request - 7038.45 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      15873no0yes163000
      35875no0yes064000
      65880no0yes163000
      105454no0yes064000
      Sum400 2254000
      
      ................................................................
      _____________________________________________W__________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      _________________R______________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-34-0/0/273.
      0.005715913028470.00.00304.54
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/js/typewritter.js HTTP/1.1
      
      0-34-0/0/250.
      0.0057159282548870.00.00412.47
      101.36.107.243http/1.1www.purefilter.devonlinesite.coGET /sitemap.xml HTTP/1.1
      
      0-34-0/0/289.
      0.005715932184070.00.00522.04
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/plugins/counters/jquery.missofis-countdown.js HTTP/
      
      0-34-0/0/236.
      0.005715923206760.00.00985.65
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/plugins/horizontal-menu/horizontal-menu.js HTTP/1.1
      
      0-34-0/0/413.
      0.0057159573362200.00.00498.70
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/vendors/tinymce/tinymce.min.js HTTP/1.1
      
      0-34-0/0/325.
      0.005715902414160.00.0074.02
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/vendors/tinymce/tinymce.min.js HTTP/1.1
      
      0-34-0/0/287.
      0.0057159172677070.00.00498.44
      138.68.163.10http/1.1www.doublealms.devonlinesite.coGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-34-0/0/367.
      0.00571592452497380.00.00339.69
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET / HTTP/1.1
      
      0-34-0/0/261.
      0.005715902406110.00.0012.20
      54.218.148.41http/1.1www.roddee.co.th:443GET /.well-known/acme-challenge/tvlt3PEao_v5oHsI99aRvk6u8mibuv4
      
      0-34-0/0/246.
      0.0057159382714680.00.00182.21
      139.144.150.45http/1.1www.doublealms.devonlinesite.coGET /.git/config HTTP/1.1
      
      0-34-0/0/320.
      0.005715912493970.00.00307.53
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/js/select2.js HTTP/1.1
      
      0-34-0/0/378.
      0.0057159122280360.00.00134.99
      137.220.197.141http/1.1www.ohmdigitallife.com:443GET /jmx-console/ HTTP/1.1
      
      0-34-0/0/274.
      0.0057159762690470.00.0092.19
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /manager/html HTTP/1.1
      
      0-34-0/0/294.
      0.005715911253760600.00.0046.98
      37.187.251.30http/1.1www.birdrepellentasia.com:443GET / HTTP/1.1
      
      0-34-0/0/385.
      0.0057159813814290.00.00314.31
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /manager/html HTTP/1.1
      
      0-34-0/0/371.
      0.0057159552991230.00.00332.40
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /manager/html HTTP/1.1
      
      0-34-0/0/340.
      0.005715912391170.00.00345.02
      3.145.185.87http/1.1www.doublealms.devonlinesite.coGET /.well-known/acme-challenge/QlzvYOslAI4PnMSkeR2jYTGl6fkQfvb
      
      0-34-0/0/309.
      0.00571591013397260.00.00524.02
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /chronos.wsc/asparamlogin.html HTTP/1.1
      
      0-34-0/0/376.
      0.0057159552506690.00.00749.27
      137.220.197.141http/1.1www.gardenshedthailand.com:443GET /sql.php HTTP/1.1
      
      0-34-0/0/271.
      0.00571598252759930.00.00973.63
      198.98.49.240http/1.1www.varietypack.co.th:443GET /wp-login.php HTTP/1.1
      
      0-34-0/0/272.
      0.0057159852296870.00.00642.00
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /covenantuser/login HTTP/1.1
      
      0-34-0/0/250.
      0.005715912271977200.00.00211.56
      141.95.11.53http/1.1www.birdrepellentasia.devonlinePOST /wp-login.php HTTP/1.1
      
      0-34-0/0/322.
      0.0057159353904810.00.00170.21
      162.243.184.251http/1.1www.doublealms.devonlinesite.coGET / HTTP/1.1
      
      0-34-0/0/261.
      0.0057159432730690.00.00296.57
      137.220.197.141http/1.1www.gardenshed.devonlinesite.coGET /desktop/container/landing.jsp?locale=en_US HTTP/1.1
      
      0-34-0/0/282.
      0.0057159162398110.00.004.48
      139.144.150.8http/1.1www.doublealms.devonlinesite.coGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-34-0/0/257.
      0.005715910123054040.00.00614.89
      176.53.217.129http/1.1www.varietypack.co.th:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/322.
      0.005715922816120.00.00550.12
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/plugins/counters/waypoints.min.js HTTP/1.1
      
      0-34-0/0/349.
      0.0057159182143560.00.00144.09
      139.59.182.142http/1.1
      
      0-34-0/0/318.
      0.0057159472636980.00.00369.49
      139.144.150.45http/1.1www.doublealms.devonlinesite.coGET /telescope/requests HTTP/1.1
      
      0-34-0/0/280.
      0.0057159342461270.00.0035.31
      137.220.197.141http/1.1www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/304.
      0.0057159442624000.00.0021.84
      139.144.150.8http/1.1www.doublealms.devonlinesite.coGET /_all_dbs HTTP/1.1
      
      0-34-0/0/318.
      0.0057159122442130.00.00663.66
      138.68.163.10http/1.1www.doublealms.devonlinesite.co
      Found on 2024-03-08 09:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abec43cec0d

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 08-Mar-2024 03:04:41 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 35
      Parent Server MPM Generation: 34
      Server uptime:  28 days 18 hours 54 seconds
      Server load: 0.13 0.12 0.13
      Total accesses: 427944 - Total Traffic: 1092.7 GB - Total Duration: 3097243419
      CPU Usage: u401.29 s153 cu8651.54 cs4714.38 - .56% CPU load
      .172 requests/sec - 461.3 kB/second - 2.6 MB/request - 7237.5 ms/request
      4 requests currently being processed, 252 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      15873no0yes064000
      35875no0yes163000
      65880no0yes361000
      105454no0yes064000
      Sum400 4252000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ___________________________________________________________W____
      ................................................................
      ................................................................
      __________________________R_RW__________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-34-0/0/273.
      0.00969513028470.00.00304.54
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/js/typewritter.js HTTP/1.1
      
      0-34-0/0/250.
      0.009695282548870.00.00412.47
      101.36.107.243http/1.1www.purefilter.devonlinesite.coGET /sitemap.xml HTTP/1.1
      
      0-34-0/0/289.
      0.00969532184070.00.00522.04
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/plugins/counters/jquery.missofis-countdown.js HTTP/
      
      0-34-0/0/236.
      0.00969523206760.00.00985.65
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/plugins/horizontal-menu/horizontal-menu.js HTTP/1.1
      
      0-34-0/0/413.
      0.009695573362200.00.00498.70
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/vendors/tinymce/tinymce.min.js HTTP/1.1
      
      0-34-0/0/325.
      0.00969502414160.00.0074.02
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/vendors/tinymce/tinymce.min.js HTTP/1.1
      
      0-34-0/0/287.
      0.009695172677070.00.00498.44
      138.68.163.10http/1.1www.doublealms.devonlinesite.coGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-34-0/0/367.
      0.0096952452497380.00.00339.69
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET / HTTP/1.1
      
      0-34-0/0/261.
      0.00969502406110.00.0012.20
      54.218.148.41http/1.1www.roddee.co.th:443GET /.well-known/acme-challenge/tvlt3PEao_v5oHsI99aRvk6u8mibuv4
      
      0-34-0/0/246.
      0.009695382714680.00.00182.21
      139.144.150.45http/1.1www.doublealms.devonlinesite.coGET /.git/config HTTP/1.1
      
      0-34-0/0/320.
      0.00969512493970.00.00307.53
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/js/select2.js HTTP/1.1
      
      0-34-0/0/378.
      0.009695122280360.00.00134.99
      137.220.197.141http/1.1www.ohmdigitallife.com:443GET /jmx-console/ HTTP/1.1
      
      0-34-0/0/274.
      0.009695762690470.00.0092.19
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /manager/html HTTP/1.1
      
      0-34-0/0/294.
      0.00969511253760600.00.0046.98
      37.187.251.30http/1.1www.birdrepellentasia.com:443GET / HTTP/1.1
      
      0-34-0/0/385.
      0.009695813814290.00.00314.31
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /manager/html HTTP/1.1
      
      0-34-0/0/371.
      0.009695552991230.00.00332.40
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /manager/html HTTP/1.1
      
      0-34-0/0/340.
      0.00969512391170.00.00345.02
      3.145.185.87http/1.1www.doublealms.devonlinesite.coGET /.well-known/acme-challenge/QlzvYOslAI4PnMSkeR2jYTGl6fkQfvb
      
      0-34-0/0/309.
      0.0096951013397260.00.00524.02
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /chronos.wsc/asparamlogin.html HTTP/1.1
      
      0-34-0/0/376.
      0.009695552506690.00.00749.27
      137.220.197.141http/1.1www.gardenshedthailand.com:443GET /sql.php HTTP/1.1
      
      0-34-0/0/271.
      0.0096958252759930.00.00973.63
      198.98.49.240http/1.1www.varietypack.co.th:443GET /wp-login.php HTTP/1.1
      
      0-34-0/0/272.
      0.009695852296870.00.00642.00
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /covenantuser/login HTTP/1.1
      
      0-34-0/0/250.
      0.00969512271977200.00.00211.56
      141.95.11.53http/1.1www.birdrepellentasia.devonlinePOST /wp-login.php HTTP/1.1
      
      0-34-0/0/322.
      0.009695353904810.00.00170.21
      162.243.184.251http/1.1www.doublealms.devonlinesite.coGET / HTTP/1.1
      
      0-34-0/0/261.
      0.009695432730690.00.00296.57
      137.220.197.141http/1.1www.gardenshed.devonlinesite.coGET /desktop/container/landing.jsp?locale=en_US HTTP/1.1
      
      0-34-0/0/282.
      0.009695162398110.00.004.48
      139.144.150.8http/1.1www.doublealms.devonlinesite.coGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-34-0/0/257.
      0.00969510123054040.00.00614.89
      176.53.217.129http/1.1www.varietypack.co.th:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/322.
      0.00969522816120.00.00550.12
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/plugins/counters/waypoints.min.js HTTP/1.1
      
      0-34-0/0/349.
      0.009695182143560.00.00144.09
      139.59.182.142http/1.1
      
      0-34-0/0/318.
      0.009695472636980.00.00369.49
      139.144.150.45http/1.1www.doublealms.devonlinesite.coGET /telescope/requests HTTP/1.1
      
      0-34-0/0/280.
      0.009695342461270.00.0035.31
      137.220.197.141http/1.1www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/304.
      0.009695442624000.00.0021.84
      139.144.150.8http/1.1www.doublealms.devonlinesite.coGET /_all_dbs HTTP/1.1
      
      0-34-0/0/318.
      0.009695122442130.00.00663.66
      138.68.163.10http/1.1www.doublealms.devonlinesite.coGET /login.action HTTP/1.1
      
      
      Found on 2024-03-07 20:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abee1a1377b

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 01-Feb-2024 22:55:00 +07
      Restart Time: Tuesday, 26-Dec-2023 23:18:36 +07
      Parent Server Config. Generation: 53
      Parent Server MPM Generation: 52
      Server uptime:  36 days 23 hours 36 minutes 24 seconds
      Server load: 0.12 0.11 0.11
      Total accesses: 416281 - Total Traffic: 72.5 GB - Total Duration: 510825631
      CPU Usage: u763.47 s320 cu9682.3 cs5966.22 - .524% CPU load
      .13 requests/sec - 23.8 kB/second - 182.6 kB/request - 1227.12 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      232164no0yes163000
      531608no0yes064000
      632170no0yes262000
      832171no0yes064000
      Sum400 3253000
      
      ................................................................
      ................................................................
      _W______________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      _________R___________W__________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-52-0/0/396.
      0.006617303781260.00.007.19
      23.178.112.105http/1.1www.aiapossible.devonlinesite.cGET /.well-known/acme-challenge/Y9rLCpEtN1bNiJ8w54frR2qAVOKB4KC
      
      0-52-0/0/333.
      0.006617323683943030.00.008.69
      66.249.71.46http/1.1www.varietypack.co.th:443GET /?gillhooter=9&CMPt4Cjg=287102 HTTP/1.1
      
      0-52-0/0/433.
      0.006617394432390.00.0049.42
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1706635169.42572402954101562500
      
      0-52-0/0/352.
      0.0066173133339580.00.001196.33
      65.154.226.168http/1.1www.iecthai.com:80GET /assets/js/plugins/calendar/fullcalendar.min.js HTTP/1.1
      
      0-52-0/0/357.
      0.0066173233463280.00.0018.25
      144.126.202.105http/1.1www.iecthai.com:443GET /telescope/requests HTTP/1.1
      
      0-52-0/0/481.
      0.006617316023762980.00.0019.84
      40.77.167.7h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-52-0/0/411.
      0.0066173423963140.00.0025.73
      65.154.226.168http/1.1www.iecthai.com:80GET /assets/css/themes/lite-purple.min.css HTTP/1.1
      
      0-52-0/0/303.
      0.006617315952929430.00.001032.52
      40.77.167.7h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-52-0/0/363.
      0.0066173364045770.00.00884.35
      144.126.202.105http/1.1www.iecthai.com:443GET /login.action HTTP/1.1
      
      0-52-0/0/357.
      0.006617318623669100.00.008.82
      157.55.39.55http/1.1www.varietypack.co.th:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-52-0/0/349.
      0.006617303736330.00.001185.82
      18.191.119.204http/1.1www.aiapossible.devonlinesite.cGET /.well-known/acme-challenge/kxehmt4y93RINcvXBYBKYFf-53TN_Az
      
      0-52-0/0/427.
      0.006617303681480.00.0014.37
      103.58.148.220http/1.1www.iecthai.com:80GET /.well-known/acme-challenge/letsencrypt_1706635255_773af18d
      
      0-52-0/0/347.
      0.006617315583547220.00.002257.33
      52.167.144.233h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-52-0/0/543.
      0.0066173424365030.00.00750.19
      52.212.49.148http/1.1www.krungthaiaxa-possible.com:4done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-52-0/0/355.
      0.006617303849470.00.0011.95
      144.126.202.105http/1.1www.iecthai.com:443GET /.env HTTP/1.1
      
      0-52-0/0/348.
      0.006617318494547930.00.006.56
      52.167.144.24http/1.1www.varietypack.co.th:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-52-0/0/287.
      0.0066173253462350.00.007.99
      144.126.202.105http/1.1www.iecthai.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-52-0/0/405.
      0.006617321373376300.00.0019.78
      40.77.167.48h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-52-0/0/393.
      0.006617315123329940.00.00560.58
      207.46.13.155h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-52-0/0/341.
      0.006617373645700.00.00121.32
      144.126.202.105http/1.1www.iecthai.com:443GET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-52-0/0/487.
      0.0066173253186510.00.008.35
      65.154.226.168http/1.1www.iecthai.com:80GET / HTTP/1.1
      
      0-52-0/0/345.
      0.006617322253570410.00.00405.12
      207.46.13.7h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-52-0/0/355.
      0.006617304334680.00.0024.28
      103.58.148.220http/1.1www.iecthai.com:80GET /.well-known/acme-challenge/letsencrypt_1706635255_0ae26cc1
      
      0-52-0/0/383.
      0.006617323673340.00.0066.88
      65.154.226.168http/1.1www.iecthai.com:80GET /assets/js/scripts/datatables.script.min.js HTTP/1.1
      
      0-52-0/0/401.
      0.006617323793590.00.0021.61
      65.154.226.168http/1.1www.iecthai.com:80GET /assets/images/iec-logo.png HTTP/1.1
      
      0-52-0/0/425.
      0.006617318144371440.00.0012.87
      40.77.167.7h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-52-0/0/501.
      0.0066173333294020.00.001209.02
      154.28.229.151http/1.1www.iecthai.com:443GET / HTTP/1.1
      
      0-52-0/0/355.
      0.006617384078100.00.004.82
      103.58.148.220http/1.1www.birdrepellentasia.devonlinePOST /wp-cron.php?doing_wp_cron=1706635219.51372599601745605468
      
      0-52-0/0/464.
      0.006617323553480.00.0076.55
      65.154.226.168http/1.1www.iecthai.com:80GET /assets/js/plugins/perfect-scrollbar.min.js HTTP/1.1
      
      0-52-0/0/346.
      0.006617304100440.00.005.76
      18.191.119.204http/1.1www.aiapossible.devonlinesite.cGET /.well-known/acme-challenge/Y9rLCpEtN1bNiJ8w54frR2qAVOKB4KC
      
      0-52-0/0/475.
      0.006617318483946330.00.0010.11
      207.46.13.14h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-52-0/0/339.
      0.0066173223809910.00.00
      Found on 2024-02-01 15:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe78a3fac0

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Saturday, 13-Jan-2024 00:24:32 +07
      Restart Time: Tuesday, 26-Dec-2023 23:18:36 +07
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  17 days 1 hour 5 minutes 56 seconds
      Server load: 0.74 0.74 0.58
      Total accesses: 175237 - Total Traffic: 13.7 GB - Total Duration: 254672226
      CPU Usage: u499.59 s243.29 cu4078.73 cs2589.84 - .503% CPU load
      .119 requests/sec - 9.8 kB/second - 82.0 kB/request - 1453.3 ms/request
      7 requests currently being processed, 249 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      116116no0yes064000
      316544no2yes064001
      616547no0yes163000
      916550no3yes658001
      Sum405 7249002
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      _____________R__________________________________________________
      ................................................................
      ................................................................
      _R___________________________W_____R_W_____R___R________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23-0/0/92.
      0.0086669301319120.00.001.35
      101.36.122.128http/1.1www.iecthai.com:443GET /public/static/home/js/moblie/login.js HTTP/1.1
      
      0-23-0/0/101.
      0.008666911084270.00.002.33
      66.249.68.32http/1.1www.thanksdm.com:80GET / HTTP/1.1
      
      0-23-0/0/152.
      0.008666981981830.00.003.16
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1704907001.19817495346069335937
      
      0-23-0/0/114.
      0.00866697381358600.00.003.86
      85.203.47.219http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-23-0/0/107.
      0.0086669131025120.00.0012.88
      103.58.148.220http/1.1www.varietypack.co.th:80POST /wp-cron.php?doing_wp_cron=1704902276.51553702354431152343
      
      0-23-0/0/111.
      0.008666941354300.00.001.13
      66.249.71.165http/1.1www.pcclassic.devonlinesite.comGET /assets/front//img/skin/icon-mail.svg HTTP/1.1
      
      0-23-0/0/133.
      0.008666901336270.00.008.48
      185.180.143.49http/1.1localhost:80HEAD /icons/sphere1.png HTTP/1.1
      
      0-23-0/0/92.
      0.00866692591001110.00.000.92
      45.133.5.40http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-23-0/0/122.
      0.008666916371683130.00.001.35
      52.167.144.214h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/120.
      0.00866691911482710.00.002.34
      68.178.145.87http/1.1www.gardenshed.devonlinesite.coGET /wp-login.php HTTP/1.1
      
      0-23-0/0/105.
      0.008666921337010.00.001.13
      66.249.71.165http/1.1www.pcclassic.devonlinesite.comGET /assets/front//img/skin/icon-line.svg HTTP/1.1
      
      0-23-0/0/110.
      0.008666924921492580.00.001.09
      40.77.167.254h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/99.
      0.0086669261175500.00.001.37
      54.202.71.167http/1.1www.krungthaiaxa-possible.com:8done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/142.
      0.008666922571269190.00.007.08
      52.167.144.220h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/106.
      0.008666916051514560.00.001.95
      66.249.68.32http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/142.
      0.008666915552077840.00.004.14
      52.167.144.214http/1.1www.varietypack.co.th:80GET /loading/108-82088.html HTTP/1.1
      
      0-23-0/0/105.
      0.008666922661187590.00.003.32
      66.249.68.33http/1.1www.varietypack.co.th:443GET /?Habenaria%2Fmobilizable1320338_html HTTP/1.1
      
      0-23-0/0/111.
      0.008666920831293100.00.001.92
      66.249.79.35http/1.1www.varietypack.co.th:443GET /?astrochemist/700146 HTTP/1.1
      
      0-23-0/0/105.
      0.008666916111104850.00.002.01
      40.77.167.13h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/115.
      0.008666919791330940.00.001.41
      52.167.144.238h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/119.
      0.008666961132420.00.001.08
      40.77.167.60h2www.bni-fantastic.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/104.
      0.008666911481330.00.001.16
      18.222.13.15http/1.1www.pandoralite.devonlinesite.cdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/127.
      0.008666919631842430.00.002.70
      40.77.167.22h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/127.
      0.008666917461345670.00.002.74
      40.77.167.16h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/108.
      0.008666916691061700.00.001.51
      40.77.167.16h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/122.
      0.00866693361450480.00.002.40
      68.178.145.83http/1.1www.vrcconstruct.com:80GET ///?author=1 HTTP/1.1
      
      0-23-0/0/105.
      0.008666925911128230.00.002.71
      66.249.68.33http/1.1www.varietypack.co.th:443GET /job/?encranial-96465-tQfAThWzM/6714834247 HTTP/1.1
      
      0-23-0/0/116.
      0.008666931535890.00.002.10
      54.202.71.167http/1.1www.krungthaiaxa-possible.com:8done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/98.
      0.0086669131030790.00.000.95
      103.58.148.220http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/102.
      0.00866697601343430.00.001.09
      137.226.113.44h2www.birdrepellentasia.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/107.
      0.008666901269420.00.001.28
      162.19.230.241http/1.1www.birdrepellentasia.devonlinedone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/103.
      0.008666901162140.00.001.79
      204.93.193.84http/1.1www.varietypack.co.th:443PO
      Found on 2024-01-12 17:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abee0317f3b

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 17-Nov-2023 10:04:13 +07
      Restart Time: Wednesday, 31-May-2023 13:13:23 +07
      Parent Server Config. Generation: 253
      Parent Server MPM Generation: 252
      Server uptime:  169 days 20 hours 50 minutes 49 seconds
      Server load: 0.21 0.13 0.14
      Total accesses: 2959010 - Total Traffic: 78.7 GB - Total Duration: 634256820
      CPU Usage: u1440.68 s666.14 cu39644.8 cs17503.1 - .404% CPU load
      .202 requests/sec - 5.6 kB/second - 27.9 kB/request - 214.348 ms/request
      4 requests currently being processed, 252 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      120788no0yes163000
      321346no0yes064000
      621351no0yes262000
      1020786no0yes163000
      Sum400 4252000
      
      ................................................................
      ___________________________________________________________R____
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ___________________________________________________________R___R
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________W_______
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-252-0/0/3571.
      0.00351192423889640.00.0091.96
      94.23.61.165http/1.1www.birdrepellentasia.com:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3593.
      0.0035119634381110.00.0099.62
      24.199.107.170http/1.1www.gardenshed.devonlinesite.coGET /wp-login.php HTTP/1.1
      
      0-252-0/0/3641.
      0.00351192434293780.00.00110.50
      69.163.224.104http/1.1www.birdrepellentasia.com:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3469.
      0.003511912574825120.00.0096.83
      157.55.39.53h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3469.
      0.00351198823669880.00.0071.16
      165.227.89.189http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3443.
      0.0035119183019790710.00.00402.00
      50.116.102.211http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3443.
      0.003511915673954270.00.0055.56
      114.119.157.178http/1.1www.varietypack.co.th:443GET /shop/page/1/?product_count=12&product_view=list&product_or
      
      0-252-0/0/3392.
      0.00351199224856590.00.00173.93
      134.209.66.128http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3468.
      0.003511904650620.00.0068.16
      203.75.213.2h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3291.
      0.003511913512540640.00.0049.52
      20.115.127.80h2www.vrcconstruct.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3783.
      0.0035119304189210.00.00106.93
      159.203.182.222http/1.1
      
      0-252-0/0/3583.
      0.00351199193778630.00.0072.29
      157.55.39.6h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3590.
      0.003511953788150.00.0085.71
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1700153948.68056607246398925781
      
      0-252-0/0/3397.
      0.0035119314317180.00.0075.10
      217.76.60.62http/1.1www.bni-fantastic.com:443GET /%E4%B8%89%E9%80%B1%E9%80%A3%E7%B6%9A%E5%85%A5%E4%BC%9A%E8%
      
      0-252-0/0/3356.
      0.003511904027270.00.0069.14
      159.203.182.222http/1.1localhost:443GET /v2/_catalog HTTP/1.1
      
      0-252-0/0/3517.
      0.003511914584343320.00.00108.44
      159.203.182.222h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3492.
      0.00351190163414040.00.0078.57
      159.203.182.222http/1.1localhost:443GET / HTTP/1.1
      
      0-252-0/0/3346.
      0.003511915943804290.00.0080.61
      159.203.182.222http/1.1
      
      0-252-0/0/3238.
      0.003511914594127760.00.0087.94
      157.55.39.61http/1.1www.varietypack.co.th:80GET /blog-date-200605.html HTTP/1.1
      
      0-252-0/0/3611.
      0.0035119053383230.00.0083.82
      159.203.182.222http/1.1localhost:443GET /_all_dbs HTTP/1.1
      
      0-252-0/0/3659.
      0.003511903733910.00.0078.94
      18.217.36.140h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3830.
      0.00351193154424070.00.0087.20
      20.243.125.168http/1.1www.birdrepellentasia.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3549.
      0.003511916093716060.00.0074.84
      146.70.190.133http/1.1www.krugerfan.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3622.
      0.003511913503770370.00.0053.11
      147.182.168.210http/1.1localhost:80\x16\x03\x01
      
      0-252-0/0/3525.
      0.00351190111714810.00.00161.01
      159.203.182.222http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-252-0/0/3722.
      0.00351195314214990.00.0083.97
      139.196.46.20http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3672.
      0.003511903885340.00.0091.37
      159.203.182.222http/1.1localhost:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-252-0/0/3495.
      0.003511903460850.00.0096.53
      147.182.168.210http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3320.
      0.003511964208730.00.0050.94
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1700154147.75613903999328613281
      
      0-252-0/0/3514.
      0.003511903674130.00.0070.28
      147.182.168.210http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-252-0/0/3537.
      0.003511903660460.00.0089.25
      132.145.46.98http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3323.
      0.003511911305037330.00.0059.54
      52.167.144.230h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3515.
      0.003511915194352500.00.00105.94
      157.55.39.9h2www.va
      Found on 2023-11-17 03:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe69325624

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 13-Nov-2023 00:25:08 +07
      Restart Time: Wednesday, 31-May-2023 13:13:23 +07
      Parent Server Config. Generation: 249
      Parent Server MPM Generation: 248
      Server uptime:  165 days 11 hours 11 minutes 44 seconds
      Server load: 0.28 0.42 0.37
      Total accesses: 2902295 - Total Traffic: 76.1 GB - Total Duration: 589016565
      CPU Usage: u1354.27 s617.14 cu38981.8 cs17142.2 - .406% CPU load
      .203 requests/sec - 5.6 kB/second - 27.5 kB/request - 202.949 ms/request
      8 requests currently being processed, 248 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018488no0yes262000
      118325no0yes163000
      618494no2yes163001
      718496no9yes460107
      Sum4011 8248108
      
      ________________________________R__R____________________________
      ______________________________________________________________R_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________R_______
      ____________________WRR___________________________________R_____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-248184880/1/3516_
      0.01191303569760.00.0191.18
      128.199.61.251http/1.1www.practice.webeasyforrent.comGET /login.action HTTP/1.1
      
      0-248184880/0/3496_
      0.0026283784400.00.0090.78
      35.88.225.120http/1.1www.krungthaiaxa-possible.com:8GET /assets/images/resources/kap-logo-1.svg HTTP/1.1
      
      0-248184880/1/3568_
      0.031813903280.00.00107.98
      165.22.74.203http/1.1www.webeasyforrent.com:443GET /config.json HTTP/1.1
      
      0-248184880/1/3389_
      0.051804014330.00.0056.52
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET /_all_dbs HTTP/1.1
      
      0-248184880/1/3408_
      0.05161373173520.00.0070.56
      157.55.39.58h2www.gardenshedthailand.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3372_
      0.0017018868910.00.00400.75
      42.48.79.102http/1.1www.gif.devonlinesite.com:443POST /apply_sec.cgi HTTP/1.1
      
      0-248184880/1/3345_
      0.051703361510.00.0053.64
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET /.DS_Store HTTP/1.1
      
      0-248184880/0/3300_
      0.001704492110.00.00172.78
      42.48.79.102http/1.1webmail.iecthai.com:80GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fil
      
      0-248184880/0/3370_
      0.001604218340.00.0067.22
      42.48.79.102http/1.1www.salepageeasy.webeasyforrentGET /menu/neo HTTP/1.1
      
      0-248184880/1/3185_
      0.061513311847100.00.0147.72
      128.199.61.251http/1.1www.practice.webeasyforrent.comGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-248184880/0/3679_
      0.00159543700140.00.00106.12
      157.55.39.58h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3508_
      0.001403276470.00.0071.03
      42.48.79.102http/1.1www.dhllms.devonlinesite.com:44done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3525_
      0.001410293371070.00.0084.57
      157.55.39.58h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3321_
      0.0013833881440.00.0071.95
      54.38.211.230http/1.1www.scormapi.devonlinesite.com:GET / HTTP/1.0
      
      0-248184880/1/3234_
      0.071203414660.00.0067.16
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-248184880/0/3317_
      0.0011103717940.00.0086.88
      42.48.79.102http/1.1www.krugerfan.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/1/3435_
      0.071023162862990.00.0178.01
      51.178.81.195http/1.1www.mldp.devonlinesite.com:443GET /admin HTTP/1.1
      
      0-248184880/0/3274_
      0.001012963077680.00.0077.33
      157.55.39.11h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3168_
      0.0064313647400.00.0084.29
      216.131.116.87http/1.1www.krugerfan.devonlinesite.comGET / HTTP/1.1
      
      0-248184880/1/3522_
      0.096452678330.00.2082.25
      216.131.116.87http/1.1www.krugerfan.devonlinesite.comGET / HTTP/1.1
      
      0-248184880/0/3603_
      0.00403356690.00.0069.23
      42.48.79.102http/1.1webmail.iecthai.com:80GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../
      
      0-248184880/1/3586_
      0.13403849050.00.0072.40
      137.184.106.30http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-248184880/1/3479_
      0.13303209970.00.0065.01
      79.104.53.14http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-248184880/0/3528_
      0.00303211290.00.0052.19
      35.88.225.120http/1.1www.krungthaiaxa-possible.com:8GET /assets/vendors/odometer/odometer.min.js HTTP/1.1
      
      0-248184880/1/3416_
      0.1330111149480.00.00146.41
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-248184880/0/3638_
      0.0031453729070.00.0072.09
      198.98.54.32http/1.1www.practice.webeasyforrent.comGET /wp-login.php HTTP/1.1
      
      0-248184880/0/3585_
      0.00312053267370.00.0082.48
      157.55.39.53h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/1/3367_
      0.13302865700.00.0095.11
      139.144.150.23http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-248184880/1/3258_
      0.13203703830.00.0048.99
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-248184880/1/3445_
      0.13203078640.00.0061.21
      139.144.150.23http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-248184880/0/3467_
      0.00202977250.00.0088.56
      42.48.79.102http/1.1www.salepageeasy.webeasyforrentPOST /pcidss/report?type=allprofiles&sid=loginchallengeresponse
      
      0-248184880/0/3230_
      0.00004575030.00.0058.64
      146.70.184.102http/1.1
      
      0-248184880/0/3425
      Found on 2023-11-12 17:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe0a14c6c5

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 14-Jul-2023 00:20:45 +07
      Restart Time: Wednesday, 31-May-2023 13:13:23 +07
      Parent Server Config. Generation: 79
      Parent Server MPM Generation: 78
      Server uptime:  43 days 11 hours 7 minutes 22 seconds
      Server load: 0.32 0.47 0.33
      Total accesses: 404061 - Total Traffic: 19.6 GB - Total Duration: 47631531
      CPU Usage: u753.72 s303.27 cu8322.76 cs5625.91 - .4% CPU load
      .108 requests/sec - 5.5 kB/second - 50.9 kB/request - 117.882 ms/request
      10 requests currently being processed, 246 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013258no1yes064000
      212699no0yes262000
      313260no1yes559001
      1013296no2yes361001
      Sum404 10246002
      
      ________________________________________________________________
      ................................................................
      ________________________________________________R______R________
      ___R____________________R____R__________________R_________R_____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _W__W__R________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-78132580/69/467_
      88.2901504610.00.3023.40
      164.92.192.25http/1.1www.thailife.devonlinesite.com:GET / HTTP/1.1
      
      0-78132580/84/391_
      88.110213178080.00.418.88
      167.99.8.63http/1.1www.oemsunhealth.webeasyforrentGET /.git/config HTTP/1.1
      
      0-78132580/82/456_
      88.3200212420.01.147.83
      165.22.108.223http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-78132580/74/364_
      88.3000203090.00.397.36
      104.248.140.11http/1.1www.ohmdigitallife.devonlinesitGET / HTTP/1.1
      
      0-78132580/92/440_
      87.3100178150.02.5122.59
      139.59.65.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/69/358_
      87.310015987620.00.61349.69
      139.59.230.191http/1.1
      
      0-78132580/74/381_
      87.930206191330.00.445.74
      139.59.230.191h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/80/392_
      88.0800307090.00.905.14
      103.58.148.220http/1.1www.webeasyforrent.com:80GET /.well-known/acme-challenge/letsencrypt_1689268798_4b9e9f2e
      
      0-78132580/84/404_
      88.32014276010.01.026.34
      159.65.138.217http/1.1www.lifeif.devonlinesite.com:80GET /server-status HTTP/1.1
      
      0-78132580/70/369_
      88.1300205720.00.382.34
      162.243.161.105http/1.1www.iyamedic.com:443GET /telescope/requests HTTP/1.1
      
      0-78132580/85/366_
      88.2650242160.05.9122.17
      170.64.190.167http/1.1www.salepageeasy.webeasyforrentGET /.git/HEAD HTTP/1.1
      
      0-78132580/88/414_
      88.09044227890.01.7011.01
      172.104.102.196h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/87/489_
      87.3500211160.02.5934.16
      185.191.171.1http/1.1www.varietypack.co.th:443GET /missile/194-1050734.html HTTP/1.1
      
      0-78132580/86/380_
      88.100207496070.00.655.30
      128.199.195.68h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/68/341_
      88.3200148120.00.342.63
      167.99.184.41http/1.1www.ohmdigitallife.devonlinesitGET / HTTP/1.1
      
      0-78132580/73/362_
      88.0660228150.00.609.46
      162.243.184.251http/1.1www.iyamedic.com:80GET /.env HTTP/1.1
      
      0-78132580/75/350_
      86.9300137320.00.5311.87
      139.59.65.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/61/452_
      88.2910175470.00.2712.32
      164.90.222.93http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      0-78132580/72/376_
      87.3701218310.00.7520.47
      104.236.193.132h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/78/479_
      88.110301202100.00.4023.74
      142.93.158.96http/1.1www.krugerfan.devonlinesite.comGET / HTTP/1.1
      
      0-78132580/82/405_
      88.1307243090.00.545.16
      207.154.225.47h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/76/388_
      88.3300201520.00.353.47
      146.190.98.165http/1.1www.salepageeasy.webeasyforrentGET /debug/default/view?panel=config HTTP/1.1
      
      0-78132580/77/537_
      87.980169489530.00.999.08
      192.53.126.23http/1.1www.oemsunhealth.webeasyforrentGET / HTTP/1.1
      
      0-78132580/67/357_
      88.1407146340.00.343.77
      143.198.72.96http/1.1www.ohmdigitallife.com:443GET /server-status HTTP/1.1
      
      0-78132580/74/436_
      88.13380224060.00.4618.55
      206.81.1.88http/1.1www.iyamedic.com:443GET /.env HTTP/1.1
      
      0-78132580/75/444_
      88.15170497450.00.718.50
      3.138.187.155http/1.1www.webeasyforrent.com:80GET /.well-known/acme-challenge/dWLdlJgDvw149nRrQf95dEE0xlR4Jjn
      
      0-78132580/206/526_
      88.15170149350.012.3020.46
      23.178.112.208http/1.1www.webeasyforrent.com:80GET /.well-known/acme-challenge/dWLdlJgDvw149nRrQf95dEE0xlR4Jjn
      
      0-78132580/70/449_
      88.3300295080.00.3919.41
      159.65.138.217http/1.1www.lifeif.devonlinesite.com:80GET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-78132580/81/379_
      88.3300246780.00.383.33
      128.199.195.68http/1.1www.lifeif.devonlinesite.com:44GET /debug/default/view?panel=config HTTP/1.1
      
      0-78132580/74/417_
      88.3200232220.00.5612.47
      146.190.98.165http/1.1localhost:80\x16\x03\x01\x01\x16\x01
      
      0-78132580/69/357_
      85.7200210820.00.4113.01
      162.243.161.105h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/83/384_
      88.3308215340.00.5213.95
      159.89.83.196http/1.1localhost:80\x16\x03\x01\x01\x0f\x01
      
      0-78132580/72/431_
      88.0213200819790.00.3711.58
      159.223.102.13http/1.1www.oemsunhealth.webeasyforrentGET /.git/config HTTP/1.1
      
      0-78132580/67/416_
      88.0017196208400.00.3512.53
      159
      Found on 2023-07-13 17:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe5a84c849

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 14-Mar-2023 00:20:36 +07
      Restart Time: Friday, 25-Nov-2022 14:31:43 +07
      Parent Server Config. Generation: 167
      Parent Server MPM Generation: 166
      Server uptime:  108 days 9 hours 48 minutes 52 seconds
      Server load: 3.40 1.81 0.87
      Total accesses: 395811 - Total Traffic: 52.1 GB - Total Duration: 290710332
      CPU Usage: u1205.34 s483.78 cu11019.1 cs11664.5 - .26% CPU load
      .0423 requests/sec - 5.8 kB/second - 138.1 kB/request - 734.468 ms/request
      4 requests currently being processed, 252 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      27789yes (old gen)2no00000
      429782no0yes262000
      629786no0yes064000
      1029473no0yes064000
      1329843no0yes262000
      Sum512 4252000
      
      ................................................................
      ................................................................
      .................................R..............................
      ................................................................
      _______RW_______________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      _______________R_W______________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-166-0/0/514.
      0.0090658730.00.0017.91
      217.146.2.41http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-166-0/0/326.
      0.00945437180.00.0017.15
      190.2.132.155http/1.1www.bni-fantastic.com:443GET /contact/ HTTP/1.0
      
      0-166-0/0/368.
      0.0091467810.00.006.48
      91.206.200.120http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-166-0/0/344.
      0.0091245900.00.005.98
      217.146.2.41http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-166-0/0/521.
      0.0094339423580.00.0043.75
      49.49.241.34h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/484.
      0.0090418450.00.0022.59
      198.235.24.17http/1.1localhost:443GET / HTTP/1.1
      
      0-166-0/0/311.
      0.009115273230.00.0015.86
      49.49.241.34h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/400.
      0.0090566820.00.0015.75
      8.210.8.100http/1.1localhost:80GET / HTTP/1.1
      
      0-166-0/0/551.
      0.00936758167740.00.0062.66
      93.114.185.76http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-166-0/0/443.
      0.0090329960.00.0021.39
      183.88.228.128h2www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/396.
      0.00959592610.00.0010.56
      92.204.129.103h2www.bni-fantastic.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/326.
      0.00937344270.00.0012.80
      92.204.129.103h2www.bni-fantastic.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/638.
      0.00955754850.00.00104.88
      198.235.24.5http/1.1www.iecthai.com:80GET / HTTP/1.1
      
      0-166-0/0/415.
      0.0090596080.00.0021.62
      183.88.228.128h2www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/407.
      0.0099520540.00.0015.82
      194.186.142.113h2webmail.krungthaiaxapossible.deidle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/348.
      0.0091400850.00.004.68
      194.186.142.113h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/441.
      0.0093611020.00.0060.04
      194.186.142.113h2webmail.krungthaiaxapossible.deidle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/420.
      0.0093217349360.00.008.39
      194.186.142.113h2webmail.krungthaiaxapossible.deidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/451.
      0.0090972230.00.0067.55
      196.242.84.177http/1.1www.vrcconstruct.com:443GET /xmlrpc.php?rsd HTTP/1.1
      
      0-166-0/0/436.
      0.0090351470.00.0027.46
      205.210.31.185http/1.1webmail.iecthai.com:80GET / HTTP/1.1
      
      0-166-0/0/569.
      0.0090554920.00.0022.74
      162.142.125.13http/1.1localhost:443GET / HTTP/1.1
      
      0-166-0/0/321.
      0.00935436570.00.0013.07
      194.186.142.113h2webmail.krungthaiaxapossible.deidle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/532.
      0.009267618210.00.0011.44
      66.249.70.116http/1.1www.vrcconstruct.com:443done, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/380.
      0.00981336140.00.0011.24
      49.49.241.34h2www.gardenshedthailand.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/366.
      0.00947106492580.00.0017.12
      104.165.199.4http/1.1www.doublealms.devonlinesite.coGET / HTTP/1.1
      
      0-166-0/0/321.
      0.00914376080.00.003.49
      66.249.64.130http/1.1www.iecthai.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/378.
      0.009135348890.00.007.99
      66.249.64.208http/1.1www.gardenshedthailand.com:443GET /blog/philodendron-red-green-congo HTTP/1.1
      
      0-166-0/0/497.
      0.0091360760.00.0045.09
      34.78.6.216http/1.1localhost:80done, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/476.
      0.0090772630.00.0053.53
      109.171.32.37http/1.1www.gardenshedthailand.com:80GET / HTTP/1.1
      
      0-166-0/0/310.
      0.009117418490.00.0038.84
      66.249.64.206http/1.1www.gardenshedthailand.com:443GET /assets/css/responsive.css?v=294 HTTP/1.1
      
      0-166-0/0/316.
      0.00950409110.00.008.18
      223.24.165.219h2www.gardenshedthailand.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/441.
      0.0091294500.00.0027.85
      223.24.165.219h2www.gardenshedthailand.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/385.
      0.0091411580.00.0028.21
      66.249.64.208http/1.1www.gardenshedthailand.com:443GET /assets/js/main
      Found on 2023-03-13 17:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe949fed85

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 13-Jan-2023 00:14:15 +07
      Restart Time: Friday, 25-Nov-2022 14:31:43 +07
      Parent Server Config. Generation: 67
      Parent Server MPM Generation: 66
      Server uptime:  48 days 9 hours 42 minutes 31 seconds
      Server load: 0.27 0.35 0.22
      Total accesses: 133325 - Total Traffic: 33.9 GB - Total Duration: 124686329
      CPU Usage: u534.51 s173.26 cu4194.87 cs4695.13 - .229% CPU load
      .0319 requests/sec - 8.5 kB/second - 267.0 kB/request - 935.206 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06513no0yes163000
      36516no0yes163000
      86075no0yes064000
      96567no0yes163000
      Sum400 3253000
      
      ____________________________L___________________________________
      ................................................................
      ................................................................
      __________________________________R_____________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      _____________________________________W__________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6665130/0/141_
      0.001025193800.00.002.61
      103.206.205.213h2www.gardenshed.devonlinesite.coidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/110_
      0.0010121143350.00.003.71
      94.250.250.48h2www.oemsunhealth.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/153_
      0.0010112129280.00.002.48
      92.204.128.97h2www.oemsunhealth.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/143_
      0.00100134790.00.002.19
      51.195.142.201http/1.1www.dhllms.devonlinesite.com:44GET / HTTP/1.1
      
      0-6665130/0/99_
      0.0010097030.00.001.30
      51.222.253.1h2www.thanksdm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/118_
      0.001055232890.00.003.42
      103.58.148.220http/1.1www.oemsunhealth.webeasyforrentGET /?et_check_mod_pagespeed=on HTTP/1.1
      
      0-6665130/0/117_
      0.0010381128710.00.002.40
      103.187.168.159http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-6665130/0/108_
      0.00101258070.00.003.26
      103.206.205.213h2www.gardenshed.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/247_
      0.0010057722080.00.002.56
      43.158.214.10http/1.1
      
      0-6665130/0/187_
      0.0010176128170.00.005.67
      92.204.128.97http/1.1www.oemsunhealth.webeasyforrentGET /wp-login.php HTTP/1.1
      
      0-6665130/0/159_
      0.00100235160.00.005.16
      35.93.128.199http/1.1www.oemsunhealth.webeasyforrentGET /wp-content/uploads/2022/07/cropped-favicon-32x32.png HTTP/
      
      0-6665130/0/119_
      0.00100119470.00.001.40
      216.48.181.88http/1.1www.devonlinesite.com:80GET /wp-login.php HTTP/1.1
      
      0-6665130/0/246_
      0.00101089468130.00.006.53
      91.204.46.43http/1.1
      
      0-6665130/0/204_
      0.00100192310.00.006.40
      45.56.96.31http/1.1
      
      0-6665130/0/118_
      0.00100245610.00.004.13
      184.168.96.211http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-6665130/0/116_
      0.00104174550.00.001.96
      103.58.148.220http/1.1www.vrcconstruct.com:80POST /wp-cron.php?doing_wp_cron=1673363951.68922591209411621093
      
      0-6665130/0/137_
      0.00100296870.00.001.68
      184.168.98.197http/1.1
      
      0-6665130/0/203_
      0.0010017162710.00.005.58
      114.119.136.32http/1.1www.devonlinesite.com:80GET /robots.txt HTTP/1.1
      
      0-6665130/0/102_
      0.0010112154210.00.000.93
      92.204.128.97h2www.oemsunhealth.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/133_
      0.00100185910.00.001.79
      162.215.14.76http/1.1
      
      0-6665130/0/285_
      0.00100279080.00.007.59
      194.36.85.94http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-6665130/1/114_
      0.0001182210.00.003.69
      159.65.51.215http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-6665130/1/211_
      0.0000399100.00.003.69
      159.65.51.215http/1.1www.salepageeasy.webeasyforrentGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-6665130/1/146_
      0.0100145010.00.001.79
      164.92.224.29http/1.1www.salepageeasy.webeasyforrentGET /.DS_Store HTTP/1.1
      
      0-6665130/1/148_
      0.0100130080.00.004.72
      159.65.51.215http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-6665130/1/113_
      0.0100119830.00.001.35
      159.65.51.215http/1.1www.salepageeasy.webeasyforrentGET /api/search?folderIds=0 HTTP/1.1
      
      0-6665130/0/102_
      0.0000102460.00.001.29
      213.205.38.23http/1.1
      
      0-6665130/0/118_
      0.0000144340.00.001.03
      185.189.112.27h2www.vrcconstruct.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/1/139_
      0.0100101240.00.002.17
      164.92.224.29http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-6665130/0/106_
      0.0010112617167330.00.001.36
      35.87.121.76http/1.1www.oemsunhealth.webeasyforrentGET / HTTP/1.1
      
      0-6665130/0/110_
      0.0010130213680.00.003.65
      103.164.34.93http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-6665130/0/156_
      0.00100157970.00.002.12
      172.174.168.135http/1.1localhost:80POST / HTTP/1.1
      
      0-6665130/0/121_
      0.0010435111580.00.002.90
      43.158.214.10http/1.1
      
      0-6665130/0/223_
      0.00100167090.00.002.53
      54.36.148.166h2www.thanksdm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0
      Found on 2023-01-12 17:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe9e7bf6ff

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.46 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Dec  8 2020 01:14:33
      
      Current Time: Sunday, 13-Nov-2022 00:14:27 +07
      Restart Time: Wednesday, 21-Sep-2022 09:01:29 +07
      Parent Server Config. Generation: 57
      Parent Server MPM Generation: 56
      Server uptime:  52 days 15 hours 12 minutes 58 seconds
      Server load: 1.27 1.27 0.77
      Total accesses: 114514 - Total Traffic: 3.3 GB - Total Duration: 42320281
      CPU Usage: u770.87 s319.45 cu4462.7 cs5761.21 - .249% CPU load
      .0252 requests/sec - 787 B/second - 30.5 kB/request - 369.564 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      112039no0yes064000
      312736no1yes064001
      712038no0yes262000
      912765no0yes064000
      Sum401 2254001
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________W_____W_
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-56-0/0/119.
      0.00862951144200.00.004.38
      167.248.133.44http/1.1www.iecthai.com:443GET /assets/images/iec-favicon-32-10.png HTTP/1.1
      
      0-56-0/0/127.
      0.0086295199135140.00.002.08
      45.61.184.58http/1.1www.practice.webeasyforrent.comPOST /wp-login.php HTTP/1.1
      
      0-56-0/0/98.
      0.0086295193160500.00.001.12
      167.248.133.44h2cdone, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-56-0/0/74.
      0.008629527293310.00.001.14
      88.80.186.144http/1.1
      
      0-56-0/0/125.
      0.0086295185124180.00.001.01
      207.154.208.125http/1.1www.oemsunhealth.webeasyforrentGET /?author=141 HTTP/1.1
      
      0-56-0/0/98.
      0.008629527078900.00.001.63
      69.49.112.73http/1.1www.oemsunhealth.webeasyforrentGET /?author=89 HTTP/1.1
      
      0-56-0/0/87.
      0.0086295145105720.00.000.67
      91.134.248.235http/1.1www.oemsunhealth.webeasyforrentGET /?author=115 HTTP/1.1
      
      0-56-0/0/93.
      0.0086295191150.00.000.75
      23.178.112.209http/1.1www.ohmdigitallife.com:80GET /.well-known/acme-challenge/zjPbNsQIBAWENoIzO7uaMps4u6YV-9t
      
      0-56-0/0/165.
      0.00862950108740.00.001.45
      203.130.0.71http/1.1localhost:80OPTIONS / HTTP/1.0
      
      0-56-0/0/98.
      0.0086295278106960.00.0013.72
      207.154.208.125http/1.1www.oemsunhealth.webeasyforrentGET /?author=149 HTTP/1.1
      
      0-56-0/0/87.
      0.0086295158120.00.001.12
      23.178.112.209http/1.1www.gif.devonlinesite.com:80GET /.well-known/acme-challenge/iIQuhL1czq6M33a6iG5GNGui_hnZBp_
      
      0-56-0/0/183.
      0.00862951361571730.00.0016.14
      64.246.165.150http/1.1www.vrcconstruct.com:80GET /robots.txt HTTP/1.0
      
      0-56-0/0/99.
      0.008629533109190.00.002.14
      42.83.147.34http/1.1www.iecthai.com:80GET /admin HTTP/1.1
      
      0-56-0/0/152.
      0.0086295241190350.00.006.58
      46.101.47.72http/1.1
      
      0-56-0/0/114.
      0.0086295321109770.00.001.30
      88.198.51.187http/1.1www.oemsunhealth.webeasyforrentGET /?author=67 HTTP/1.1
      
      0-56-0/0/122.
      0.0086295288108380.00.002.06
      46.101.47.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-56-0/0/72.
      0.008629535388710.00.000.99
      143.198.30.151h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-56-0/0/109.
      0.0086295234116560.00.001.63
      65.0.175.137http/1.1www.oemsunhealth.webeasyforrentGET /?author=131 HTTP/1.1
      
      0-56-0/0/91.
      0.008629524457940.00.001.02
      64.246.165.150http/1.1
      
      0-56-0/0/153.
      0.00862950172410.00.001.99
      23.178.112.209http/1.1www.devonlinesite.com:80GET /.well-known/acme-challenge/kIE2nD6XQ_vC281TE_YVlUKipCHSCDp
      
      0-56-0/0/124.
      0.0086295244169370.00.0010.89
      80.74.152.40http/1.1www.oemsunhealth.webeasyforrentGET /?author=130 HTTP/1.1
      
      0-56-0/0/175.
      0.00862951101140.00.001.73
      23.178.112.202http/1.1www.krugerfan.devonlinesite.comGET /.well-known/acme-challenge/Um0C4HhhlhseHi2MB3SXj2YybW-4bOV
      
      0-56-0/0/95.
      0.008629524382060.00.000.69
      159.223.178.183http/1.1www.oemsunhealth.webeasyforrentGET /?author=110 HTTP/1.1
      
      0-56-0/0/83.
      0.008629519994010.00.001.70
      45.61.188.188http/1.1www.practice.webeasyforrent.comPOST /wp-login.php HTTP/1.1
      
      0-56-0/0/94.
      0.0086295893780.00.001.32
      91.134.248.235http/1.1www.oemsunhealth.webeasyforrentGET /?author=120 HTTP/1.1
      
      0-56-0/0/142.
      0.00862951129080.00.001.48
      23.178.112.209http/1.1www.gif.devonlinesite.com:80GET /.well-known/acme-challenge/E5DwWIEJfU21PDrYewolJJmglAFe4hQ
      
      0-56-0/0/125.
      0.008629524298900.00.002.40
      80.74.152.40http/1.1www.oemsunhealth.webeasyforrentGET /?author=129 HTTP/1.1
      
      0-56-0/0/116.
      0.00862951173280.00.001.63
      23.178.112.209http/1.1www.cmhm.devonlinesite.com:80GET /.well-known/acme-challenge/GGXoTeMLRnPRjxQYW973ECV3iC1lXnO
      
      0-56-0/0/98.
      0.008629528495210.00.001.06
      137.184.146.233http/1.1www.oemsunhealth.webeasyforrentGET /?author=58 HTTP/1.1
      
      0-56-0/0/134.
      0.008629532594700.00.001.58
      137.184.146.233http/1.1www.oemsunhealth.webeasyforrentGET /?author=53 HTTP/1.1
      
      0-56-0/0/90.
      0.00862950104460.00.001.69
      178.33.84.49http/1.1www.thanksdm.com:80GET /admin.php HTTP/1.1
      
      0-56-0/0/95.
      0.0086295247117740.00.001.90
      88.198.51.187http/1.1www.oemsunhealth.webeasyforrentGET /?author=64 HTTP/1.1
      
      0-56-0/0/146.
      0.0086295251128640.00.002.98
      143.198.30.151http/1.1
      
      0-56-0/0/76.
      0.0086295280103600.00.000.97
      88.80.186.144http/1.1localhost:443
      Found on 2022-11-12 17:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe7f1f993e

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.46 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Dec  8 2020 01:14:33
      
      Current Time: Tuesday, 13-Sep-2022 00:14:02 +07
      Restart Time: Wednesday, 13-Apr-2022 08:12:37 +07
      Parent Server Config. Generation: 170
      Parent Server MPM Generation: 169
      Server uptime:  152 days 16 hours 1 minute 24 seconds
      Server load: 1.28 0.89 0.42
      Total accesses: 403871 - Total Traffic: 11.2 GB - Total Duration: 218488873
      CPU Usage: u1966.47 s640.52 cu14205.1 cs18650.3 - .269% CPU load
      .0306 requests/sec - 914 B/second - 29.2 kB/request - 540.987 ms/request
      6 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      26088no1yes064000
      36110no0yes658000
      612489yes (old gen)0no00000
      1012498yes (old gen)0no00000
      Sum421 6122000
      
      ................................................................
      ................................................................
      ________________________________________________________________
      RRR_____________________________________W_W__R__________________
      ................................................................
      ................................................................
      ...................................G............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-168-0/0/652.
      0.0086271186477400.00.0011.66
      178.62.7.249http/1.1www.mldp.devonlinesite.com:443GET /api/search?folderIds=0 HTTP/1.1
      
      0-168-0/0/557.
      0.008627132411490.00.0012.46
      139.59.159.130http/1.1www.mldp.devonlinesite.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-168-0/0/464.
      0.00862710480280.00.006.90
      188.166.147.46http/1.1www.gif.devonlinesite.com:443GET /login.action HTTP/1.1
      
      0-168-0/0/490.
      0.00862711566060.00.0017.37
      194.233.164.30http/1.1www.cmhm.devonlinesite.com:443GET /config.json HTTP/1.1
      
      0-168-0/0/550.
      0.00862710505810.00.0026.30
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /about HTTP/1.1
      
      0-168-0/0/447.
      0.00862711405410.00.004.35
      206.189.98.117http/1.1www.devonlinesite.com:443GET /.env HTTP/1.1
      
      0-168-0/0/522.
      0.00862711408950.00.009.75
      206.189.98.117http/1.1www.devonlinesite.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-168-0/0/391.
      0.00862710428110.00.008.73
      206.189.98.117http/1.1www.asiaplus74.devonlinesite.coGET /s/3130332e35382e3134382e323230/_/;/META-INF/maven/com.atla
      
      0-168-0/0/498.
      0.00862711474270.00.007.43
      206.189.98.117http/1.1www.devonlinesite.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-168-0/0/440.
      0.00862710611120.00.0010.42
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /login.action HTTP/1.1
      
      0-168-0/0/586.
      0.00862710579040.00.0025.84
      178.62.7.249http/1.1www.ohmdigitallife.devonlinesitGET /.DS_Store HTTP/1.1
      
      0-168-0/0/605.
      0.008627113565120.00.0014.05
      194.233.164.30h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-168-0/0/474.
      0.008627170465100.00.0011.72
      139.59.159.130http/1.1www.mldp.devonlinesite.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-168-0/0/636.
      0.00862710515710.00.0015.12
      207.154.241.99http/1.1www.lifeif.devonlinesite.com:44GET /api/search?folderIds=0 HTTP/1.1
      
      0-168-0/0/701.
      0.00862714494610.00.0016.36
      188.166.29.79http/1.1www.cmhm.devonlinesite.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-168-0/0/551.
      0.00862712414550.00.0012.45
      188.166.29.79http/1.1www.cmhm.devonlinesite.com:443GET / HTTP/1.1
      
      0-168-0/0/542.
      0.00862710491720.00.009.65
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /api/search?folderIds=0 HTTP/1.1
      
      0-168-0/0/455.
      0.00862710528560.00.009.02
      206.189.98.117http/1.1www.devonlinesite.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-168-0/0/437.
      0.00862711438530.00.0025.78
      178.79.186.230h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-168-0/0/607.
      0.00862710479280.00.0014.83
      194.233.164.177http/1.1www.lifeif.devonlinesite.com:44GET /.git/config HTTP/1.1
      
      0-168-0/0/439.
      0.00862710341380.00.006.09
      188.166.147.46http/1.1www.gif.devonlinesite.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-168-0/0/501.
      0.00862714411002140.00.0024.52
      139.59.159.130http/1.1www.mldp.devonlinesite.com:443GET /server-status HTTP/1.1
      
      0-168-0/0/438.
      0.00862716284180.00.005.73
      206.189.98.117h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-168-0/0/676.
      0.00862710588660.00.0037.51
      194.233.164.177http/1.1www.thailife.devonlinesite.com:GET /api/search?folderIds=0 HTTP/1.1
      
      0-168-0/0/766.
      0.0086271652621830.00.0016.79
      178.79.186.216http/1.1www.singha.devonlinesite.com:44GET /debug/default/view?panel=config HTTP/1.1
      
      0-168-0/0/561.
      0.00862710537840.00.0018.95
      194.233.164.177http/1.1www.asiaplus74.devonlinesite.coGET /config.json HTTP/1.1
      
      0-168-0/0/414.
      0.00862710355860.00.007.61
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /config.json HTTP/1.1
      
      0-168-0/0/431.
      0.008627140448250.00.006.65
      45.33.66.120http/1.1www.krugerfan.devonlinesite.comGET /s/3130332e35382e3134382e323230/_/;/META-INF/maven/com.atla
      
      0-168-0/0/497.
      0.00862710368310.00.005.48
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /.DS_Store HTTP/1.1
      
      0-168-0/0/498.
      0.008627153356790.00.006.22
      139.59.159.130http/1.1www.mldp.devonlinesite.com:443GET / HTTP/1.1
      
      0-168-0/0/515.
      0.008627126585700.00.0021.75
      206.189.98.117http/1.1www.asiaplus74.devonlinesite.coGET /server-status HTTP/1.1
      
      0-168-0/0/542.
      0.00862710420180.00.009.59
      207.154.241.99http/1.1www.lifeif.devonlinesite.com:44GET /info.php HTTP/1.1
      
      0-168-0/0/536.
      0.00862710362170
      Found on 2022-09-12 17:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe94df0d2c

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.46 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Dec  8 2020 01:14:33
      
      Current Time: Thursday, 14-Jul-2022 00:14:50 +07
      Restart Time: Wednesday, 13-Apr-2022 08:12:37 +07
      Parent Server Config. Generation: 104
      Parent Server MPM Generation: 103
      Server uptime:  91 days 16 hours 2 minutes 12 seconds
      Server load: 1.32 1.04 0.53
      Total accesses: 246769 - Total Traffic: 7.2 GB - Total Duration: 199059950
      CPU Usage: u1246.37 s491.45 cu8562.77 cs11022 - .269% CPU load
      .0312 requests/sec - 975 B/second - 30.6 kB/request - 806.665 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      116130no0yes064000
      316845no0yes064000
      616847no0yes163000
      816850no0yes262000
      Sum400 3253000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      _________________________________________R______________________
      ................................................................
      __________________________R_W___________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-103-0/0/357.
      0.008631824276090.00.007.86
      1.192.195.5http/1.1www.iecthai.com:80GET /admin HTTP/1.1
      
      0-103-0/0/251.
      0.0086318271198210.00.001.79
      185.246.164.234http/1.1www.oemsunhealth.webeasyforrentGET /wp-content/wp-content.php HTTP/1.1
      
      0-103-0/0/230.
      0.00863180296580.00.003.30
      51.210.99.98http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/230.
      0.008631826186060.00.004.37
      36.110.211.2http/1.1www.iecthai.com:443GET /admin HTTP/1.1
      
      0-103-0/0/359.
      0.0086318560334070.00.0024.27
      209.142.65.29http/1.1www.oemsunhealth.webeasyforrentGET /wp-admin/js/patior/ HTTP/1.1
      
      0-103-0/0/196.
      0.008631826204880.00.002.15
      36.110.211.69http/1.1www.iecthai.com:443GET /admin HTTP/1.1
      
      0-103-0/0/223.
      0.00863180219210.00.005.61
      20.29.74.156http/1.1localhost:80GET /.env HTTP/1.1
      
      0-103-0/0/211.
      0.0086318222235310.00.005.48
      209.142.65.29http/1.1www.oemsunhealth.webeasyforrentGET /wp-admin/js/patior/ HTTP/1.1
      
      0-103-0/0/193.
      0.00863180189760.00.004.42
      178.63.146.46http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/209.
      0.0086318258213570.00.003.45
      157.55.39.37h2www.oemsunhealth.webeasyforrentidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-103-0/0/315.
      0.0086318236294480.00.0022.41
      158.255.80.210http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/259.
      0.0086318314311720.00.005.98
      185.246.164.234http/1.1www.oemsunhealth.webeasyforrentGET /awstats-icon/browser/browser.php HTTP/1.1
      
      0-103-0/0/253.
      0.0086318657191510.00.005.11
      103.58.148.220http/1.1www.oemsunhealth.webeasyforrentGET / HTTP/1.1
      
      0-103-0/0/245.
      0.0086318415271960.00.002.08
      134.209.231.225http/1.1www.oemsunhealth.webeasyforrentPOST /wp-login.php HTTP/1.1
      
      0-103-0/0/343.
      0.00863181270830.00.008.34
      146.190.27.245http/1.1www.devonlinesite.com:443POST /api/v0/id HTTP/1.1
      
      0-103-0/0/272.
      0.0086318251228180.00.007.88
      185.246.164.234http/1.1www.oemsunhealth.webeasyforrentGET /dup-installer/assets/font-awesome/css/css.php HTTP/1.1
      
      0-103-0/0/267.
      0.0086318288270710.00.004.40
      185.183.122.143http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/276.
      0.0086318154353960.00.006.19
      185.246.164.234http/1.1www.oemsunhealth.webeasyforrentGET /wp-admin/css/colors/blue/wp-logs.php HTTP/1.1
      
      0-103-0/0/228.
      0.008631810234330.00.0019.54
      103.58.148.220http/1.1www.oemsunhealth.webeasyforrentPOST /wp-cron.php?doing_wp_cron=1657554967.23620009422302246093
      
      0-103-0/0/259.
      0.0086318211298910.00.003.60
      159.89.228.214http/1.1www.practice.webeasyforrent.comPOST /wp-login.php HTTP/1.1
      
      0-103-0/0/209.
      0.0086318318190170.00.003.40
      162.240.31.221http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/272.
      0.00863180233000.00.0020.56
      41.93.82.7http/1.1www.oemsunhealth.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-103-0/0/208.
      0.00863180143360.00.001.95
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /wp1/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-103-0/0/295.
      0.00863181321820.00.0015.82
      34.211.120.5http/1.1www.devonlinesite.com:443GET / HTTP/1.1
      
      0-103-0/0/275.
      0.00863181388860.00.009.73
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /xmlrpc.php?rsd HTTP/1.1
      
      0-103-0/0/242.
      0.00863181263170.00.0012.21
      193.46.255.26http/1.1localhost:443GET / HTTP/1.1
      
      0-103-0/0/212.
      0.00863180216060.00.002.59
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /website/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-103-0/0/251.
      0.00863180258620.00.005.01
      2.57.122.98http/1.1localhost:80GET / HTTP/1.1
      
      0-103-0/0/265.
      0.00863180178260.00.002.38
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /wp/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-103-0/0/252.
      0.0086318500179860.00.002.32
      47.104.66.61http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/296.
      0.00863180262080.00.0017.56
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /cms/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-103-0/0/254.
      0.00863181252140.00.005.60
      34.217.42.57http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-103-0/0/251.
      0.0086318227182150.00.004.66
      13.81.59.92http/1.1www.oemsunhealth.webeasyforrentPOST /wp-login.php HTTP/1.1
      
      0-103
      Found on 2022-07-13 17:14
  • Apache server-status page is publicly available
    First seen 2022-07-13 17:14
    Last seen 2024-09-26 21:32
    Open for 806 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e522c0c970

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 27-Sep-2024 04:32:57 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 91
      Parent Server MPM Generation: 90
      Server uptime:  51 days 12 hours 5 minutes 37 seconds
      Server load: 0.25 0.32 0.23
      Total accesses: 1264364 - Total Traffic: 156.3 GB - Total Duration: 2691160181
      CPU Usage: u617.16 s198.58 cu19825.5 cs6287.33 - .605% CPU load
      .284 requests/sec - 36.8 kB/second - 129.7 kB/request - 2128.47 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012867no0yes064000
      513426no0yes064000
      713429no0yes163000
      813432no0yes163000
      Sum400 2254000
      
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ___________________________W____________________________________
      ____________________________________________________W___________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-90128670/5/1636_
      7.8923970040814160.00.01137.42
      103.27.230.33http/1.1www.varietypack.co.th:443GET /wp-includes/wp-class.php HTTP/1.1
      
      0-90128670/4/1807_
      6.06239012391390.00.00166.48
      188.165.212.137http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/5/1930_
      6.03273022509490.00.10200.38
      188.165.212.137http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/3/1551_
      8.4223067263383400.00.01210.42
      103.27.230.33http/1.1www.varietypack.co.th:443GET /chosen.php?p= HTTP/1.1
      
      0-90128670/2/1971_
      7.8827375650911290.00.01237.63
      103.27.230.33http/1.1www.varietypack.co.th:443GET /bs1.php HTTP/1.1
      
      0-90128670/6/1885_
      8.4322816079171650.00.03213.80
      103.27.230.33http/1.1www.varietypack.co.th:443GET /wp-content/plugins/seoo/wsoyanz.php HTTP/1.1
      
      0-90128670/6/1604_
      8.402397327522880.00.12142.29
      103.27.230.33http/1.1www.varietypack.co.th:443GET /wso.php HTTP/1.1
      
      0-90128670/3/1626_
      7.9223091910609210.00.02162.73
      103.27.230.33http/1.1www.varietypack.co.th:443GET /wp-content/updates.php HTTP/1.1
      
      0-90128670/4/1679_
      8.3628972517622620.00.0495.32
      103.27.230.33http/1.1www.varietypack.co.th:443GET /wp-admin/includes/xleet-shell.php HTTP/1.1
      
      0-90128670/4/1603_
      6.0128907763990.00.02178.33
      188.165.212.137http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/3/1636_
      8.3727377410258520.00.01592.53
      103.27.230.33http/1.1www.varietypack.co.th:443GET /.well-known/pki-validation/set.php HTTP/1.1
      
      0-90128670/4/1642_
      7.9322884573165900.00.02178.31
      103.27.230.33http/1.1www.varietypack.co.th:443GET /wp-content/plugins/html404/xccc.php HTTP/1.1
      
      0-90128670/3/1641_
      7.47316094547450.00.01236.56
      35.227.35.30http/1.1www.clevconthai.com:80GET / HTTP/1.0
      
      0-90128670/4/1698_
      8.3430748427080.00.01141.22
      103.27.230.33http/1.1www.varietypack.co.th:443GET /.well-known/acme-challenge/upfile.php HTTP/1.1
      
      0-90128670/3/1687_
      5.99306119945890.00.01308.11
      103.27.230.33http/1.1www.varietypack.co.th:80GET /wp-admin/maint/ HTTP/1.1
      
      0-90128670/2/1892_
      6.06228051048120.00.01169.03
      188.165.212.137http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/4/1561_
      8.303367828928780.00.01101.19
      103.27.230.33http/1.1www.varietypack.co.th:443GET /post-data.php HTTP/1.1
      
      0-90128670/4/1747_
      7.4733607152960.00.01147.04
      35.227.35.30http/1.1www.clevconthai.com:80GET /robots.txt HTTP/1.0
      
      0-90128670/5/1869_
      8.323177228371270.00.01139.03
      103.27.230.33http/1.1www.varietypack.co.th:443GET /WSOEnigma.php HTTP/1.1
      
      0-90128670/7/1594_
      8.4521874651013520.00.04465.97
      103.27.230.33http/1.1www.varietypack.co.th:443GET /wp-admin/css/colors/midnight/colors.php HTTP/1.1
      
      0-90128670/2/1690_
      5.66343062498920.00.01158.20
      188.165.212.137http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/3/1651_
      7.44343013532420.00.00102.89
      34.148.211.211http/1.1www.clevconthai.com:80GET /robots.txt HTTP/1.0
      
      0-90128670/6/1653_
      8.2834477543399010.00.01105.54
      103.27.230.33http/1.1www.varietypack.co.th:443GET /wp-content/uploads/duck.php HTTP/1.1
      
      0-90128670/2/1548_
      6.07217037139840.00.01104.55
      188.165.212.137http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/3/1675_
      8.24374027465420.00.01138.94
      146.190.242.161http/1.1www.salepageeasy.com:443GET /about HTTP/1.1
      
      0-90128670/2/1660_
      5.633710142584430.00.01118.46
      65.108.125.120http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/1/1731_
      5.65357050595940.00.00203.42
      65.108.125.120http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/2/1503_
      5.95372016450190.00.00134.03
      103.27.230.33http/1.1www.varietypack.co.th:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-90128670/6/1674_
      8.2635773010245170.00.0596.87
      103.27.230.33http/1.1www.varietypack.co.th:443GET /wp-includes/option-old.php HTTP/1.1
      
      0-90128670/1/1821_
      5.5440209344200.00.00173.48
      65.108.125.120http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/5/1564_
      8.5414874514211590.00.01135.18
      103.27.230.33http/1.1www.varietypack.co.th:443GET /wp-content/ave.php HTTP/1.1
      
      0-90128670/7/1691_
      8.174357856657570.
      Found on 2024-09-26 21:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e51f33ef35

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 24-Sep-2024 15:54:11 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 88
      Parent Server MPM Generation: 87
      Server uptime:  48 days 23 hours 26 minutes 50 seconds
      Server load: 1.10 0.44 0.24
      Total accesses: 1223075 - Total Traffic: 154.6 GB - Total Duration: 2653033657
      CPU Usage: u685.25 s235.27 cu19275.8 cs6032.19 - .62% CPU load
      .289 requests/sec - 38.3 kB/second - 132.5 kB/request - 2169.15 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      222351no2yes064002
      522912no3yes163003
      622353no0yes064000
      822916no0yes064000
      Sum405 1255005
      
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      __________________________________W_____________________________
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-87-0/0/1534.
      0.0056278140532200.00.00136.85
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/49/49/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1705.
      0.0056278012259680.00.00162.39
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/unrestricted82926297203?id=87329 HTTP/1.1
      
      0-87-0/0/1829.
      0.00562781322376750.00.00191.74
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1440.
      0.0056278193663154070.00.00207.18
      66.249.75.64http/1.1www.varietypack.co.th:443done, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1858.
      0.0056278101150679560.00.00233.18
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1735.
      0.005627808793450.00.00210.03
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config/database.php HTTP/1.1
      
      0-87-0/0/1497.
      0.00562782737136290.00.00135.61
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1510.
      0.005627856210421870.00.00161.92
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1570.
      0.0056278017300180.00.0094.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/11/10/0/1 (open/recv/resp/push/rst)
      
      0-87-0/0/1496.
      0.005627807571150.00.00174.58
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/12/11/0/1 (open/recv/resp/push/rst)
      
      0-87-0/0/1544.
      0.0056278710051070.00.00590.81
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/37/37/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1539.
      0.0056278207872964100.00.00177.67
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/9/8/0/1 (open/recv/resp/push/rst)
      
      0-87-0/0/1549.
      0.0056278194288030.00.00233.42
      66.249.69.105http/1.1www.promptm.com:443GET /wp-content/plugins/popups-for-divi/scripts/ie-compat.min.j
      
      0-87-0/0/1594.
      0.0056278178313980.00.00140.57
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /.vscode/sftp.json HTTP/1.1
      
      0-87-0/0/1547.
      0.0056278019756020.00.00304.14
      3.145.161.101http/1.1www.scgc.devonlinesite.com:80GET /.well-known/acme-challenge/Qe9HSt6LFDkJrV_gWabwhU_BY-HIi4Z
      
      0-87-0/0/1777.
      0.0056278101950870090.00.00168.26
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1442.
      0.00562788208658950.00.0097.77
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1646.
      0.005627806984780.00.00146.17
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/5/4/0/1 (open/recv/resp/push/rst)
      
      0-87-0/0/1749.
      0.005627822048086560.00.00138.48
      18.192.20.145http/1.1
      
      0-87-0/0/1494.
      0.005627825950644850.00.00461.53
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1593.
      0.0056278115862350930.00.00157.62
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1571.
      0.0056278013325310.00.00102.52
      15.235.186.96http/1.1www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1550.
      0.00562785410359890.00.00104.94
      15.235.186.96http/1.1www.purefilter.devonlinesite.coGET /uploads/product/category/image-thumb/DIAMON.jpg HTTP/1.1
      
      0-87-0/0/1443.
      0.00562785637024880.00.00100.03
      18.192.20.145http/1.1
      
      0-87-0/0/1582.
      0.0056278027260970.00.00138.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/6/5/0/1 (open/recv/resp/push/rst)
      
      0-87-0/0/1554.
      0.005627816142344700.00.00117.82
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config.json HTTP/1.1
      
      0-87-0/0/1635.
      0.0056278050437930.00.00202.94
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1403.
      0.005627844216261160.00.00126.59
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1580.
      0.0056278010146950.00.0088.31
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1692.
      0.00562787418931040.00.00166.09
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/3/2/0/1 (open/recv/resp/push/rst)
      
      0-87-0/0/1454.
      0.0056278014001100.00.00134.54
      66.249.69.106http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/js/frontend.js?v
      
      0-87-0/0/1591.
      0.0056278416436760.00.001
      Found on 2024-09-24 08:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e510c4a44d

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Sunday, 22-Sep-2024 23:30:46 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 86
      Parent Server MPM Generation: 85
      Server uptime:  47 days 7 hours 3 minutes 26 seconds
      Server load: 0.34 0.23 0.16
      Total accesses: 1188917 - Total Traffic: 151.8 GB - Total Duration: 2640185964
      CPU Usage: u691.33 s224.93 cu18943.7 cs5886.08 - .63% CPU load
      .291 requests/sec - 39.0 kB/second - 133.9 kB/request - 2220.66 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      722582no0yes064000
      922019no0yes064000
      1022583no0yes163000
      1122584no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      _W______________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-85-0/0/1534.
      0.0051705140532200.00.00136.85
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/49/49/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1705.
      0.0051705012259680.00.00162.39
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/unrestricted82926297203?id=87329 HTTP/1.1
      
      0-85-0/0/1829.
      0.00517051322376750.00.00191.74
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1440.
      0.0051705193663154070.00.00207.18
      66.249.75.64http/1.1www.varietypack.co.th:443done, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1858.
      0.0051705101150679560.00.00233.18
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1735.
      0.005170508793450.00.00210.03
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config/database.php HTTP/1.1
      
      0-85-0/0/1497.
      0.00517052737136290.00.00135.61
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1510.
      0.005170556210421870.00.00161.92
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1570.
      0.0051705017300180.00.0094.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/11/10/0/1 (open/recv/resp/push/rst)
      
      0-85-0/0/1496.
      0.005170507571150.00.00174.58
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/12/11/0/1 (open/recv/resp/push/rst)
      
      0-85-0/0/1544.
      0.0051705710051070.00.00590.81
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/37/37/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1539.
      0.0051705207872964100.00.00177.67
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/9/8/0/1 (open/recv/resp/push/rst)
      
      0-85-0/0/1549.
      0.0051705194288030.00.00233.42
      66.249.69.105http/1.1www.promptm.com:443GET /wp-content/plugins/popups-for-divi/scripts/ie-compat.min.j
      
      0-85-0/0/1594.
      0.0051705178313980.00.00140.57
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /.vscode/sftp.json HTTP/1.1
      
      0-85-0/0/1547.
      0.0051705019756020.00.00304.14
      3.145.161.101http/1.1www.scgc.devonlinesite.com:80GET /.well-known/acme-challenge/Qe9HSt6LFDkJrV_gWabwhU_BY-HIi4Z
      
      0-85-0/0/1777.
      0.0051705101950870090.00.00168.26
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1442.
      0.00517058208658950.00.0097.77
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1646.
      0.005170506984780.00.00146.17
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/5/4/0/1 (open/recv/resp/push/rst)
      
      0-85-0/0/1749.
      0.005170522048086560.00.00138.48
      18.192.20.145http/1.1
      
      0-85-0/0/1494.
      0.005170525950644850.00.00461.53
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1593.
      0.0051705115862350930.00.00157.62
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1571.
      0.0051705013325310.00.00102.52
      15.235.186.96http/1.1www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1550.
      0.00517055410359890.00.00104.94
      15.235.186.96http/1.1www.purefilter.devonlinesite.coGET /uploads/product/category/image-thumb/DIAMON.jpg HTTP/1.1
      
      0-85-0/0/1443.
      0.00517055637024880.00.00100.03
      18.192.20.145http/1.1
      
      0-85-0/0/1582.
      0.0051705027260970.00.00138.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/6/5/0/1 (open/recv/resp/push/rst)
      
      0-85-0/0/1554.
      0.005170516142344700.00.00117.82
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config.json HTTP/1.1
      
      0-85-0/0/1635.
      0.0051705050437930.00.00202.94
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1403.
      0.005170544216261160.00.00126.59
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1580.
      0.0051705010146950.00.0088.31
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1692.
      0.00517057418931040.00.00166.09
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/3/2/0/1 (open/recv/resp/push/rst)
      
      0-85-0/0/1454.
      0.0051705014001100.00.00134.54
      66.249.69.106http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/js/frontend.js?v
      
      0-85-0/0/1591.
      0.0051705416436760.00.0015
      Found on 2024-09-22 16:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5c71eeb84

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 20-Sep-2024 06:44:37 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 82
      Parent Server MPM Generation: 81
      Server uptime:  44 days 14 hours 17 minutes 17 seconds
      Server load: 0.32 0.24 0.17
      Total accesses: 1140672 - Total Traffic: 147.4 GB - Total Duration: 2622426867
      CPU Usage: u559.55 s185.79 cu18507.9 cs5683.68 - .647% CPU load
      .296 requests/sec - 40.1 kB/second - 135.5 kB/request - 2299.02 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      12450no0yes064000
      31757no0yes163000
      92458no0yes064000
      102459no0yes064000
      Sum400 1255000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      __________W_____________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-81-0/0/1534.
      0.0023258140532200.00.00136.85
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/49/49/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1705.
      0.0023258012259680.00.00162.39
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/unrestricted82926297203?id=87329 HTTP/1.1
      
      0-81-0/0/1829.
      0.00232581322376750.00.00191.74
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1440.
      0.0023258193663154070.00.00207.18
      66.249.75.64http/1.1www.varietypack.co.th:443done, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1858.
      0.0023258101150679560.00.00233.18
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1735.
      0.002325808793450.00.00210.03
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config/database.php HTTP/1.1
      
      0-81-0/0/1497.
      0.00232582737136290.00.00135.61
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1510.
      0.002325856210421870.00.00161.92
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1570.
      0.0023258017300180.00.0094.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/11/10/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1496.
      0.002325807571150.00.00174.58
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/12/11/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1544.
      0.0023258710051070.00.00590.81
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/37/37/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1539.
      0.0023258207872964100.00.00177.67
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/9/8/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1549.
      0.0023258194288030.00.00233.42
      66.249.69.105http/1.1www.promptm.com:443GET /wp-content/plugins/popups-for-divi/scripts/ie-compat.min.j
      
      0-81-0/0/1594.
      0.0023258178313980.00.00140.57
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /.vscode/sftp.json HTTP/1.1
      
      0-81-0/0/1547.
      0.0023258019756020.00.00304.14
      3.145.161.101http/1.1www.scgc.devonlinesite.com:80GET /.well-known/acme-challenge/Qe9HSt6LFDkJrV_gWabwhU_BY-HIi4Z
      
      0-81-0/0/1777.
      0.0023258101950870090.00.00168.26
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1442.
      0.00232588208658950.00.0097.77
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1646.
      0.002325806984780.00.00146.17
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/5/4/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1749.
      0.002325822048086560.00.00138.48
      18.192.20.145http/1.1
      
      0-81-0/0/1494.
      0.002325825950644850.00.00461.53
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1593.
      0.0023258115862350930.00.00157.62
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1571.
      0.0023258013325310.00.00102.52
      15.235.186.96http/1.1www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1550.
      0.00232585410359890.00.00104.94
      15.235.186.96http/1.1www.purefilter.devonlinesite.coGET /uploads/product/category/image-thumb/DIAMON.jpg HTTP/1.1
      
      0-81-0/0/1443.
      0.00232585637024880.00.00100.03
      18.192.20.145http/1.1
      
      0-81-0/0/1582.
      0.0023258027260970.00.00138.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/6/5/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1554.
      0.002325816142344700.00.00117.82
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config.json HTTP/1.1
      
      0-81-0/0/1635.
      0.0023258050437930.00.00202.94
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1403.
      0.002325844216261160.00.00126.59
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1580.
      0.0023258010146950.00.0088.31
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1692.
      0.00232587418931040.00.00166.09
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/3/2/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1454.
      0.0023258014001100.00.00134.54
      66.249.69.106http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/js/frontend.js?v
      
      0-81-0/0/1591.
      0.0023258416436760.00.00156.
      Found on 2024-09-19 23:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e52cb8142d

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 17-Sep-2024 06:07:56 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 77
      Parent Server MPM Generation: 76
      Server uptime:  41 days 13 hours 40 minutes 36 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 1069231 - Total Traffic: 139.1 GB - Total Duration: 2578215119
      CPU Usage: u536.93 s176.94 cu17767.1 cs5399.49 - .665% CPU load
      .298 requests/sec - 40.6 kB/second - 136.5 kB/request - 2411.28 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      33919no0yes064000
      43920no0yes163000
      64342no0yes064000
      124351no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ____________________________W___________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-75-0/0/1490.
      0.00211011640422110.00.00134.81
      115.87.234.221h2www.uat.clevconthai.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1669.
      0.002110192412228510.00.00160.83
      49.49.248.254h2www.uat.clevconthai.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1686.
      0.002110175122258340.00.00187.63
      49.49.248.254h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1348.
      0.0021101062818120.00.00142.33
      206.189.19.19h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1829.
      0.0021101143050583240.00.00230.61
      40.77.167.152h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1703.
      0.00211018408727920.00.00208.51
      115.87.234.221h2www.uat.clevconthai.com:443done, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1470.
      0.00211018027103130.00.00133.24
      209.38.248.17http/1.1www.varietypack.co.th:443GET /.DS_Store HTTP/1.1
      
      0-75-0/0/1474.
      0.0021101145410367610.00.00159.63
      205.169.39.48h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1525.
      0.0021101017267310.00.0091.86
      40.77.167.30h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1466.
      0.002110127513750.00.00169.10
      197.210.53.141h2www.promptm.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1502.
      0.002110140510010830.00.00585.51
      115.87.234.221h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1486.
      0.0021101072874660.00.00171.45
      40.77.167.247h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1522.
      0.0021101294250220.00.00232.29
      66.249.74.67http/1.1www.promptm.com:443GET /wp-content/plugins/wow-carousel-for-divi-lite/assets/libs/
      
      0-75-0/0/1542.
      0.002110113448247650.00.00139.18
      115.87.234.221h2www.uat.clevconthai.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1519.
      0.0021101119677290.00.00302.61
      138.68.82.23http/1.1www.roddee.co.th:443GET / HTTP/1.1
      
      0-75-0/0/1726.
      0.002110176350741340.00.00165.55
      115.87.234.221h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1405.
      0.002110108569490.00.0093.68
      138.68.82.23http/1.1www.roddee.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1577.
      0.002110106918690.00.00129.42
      66.249.73.233http/1.1www.clevconthai.com:443GET /commodity/acquiring86142113134?id=67775 HTTP/1.1
      
      0-75-0/0/1715.
      0.002110107837660.00.00135.61
      66.249.65.238http/1.1www.clevconthai.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1455.
      0.0021101222050432440.00.00455.44
      49.49.248.254h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1548.
      0.0021101062277180.00.00154.89
      204.8.98.105h2www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1539.
      0.002110114513280140.00.00100.41
      139.59.132.8http/1.1www.verztec.devonlinesite.com:4done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1520.
      0.0021101110242450.00.00103.23
      66.249.71.161http/1.1www.thaisiamshop.com:443GET /assets/front/css/reset.css HTTP/1.1
      
      0-75-0/0/1411.
      0.0021101036945920.00.0098.78
      40.77.167.1h2www.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1541.
      0.002110197527153130.00.00133.02
      115.87.234.221h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1516.
      0.00211012356142327700.00.00115.39
      49.49.251.107h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1605.
      0.0021101050386430.00.00202.25
      138.68.82.23http/1.1www.roddee.co.th:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-75-0/0/1354.
      0.0021101016241310.00.00124.96
      157.55.39.58h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1546.
      0.0021101105310089620.00.0086.59
      115.87.234.221h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1658.
      0.002110108789380.00.00161.08
      44.195.85.172http/1.1www.lessonapi.devonlinesite.comGET / HTTP/1.1
      
      0-75-0/0/1375.
      0.0021101013950420.00.00129.21
      157.55.39.58h2www.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1559.
      0.002110106392510.00.00153.53
      115.87.234.221h2www.uat.clevconthai.com:4
      Found on 2024-09-16 23:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e52e02e296

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Sunday, 15-Sep-2024 05:25:02 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 74
      Parent Server MPM Generation: 73
      Server uptime:  39 days 12 hours 57 minutes 42 seconds
      Server load: 0.02 0.04 0.05
      Total accesses: 1018693 - Total Traffic: 128.0 GB - Total Duration: 2519388699
      CPU Usage: u520.4 s169.71 cu17186.2 cs5198.96 - .675% CPU load
      .298 requests/sec - 39.3 kB/second - 131.8 kB/request - 2473.16 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      221191no0yes163000
      320774no0yes064000
      720772no0yes064000
      821197no0yes163000
      Sum400 2254000
      
      ................................................................
      ................................................................
      _________________________________________________________W______
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      __________________________________________________R_____________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-72-0/0/1413.
      0.0018482118040138590.00.00131.53
      49.49.234.130h2www.uat.clevconthai.com:443GET /wp-admin/edit.php?post_type=sp_wp_carousel HTTP/2.0
      
      0-72-0/0/1493.
      0.001848217711986870.00.00145.80
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1456.
      0.0018482021921100.00.00160.09
      40.77.167.2h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1289.
      0.0018482311062702140.00.00139.05
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1763.
      0.001848255450205080.00.00228.03
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1642.
      0.001848258459730.00.00191.76
      103.58.148.220http/1.1www.uat.clevconthai.com:443POST /wp-cron.php?doing_wp_cron=1726333783.74541091918945312500
      
      0-72-0/0/1383.
      0.00184825696710790.00.00109.72
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1351.
      0.001848219737410.00.00154.82
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/26/26/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1313.
      0.001848282216550890.00.0079.94
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1404.
      0.00184827077200210.00.00164.42
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/16/16/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1442.
      0.001848208055800.00.00104.54
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1410.
      0.001848256972187750.00.00166.06
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/21/21/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1452.
      0.0018482093694850.00.00230.12
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/11/11/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1477.
      0.001848211987692110.00.00110.55
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/15/15/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1407.
      0.001848275518971700.00.00265.14
      5.164.29.116http/1.1www.promptmarketing.devonlinesidone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1496.
      0.0018482049872900.00.00134.32
      40.77.167.50h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1324.
      0.00184827518053750.00.0089.91
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/28/28/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1448.
      0.001848266516180.00.00117.24
      37.19.200.139http/1.1www.promptmarketing.devonlinesiGET / HTTP/1.1
      
      0-72-0/0/1527.
      0.001848227157210.00.00129.93
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/23/23/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1398.
      0.001848221149930460.00.00445.19
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/27/27/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1443.
      0.00184821661538190.00.00139.45
      198.44.128.182h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1475.
      0.0018482412624040.00.0077.31
      103.58.148.220http/1.1www.uat.clevconthai.com:443POST /wp-cron.php?doing_wp_cron=1726333878.94028401374816894531
      
      0-72-0/0/1433.
      0.00184827329841960.00.0097.43
      66.249.69.64http/1.1www.birdrepellentasia.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1345.
      0.0018482036404490.00.0092.69
      66.42.104.38http/1.1www.clevconthai.com:80HEAD /bc HTTP/1.1
      
      0-72-0/0/1436.
      0.0018482026334210.00.00128.13
      198.44.128.182h2done, streams: 0/28/28/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1444.
      0.00184820141933390.00.00111.26
      66.249.71.167http/1.1www.thaisiaminkjet.devonlinesitGET /shop/sticker-lifting-tape?type=2 HTTP/1.1
      
      0-72-0/0/1503.
      0.00184821074650018220.00.00181.30
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1231.
      0.0018482015430690.00.00119.00
      52.167.144.205h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1500.
      0.001848209425720.00.0085.60
      40.77.167.50h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1589.
      0.001848208138500.00.00156.22
      66.249.66.16http/1.1www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1302.
      0.0018482013291710.00.00123.58
      66.249.71.205http/1.1www.birdrepellentasia.com:443GET /wp-content/themes/Divi/core/admin/js/common.js?ver=4.23 HT
      
      0-72-0/0/1488.
      0.00184820564
      Found on 2024-09-14 22:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e544ec000f

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 13-Sep-2024 23:12:19 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 70
      Parent Server MPM Generation: 69
      Server uptime:  38 days 6 hours 44 minutes 59 seconds
      Server load: 0.04 0.04 0.06
      Total accesses: 995929 - Total Traffic: 125.5 GB - Total Duration: 2510625613
      CPU Usage: u880 s245.29 cu16559.1 cs5008.31 - .686% CPU load
      .301 requests/sec - 39.8 kB/second - 132.2 kB/request - 2520.89 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02127no0yes064000
      11434no0yes064000
      92135no0yes064000
      102136no0yes262000
      Sum400 2254000
      
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      _________________________________________________________RW_____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6921270/211/1409_
      228.093040097990.035.82131.48
      172.105.16.105http/1.1www.salepageeasy.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-6921270/191/1469_
      228.0581011979270.015.44140.09
      165.227.39.235http/1.1www.salepageeasy.com:80GET /server-status HTTP/1.1
      
      0-6921270/218/1450_
      227.925021921050.029.79160.04
      18.227.107.221http/1.1www.iyamedic.com:80GET /.well-known/acme-challenge/30zavFJ_f6fH15nS09HzqQ2eS_A3T2x
      
      0-6921270/209/1282_
      227.909062626950.039.09138.56
      103.58.148.220http/1.1www.singha.devonlinesite.com:80GET /.well-known/acme-challenge/letsencrypt_b05d7c15a351f65c6c0
      
      0-6921270/203/1753_
      227.909050165840.054.13227.95
      159.89.127.165http/1.1
      
      0-6921270/216/1634_
      227.29308399970.079.87190.10
      94.23.203.86http/1.1www.clevconthai.com:80done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-6921270/196/1375_
      227.803106694340.07.78109.50
      104.164.173.99http/1.1
      
      0-6921270/192/1321_
      227.891109713950.045.84154.55
      154.28.229.181http/1.1
      
      0-6921270/198/1307_
      228.074016534090.018.2179.87
      165.227.39.235http/1.1www.salepageeasy.com:80GET /telescope/requests HTTP/1.1
      
      0-6921270/202/1393_
      228.09307149490.025.90164.13
      195.211.77.140http/1.1www.salepageeasy.webeasyforrentHEAD / HTTP/1.1
      
      0-6921270/240/1433_
      227.07108055350.038.20104.49
      94.23.203.86http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/143/1402_
      227.052072149770.017.69165.99
      23.27.245.133http/1.1localhost:80GET /_profiler/phpinfo HTTP/1.1
      
      0-6921270/250/1444_
      228.064093685260.037.61229.53
      165.227.39.235http/1.1www.salepageeasy.com:80GET /config.json HTTP/1.1
      
      0-6921270/230/1462_
      228.06507606240.035.04109.71
      159.89.127.165http/1.1www.salepageeasy.com:443GET /server HTTP/1.1
      
      0-6921270/204/1389_
      228.073018956800.036.51263.25
      165.227.39.235http/1.1www.salepageeasy.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-6921270/293/1490_
      228.074049864760.039.85134.31
      172.105.16.105http/1.1www.salepageeasy.com:443GET /server HTTP/1.1
      
      0-6921270/174/1316_
      227.92608035720.014.1789.88
      159.89.127.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-6921270/251/1443_
      228.09206507260.032.61117.02
      159.89.127.165http/1.1www.salepageeasy.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-6921270/345/1517_
      227.201007142370.029.78129.86
      159.89.127.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-6921270/194/1393_
      227.951049895010.011.87442.31
      18.141.193.36http/1.1www.ohmdigitallife.com:443GET /.well-known/acme-challenge/OYKutq5DCttm_dziA-AwOixVHXbT9H4
      
      0-6921270/227/1439_
      227.9646061537840.068.09139.44
      23.178.112.216http/1.1www.salepageeasy.com:80GET /.well-known/acme-challenge/x0wmHAQYbwNm3i3kAIIVe3ZQrdFsSKY
      
      0-6921270/166/1468_
      228.120012602500.016.7977.29
      172.105.158.219http/1.1www.iyamedic.com:443GET / HTTP/1.1
      
      0-6921270/234/1415_
      224.91809820990.028.0597.27
      172.105.16.105http/1.1
      
      0-6921270/181/1339_
      228.101036387320.016.3892.48
      167.71.175.236http/1.1localhost:80\x16\x03\x01
      
      0-6921270/299/1431_
      227.942026334130.044.49128.11
      16.171.195.174http/1.1www.ohmdigitallife.com:443GET /.well-known/acme-challenge/2ONjlt7q81hhNy8xOf0zHs3cAI-kLWn
      
      0-6921270/222/1439_
      228.02170141890550.032.59111.23
      52.167.144.189h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/256/1488_
      227.8515049721120.048.93179.87
      52.167.144.189h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/165/1215_
      227.9652015383030.014.13118.75
      103.58.148.220http/1.1www.salepageeasy.com:80GET /.well-known/acme-challenge/letsencrypt_6d833c7839b9a2fef6a
      
      0-6921270/210/1490_
      227.90909425340.022.7185.49
      172.105.16.105h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-6921270/235/1583_
      227.993408135610.040.58156.19
      52.167.144.25h2www.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-6921270/206/1291_
      226.9411013240840.019.13123.14
      94.23.203.202http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/204/1482_
      228.10105630190.035.09147.31
      172.105.16.105http/1.1www.salepageeasy.com:443GET /v2/_catalog HTTP/1.1
      
      0-6921270/249/1405_
      227.391505419540.063.40244.54
      38.242.210.185http/1.1www.clevconthai.co
      Found on 2024-09-13 16:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5e6cc9233

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 13-Sep-2024 07:00:42 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 70
      Parent Server MPM Generation: 69
      Server uptime:  37 days 14 hours 33 minutes 21 seconds
      Server load: 0.15 0.10 0.06
      Total accesses: 969030 - Total Traffic: 122.0 GB - Total Duration: 2246219304
      CPU Usage: u500.72 s165.57 cu16559.1 cs5008.31 - .684% CPU load
      .298 requests/sec - 39.4 kB/second - 132.0 kB/request - 2318.01 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02127no0yes064000
      11434no0yes064000
      92135no0yes064000
      102136no0yes163000
      Sum400 1255000
      
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      __W_____________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6921270/20/1218_
      17.4857677127335050.07.05102.72
      93.114.234.166http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-6921270/13/1291_
      13.5634905213440.00.04124.69
      139.59.143.102http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/16/1248_
      13.4538606764530.00.05130.30
      66.249.71.40http/1.1www.clevconthai.com:443GET /commodity/lys86041531061?id=57381 HTTP/1.1
      
      0-6921270/14/1087_
      16.695607434324540.00.1499.61
      185.253.152.235http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-6921270/20/1570_
      17.61349046216040.00.14173.95
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/shah83629575521?id=79083 HTTP/1.1
      
      0-6921270/14/1432_
      13.4149007397290.00.07110.31
      103.131.71.21http/1.1www.singha.devonlinesite.com:80GET /robots.txt HTTP/1.1
      
      0-6921270/24/1203_
      17.4368705764980.00.19101.91
      66.249.71.40http/1.1www.clevconthai.com:443GET /commodity/imagined82222614922?id=75740 HTTP/1.1
      
      0-6921270/15/1144_
      13.416874354913770.025.16133.88
      45.76.27.192http/1.1www.promptm.com:80HEAD / HTTP/1.1
      
      0-6921270/18/1127_
      17.6826405293030.00.1061.75
      157.55.39.60h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/21/1212_
      17.682654275713780.00.90139.13
      68.178.164.152http/1.1www.verztec.devonlinesite.com:4POST /wp-login.php HTTP/1.1
      
      0-6921270/19/1212_
      13.5726504571550.00.2166.51
      139.59.143.102http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-6921270/18/1277_
      17.7415764371541540.00.19148.48
      52.167.144.67h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-6921270/23/1217_
      16.88262092691750.00.09192.02
      66.249.71.41http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/17/1249_
      17.7415733314592260.01.4976.17
      52.167.144.67h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/20/1205_
      13.6215504632150.00.15226.89
      66.249.66.1http/1.1www.clevconthai.com:443GET /commodity/days84634620203?id=12746 HTTP/1.1
      
      0-6921270/14/1211_
      12.7526219435840940.00.0594.51
      85.18.226.120http/1.1www.birdrepellentasia.com:443POST /wp-login.php HTTP/1.1
      
      0-6921270/20/1162_
      17.741566627404130.00.0775.78
      52.167.144.67h2www.uat.clevconthai.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-6921270/18/1210_
      17.75135109075922670.00.1184.52
      173.56.102.85http/1.1www.thaisiamshop.com:80GET / HTTP/1.1
      
      0-6921270/22/1194_
      17.35853295888510.00.20100.28
      208.100.26.244http/1.1webmail.varietypack.co.th:443GET / HTTP/1.1
      
      0-6921270/22/1221_
      17.59386022607110.00.11430.54
      66.249.71.40http/1.1www.clevconthai.com:443GET /commodity/picture81117340630?id=14017 HTTP/1.1
      
      0-6921270/17/1229_
      17.1578060635390.00.3471.68
      66.249.66.2http/1.1www.clevconthai.com:443GET /slot/?logo_id=high4d+slot+Thailand+garansi+kekalahan+slot+
      
      0-6921270/15/1317_
      16.43105204840440.00.0960.59
      207.154.212.47http/1.1www.webeasyforrent.com:80GET /.DS_Store HTTP/1.1
      
      0-6921270/20/1201_
      17.2997807097850.00.1069.32
      66.249.66.23http/1.1www.clevconthai.com:443GET /commodity/humour81921250303?id=52577 HTTP/1.1
      
      0-6921270/16/1174_
      17.87806043100.00.3076.41
      207.154.212.47http/1.1www.salepageeasy.com:443GET / HTTP/1.1
      
      0-6921270/20/1152_
      17.904025284150.00.2583.86
      207.154.212.47http/1.1www.salepageeasy.com:443GET / HTTP/1.1
      
      0-6921270/19/1236_
      17.2510520140301060.00.2378.87
      109.248.148.246h2www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/19/1251_
      17.271012026207160.00.11131.05
      66.249.66.2http/1.1www.clevconthai.com:443GET /commodity/wireless778560935?id=14703 HTTP/1.1
      
      0-6921270/24/1074_
      16.50818012502340.00.17104.78
      68.183.180.73http/1.1
      
      0-6921270/21/1301_
      17.6527407033500.00.0962.87
      207.46.13.230h2www.clevconthai.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-6921270/15/1363_
      15.6977717181640.00.12115.73
      207.154.212.47http/1.1
      
      0-6921270/17/1102_
      15.2885304941330.00.13104.14
      65.108.0.71http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-6921270/23/1301_
      13.79787345150530.00.15112.37
      64.23.129.165http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/21/1177_
      16.43101204507220.022.78
      Found on 2024-09-13 00:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e576480e00

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 11-Sep-2024 02:07:31 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 66
      Parent Server MPM Generation: 65
      Server uptime:  35 days 9 hours 40 minutes 11 seconds
      Server load: 0.00 0.06 0.13
      Total accesses: 910535 - Total Traffic: 117.0 GB - Total Duration: 2125907912
      CPU Usage: u469.58 s144.05 cu16035.9 cs4818.81 - .702% CPU load
      .298 requests/sec - 40.1 kB/second - 134.8 kB/request - 2334.79 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031946no0yes064000
      431517no1yes064000
      631949no0yes064000
      731519no1yes163001
      Sum402 1255001
      
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      _________________________________________________W______________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-65319460/23/853_
      8.7926604587660.00.1931.95
      128.199.173.170http/1.1www.krugerfan.devonlinesite.comGET //admin/server/php/ HTTP/1.1
      
      0-65319460/21/920_
      9.7711103643040.00.4780.92
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-json/oembed/1.0/embed?url=https%3A%2F%2Fverztec.devonl
      
      0-65319460/13/889_
      10.15005891950.00.0582.55
      207.154.212.47http/1.1www.salepageeasy.com:443GET /config.json HTTP/1.1
      
      0-65319460/14/787_
      9.9317453653390.00.2785.53
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1725995076.55478906631469726562
      
      0-65319460/21/1050_
      8.80265044866390.00.13111.18
      128.199.173.170http/1.1www.krugerfan.devonlinesite.comGET //public/server/php/ HTTP/1.1
      
      0-65319460/16/981_
      9.782661215789850.00.3360.41
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /2024/03/13/blog2/feed/ HTTP/1.1
      
      0-65319460/15/836_
      8.8026504183130.00.0641.68
      128.199.173.170http/1.1www.krugerfan.devonlinesite.comGET //upload/server/php/files/ HTTP/1.1
      
      0-65319460/14/781_
      9.802651223759900.00.0590.62
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-json/wp/v2/posts/67 HTTP/1.1
      
      0-65319460/18/798_
      9.422651014125580.00.0823.39
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-json/oembed/1.0/embed?url=https%3A%2F%2Fverztec.devonl
      
      0-65319460/18/883_
      9.8224104320240.00.10110.06
      199.45.155.70http/1.1localhost:80GET / HTTP/1.1
      
      0-65319460/16/864_
      8.332631773370530.00.2746.93
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4GET /author/superadmin/ HTTP/1.1
      
      0-65319460/15/810_
      9.8225412070079520.00.5096.49
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-json/oembed/1.0/embed?url=https%3A%2F%2Fverztec.devonl
      
      0-65319460/16/796_
      8.17240091127100.00.07164.76
      52.164.231.119http/1.1localhost:80GET /.well-known/acme-challenge/shimo.php HTTP/1.1
      
      0-65319460/18/895_
      9.852371243607730.00.0758.69
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4GET /robots.txt HTTP/1.1
      
      0-65319460/20/869_
      9.812631193684960.00.16210.14
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /?p=67 HTTP/1.1
      
      0-65319460/10/885_
      8.3325444734825040.00.1675.62
      142.93.129.190http/1.1www.pestaway.devonlinesite.com:GET /config.json HTTP/1.1
      
      0-65319460/18/846_
      9.1122205896410.00.1867.18
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-content/et-cache/269/et-divi-dynamic-269.css?ver=17259
      
      0-65319460/14/853_
      9.0823604367120.00.0452.52
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTT
      
      0-65319460/19/752_
      9.1023204526400.00.0659.50
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-content/themes/Divi/includes/builder/feature/dynamic-a
      
      0-65319460/16/871_
      9.8722219021506250.00.07403.79
      94.23.61.165http/1.1www.birdrepellentasia.com:443POST /wp-login.php HTTP/1.1
      
      0-65319460/16/927_
      9.8523314347883160.00.0963.49
      199.45.155.70http/1.1www.purefilter.devonlinesite.coGET / HTTP/1.1
      
      0-65319460/18/1026_
      9.892102374027300.00.1349.12
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4GET /feed/ HTTP/1.1
      
      0-65319460/17/897_
      9.9317416216154970.00.0742.64
      52.167.144.203h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-65319460/17/877_
      8.8417105129210.00.0570.39
      128.199.173.170http/1.1www.krugerfan.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-65319460/17/839_
      9.53159015363180.00.0775.39
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-br
      
      0-65319460/19/895_
      9.521710138030920.00.3064.48
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-so
      
      0-65319460/15/913_
      9.1517313019110210.00.07101.17
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /about-us/ HTTP/1.1
      
      0-65319460/16/753_
      9.95160174111062750.00.2672.18
      66.249.71.46http/1.1www.varietypack.co.th:443GET / HTTP/1.1
      
      0-65319460/16/980_
      9.9714805561050.00.0552.97
      66.249.79.107http/1.1www.clevconthai.com:443GET /commodity/elapsed80514257629?id=88857 HTTP/1.1
      
      0-65319460/15/1007_
      9.5514705940490.00.0773.47
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-content/et-cache/57/et-divi-dynamic-57-late.css?ver=17
      
      0-65319460/16/761_
      9.5714303746090.00.0768.05
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4GET /wp-content/et-cache/57/et-core-unified-deferred-57.min.css
      
      0-65319460/12
      Found on 2024-09-10 19:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e58eaf8f6a

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Sunday, 08-Sep-2024 23:16:20 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 62
      Parent Server MPM Generation: 61
      Server uptime:  33 days 6 hours 48 minutes 59 seconds
      Server load: 0.05 0.03 0.05
      Total accesses: 852972 - Total Traffic: 110.5 GB - Total Duration: 2054010056
      CPU Usage: u589.39 s190.71 cu15269.9 cs4556.59 - .717% CPU load
      .297 requests/sec - 40.3 kB/second - 135.8 kB/request - 2408.06 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      42162no1yes064001
      51442no0yes064000
      72164no0yes163000
      92169no0yes064000
      Sum401 1255001
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ___________________W____________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-61-0/0/830.
      0.00559992534484130.00.0031.76
      173.212.211.39http/1.1www.promptm.com:443POST /wp-login.php HTTP/1.1
      
      0-61-0/0/899.
      0.005599983605600.00.0080.45
      103.58.148.220http/1.1www.promptm.com:443POST /wp-cron.php?doing_wp_cron=1725261444.17411899566650390625
      
      0-61-0/0/876.
      0.005599985884180.00.0082.50
      159.65.204.18http/1.1
      
      0-61-0/0/773.
      0.005599917043597350.00.0085.26
      66.249.77.96http/1.1www.birdrepellentasia.com:443GET / HTTP/1.1
      
      0-61-0/0/1029.
      0.0055999144841080.00.00111.06
      54.37.150.182http/1.1www.birdrepellentasia.com:443done, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/965.
      0.00559994735784570.00.0060.08
      66.249.71.164http/1.1www.ohmdigitallife.com:443GET /assets/front/images/banner-shape.svg HTTP/1.1
      
      0-61-0/0/821.
      0.005599904170070.00.0041.62
      216.244.66.237http/1.1www.clevconthai.com:80GET /feed/ HTTP/1.1
      
      0-61-0/0/767.
      0.005599913752860.00.0090.57
      52.231.139.194http/1.1www.birdrepellentasia.com:443GET /wp-content/uploads/2023/11/siren-s1.jpg HTTP/1.1
      
      0-61-0/0/780.
      0.005599914101890.00.0023.30
      147.182.201.169http/1.1
      
      0-61-0/0/865.
      0.005599904287410.00.00109.96
      147.182.201.169http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/848.
      0.005599913334330.00.0046.66
      66.249.71.166http/1.1www.thaisiamshop.com:80GET /assets/front/img/skin/icon-f.svg HTTP/1.1
      
      0-61-0/0/795.
      0.0055999070075620.00.0095.98
      66.249.72.230http/1.1www.thaisiamshop.com:80GET /assets/front/css/reset.css HTTP/1.1
      
      0-61-0/0/780.
      0.00559992391116410.00.00164.69
      66.249.72.66http/1.1www.ohmdigitallife.com:443GET /robots.txt HTTP/1.1
      
      0-61-0/0/877.
      0.005599903559870.00.0058.62
      66.249.77.164http/1.1www.clevconthai.com:443GET /commodity/halfway82524055253?id=77467 HTTP/1.1
      
      0-61-0/0/849.
      0.0055999183655040.00.00209.98
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-61-0/0/875.
      0.00559991434819490.00.0075.47
      49.229.135.251h2www.pcclassic.devonlinesite.comidle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/828.
      0.005599915871150.00.0067.00
      147.92.179.116http/1.1www.mosantofurniture.com:443GET / HTTP/1.1
      
      0-61-0/0/839.
      0.005599904365810.00.0052.48
      66.249.69.134http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-61-0/0/733.
      0.005599904514430.00.0059.44
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/incompatible80011717089?id=86030 HTTP/1.1
      
      0-61-0/0/855.
      0.0055999021493880.00.00403.73
      66.249.77.163http/1.1www.clevconthai.com:443GET /commodity/lm82122069849?id=50348 HTTP/1.1
      
      0-61-0/0/911.
      0.0055999047870230.00.0063.39
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/1008.
      0.0055999813999450.00.0048.99
      161.82.186.107h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/880.
      0.0055999876110370.00.0042.57
      161.82.186.107h2www.verztecuat.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/860.
      0.005599905100400.00.0070.33
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/822.
      0.00559995215349170.00.0075.32
      167.99.37.6http/1.1www.mldp.devonlinesite.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/876.
      0.00559992137958920.00.0064.18
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/898.
      0.0055999176819068510.00.00101.09
      159.65.204.18h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/737.
      0.0055999191711015150.00.0071.92
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/964.
      0.005599905559940.00.0052.92
      159.65.204.18http/1.1www.pandoralite.devonlinesite.cGET / HTTP/1.1
      
      0-61-0/0/992.
      0.0055999235918660.00.0073.40
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-61-0/0/745.
      0.005599913733280.00.0067.98
      139.162.96.14http/1.1localhost:443GET /v2/_catalog HTTP/1.1
      
      0-61-0/0/788.
      0.0055999753748530.00.0088.78
      161.82.186.107h2localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/822.
      0.005599903334730.00.00156.54
      66.249.71.39http/1.1
      Found on 2024-09-08 16:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e54b3ab3c0

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 06-Sep-2024 20:50:43 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 58
      Parent Server MPM Generation: 57
      Server uptime:  31 days 4 hours 23 minutes 22 seconds
      Server load: 0.00 0.01 0.08
      Total accesses: 812680 - Total Traffic: 107.7 GB - Total Duration: 1989689101
      CPU Usage: u755.58 s247.05 cu14563.8 cs4274.69 - .736% CPU load
      .302 requests/sec - 41.9 kB/second - 139.0 kB/request - 2448.31 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      117932no0yes064000
      218359no0yes163000
      618366no0yes163000
      918369no1yes064000
      Sum401 2254000
      
      ................................................................
      ________________________________________________________________
      ____W___________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      _____________________________________________________________R__
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-57-0/0/830.
      0.00740102534484130.00.0031.76
      173.212.211.39http/1.1www.promptm.com:443POST /wp-login.php HTTP/1.1
      
      0-57-0/0/899.
      0.007401083605600.00.0080.45
      103.58.148.220http/1.1www.promptm.com:443POST /wp-cron.php?doing_wp_cron=1725261444.17411899566650390625
      
      0-57-0/0/876.
      0.007401085884180.00.0082.50
      159.65.204.18http/1.1
      
      0-57-0/0/773.
      0.007401017043597350.00.0085.26
      66.249.77.96http/1.1www.birdrepellentasia.com:443GET / HTTP/1.1
      
      0-57-0/0/1029.
      0.0074010144841080.00.00111.06
      54.37.150.182http/1.1www.birdrepellentasia.com:443done, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/965.
      0.00740104735784570.00.0060.08
      66.249.71.164http/1.1www.ohmdigitallife.com:443GET /assets/front/images/banner-shape.svg HTTP/1.1
      
      0-57-0/0/821.
      0.007401004170070.00.0041.62
      216.244.66.237http/1.1www.clevconthai.com:80GET /feed/ HTTP/1.1
      
      0-57-0/0/767.
      0.007401013752860.00.0090.57
      52.231.139.194http/1.1www.birdrepellentasia.com:443GET /wp-content/uploads/2023/11/siren-s1.jpg HTTP/1.1
      
      0-57-0/0/780.
      0.007401014101890.00.0023.30
      147.182.201.169http/1.1
      
      0-57-0/0/865.
      0.007401004287410.00.00109.96
      147.182.201.169http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/848.
      0.007401013334330.00.0046.66
      66.249.71.166http/1.1www.thaisiamshop.com:80GET /assets/front/img/skin/icon-f.svg HTTP/1.1
      
      0-57-0/0/795.
      0.0074010070075620.00.0095.98
      66.249.72.230http/1.1www.thaisiamshop.com:80GET /assets/front/css/reset.css HTTP/1.1
      
      0-57-0/0/780.
      0.00740102391116410.00.00164.69
      66.249.72.66http/1.1www.ohmdigitallife.com:443GET /robots.txt HTTP/1.1
      
      0-57-0/0/877.
      0.007401003559870.00.0058.62
      66.249.77.164http/1.1www.clevconthai.com:443GET /commodity/halfway82524055253?id=77467 HTTP/1.1
      
      0-57-0/0/849.
      0.0074010183655040.00.00209.98
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-57-0/0/875.
      0.00740101434819490.00.0075.47
      49.229.135.251h2www.pcclassic.devonlinesite.comidle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/828.
      0.007401015871150.00.0067.00
      147.92.179.116http/1.1www.mosantofurniture.com:443GET / HTTP/1.1
      
      0-57-0/0/839.
      0.007401004365810.00.0052.48
      66.249.69.134http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-57-0/0/733.
      0.007401004514430.00.0059.44
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/incompatible80011717089?id=86030 HTTP/1.1
      
      0-57-0/0/855.
      0.0074010021493880.00.00403.73
      66.249.77.163http/1.1www.clevconthai.com:443GET /commodity/lm82122069849?id=50348 HTTP/1.1
      
      0-57-0/0/911.
      0.0074010047870230.00.0063.39
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/1008.
      0.0074010813999450.00.0048.99
      161.82.186.107h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/880.
      0.0074010876110370.00.0042.57
      161.82.186.107h2www.verztecuat.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/860.
      0.007401005100400.00.0070.33
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/822.
      0.00740105215349170.00.0075.32
      167.99.37.6http/1.1www.mldp.devonlinesite.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/876.
      0.00740102137958920.00.0064.18
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/898.
      0.0074010176819068510.00.00101.09
      159.65.204.18h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/737.
      0.0074010191711015150.00.0071.92
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/964.
      0.007401005559940.00.0052.92
      159.65.204.18http/1.1www.pandoralite.devonlinesite.cGET / HTTP/1.1
      
      0-57-0/0/992.
      0.0074010235918660.00.0073.40
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-57-0/0/745.
      0.007401013733280.00.0067.98
      139.162.96.14http/1.1localhost:443GET /v2/_catalog HTTP/1.1
      
      0-57-0/0/788.
      0.0074010753748530.00.0088.78
      161.82.186.107h2localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/822.
      0.007401003334730.00.00156.54
      66.249.71.39http/1.
      Found on 2024-09-06 13:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5cd63d614

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 04-Sep-2024 16:42:08 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 55
      Parent Server MPM Generation: 54
      Server uptime:  29 days 14 minutes 47 seconds
      Server load: 0.27 0.24 0.21
      Total accesses: 759927 - Total Traffic: 85.5 GB - Total Duration: 1933580023
      CPU Usage: u840.34 s212.09 cu13578.1 cs3991.08 - .743% CPU load
      .303 requests/sec - 35.8 kB/second - 118.0 kB/request - 2544.43 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      131056no0yes064000
      430500no0yes262000
      731063no0yes064000
      1030499no0yes064000
      Sum400 2254000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ____________________W______R____________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-54-0/0/830.
      0.00590092534484130.00.0031.76
      173.212.211.39http/1.1www.promptm.com:443POST /wp-login.php HTTP/1.1
      
      0-54-0/0/899.
      0.005900983605600.00.0080.45
      103.58.148.220http/1.1www.promptm.com:443POST /wp-cron.php?doing_wp_cron=1725261444.17411899566650390625
      
      0-54-0/0/876.
      0.005900985884180.00.0082.50
      159.65.204.18http/1.1
      
      0-54-0/0/773.
      0.005900917043597350.00.0085.26
      66.249.77.96http/1.1www.birdrepellentasia.com:443GET / HTTP/1.1
      
      0-54-0/0/1029.
      0.0059009144841080.00.00111.06
      54.37.150.182http/1.1www.birdrepellentasia.com:443done, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/965.
      0.00590094735784570.00.0060.08
      66.249.71.164http/1.1www.ohmdigitallife.com:443GET /assets/front/images/banner-shape.svg HTTP/1.1
      
      0-54-0/0/821.
      0.005900904170070.00.0041.62
      216.244.66.237http/1.1www.clevconthai.com:80GET /feed/ HTTP/1.1
      
      0-54-0/0/767.
      0.005900913752860.00.0090.57
      52.231.139.194http/1.1www.birdrepellentasia.com:443GET /wp-content/uploads/2023/11/siren-s1.jpg HTTP/1.1
      
      0-54-0/0/780.
      0.005900914101890.00.0023.30
      147.182.201.169http/1.1
      
      0-54-0/0/865.
      0.005900904287410.00.00109.96
      147.182.201.169http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/848.
      0.005900913334330.00.0046.66
      66.249.71.166http/1.1www.thaisiamshop.com:80GET /assets/front/img/skin/icon-f.svg HTTP/1.1
      
      0-54-0/0/795.
      0.0059009070075620.00.0095.98
      66.249.72.230http/1.1www.thaisiamshop.com:80GET /assets/front/css/reset.css HTTP/1.1
      
      0-54-0/0/780.
      0.00590092391116410.00.00164.69
      66.249.72.66http/1.1www.ohmdigitallife.com:443GET /robots.txt HTTP/1.1
      
      0-54-0/0/877.
      0.005900903559870.00.0058.62
      66.249.77.164http/1.1www.clevconthai.com:443GET /commodity/halfway82524055253?id=77467 HTTP/1.1
      
      0-54-0/0/849.
      0.0059009183655040.00.00209.98
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-54-0/0/875.
      0.00590091434819490.00.0075.47
      49.229.135.251h2www.pcclassic.devonlinesite.comidle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/828.
      0.005900915871150.00.0067.00
      147.92.179.116http/1.1www.mosantofurniture.com:443GET / HTTP/1.1
      
      0-54-0/0/839.
      0.005900904365810.00.0052.48
      66.249.69.134http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-54-0/0/733.
      0.005900904514430.00.0059.44
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/incompatible80011717089?id=86030 HTTP/1.1
      
      0-54-0/0/855.
      0.0059009021493880.00.00403.73
      66.249.77.163http/1.1www.clevconthai.com:443GET /commodity/lm82122069849?id=50348 HTTP/1.1
      
      0-54-0/0/911.
      0.0059009047870230.00.0063.39
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/1008.
      0.0059009813999450.00.0048.99
      161.82.186.107h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/880.
      0.0059009876110370.00.0042.57
      161.82.186.107h2www.verztecuat.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/860.
      0.005900905100400.00.0070.33
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/822.
      0.00590095215349170.00.0075.32
      167.99.37.6http/1.1www.mldp.devonlinesite.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/876.
      0.00590092137958920.00.0064.18
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/898.
      0.0059009176819068510.00.00101.09
      159.65.204.18h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/737.
      0.0059009191711015150.00.0071.92
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/964.
      0.005900905559940.00.0052.92
      159.65.204.18http/1.1www.pandoralite.devonlinesite.cGET / HTTP/1.1
      
      0-54-0/0/992.
      0.0059009235918660.00.0073.40
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-54-0/0/745.
      0.005900913733280.00.0067.98
      139.162.96.14http/1.1localhost:443GET /v2/_catalog HTTP/1.1
      
      0-54-0/0/788.
      0.0059009753748530.00.0088.78
      161.82.186.107h2localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/822.
      0.005900903334730.00.00156.54
      66.249.71.39http/1.1
      Found on 2024-09-04 09:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5fc0c0c00

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 30-Aug-2024 18:16:06 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  24 days 1 hour 48 minutes 46 seconds
      Server load: 0.15 0.17 0.35
      Total accesses: 637819 - Total Traffic: 77.3 GB - Total Duration: 1683352871
      CPU Usage: u913.72 s237.52 cu10780.5 cs3202.84 - .728% CPU load
      .307 requests/sec - 38.9 kB/second - 127.0 kB/request - 2639.23 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03463no0yes064000
      232235no2yes163002
      7386no0yes064000
      9390no0yes064000
      Sum402 1255002
      
      ________________________________________________________________
      ................................................................
      _____________________________________________W__________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4234630/113/729_
      158.5652714082560.07.1529.94
      139.59.136.184http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-4234630/155/678_
      157.6252723336710.04.8175.99
      110.169.249.135h2www.uat.clevconthai.com:443idle, streams: 0/18/18/0/2 (open/recv/resp/push/rst)
      
      0-4234630/134/770_
      157.4253125363650.023.0380.76
      161.38.173.8http/1.1www.salepageeasy.com:80GET /.well-known/acme-challenge/moon.php HTTP/1.1
      
      0-4234630/111/676_
      157.2767303097940.045.0883.39
      161.38.173.8http/1.1www.salepageeasy.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4234630/229/918_
      158.8127404417340.032.68106.00
      40.77.167.7h2www.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4234630/65/855_
      158.4260403840380.05.8957.64
      182.92.123.233http/1.1www.clevconthai.com:80GET /%E2%96%93%D1%85%E2%95%9D%E2%96%A0%E2%94%90%D0%BA%E2%95%96%
      
      0-4234630/91/718_
      157.3660413868050.06.4939.99
      161.38.173.8http/1.1www.salepageeasy.com:80GET /class_api.php HTTP/1.1
      
      0-4234630/71/673_
      158.4857503493940.01.8789.65
      40.77.167.7h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4234630/86/672_
      157.2674013537810.01.2621.54
      161.38.173.8http/1.1www.salepageeasy.com:80GET /wp-includes/ID3/plugins.php HTTP/1.1
      
      0-4234630/98/746_
      158.5253013594730.030.03107.80
      139.59.136.184http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-4234630/90/740_
      157.3757325172978000.03.5744.70
      110.169.249.135h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4234630/58/682_
      158.41609069599550.03.4386.95
      182.92.123.233http/1.1www.clevconthai.com:80GET /tanzhen.php HTTP/1.1
      
      0-4234630/86/678_
      156.4527202888570.011.17156.91
      182.92.123.233http/1.1www.clevconthai.com:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4234630/66/650_
      158.3467512842831450.03.0155.00
      207.46.13.78h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4234630/56/732_
      156.7167313389250.01.68190.41
      161.38.173.8http/1.1www.salepageeasy.com:80GET /.well-known/about.php HTTP/1.1
      
      0-4234630/63/766_
      157.2575212982320.02.3271.73
      198.54.120.110http/1.1
      
      0-4234630/140/699_
      154.7920505595400.03.1459.01
      49.49.251.25h2www.uat.clevconthai.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4234630/188/746_
      157.2966014057590.04.8651.53
      161.38.173.8http/1.1www.salepageeasy.com:80GET /wp-includes/pomo/plugins.php HTTP/1.1
      
      0-4234630/67/633_
      158.3766219413885810.012.9341.90
      110.169.249.135h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4234630/73/759_
      158.30678021221120.04.03402.90
      66.249.77.162http/1.1www.clevconthai.com:443GET /?t=kr/H4275956.html HTTP/1.1
      
      0-4234630/126/809_
      158.52529147493370.012.5462.36
      139.59.136.184http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-4234630/68/897_
      157.2767803217410.04.0641.57
      161.38.173.8http/1.1www.salepageeasy.com:80GET /wp-admin/includes/plugins.php HTTP/1.1
      
      0-4234630/71/786_
      157.3757325829710.04.8141.11
      161.38.173.8http/1.1www.salepageeasy.com:80GET /wp-admin/images/my1.php HTTP/1.1
      
      0-4234630/76/744_
      158.1975604828980.02.4255.19
      173.212.200.88http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-4234630/76/732_
      158.56524015174970.09.1651.08
      139.59.136.184http/1.1localhost:80GET /config.json HTTP/1.1
      
      0-4234630/96/769_
      158.237410137192870.04.4760.87
      51.79.96.115http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-4234630/103/779_
      157.27675222618738730.03.7485.18
      110.169.249.135h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4234630/54/636_
      148.1894127610760740.02.5870.68
      206.189.2.13h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-4234630/76/846_
      140.0252805047920.03.9949.60
      66.249.71.101http/1.1www.promptm.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4234630/68/890_
      157.2193925614140.02.3170.24
      161.38.173.8http/1.1www.salepageeasy.com:80GET /users.php HTTP/1.1
      
      0-4234630/53/637_
      147.2876216043332670.01.5966.72
      110.169.249.135h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4234630/119/675_
      157.98003212760.019.5359.25
      96.126.110.74http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-4234630/180/716_
      155.0784412955080.014.74<
      Found on 2024-08-30 11:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5bd2948be

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 28-Aug-2024 16:11:45 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 39
      Parent Server MPM Generation: 38
      Server uptime:  21 days 23 hours 44 minutes 24 seconds
      Server load: 0.21 0.59 0.66
      Total accesses: 576294 - Total Traffic: 71.8 GB - Total Duration: 1214221870
      CPU Usage: u468.57 s139.3 cu9922.39 cs2922.17 - .708% CPU load
      .303 requests/sec - 39.6 kB/second - 130.6 kB/request - 2106.95 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020167no1yes163001
      219616no0yes064000
      319617no0yes064000
      520171no0yes262000
      Sum401 3253001
      
      _W______________________________________________________________
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      _______________________________R____________L___________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-38201670/34/546_
      92.96102115470.00.7819.31
      52.167.144.140h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201671/52/463W
      89.46001881360.02.7269.46
      178.128.207.138http/1.1www.salepageeasy.com:443GET /server-status HTTP/1.1
      
      0-38201670/43/535_
      94.7822713532930600.015.4953.02
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/50/466_
      95.31111634380.00.9133.62
      178.128.207.138http/1.1www.salepageeasy.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-38201670/30/564_
      94.6828213341894670.020.2761.98
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/56/591_
      94.7026715112227660.020.1746.56
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/117/561_
      91.69115642135230.09.2631.62
      183.88.225.160h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/42/529_
      93.06280182222680.01.0669.99
      103.58.148.220http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/36/504_
      91.7628020452104270.01.3417.49
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-38201670/37/513_
      94.7525914231531490.01.2564.26
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/57/587_
      93.492579011652510.02.7337.82
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst)
      
      0-38201670/55/540_
      93.9719527901970800.01.5160.01
      183.88.225.160h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/124/522_
      91.3326510471683160.03.14144.71
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-38201670/38/483_
      89.5421111632970.00.5350.94
      161.82.186.96h2www.verztecuat.devonlinesite.coidle, streams: 0/36/36/0/0 (open/recv/resp/push/rst)
      
      0-38201670/154/603_
      93.56225292149960.04.35187.78
      161.82.186.96h2www.verztecuat.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/134/563_
      94.852095941798500.03.8641.59
      82.157.173.147http/1.1www.promptm.com:443POST /wp-login.php HTTP/1.1
      
      0-38201670/31/472_
      91.3425718672091260.019.5453.61
      52.163.90.188http/1.1www.varietypack.co.th:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/26/443_
      94.8021312422349080.00.6218.29
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/49/497_
      93.5622511961976110.00.6325.09
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/24/22/0/2 (open/recv/resp/push/rst)
      
      0-38201670/139/620_
      94.8619715261886330.04.25397.02
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/128/597_
      95.0810410241889160.018.4740.31
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/238/734_
      93.5821101494000.06.6533.87
      66.249.65.238http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/114/532_
      94.0913103272980.02.8725.06
      52.167.144.230h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/38/586_
      92.3119112691630.01.8950.80
      40.77.167.13h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/85/474_
      94.9414814671949940.02.1526.28
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/66/589_
      94.891931615135851210.02.5154.02
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/124/595_
      93.99194116844730.03.4079.40
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/44/42/0/2 (open/recv/resp/push/rst)
      
      0-38201670/39/451_
      89.5519108684970.00.6242.76
      161.82.186.96h2www.verztecuat.devonlinesite.codone, streams: 0/44/42/0/2 (open/recv/resp/push/rst)
      
      0-38201670/145/649_
      94.9117912862990130.06.9742.52
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/90/673_
      94.02177282555260.02.5558.60
      103.58.148.220http/1.1www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/50/475_
      92.41177561806340.02.8552.46
      161.82.186.96h2www.verztecuat.devonlinesite.coidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      Found on 2024-08-28 09:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e546911bc2

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 26-Aug-2024 11:52:09 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 34
      Parent Server MPM Generation: 33
      Server uptime:  19 days 19 hours 24 minutes 49 seconds
      Server load: 0.19 0.13 0.30
      Total accesses: 505812 - Total Traffic: 64.0 GB - Total Duration: 1081879069
      CPU Usage: u534.91 s158.97 cu8395.09 cs2500.78 - .677% CPU load
      .296 requests/sec - 39.2 kB/second - 132.6 kB/request - 2138.9 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22570no3yes163001
      32017no1yes064000
      42019no0yes064000
      82020no0yes064000
      Sum404 1255001
      
      ................................................................
      ................................................................
      _____________________________________W__________________________
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-33-0/0/512.
      0.004147911828560.00.0018.53
      95.214.55.138http/1.1localhost:80GET / HTTP/1.1
      
      0-33-0/0/411.
      0.004147901593360.00.0066.74
      47.128.121.222http/1.1www.clevconthai.com:443GET /robots.txt HTTP/1.1
      
      0-33-0/0/492.
      0.004147912686750.00.0037.53
      66.249.65.239http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-33-0/0/416.
      0.004147901271890.00.0032.70
      66.249.79.107http/1.1
      
      0-33-0/0/534.
      0.004147901666600.00.0041.71
      66.249.79.106http/1.1www.clevconthai.com:443GET /commodity/lend80916054024?id=70922 HTTP/1.1
      
      0-33-0/0/535.
      0.004147911947410.00.0026.39
      66.249.71.41http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-33-0/0/444.
      0.004147911965230.00.0022.36
      66.249.79.107http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/487.
      0.004147901968840.00.0068.93
      66.249.71.42http/1.1www.clevconthai.com:443GET /items/briefing81921048228?id=42192 HTTP/1.1
      
      0-33-0/0/468.
      0.0041479101848720.00.0016.16
      66.249.71.131http/1.1www.promptm.com:443GET /wp-includes/js/dist/vendor/react-dom.min.js?ver=18.3.1 HTT
      
      0-33-0/0/476.
      0.004147941190400.00.0063.02
      66.249.71.131http/1.1www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/530.
      0.0041479101213220.00.0035.09
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1724606166.11276292800903320312
      
      0-33-0/0/485.
      0.004147901387560.00.0058.50
      157.55.39.53h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/398.
      0.004147901572360.00.00141.57
      157.55.39.13h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/445.
      0.004147901378100.00.0050.41
      207.46.13.111h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/449.
      0.004147901848990.00.00183.43
      66.249.71.40http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/429.
      0.0041479331492490.00.0037.72
      66.249.71.131http/1.1www.promptm.com:443GET /wp-content/themes/Divi/js/scripts.min.js?ver=4.21.1 HTTP/1
      
      0-33-0/0/441.
      0.004147911825610.00.0034.07
      66.249.79.106http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/417.
      0.004147902153950.00.0017.67
      66.249.65.237http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-33-0/0/448.
      0.004147901666350.00.0024.45
      66.249.65.238http/1.1www.clevconthai.com:443GET /items/ebay7875180216?id=11339 HTTP/1.1
      
      0-33-0/0/481.
      0.004147901462190.00.00392.77
      66.249.65.237http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-33-0/0/469.
      0.004147921309130.00.0021.84
      66.249.69.105http/1.1www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/496.
      0.004147925721345920.00.0027.22
      52.167.144.166h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/418.
      0.004147902533480.00.0022.19
      66.249.79.96http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/548.
      0.004147902361020.00.0048.90
      66.249.65.237http/1.1www.clevconthai.com:443GET /items/macintosh778766074?id=30408 HTTP/1.1
      
      0-33-0/0/389.
      0.004147901276460.00.0024.13
      66.249.79.107http/1.1www.clevconthai.com:443GET /commodity/nicotine778638368?id=91871 HTTP/1.1
      
      0-33-0/0/523.
      0.00414791135547530.00.0051.51
      66.249.71.40http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-33-0/0/471.
      0.0041479016453360.00.0076.00
      66.249.65.237http/1.1www.clevconthai.com:443GET /items/lg77783521?id=17609 HTTP/1.1
      
      0-33-0/0/412.
      0.004147901292600.00.0042.14
      155.138.243.173http/1.1www.clevconthai.com:80HEAD /wp HTTP/1.1
      
      0-33-0/0/504.
      0.00414797222385690.00.0035.55
      66.249.75.44http/1.1www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/583.
      0.004147914592410660.00.0056.05
      52.167.144.182h2www.promptm.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/425.
      0.004147911537870.00.0049.61
      207.46.13.151h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/444.
      0.004147901489670.00.0035.28
      207.46.13.78h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/427.
      0.004147901584330.00.00133.75
      66.249.71.40http/1.1
      Found on 2024-08-26 04:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e56251cee6

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Saturday, 24-Aug-2024 12:11:58 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 31
      Parent Server MPM Generation: 30
      Server uptime:  17 days 19 hours 44 minutes 38 seconds
      Server load: 0.05 0.14 0.11
      Total accesses: 476290 - Total Traffic: 61.1 GB - Total Duration: 1055959298
      CPU Usage: u388.79 s130.48 cu7714.63 cs2235.43 - .68% CPU load
      .309 requests/sec - 41.6 kB/second - 134.5 kB/request - 2217.05 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      326130no0yes064000
      526134no0yes163000
      1025709no0yes064000
      1125710no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ______________________________W_________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-30-0/0/464.
      0.0042620191707080.00.0017.96
      192.99.20.234http/1.1www.thaisiamshop.com:80GET /wp-content/plugins/wp-mlm/readme.txt HTTP/1.1
      
      0-30-0/0/395.
      0.004262001557930.00.0066.41
      66.249.71.136http/1.1www.clevconthai.com:443GET /commodity/submits83026979160?id=97148 HTTP/1.1
      
      0-30-0/0/462.
      0.004262002626680.00.0036.94
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/08/Frame-1000001924-480x424.png H
      
      0-30-0/0/381.
      0.004262001249220.00.0030.35
      85.255.20.171http/1.1www.clevconthai.com:80HEAD / HTTP/1.1
      
      0-30-0/0/504.
      0.004262011555090.00.0034.52
      66.249.69.105http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/libs/counter-up/
      
      0-30-0/0/515.
      0.004262034321920680.00.0024.56
      85.208.96.194http/1.1www.varietypack.co.th:443GET /ceramic/169-662072.html HTTP/1.1
      
      0-30-0/0/422.
      0.0042620111876030.00.0022.08
      66.249.69.105http/1.1www.promptm.com:443GET /wp-includes/js/dist/vendor/react-dom.min.js?ver=18.3.1 HTT
      
      0-30-0/0/459.
      0.004262001862990.00.0044.90
      78.153.140.151http/1.1localhost:80GET /library/.env HTTP/1.1
      
      0-30-0/0/447.
      0.004262011717600.00.0016.00
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/20231223_KAZU026_resize-1.png 
      
      0-30-0/0/451.
      0.004262011171540.00.0054.58
      66.249.71.131http/1.1www.promptm.com:443GET /wp-content/themes/Divi/includes/builder/feature/dynamic-as
      
      0-30-0/0/503.
      0.004262011169660.00.0022.97
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/20231223_KAZU026_resize-1-300x
      
      0-30-0/0/460.
      0.004262001283560.00.0055.74
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/mackenzie82122016002?id=81110 HTTP/1.1
      
      0-30-0/0/377.
      0.004262021251483710.00.00141.42
      85.208.96.194http/1.1www.varietypack.co.th:443GET /en/rarefied/96-502207.html HTTP/1.1
      
      0-30-0/0/421.
      0.004262001322680.00.0034.37
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/image-36-7.png HTTP/1.1
      
      0-30-0/0/432.
      0.004262037651838920.00.00178.65
      66.249.69.65http/1.1www.promptmarketing.devonlinesiGET /wp-content/uploads/2024/08/Forte-Collagen-VDO_Mookda-Full-
      
      0-30-0/0/404.
      0.004262001429660.00.0037.13
      66.249.71.41http/1.1www.clevconthai.com:443GET /items/oral85438901949?id=11690 HTTP/1.1
      
      0-30-0/0/421.
      0.004262029771568610.00.0032.03
      185.191.171.7http/1.1www.varietypack.co.th:443GET /missile/194-498234.html HTTP/1.1
      
      0-30-0/0/375.
      0.00426209092107350.00.0017.31
      64.23.129.165http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-30-0/0/420.
      0.0042620141567670.00.0017.29
      192.99.20.234http/1.1www.thaisiamshop.com:80GET /wp-content/plugins/wp-time-capsule/readme.txt HTTP/1.1
      
      0-30-0/0/429.
      0.00426206691437460.00.00387.44
      167.172.232.142http/1.1www.birdrepellentasia.devonlineGET /telescope/requests HTTP/1.1
      
      0-30-0/0/452.
      0.004262022691229430.00.0021.44
      88.99.26.177http/1.1www.birdrepellentasia.devonlineGET / HTTP/1.1
      
      0-30-0/0/474.
      0.004262001277210.00.0026.73
      66.249.71.40http/1.1www.clevconthai.com:443GET /items/constantly778765978?id=29928 HTTP/1.1
      
      0-30-0/0/403.
      0.004262023632458870.00.0021.85
      88.99.26.177http/1.1www.birdrepellentasia.devonlineGET / HTTP/1.1
      
      0-30-0/0/517.
      0.004262025142230450.00.0048.69
      85.208.96.210http/1.1www.varietypack.co.th:443GET /punch/167-262766.html HTTP/1.1
      
      0-30-0/0/373.
      0.004262027601258560.00.0024.04
      85.208.96.204http/1.1www.varietypack.co.th:443GET /en/pointofview/88-830962.html HTTP/1.1
      
      0-30-0/0/495.
      0.00426200135482830.00.0051.41
      198.54.134.114h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-30-0/0/453.
      0.0042620116411740.00.0074.94
      78.153.140.151http/1.1localhost:80GET /.env.bak HTTP/1.1
      
      0-30-0/0/387.
      0.004262001246770.00.0035.05
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/hooked85237953158?id=67687 HTTP/1.1
      
      0-30-0/0/485.
      0.0042620132329520.00.0035.44
      192.99.20.234http/1.1www.thaisiamshop.com:80GET /wp-content/plugins/phppoet-checkout-fields/readme.txt HTTP
      
      0-30-0/0/559.
      0.004262012371530.00.0055.96
      192.71.3.222http/1.1www.salepageeasy.com:80GET /robots.txt HTTP/1.1
      
      0-30-0/0/405.
      0.004262021377260.00.0049.44
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /wp-content/uploads/2024/06/cropped-Frame-1000003727-192x19
      
      0-30-0/0/413.
      0.004262001317410.00.0034.88
      35.236.234.33http/1.1www.pcclassicgroup.com:8
      Found on 2024-08-24 05:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5a7d7fc5c

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 22-Aug-2024 12:41:01 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  15 days 20 hours 13 minutes 41 seconds
      Server load: 0.06 0.17 0.33
      Total accesses: 410347 - Total Traffic: 54.9 GB - Total Duration: 957872628
      CPU Usage: u444.9 s135.72 cu6280.86 cs1853.03 - .637% CPU load
      .3 requests/sec - 42.1 kB/second - 140.3 kB/request - 2334.3 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      216639no0yes064000
      317191no0yes163000
      916638no0yes064000
      1117199no0yes163000
      Sum400 2254000
      
      ................................................................
      ................................................................
      ________________________________________________________________
      _____________________________________________________________R__
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      _____________________________________________________W__________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27-0/0/463.
      0.00444961401706890.00.0017.96
      66.220.149.11h2www.gardenshed.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/394.
      0.004449611557920.00.0066.40
      51.79.160.196http/1.1
      
      0-27-0/0/462.
      0.004449602626680.00.0036.94
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/08/Frame-1000001924-480x424.png H
      
      0-27-0/0/380.
      0.004449611249220.00.0030.35
      66.249.71.40http/1.1www.clevconthai.com:443GET /robots.txt HTTP/1.1
      
      0-27-0/0/504.
      0.004449611555090.00.0034.52
      66.249.69.105http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/libs/counter-up/
      
      0-27-0/0/514.
      0.004449611886360.00.0024.54
      66.249.69.105http/1.1www.promptm.com:443GET /wp-includes/js/dist/vendor/react.min.js?ver=18.3.1 HTTP/1.
      
      0-27-0/0/422.
      0.0044496111876030.00.0022.08
      66.249.69.105http/1.1www.promptm.com:443GET /wp-includes/js/dist/vendor/react-dom.min.js?ver=18.3.1 HTT
      
      0-27-0/0/458.
      0.004449601862980.00.0044.90
      66.249.77.72http/1.1www.clevconthai.com:443GET /wp-content/news/?majalah=slot-toto-gacor-hari-ini HTTP/1.1
      
      0-27-0/0/447.
      0.004449611717600.00.0016.00
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/20231223_KAZU026_resize-1.png 
      
      0-27-0/0/451.
      0.004449611171540.00.0054.58
      66.249.71.131http/1.1www.promptm.com:443GET /wp-content/themes/Divi/includes/builder/feature/dynamic-as
      
      0-27-0/0/503.
      0.004449611169660.00.0022.97
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/20231223_KAZU026_resize-1-300x
      
      0-27-0/0/459.
      0.004449601283550.00.0055.74
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/rubbish85338415088?id=77360 HTTP/1.1
      
      0-27-0/0/375.
      0.00444967271462450.00.00141.40
      66.249.71.192http/1.1www.promptmarketing.devonlinesiGET /wp-content/uploads/2024/08/home_prompt_VDO2.mp4 HTTP/1.1
      
      0-27-0/0/421.
      0.004449601322680.00.0034.37
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/image-36-7.png HTTP/1.1
      
      0-27-0/0/432.
      0.004449637651838920.00.00178.65
      66.249.69.65http/1.1www.promptmarketing.devonlinesiGET /wp-content/uploads/2024/08/Forte-Collagen-VDO_Mookda-Full-
      
      0-27-0/0/404.
      0.004449601429660.00.0037.13
      66.249.71.41http/1.1www.clevconthai.com:443GET /items/oral85438901949?id=11690 HTTP/1.1
      
      0-27-0/0/420.
      0.004449641538830.00.0032.01
      85.208.96.206http/1.1www.practice.webeasyforrent.comGET /robots.txt HTTP/1.1
      
      0-27-0/0/374.
      0.004449612098260.00.0017.30
      66.249.71.136http/1.1www.clevconthai.com:443GET /aszts/q912671.html HTTP/1.1
      
      0-27-0/0/419.
      0.004449622131567520.00.0017.29
      157.55.39.53h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/428.
      0.004449601430760.00.00387.44
      66.249.71.136http/1.1www.clevconthai.com:443GET /commodity/seo7959385776?id=29349 HTTP/1.1
      
      0-27-0/0/451.
      0.004449611206730.00.0021.39
      51.79.160.196http/1.1www.kazuberian.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/474.
      0.004449601277210.00.0026.73
      66.249.71.40http/1.1www.clevconthai.com:443GET /items/constantly778765978?id=29928 HTTP/1.1
      
      0-27-0/0/402.
      0.004449684782435230.00.0021.80
      35.171.144.152http/1.1www.thaisiamshop.com:443GET / HTTP/1.1
      
      0-27-0/0/516.
      0.0044496402205300.00.0048.67
      157.55.39.9h2www.thaisiamshop.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/372.
      0.004449601230960.00.0024.02
      51.79.160.196http/1.1www.kazuberian.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/495.
      0.00444960135482830.00.0051.41
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/voting80212923847?id=19881 HTTP/1.1
      
      0-27-0/0/452.
      0.0044496216411730.00.0074.93
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /wp-content/et-cache/22/et-core-unified-deferred-22.min.css
      
      0-27-0/0/386.
      0.0044496136491246760.00.0035.04
      35.171.144.152http/1.1www.thaisiamshop.com:80GET / HTTP/1.1
      
      0-27-0/0/483.
      0.004449602263880.00.0035.39
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/filings85639531425?id=59101 HTTP/1.1
      
      0-27-0/0/558.
      0.004449615732371520.00.0055.96
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /fitpaws/ HTTP/1.1
      
      0-27-0/0/405.
      0.004449621377260.00.0049.44
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /wp-content/uploads/2024/06/cropped-Frame-1000003727-192x19
      
      0-27-0/0/412.
      0.004449601317400.00
      Found on 2024-08-22 05:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5fed05f0c

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 20-Aug-2024 14:01:18 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  13 days 21 hours 33 minutes 57 seconds
      Server load: 0.49 0.53 0.52
      Total accesses: 345684 - Total Traffic: 49.0 GB - Total Duration: 883155987
      CPU Usage: u533.55 s140.23 cu5083.25 cs1517.9 - .606% CPU load
      .288 requests/sec - 42.8 kB/second - 148.6 kB/request - 2554.81 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011357no0yes064000
      111775no0yes064000
      311776no0yes064000
      911785no0yes262000
      Sum400 2254000
      
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___________K__________________________________________W_________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23113570/19/450_
      47.5144821607650.00.4817.01
      183.88.225.160h2www.daidipdaidee1988.webeasyforidle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-23113570/9/376_
      46.454479271101110.00.1266.17
      183.88.225.160h2www.iqtechnology.devonlinesite.local goaway, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-23113570/12/414_
      44.0544717491838490.00.0835.10
      159.65.52.112http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/13/365_
      47.5541518981171040.00.1129.15
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/11/484_
      47.564146521315370.00.1033.89
      183.88.225.160h2www.daidipdaidee1988.webeasyforidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/17/498_
      44.134139061735610.00.3924.22
      103.58.148.220http/1.1www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/35/407_
      46.504139541740730.00.9419.81
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/20/448_
      46.5141212961747670.00.4644.71
      183.88.225.160h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/16/427_
      46.533976571479560.00.2114.32
      183.88.225.160h2www.iqtechnology.devonlinesite.done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-23113570/17/428_
      45.584128891008430.01.5047.83
      183.88.225.160h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/18/473_
      47.613992531070660.00.1215.77
      183.88.225.160h2www.daidipdaidee1988.webeasyforidle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-23113570/39/445_
      46.5535911081144310.00.7353.89
      183.88.225.160h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/20/351_
      36.953971981108870.00.06132.77
      206.81.12.187h2done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-23113570/16/391_
      47.6936129251221470.01.7233.06
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/13/410_
      44.4235924521607080.02.07155.91
      183.88.225.160h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/26/388_
      47.7333914341287050.01.3637.03
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/17/400_
      41.3033101421390.02.1631.69
      64.226.78.121http/1.1localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/17/353_
      52.441211711760040.00.6915.49
      183.88.225.160h2www.daidipdaidee1988.webeasyforidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/20/399_
      47.3163201349220.01.1017.12
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/49/49/0/0 (open/recv/resp/push/rst)
      
      0-23113570/17/396_
      52.441228831267180.00.57386.59
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/17/433_
      46.9212014021064100.00.2519.87
      183.88.225.160h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/11/457_
      47.3363211089220.00.0225.41
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/50/50/0/0 (open/recv/resp/push/rst)
      
      0-23113570/31/369_
      50.8632444011253870.012.9521.17
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-23113570/11/488_
      40.6875315641740970.00.1541.45
      183.88.225.160h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/10/357_
      49.4333630371167010.013.2123.88
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-23113570/8/456_
      47.107570135266760.00.0749.71
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/29/29/0/0 (open/recv/resp/push/rst)
      
      0-23113570/16/413_
      52.2931931316296000.03.9573.88
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-23113570/15/368_
      47.484540888110.00.7133.14
      66.249.71.136http/1.1www.clevconthai.com:443GET /commodity/nate82222974165?id=71973 HTTP/1.1
      
      0-23113570/19/464_
      43.071193982058780.00.0934.53
      206.189.2.13http/1.1www.iqtechnology.devonlinesite.done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/22/532_
      45.961196322120910.01.2354.63
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/8/384_
      44.9275301283380.00.0747.70
      66.249.71.136http/1.1www.clevconthai.com:443done, streams: 0/30/30/0/0 (open/
      Found on 2024-08-20 07:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5a98bb912

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 19-Aug-2024 04:52:35 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  12 days 12 hours 25 minutes 14 seconds
      Server load: 0.25 0.21 0.22
      Total accesses: 298293 - Total Traffic: 44.6 GB - Total Duration: 588894614
      CPU Usage: u237.47 s70.42 cu4309.29 cs1355.4 - .552% CPU load
      .276 requests/sec - 43.2 kB/second - 156.7 kB/request - 1974.22 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      132326no0yes064000
      5484no0yes064000
      6486no0yes163000
      7491no0yes064000
      Sum400 1255000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      _________________________W______________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20-0/0/427.
      0.001630018401400090.00.0016.45
      199.241.138.48http/1.1www.varietypack.co.th:80GET /wp-content/plugins/woo-product-table/readme.txt HTTP/1.1
      
      0-20-0/0/363.
      0.0016300171045920.00.0066.02
      192.99.37.124http/1.1www.bni-fantastic.com:443GET /member/%E4%B8%AD%E9%87%8E%E5%85%89/ HTTP/1.1
      
      0-20-0/0/399.
      0.001630001532620.00.0034.97
      192.99.37.124http/1.1www.bni-fantastic.com:80GET /member/%E4%B9%85%E4%BF%9D%E7%BE%A9%E4%BF%A1/ HTTP/1.1
      
      0-20-0/0/345.
      0.001630014471008910.00.0029.02
      199.241.138.48http/1.1www.varietypack.co.th:80GET /wp-content/plugins/iwp-client/readme.txt HTTP/1.1
      
      0-20-0/0/469.
      0.001630001245620.00.0033.77
      66.249.69.96http/1.1www.clevconthai.com:443GET /commodity/cooperative83026845575?id=29217 HTTP/1.1
      
      0-20-0/0/477.
      0.001630030571514900.00.0023.80
      185.191.171.15http/1.1www.varietypack.co.th:443GET /en/commend/226-80325.html HTTP/1.1
      
      0-20-0/0/367.
      0.001630011539540.00.0018.84
      149.88.106.205http/1.1www.mosantofurniture.com:80GET /2020/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-20-0/0/425.
      0.001630022581593510.00.0044.24
      185.191.171.14http/1.1www.varietypack.co.th:443GET /en/phosphoric/103-1240244.html HTTP/1.1
      
      0-20-0/0/406.
      0.001630001392920.00.0014.05
      52.167.144.218h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-20-0/0/407.
      0.00163001704720.00.0043.88
      66.249.71.39http/1.1www.clevconthai.com:443GET /mprfd/r860100.html HTTP/1.1
      
      0-20-0/0/451.
      0.00163001352952060.00.0015.45
      85.208.96.201http/1.1www.varietypack.co.th:443GET /tired/128-193002.html HTTP/1.1
      
      0-20-0/0/401.
      0.001630001081530.00.0053.10
      192.99.37.124http/1.1www.bni-fantastic.com:80GET /8%E6%9C%88%EF%BC%91%EF%BC%98%E6%97%A5%E3%81%AE%E5%AE%9A%E4
      
      0-20-0/0/328.
      0.00163001970610.00.00132.69
      199.241.138.48http/1.1www.webeasyforrent.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-20-0/0/373.
      0.00163000999780.00.0031.34
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/licensees7906778930?id=94988 HTTP/1.1
      
      0-20-0/0/394.
      0.001630001448370.00.00152.67
      52.167.144.215h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-20-0/0/358.
      0.00163000968110.00.0033.53
      192.99.37.124http/1.1www.bni-fantastic.com:80GET /%E3%82%AC%E3%83%BC%E3%83%87%E3%83%B3%E3%83%95%E3%82%A1%E3%
      
      0-20-0/0/379.
      0.0016300391340010.00.0028.50
      192.99.37.124http/1.1www.bni-fantastic.com:443GET /%E4%B8%AD%E5%8F%A4%E8%BB%8A%E8%B2%A9%E5%A3%B2%E6%A5%AD/ HT
      
      0-20-0/0/331.
      0.0016300241544110.00.0014.78
      192.99.37.124http/1.1www.bni-fantastic.com:443GET /%E3%82%AC%E3%83%BC%E3%83%87%E3%83%B3%E3%83%95%E3%82%A1%E3%
      
      0-20-0/0/376.
      0.0016300806978190.00.0015.98
      192.99.20.234http/1.1www.birdrepellentasia.com:80GET /wp-content/plugins/wp-pinterest-automatic/changelog HTTP/1
      
      0-20-0/0/375.
      0.001630001092370.00.00386.01
      192.99.20.234http/1.1www.bni-fantastic.com:80GET /wp-content/plugins/membership-for-woocommerce/readme.txt H
      
      0-20-0/0/412.
      0.00163001363965860.00.0019.60
      185.191.171.16http/1.1www.varietypack.co.th:443GET /pointofview/88-250733.html HTTP/1.1
      
      0-20-0/0/439.
      0.001630001041570.00.0025.38
      40.77.167.13h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-20-0/0/337.
      0.00163001604986780.00.008.20
      85.208.96.212http/1.1www.varietypack.co.th:443GET /tired/132-1663914.html HTTP/1.1
      
      0-20-0/0/473.
      0.0016300151602230.00.0041.29
      45.138.16.35http/1.1www.bni-fantastic.com:80POST / HTTP/1.1
      
      0-20-0/0/343.
      0.001630001050720.00.0010.65
      192.99.37.124http/1.1www.bni-fantastic.com:80GET /10%E5%88%86%E3%81%AF%E7%9F%AD%E3%81%84%E3%81%A7%E3%81%99%E
      
      0-20-0/0/444.
      0.0016300859135154190.00.0044.55
      192.99.20.234http/1.1www.birdrepellentasia.com:80GET /wp-content/plugins/image-hover-effects-ultimate/readme.txt
      
      0-20-0/0/392.
      0.0016300156016065430.00.0069.92
      85.208.96.195http/1.1www.varietypack.co.th:443GET /mirage/222-1148249.html HTTP/1.1
      
      0-20-0/0/351.
      0.00163001460741010.00.0032.41
      185.191.171.7http/1.1www.varietypack.co.th:443GET /mirage/222-879749.html HTTP/1.1
      
      0-20-0/0/440.
      0.001630013841775780.00.0034.40
      157.55.39.56h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-20-0/0/506.
      0.001630001839950.00.0050.51
      192.99.37.124http/1.1www.bni-fantastic.com:80GET /%E6%9C%AC%E6%97%A5%E3%81%AE%E5%AE%9A%E4%BE%8B%E4%BC%9A%E3%
      
      0-20-0/0/373.
      0.001630019441223550.00.0047.62
      85.208.96.197http/1.1www.varietypack.co.th:443GET /loading/104-33943.html HTTP/1.1
      
      0-20-0/0/366.
      0.001630
      Found on 2024-08-18 21:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e50e5a749f

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Saturday, 17-Aug-2024 05:20:37 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  10 days 12 hours 53 minutes 17 seconds
      Server load: 0.19 0.27 0.22
      Total accesses: 257331 - Total Traffic: 42.6 GB - Total Duration: 270950634
      CPU Usage: u197.87 s69.01 cu3285.65 cs1069.26 - .508% CPU load
      .283 requests/sec - 49.1 kB/second - 173.8 kB/request - 1052.93 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      023874no0yes163000
      423877no0yes064000
      823457no0yes064000
      1023883no0yes064000
      Sum400 1255000
      
      _____________W__________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17238740/14/383_
      27.209211253890.01.7416.17
      40.77.167.55h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17238740/14/307_
      25.682612235944360.01.7753.54
      40.77.167.48h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17238740/15/352_
      25.99501202060.01.3633.21
      206.189.19.19h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-17238740/9/315_
      15.90261285891380.01.1328.81
      206.81.24.74h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-17238740/15/350_
      18.0411501011300.02.0331.34
      66.249.66.1http/1.1www.clevconthai.com:443GET /mrzks/y1001651.html HTTP/1.1
      
      0-17238740/13/435_
      26.5661401241890.00.0922.12
      66.249.66.1http/1.1www.clevconthai.com:443GET /commodity/addition7959121095?id=15931 HTTP/1.1
      
      0-17238740/20/325_
      26.03101089670.01.6218.39
      159.203.142.36http/1.1www.salepageeasy.webeasyforrentHEAD /bk HTTP/1.1
      
      0-17238740/18/344_
      25.959001335060.01.9342.42
      66.249.66.23http/1.1www.clevconthai.com:443GET /?t=oe/A911195.html HTTP/1.1
      
      0-17238740/13/339_
      22.339001217640.00.2813.00
      66.249.66.23http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17238740/8/372_
      20.2680618990.00.0643.57
      206.189.19.19h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-17238740/15/397_
      27.2930815510.00.4714.98
      206.189.19.19http/1.1www.salepageeasy.webeasyforrentGET /server HTTP/1.1
      
      0-17238740/11/309_
      20.3110320980560.02.0633.06
      40.77.167.24h2www.thaisiaminkjet.devonlinesitdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17238740/22/291_
      27.3020932110.03.17132.47
      206.189.19.19http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-17238741/15/317W
      26.0800874780.00.8912.57
      206.189.19.19http/1.1www.salepageeasy.webeasyforrentGET /server-status HTTP/1.1
      
      0-17238740/14/361_
      20.29101391970.01.36138.03
      66.249.66.23http/1.1www.clevconthai.com:443GET /?t=di/X1844453.html HTTP/1.1
      
      0-17238740/7/326_
      27.3011847690.01.0532.79
      206.189.19.19http/1.1www.salepageeasy.webeasyforrentGET /debug/default/view?panel=config HTTP/1.1
      
      0-17238740/15/343_
      26.1996225111118380.00.9027.81
      157.55.39.56h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17238740/10/296_
      26.19963141328160.00.9010.87
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1723845873.68223500251770019531
      
      0-17238740/11/323_
      21.30963364910610.01.7215.64
      51.161.134.48http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17238740/19/331_
      23.6596081001840.00.36385.58
      138.197.5.154http/1.1www.ohmdigitallife.com:443HEAD /bc HTTP/1.1
      
      0-17238740/15/373_
      23.649625902750.03.1611.37
      138.197.5.154http/1.1www.ohmdigitallife.com:443HEAD /wp HTTP/1.1
      
      0-17238740/10/378_
      25.149601357798670.00.0822.29
      167.172.225.214http/1.1www.varietypack.co.th:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17238740/17/313_
      26.239340897610.01.797.78
      66.249.66.23http/1.1www.clevconthai.com:443GET /commodity/hackers7812190152?id=50869 HTTP/1.1
      
      0-17238740/5/442_
      23.6593401363680.00.4835.71
      138.197.5.154http/1.1www.ohmdigitallife.com:80HEAD /backup HTTP/1.1
      
      0-17238740/12/284_
      13.677451888620.00.149.37
      66.249.66.23http/1.1www.clevconthai.com:443GET /?t=fp/I824797.html HTTP/1.1
      
      0-17238740/16/409_
      26.417470135056460.01.1244.34
      66.249.66.23http/1.1www.clevconthai.com:443GET /commodity/levi86242634032?id=72291 HTTP/1.1
      
      0-17238740/13/356_
      26.38748015924480.02.4469.31
      66.249.66.2http/1.1www.clevconthai.com:443GET /commodity/rosen81418557749?id=89672 HTTP/1.1
      
      0-17238740/16/309_
      21.417480629580.01.8932.08
      40.77.167.152h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17238740/16/403_
      27.1711601625950.01.0633.91
      66.249.66.23http/1.1www.clevconthai.com:443GET /HIGH4D%20SLOT%20GARANSI%20KEKALAHAN%20FAIR%20PLAY HTTP/1.1
      
      0-17238740/11/460_
      26.5461801663530.00.7549.47
      66.249.66.1http/1.1www.clevconthai.com:443GET /commodity/driving86041822022?id=12201 HTTP/1.1
      
      0-17238740/14/347_
      25.2174712361096770.01.2846.85
      167.172.225.214http/1.1www.varietypack.co.th:80HEAD /home HTTP/1.1
      
      0-17238740/16/330_
      26.447460754030.01.0031.35
      66.249.66.1http/1.1www.clevconthai.com:443GET /commodity/obviously83529264416?id=23543 HTTP/1.1
      
      0-17238740/18/327_
      21.50618</
      Found on 2024-08-16 22:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5ed74e9f9

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 15-Aug-2024 03:19:29 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  8 days 10 hours 52 minutes 9 seconds
      Server load: 0.41 0.12 0.07
      Total accesses: 178229 - Total Traffic: 29.2 GB - Total Duration: 224185054
      CPU Usage: u102.25 s41.64 cu2059.32 cs724.04 - .401% CPU load
      .244 requests/sec - 42.0 kB/second - 171.9 kB/request - 1257.85 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      029578no2yes163002
      729586no0yes064000
      929019no0yes064000
      1029587no0yes064000
      Sum402 1255002
      
      ________________________________________________________W_______
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12295780/3/290_
      6.83123512904860.00.049.07
      13.127.174.247http/1.1www.mosanto.devonlinesite.com:4GET //cdnjs.cloudflare.com/ajax/libs/gsap/3.11.5/ScrollTrigger.
      
      0-12295780/5/250_
      6.8312343741020.00.0315.15
      13.127.174.247http/1.1www.mosanto.devonlinesite.com:4GET /assets/front/js/bootstrap.min.js HTTP/1.1
      
      0-12295780/2/271_
      9.2511662578883510.00.0216.75
      207.46.13.87h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/5/251_
      9.2011752286587400.00.1415.39
      209.38.248.17http/1.1www.verztec.devonlinesite.com:4GET / HTTP/1.1
      
      0-12295780/2/282_
      8.2711640791810.00.0123.17
      213.180.203.56http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/3/304_
      8.2611660873500.00.0119.23
      213.180.203.146http/1.1www.clevconthai.com:443GET /public/rockguard HTTP/1.1
      
      0-12295780/3/242_
      6.76123920941650.00.019.83
      13.127.174.247http/1.1www.mosanto.devonlinesite.com:4GET //cdn.datatables.net/1.13.4/js/dataTables.bootstrap5.min.js
      
      0-12295780/2/271_
      8.3111602348993660.00.0127.65
      40.77.167.61h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/6/268_
      9.271162260817820.00.046.61
      209.38.248.17http/1.1www.verztec.devonlinesite.com:4GET /telescope/requests HTTP/1.1
      
      0-12295780/1/301_
      6.9411630466950.00.0140.89
      13.127.174.247http/1.1www.mosanto.devonlinesite.com:4GET /assets/front/js/ajax.js HTTP/1.1
      
      0-12295780/6/266_
      9.3310930607930.00.017.21
      66.249.69.96http/1.1www.clevconthai.com:443GET /commodity/contributions81418503448?id=18165 HTTP/1.1
      
      0-12295780/0/242_
      0.0010930788220.00.0022.16
      66.249.69.106http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/4/216_
      4.259010632660.00.03123.49
      138.68.144.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12295780/3/209_
      9.508961665540.00.027.92
      138.68.144.227http/1.1www.salepageeasy.webeasyforrentGET /server HTTP/1.1
      
      0-12295780/6/269_
      9.508951998440.00.02125.63
      138.68.144.227http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-12295780/2/258_
      8.498940666620.00.0030.30
      40.77.167.61h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/3/238_
      5.8789310011825260.00.1025.60
      106.75.64.160http/1.1www.clevconthai.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/3/236_
      9.5289211244810.00.018.69
      138.68.144.227http/1.1www.salepageeasy.webeasyforrentGET /login.action HTTP/1.1
      
      0-12295780/5/245_
      9.538911703180.00.024.76
      138.68.144.227http/1.1www.salepageeasy.webeasyforrentGET /.DS_Store HTTP/1.1
      
      0-12295780/5/273_
      9.528922781590.00.026.50
      138.68.144.227http/1.1www.salepageeasy.webeasyforrentGET /_all_dbs HTTP/1.1
      
      0-12295780/3/282_
      5.958920817490.00.016.46
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/amortization84232674232?id=72793 HTTP/1.1
      
      0-12295780/5/243_
      9.548891532120.00.0213.66
      138.68.144.227http/1.1www.salepageeasy.webeasyforrentGET /config.json HTTP/1.1
      
      0-12295780/3/238_
      8.628910634680.00.013.07
      40.77.167.75h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/5/371_
      9.6080811242670.00.0228.75
      159.89.17.243http/1.1localhost:443GET /about HTTP/1.1
      
      0-12295780/2/214_
      4.388900690650.00.014.83
      13.127.174.247http/1.1webmail.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/3/334_
      8.818862511134836990.00.0238.45
      40.77.167.22h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/2/250_
      9.58815015600720.00.017.62
      159.89.17.243http/1.1localhost:443GET / HTTP/1.1
      
      0-12295780/4/243_
      7.24815683380370.00.0121.82
      138.68.86.32http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/0/265_
      0.0081401399890.00.009.06
      159.89.17.243h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12295780/9/236_
      8.9381101231810.00.039.54
      159.89.17.243h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12295780/1/251_
      8.948001668150.00.0017.16
      40.77.167.75h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/6/241_
      9.608071484190.00.0210.94
      159.89.17.243http/1.1localhost:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-12295780/2/231_
      6.108070987
      Found on 2024-08-14 20:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5d294c39f

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Sunday, 11-Aug-2024 06:21:22 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  4 days 13 hours 54 minutes 2 seconds
      Server load: 0.01 0.05 0.05
      Total accesses: 97908 - Total Traffic: 25.4 GB - Total Duration: 181073273
      CPU Usage: u93.67 s32.43 cu954.46 cs375.35 - .368% CPU load
      .247 requests/sec - 67.4 kB/second - 272.5 kB/request - 1849.42 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      028463no0yes064000
      328465no0yes064000
      927907no0yes064000
      1127908no0yes163000
      Sum400 1255000
      
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      _______________________________________________________________W
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6284630/21/183_
      17.9120707330.00.096.97
      66.249.66.1http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6284630/23/131_
      20.0900590010.00.0713.84
      66.249.66.2http/1.1www.clevconthai.com:443GET /commodity/orb84132416360?id=83420 HTTP/1.1
      
      0-6284630/18/164_
      18.00813413649200.00.2015.34
      128.1.43.38http/1.1www.iqtechnology.devonlinesite.GET / HTTP/1.1
      
      0-6284630/18/139_
      18.6510346630.00.0714.05
      153.162.155.234h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6284630/18/160_
      20.0900531450.00.069.50
      159.223.132.86http/1.1www.salepageeasy.webeasyforrentGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-6284630/23/186_
      20.0610625800.00.1316.75
      159.223.132.86http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-6284630/21/142_
      19.46814145772930.00.079.11
      118.194.229.98http/1.1www.iqtechnology.devonlinesite.GET /robots.txt HTTP/1.1
      
      0-6284630/20/174_
      19.704450750810.00.1026.12
      66.249.66.23http/1.1www.clevconthai.com:443GET /commodity/traditionally7938130522?id=53016 HTTP/1.1
      
      0-6284630/18/164_
      18.328260618040.00.105.07
      128.1.43.38http/1.1localhost:80\x16\x03\x01\x01>\x01
      
      0-6284630/23/194_
      19.46813112308320.00.1938.81
      118.194.229.98http/1.1www.iqtechnology.devonlinesite.GET /sitemap.xml HTTP/1.1
      
      0-6284630/20/160_
      17.148130411890.00.045.76
      184.72.145.180http/1.1www.doublealms.devonlinesite.coGET /assets/js/typewritter.js HTTP/1.1
      
      0-6284630/13/154_
      16.607312183664390.00.0821.10
      118.194.229.98h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-6284630/27/122_
      19.645700504150.00.16122.67
      52.167.144.136h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6284630/20/112_
      19.556771557466310.00.455.19
      207.46.13.31h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6284630/22/171_
      18.33737148303920.00.07124.77
      118.194.229.98h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-6284630/26/167_
      19.615740421660.00.2229.14
      66.249.66.1http/1.1www.clevconthai.com:443GET /commodity/sweatshirt79810872205?id=61568 HTTP/1.1
      
      0-6284630/14/127_
      18.036750331850.00.067.69
      139.59.231.238http/1.1www.devonlinesite.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6284630/19/107_
      18.434250325810.00.082.26
      66.249.71.136http/1.1www.clevconthai.com:443GET /commodity/days84031720203?id=12601 HTTP/1.1
      
      0-6284630/21/138_
      18.045680456930.00.093.00
      139.59.231.238http/1.1www.devonlinesite.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6284630/17/156_
      18.424440533500.00.115.46
      173.252.83.125h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-6284630/24/145_
      19.734240606480.00.105.14
      66.249.71.39http/1.1www.clevconthai.com:443GET /wp-content/news/?majalah=slot-demo-89 HTTP/1.1
      
      0-6284630/17/150_
      18.454240256020.00.1412.62
      164.90.228.79http/1.1localhost:443GET /.vscode/sftp.json HTTP/1.1
      
      0-6284630/17/147_
      19.724250444260.00.082.27
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/genealogy82423646112?id=31742 HTTP/1.1
      
      0-6284630/24/279_
      18.876740737950.00.0927.81
      66.249.66.196http/1.1www.clevconthai.com:443GET /items/retrospective81318296399?id=82909 HTTP/1.1
      
      0-6284630/27/116_
      19.763871208447890.00.143.73
      207.46.13.14h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6284630/19/171_
      17.203860134490420.00.2125.06
      184.72.145.180http/1.1www.doublealms.devonlinesite.coGET /assets/plugins/charts-nvd3/nv.d3.js HTTP/1.1
      
      0-6284630/19/148_
      19.635725991230.00.066.72
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1723331509.72668910026550292968
      
      0-6284630/19/141_
      19.023840238020.00.0815.43
      66.249.71.135http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6284630/20/154_
      19.78365927530220.02.487.04
      49.51.72.76http/1.1www.varietypack.co.th:80GET / HTTP/1.1
      
      0-6284630/20/125_
      18.453840528520.00.096.52
      164.90.228.79http/1.1localhost:443GET /.env HTTP/1.1
      
      0-6284630/19/148_
      19.813551754394870.00.1414.75
      49.51.72.76http/1.1www.varietypack.co.th:443GET / HTTP/1.1
      
      0-6284630/22/141_
      19.793610286070.00.095.18
      66.249.66.1http/1.1www.clevconthai.com:443GET /commodity/forces777182345?id=11734 HTTP/1.1
      
      0-6284630/19/131_
      19.84299</
      Found on 2024-08-10 23:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e567912965

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 09-Aug-2024 06:59:23 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  2 days 14 hours 32 minutes 3 seconds
      Server load: 0.01 0.02 0.05
      Total accesses: 62175 - Total Traffic: 18.7 GB - Total Duration: 143204830
      CPU Usage: u63.57 s29.85 cu550.55 cs231.1 - .389% CPU load
      .276 requests/sec - 86.9 kB/second - 314.8 kB/request - 2303.25 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010222no0yes064000
      110774no0yes064000
      510777no0yes163000
      610224no0yes064000
      Sum400 1255000
      
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ______________________________________________W_________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4102220/3/79_
      6.8913710611340.00.014.13
      142.93.0.66h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-4102220/7/82_
      6.8517680468380.00.025.55
      3.133.134.53http/1.1localhost:443GET /backup_2.zip HTTP/1.1
      
      0-4102220/4/134_
      10.8217380581990.00.0215.05
      217.182.134.134http/1.1www.clevconthai.com:80GET /index.php/thai/thai/thai/thai/counter/counter/thai/counter
      
      0-4102220/7/96_
      7.0217370273900.00.028.82
      3.133.134.53http/1.1localhost:443GET /database.Z HTTP/1.1
      
      0-4102220/6/113_
      10.8117880323920.00.022.14
      217.182.134.134http/1.1www.clevconthai.com:443GET /index.php/thai/thai/thai/thai/counter/counter/thai/counter
      
      0-4102220/7/124_
      7.1817880468050.00.0113.73
      3.133.134.53http/1.1localhost:443GET /upload.sql.xz HTTP/1.1
      
      0-4102220/6/95_
      10.8417300645280.00.038.88
      217.182.134.134http/1.1www.clevconthai.com:443GET /index.php/thai/thai/thai/thai/counter/counter/thai/counter
      
      0-4102220/9/129_
      8.5817301429564750.00.0422.01
      52.167.144.166h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4102220/3/120_
      7.1916900402180.00.014.26
      3.133.134.53http/1.1localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4102220/6/120_
      10.7918010230840.00.0213.97
      217.182.134.134http/1.1www.clevconthai.com:443GET /index.php/thai/thai/thai/thai/counter/counter/thai/counter
      
      0-4102220/4/119_
      11.0213620324120.00.015.02
      142.93.0.66http/1.1localhost:443GET /.DS_Store HTTP/1.1
      
      0-4102220/6/117_
      10.8716900329850.00.0218.56
      217.182.134.134http/1.1www.clevconthai.com:443GET /index.php/thai/thai/thai/thai/counter/counter/thai/counter
      
      0-4102220/7/72_
      10.7518740308540.00.02121.85
      217.182.134.134http/1.1www.clevconthai.com:80GET /index.php/thai/thai/thai/counter/counter/counter/thai/coun
      
      0-4102220/5/73_
      7.0118440352540.00.013.99
      3.133.134.53http/1.1localhost:443GET /dump.sql.zip HTTP/1.1
      
      0-4102220/5/104_
      7.1618740191460.00.01123.97
      3.133.134.53http/1.1localhost:443GET /upload.7z HTTP/1.1
      
      0-4102220/5/124_
      10.7319371183367130.00.1028.42
      20.99.210.78http/1.1www.varietypack.co.th:443GET /outline/gaiyou010 HTTP/1.1
      
      0-4102220/4/94_
      10.8816860273340.00.017.55
      217.182.134.134http/1.1www.clevconthai.com:443GET /index.php/thai/thai/thai/thai/counter/counter/thai/counter
      
      0-4102220/8/72_
      8.2719370202590.00.022.01
      52.167.144.222h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4102220/9/95_
      8.8816850341260.00.032.31
      66.249.73.101http/1.1www.thaisiamshop.com:80GET /assets/front/js/checkValidate.js?v=9930 HTTP/1.1
      
      0-4102220/11/77_
      9.3313610446250.00.183.40
      40.77.167.47h2www.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4102220/7/98_
      7.3081136479120.00.014.17
      66.249.73.102http/1.1www.thaisiamshop.com:80GET /shop/products26?type=2 HTTP/1.1
      
      0-4102220/3/104_
      11.373300194700.00.0112.04
      52.167.144.161h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4102220/8/88_
      11.01136410331330.00.041.70
      142.93.0.66http/1.1localhost:443GET /server-status HTTP/1.1
      
      0-4102220/7/233_
      6.8026300608140.00.0226.47
      3.133.134.53http/1.1localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4102220/3/76_
      7.2213610287770.00.013.46
      3.133.134.53http/1.1localhost:443GET /old.sql.tar.gz HTTP/1.1
      
      0-4102220/11/126_
      7.513282972249600.00.0421.20
      164.92.107.174h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4102220/6/94_
      10.7618440811980.00.013.22
      217.182.134.134http/1.1www.clevconthai.com:80GET /index.php/thai/thai/thai/counter/thai/counter/counter/thai
      
      0-4102220/3/85_
      6.9725610147280.00.014.31
      3.133.134.53http/1.1localhost:443GET /db.rar HTTP/1.1
      
      0-4102220/1/93_
      9.471238746420820.00.012.72
      107.189.2.125http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-4102220/4/86_
      9.74328279434800.00.023.47
      164.92.107.174http/1.1www.kazuberian.devonlinesite.coGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-4102220/3/92_
      10.9016810227870.00.0114.27
      217.182.134.134http/1.1www.clevconthai.com:443GET /index.php/thai/thai/thai/thai/counter/counter/thai/counter
      
      0-4102220/6/97_
      10.4225780194420.00.024.25
      217.182.134.134http/1.1www.clevconthai.com:80GET /index.php/thai/thai/counter/counter/counter/thai/counter/i
      
      0-4102220/8/89_
      11.0712380218670.0
      Found on 2024-08-08 23:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e59aebdcf7

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 07-Aug-2024 07:22:43 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  14 hours 55 minutes 23 seconds
      Server load: 0.03 0.04 0.05
      Total accesses: 13202 - Total Traffic: 2.8 GB - Total Duration: 9232839
      CPU Usage: u45 s26.91 cu90.97 cs35.33 - .369% CPU load
      .246 requests/sec - 53.7 kB/second - 218.5 kB/request - 699.352 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      323490no0yes163000
      623496no0yes064000
      722932no0yes064000
      1022933no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      _________________W______________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      1-1-0/0/53.
      0.0025521219112720.00.0011.44
      159.65.144.72http/1.1www.verztec.devonlinesite.com:4GET /.DS_Store HTTP/1.1
      
      1-1-0/0/21.
      0.00255211876510.00.000.41
      45.148.10.206http/1.1www.bni-fantastic.com:443GET /.git/config HTTP/1.1
      
      1-1-0/0/29.
      0.00255210173710.00.000.99
      66.249.71.136http/1.1www.clevconthai.com:443GET /slot/?logo_id=high4d+slot+Thailand+slot+garansi+kekalahan+
      
      1-1-0/0/36.
      0.00255210150530.00.000.25
      114.119.152.71http/1.1www.clevconthai.com:443GET /hyfloor-em HTTP/1.1
      
      1-1-0/0/61.
      0.00255210170130.00.0010.25
      207.154.212.47http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      1-1-0/0/40.
      0.0025521921104490.00.000.58
      66.249.79.65http/1.1www.varietypack.co.th:80GET / HTTP/1.1
      
      1-1-0/0/30.
      0.0025521181990.00.000.78
      40.77.188.148h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/35.
      0.00255215125650.00.000.82
      142.93.129.190http/1.1localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/34.
      0.00255210207710.00.000.82
      68.183.9.16http/1.1localhost:443GET /.git/config HTTP/1.1
      
      1-1-0/0/31.
      0.0025521070630.00.000.65
      66.220.149.39h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/63.
      0.00255210147780.00.003.45
      86.104.74.249http/1.1localhost:80GET /.env HTTP/1.1
      
      1-1-0/0/27.
      0.00255210225180.00.000.58
      31.171.152.52h2www.iqtechnology.devonlinesite.idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/44.
      0.002552113108660.00.000.78
      31.171.152.52h2www.iqtechnology.devonlinesite.idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/35.
      0.00255213101770.00.009.89
      31.171.152.52h2www.iqtechnology.devonlinesite.idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/102.
      0.0025521339141940.00.006.51
      45.148.10.206http/1.1www.iqtechnology.devonlinesite.done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/38.
      0.00255210241940.00.001.31
      188.166.108.93http/1.1localhost:443GET /.git/config HTTP/1.1
      
      1-1-0/0/60.
      0.0025521081740.00.0011.13
      207.154.212.47http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      1-1-0/0/32.
      0.0025521056240.00.002.24
      35.236.115.186http/1.1www.varietypack.co.th:443POST //xmlrpc.php HTTP/1.1
      
      1-1-0/0/31.
      0.00255210247910.00.000.30
      66.249.69.96http/1.1www.clevconthai.com:443GET /commodity/gg7927989235?id=46574 HTTP/1.1
      
      1-1-0/0/30.
      0.0025521183580.00.00227.14
      40.77.167.22h2www.varietypack.co.th:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/28.
      0.0025521082620.00.001.57
      66.249.69.96http/1.1www.clevconthai.com:443GET /commodity/seller82624540606?id=14257 HTTP/1.1
      
      1-1-0/0/26.
      0.00255210131980.00.000.96
      209.97.180.8http/1.1localhost:80\x16\x03\x01\x01\x0c\x01
      
      1-1-0/0/43.
      0.002552120579840.00.000.60
      31.171.152.52h2www.iqtechnology.devonlinesite.idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/45.
      0.00255211657189190.00.002.07
      40.77.167.22h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/22.
      0.00255210216300.00.000.57
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/inch7822542260?id=11427 HTTP/1.1
      
      1-1-0/0/24.
      0.0025521075610.00.000.60
      212.55.193.47http/1.1www.clevconthai.com:443POST /xmlrpc.php HTTP/1.1
      
      1-1-0/0/49.
      0.00255215419410.00.002.98
      31.171.152.52h2www.iqtechnology.devonlinesite.idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/43.
      0.0025521222255150.00.001.03
      172.105.16.117http/1.1www.iqtechnology.devonlinesite.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1-0/0/35.
      0.00255210106640.00.001.16
      207.154.212.47http/1.1www.salepageeasy.webeasyforrentGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      1-1-0/0/53.
      0.00255211663135320.00.005.33
      157.55.39.9h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/32.
      0.0025521165260150.00.000.86
      209.97.180.8http/1.1www.verztec.devonlinesite.com:8GET / HTTP/1.1
      
      1-1-0/0/68.
      0.00255210163620.00.0011.90
      209.97.180.8http/1.1www.verztec.devonlinesite.com:8GET /.env HTTP/1.1
      
      1-1-0/0/33.
      0.002552103302140.00.00385.42
      207.46.13.125h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1-
      Found on 2024-08-07 00:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5ef79ea37

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 05-Aug-2024 02:36:59 +07
      Restart Time: Thursday, 20-Jun-2024 15:17:46 +07
      Parent Server Config. Generation: 69
      Parent Server MPM Generation: 68
      Server uptime:  45 days 11 hours 19 minutes 12 seconds
      Server load: 0.06 0.03 0.05
      Total accesses: 868712 - Total Traffic: 70.3 GB - Total Duration: 611424301
      CPU Usage: u300.05 s152.56 cu8429.38 cs4043.32 - .329% CPU load
      .221 requests/sec - 18.8 kB/second - 84.9 kB/request - 703.829 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      415542no0yes064000
      615544no0yes064000
      816101no0yes163000
      916103no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      _________________________________________W______________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-68-0/0/825.
      0.00826611882860950.00.0083.03
      193.37.32.42http/1.1www.varietypack.co.th:80GET /ccx/th3_err0r.php HTTP/1.1
      
      0-68-0/0/647.
      0.00826671633890.00.0026.15
      183.88.225.160h2www.kazuberian.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/631.
      0.00826611551473600.00.0021.91
      193.37.32.15http/1.1www.varietypack.co.th:80GET /zcanp.php HTTP/1.1
      
      0-68-0/0/802.
      0.00826602653400.00.0029.57
      149.202.86.56http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-68-0/0/627.
      0.00826621641840.00.0020.54
      183.88.225.160h2www.kazuberian.devonlinesite.codone, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/582.
      0.0082662772805030.00.0027.18
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/860.
      0.008266121020908780.00.00175.03
      193.37.32.47http/1.1www.varietypack.co.th:80GET /wxo.php HTTP/1.1
      
      0-68-0/0/554.
      0.00826601787240.00.0025.30
      217.182.134.106http/1.1www.clevconthai.com:443done, streams: 0/33/33/0/2 (open/recv/resp/push/rst)
      
      0-68-0/0/568.
      0.00826602081080.00.0024.37
      149.202.86.56http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-68-0/0/592.
      0.00826601908320.00.0025.19
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-68-0/0/726.
      0.00826602074160.00.0043.32
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-68-0/0/684.
      0.00826602526410.00.00193.16
      66.249.71.134http/1.1www.bni-fantastic.com:80GET /robots.txt HTTP/1.1
      
      0-68-0/0/625.
      0.00826616681496150.00.0017.42
      207.46.13.130h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/799.
      0.008266019077580.00.0078.35
      217.182.134.106http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/778.
      0.00826616031890900.00.0025.03
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/616.
      0.00826611681876600.00.0017.27
      193.37.32.24http/1.1www.varietypack.co.th:80GET /wp-includes/images/wlw/ HTTP/1.1
      
      0-68-0/0/716.
      0.00826602118790.00.00251.76
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-68-0/0/623.
      0.0082663873194650.00.0016.69
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/734.
      0.00826603028490.00.0057.92
      72.14.201.157h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/575.
      0.008266632131580.00.0025.81
      183.88.225.160h2www.pcclassic.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/620.
      0.008266142323400.00.0036.11
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/669.
      0.0082661661586300.00.0039.08
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/987.
      0.00826642351340.00.0054.26
      183.88.225.160h2www.pcclassic.devonlinesite.comdone, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/667.
      0.008266025783100.00.0029.50
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-68-0/0/572.
      0.00826613858231300.00.0024.89
      207.154.211.140http/1.1
      
      0-68-0/0/896.
      0.008266101873910.00.0056.93
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/28/28/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/572.
      0.00826601547780.00.0018.97
      66.249.71.36http/1.1www.clevconthai.com:443GET /commodity/grassroots80614534312?id=72286 HTTP/1.1
      
      0-68-0/0/823.
      0.00826617212336840.00.0038.76
      52.167.144.175h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/666.
      0.00826602469630.00.0026.40
      193.37.32.28http/1.1www.varietypack.co.th:80GET /wp-includes/SimplePie/Cache/ HTTP/1.1
      
      0-68-0/0/923.
      0.00826612642863950.00.0063.52
      193.37.32.32http/1.1www.varietypack.co.th:80GET /butju.php HTTP/1.1
      
      0-68-0/0/691.
      0.00826612163940220.00.0030.91
      193.37.32.17http/1.1www.varietypack.co.th:80GET /wp-includes/Requests/Exception/ HTTP/1.1
      
      0-68-0/0/594.
      0.00826602096770.00.0024.54
      65.108.110.26http/1.1www.clevconthai.com:80done, streams: 0/1/1/0/
      Found on 2024-08-04 19:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e56b5e509c

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Saturday, 25-May-2024 03:51:53 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 130
      Parent Server MPM Generation: 129
      Server uptime:  106 days 18 hours 48 minutes 6 seconds
      Server load: 0.11 0.13 0.18
      Total accesses: 1313800 - Total Traffic: 1698.5 GB - Total Duration: 4641841038
      CPU Usage: u1419.77 s570.32 cu26326.8 cs17226.3 - .494% CPU load
      .142 requests/sec - 193.0 kB/second - 1.3 MB/request - 3533.14 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031377no0yes163000
      131928no0yes064000
      231929no0yes262000
      1031937no0yes064000
      Sum400 3253000
      
      ____________________________________L___________________________
      ________________________________________________________________
      _________________________________W_W____________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-129313770/2/1296_
      4.844136229573060.00.001167.64
      138.68.144.227http/1.1www.krungthaiaxapossible.devonlGET /_all_dbs HTTP/1.1
      
      0-129313770/0/1272_
      0.004136139303240.00.00469.48
      47.88.94.161http/1.1www.bni-fantastic.com:443GET / HTTP/1.1
      
      0-129313770/0/1449_
      0.0033999871120.00.00828.24
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1716570831.23096704483032226562
      
      0-129313770/0/1229_
      0.003372710015430.00.001501.00
      35.88.42.184h2www.cpaclms.devonlinesite.com:4done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/2/1370_
      5.4131470166853670.00.002075.69
      5.2.16.222http/1.1www.birdrepellentasia.com:80POST /xmlrpc.php HTTP/1.1
      
      0-129313770/0/1345_
      0.0033708652330.00.00174.82
      62.221.214.246http/1.1
      
      0-129313770/0/1315_
      0.00314712639016540.00.00750.15
      159.65.18.197h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/2/1529_
      7.14310198934745360.00.011726.52
      52.167.144.173h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/2/1263_
      5.47305918365560.00.001868.20
      159.89.17.243http/1.1www.scgc.devonlinesite.com:80GET /telescope/requests HTTP/1.1
      
      0-129313770/0/1394_
      0.0031009950990.00.00245.62
      83.147.52.42http/1.1localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/1/1378_
      5.89241910949502500.00.002594.79
      185.191.171.16http/1.1www.varietypack.co.th:443GET /robots.txt HTTP/1.1
      
      0-129313770/1/1293_
      3.3330818958774940.00.00529.79
      134.209.25.199http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/1/1171_
      5.26343515819655040.00.00228.49
      92.205.12.199http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-129313770/0/1265_
      0.00449518410582680.00.00566.37
      85.208.96.199http/1.1www.gardenshed.devonlinesite.coGET /robots.txt HTTP/1.1
      
      0-129313770/0/1514_
      0.003434311021770.00.001860.49
      66.249.74.43http/1.1www.practice.webeasyforrent.comGET /wp-content/et-cache/taxonomy/category/21/et-divi-dynamic.c
      
      0-129313770/1/1395_
      4.8241477710509460.00.01687.75
      138.68.144.227http/1.1www.krungthaiaxapossible.devonlGET / HTTP/1.1
      
      0-129313770/0/1185_
      0.00305609769630.00.00404.78
      188.166.108.93http/1.1www.roddeeweb.devonlinesite.comGET / HTTP/1.1
      
      0-129313770/0/1187_
      0.00414778999720.00.00610.23
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1716569375.15303611755371093750
      
      0-129313770/2/1329_
      5.7824751930519740.00.001399.41
      180.251.239.69http/1.1www.sukishi.devonlinesite.com:8GET /.env.www HTTP/1.1
      
      0-129313770/0/1197_
      0.00449816189656560.00.001052.14
      139.59.25.191http/1.1
      
      0-129313770/0/1246_
      0.00247409249260.00.00689.40
      185.92.244.76http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-129313770/0/1288_
      0.004505251110045840.00.003008.94
      119.13.100.91h2www.practice.webeasyforrent.comidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/2/1180_
      5.063816134011455510.00.011113.34
      141.94.247.170http/1.1www.pestaway.devonlinesite.com:POST /wp-login.php HTTP/1.1
      
      0-129313770/0/1245_
      0.0026299342150.00.00470.90
      47.244.50.243http/1.1www.pestaway.devonlinesite.com:POST /wp-login.php HTTP/1.1
      
      0-129313770/1/1200_
      1.29241809703020.00.002713.08
      159.89.127.165http/1.1www.roddeecms.devonlinesite.comGET /v2/_catalog HTTP/1.1
      
      0-129313770/2/1235_
      5.832448199642060.00.02707.11
      180.251.239.69http/1.1www.sukishi.devonlinesite.com:4GET /.env_1 HTTP/1.1
      
      0-129313770/1/1368_
      7.344010662270.00.00625.90
      138.68.144.227http/1.1www.webeasyforrent.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-129313770/1/1327_
      4.98389508884960.00.00977.26
      208.109.70.237http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-129313770/1/1507_
      7.362175710906470.00.011356.57
      139.59.132.8http/1.1www.practice.webeasyforrent.comGET /server HTTP/1.1
      
      0-129313770/0/1344_
      0.00386519488147070.00.00968.31
      40.77.167.144h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/0/1219_
      0.00709037780.00.00424.13
      138.68.144.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-129313770/1/1183_
      0.18389409546040.00.001444.81
      198.71.235.40http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-129313770/1/1144_
      4.40721149734120.00.022143
      Found on 2024-05-24 20:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e540eb33e8

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 24-May-2024 01:48:12 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 129
      Parent Server MPM Generation: 128
      Server uptime:  105 days 16 hours 44 minutes 25 seconds
      Server load: 0.00 0.04 0.07
      Total accesses: 1302392 - Total Traffic: 1696.5 GB - Total Duration: 4233718798
      CPU Usage: u1398.48 s555.16 cu26162.7 cs17101.1 - .495% CPU load
      .143 requests/sec - 194.8 kB/second - 1.3 MB/request - 3250.73 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07822no0yes163000
      37263no0yes163000
      47264no0yes064000
      97830no0yes163000
      Sum400 3253000
      
      ______________________________________W_________________________
      ................................................................
      ................................................................
      __________R_____________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ______________________________W_________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12878220/3/1230_
      5.59529352710.00.011162.94
      165.227.173.41http/1.1www.webeasyforrent.com:443GET /server HTTP/1.1
      
      0-12878220/3/1137_
      3.6077439084860.00.00456.97
      206.81.12.187h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/5/1263_
      5.557139596640.00.04723.48
      164.90.228.79http/1.1www.salepageeasy.webeasyforrentGET /server-status HTTP/1.1
      
      0-12878220/4/1165_
      5.538129790230.00.041500.34
      139.59.136.184http/1.1www.salepageeasy.webeasyforrentGET /server-status HTTP/1.1
      
      0-12878220/3/1300_
      5.57616166565290.00.152072.41
      64.226.78.121http/1.1www.practice.webeasyforrent.comGET / HTTP/1.1
      
      0-12878220/21/1245_
      3.816118426480.03.01165.67
      164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/3/1254_
      5.57608706650.00.00746.09
      139.59.136.184http/1.1www.salepageeasy.webeasyforrentGET /.env HTTP/1.1
      
      0-12878220/3/1414_
      3.90546634431200.00.011708.46
      68.183.9.16h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/3/1122_
      4.95508146640.00.011829.92
      167.99.210.137h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/5/1347_
      4.93509808470.00.00242.64
      206.81.12.187http/1.1www.dhllms.devonlinesite.com:44GET /telescope/requests HTTP/1.1
      
      0-12878220/2/1319_
      2.90509324560.00.012575.39
      206.81.12.187h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/5/1248_
      5.59518586570.00.01529.57
      164.90.228.79http/1.1www.salepageeasy.webeasyforrentGET /.DS_Store HTTP/1.1
      
      0-12878220/1/1129_
      5.62529466400.00.00225.47
      139.59.136.184http/1.1www.salepageeasy.webeasyforrentGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-12878220/6/1208_
      5.595110225660.00.04564.66
      139.59.136.184http/1.1www.salepageeasy.webeasyforrentGET /.git/config HTTP/1.1
      
      0-12878220/5/1439_
      4.975010807080.00.021855.75
      185.182.186.201http/1.1www.bni-fantastic.com:80GET /BNI%E3%83%95%E3%82%A1%E3%83%B3%E3%82%BF%E3%82%B9%E3%83%86%
      
      0-12878220/7/1344_
      5.635010302480.00.03684.39
      167.99.210.137http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-12878220/6/1120_
      5.62509480030.00.05401.91
      164.90.228.79http/1.1www.salepageeasy.webeasyforrentGET /.env HTTP/1.1
      
      0-12878220/3/1125_
      3.1153898847160.00.01609.04
      164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/3/1241_
      5.634030257100.00.031392.54
      139.59.136.184http/1.1www.salepageeasy.webeasyforrentGET /config.json HTTP/1.1
      
      0-12878220/5/1131_
      5.64319232990.00.011041.94
      68.183.9.16http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-12878220/4/1183_
      5.174498986370.00.02685.06
      192.252.212.40http/1.1www.scormapiform.devonlinesite.GET / HTTP/1.1
      
      0-12878220/0/1208_
      0.00409689200.00.002997.75
      206.189.19.19h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/4/1123_
      5.644011184290.00.011108.18
      164.90.228.79http/1.1www.salepageeasy.webeasyforrentGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-12878220/5/1131_
      5.34320449236880.00.08468.14
      40.77.167.65h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12878220/4/1132_
      5.64309427530.00.012588.43
      164.90.228.79http/1.1www.salepageeasy.webeasyforrentGET /config.json HTTP/1.1
      
      0-12878220/3/1186_
      5.65219536980.00.01694.85
      164.90.228.79http/1.1www.salepageeasy.webeasyforrentGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-12878220/5/1258_
      5.643010312840.00.06618.08
      167.99.210.137http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-12878220/5/1279_
      5.64318656000.00.00976.47
      164.90.228.79http/1.1www.salepageeasy.webeasyforrentGET /telescope/requests HTTP/1.1
      
      0-12878220/4/1393_
      3.34320210593730.00.011354.26
      121.36.11.242http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-12878220/7/1288_
      5.65217947990.00.01964.15
      68.183.9.16http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-12878220/3/1161_
      4.88208790080.00.00413.65
      144.126.194.77h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/2/1130_
      4.88209412900.00.001325.69
      144.126.194.77h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/4/1087_
      3.44259513170.00.012140.75
      144.126.194.77http/1.1
      
      0-1287822</
      Found on 2024-05-23 18:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5c012ac8d

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 14-May-2024 00:22:11 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 117
      Parent Server MPM Generation: 116
      Server uptime:  95 days 15 hours 18 minutes 24 seconds
      Server load: 0.35 0.65 0.49
      Total accesses: 1192922 - Total Traffic: 1676.1 GB - Total Duration: 4147099859
      CPU Usage: u1486.43 s627.23 cu24213.4 cs15610.4 - .508% CPU load
      .144 requests/sec - 212.7 kB/second - 1.4 MB/request - 3476.42 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      417528no1yes064000
      717531no0yes163000
      817533no0yes163000
      1116970no0yes064000
      Sum401 2254000
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ___________________________________R____________________________
      _______________________________W________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-116-0/0/1148.
      0.0086487229184060.00.001158.71
      94.23.203.86http/1.1www.bni-fantastic.com:443GET /%E3%81%8A%E8%8A%B1%E5%B1%8B%E3%81%95%E3%82%93%E3%81%AE%E7%
      
      0-116-0/0/1110.
      0.008648708887430.00.00456.70
      123.57.10.186http/1.1www.mosanto.devonlinesite.com:8GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1230.
      0.0086487499376590.00.00723.22
      47.76.40.215http/1.1
      
      0-116-0/0/1085.
      0.008648709730290.00.001498.04
      66.175.44.39http/1.1www.mosanto.devonlinesite.com:8GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1267.
      0.00864870166318620.00.002071.95
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /%E3%82%AB%E3%83%A1%E3%83%A9%E3%83%9E%E3%83%B3%E3%81%AF%E8%
      
      0-116-0/0/1189.
      0.0086487468125030.00.00160.90
      199.45.155.50http/1.1www.cpaclms.devonlinesite.com:4GET /favicon.ico HTTP/1.1
      
      0-116-0/0/1216.
      0.008648733098608100.00.00731.23
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1385.
      0.008648792734307260.00.001708.22
      107.189.1.142http/1.1www.varietypack.co.th:443GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1091.
      0.00864879187991270.00.001829.62
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/15/15/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1315.
      0.008648769579870.00.00242.42
      207.180.228.139http/1.1
      
      0-116-0/0/1299.
      0.008648709188210.00.002575.24
      192.177.187.2http/1.1www.scormapi.devonlinesite.com:GET /config/.git/config HTTP/1.1
      
      0-116-0/0/1219.
      0.0086487218409540.00.00529.28
      94.23.203.86http/1.1www.bni-fantastic.com:443GET /%E9%AB%AA%E3%81%AE%E6%AF%9B%E3%82%92%E5%88%87%E3%82%8A%E3%
      
      0-116-0/0/1099.
      0.008648769425280.00.00222.68
      192.177.187.2http/1.1www.scormapi.devonlinesite.com:GET /wp-content/themes/.git/config HTTP/1.1
      
      0-116-0/0/1063.
      0.0086487499919540.00.00554.42
      47.236.17.226http/1.1done, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1412.
      0.0086487133610682110.00.001855.53
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1315.
      0.0086487114410211080.00.00676.04
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1099.
      0.008648709357300.00.00401.66
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /%E5%8F%B8%E6%B3%95%E6%9B%B8%E5%A3%AB%E3%81%AE%E5%B1%B1%E6%
      
      0-116-0/0/1088.
      0.008648713098713670.00.00608.16
      150.230.58.58http/1.1www.varietypack.co.th:80GET /repeater.php HTTP/1.1
      
      0-116-0/0/1216.
      0.0086487730175800.00.001391.95
      103.58.148.220http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1104.
      0.008648719089620.00.001041.76
      162.142.125.12http/1.1localhost:443GET /favicon.ico HTTP/1.1
      
      0-116-0/0/1160.
      0.008648715618865190.00.00684.82
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1186.
      0.008648711069491510.00.002997.51
      209.141.58.96http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-116-0/0/1091.
      0.0086487131511069980.00.001106.34
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1103.
      0.00864879429035810.00.00467.89
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1106.
      0.00864879609248370.00.002585.91
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1155.
      0.008648709427190.00.00694.62
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /member/%E8%8B%A5%E7%94%9F%E3%80%80%E7%9C%81%E5%90%BE/ HTTP
      
      0-116-0/0/1224.
      0.008648709982740.00.00614.06
      185.191.126.213http/1.1localhost:80GET / HTTP/1.1
      
      0-116-0/0/1210.
      0.008648714708448950.00.00974.36
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1361.
      0.0086487193710347700.00.001353.49
      98.64.96.21http/1.1www.varietypack.co.th:443GET /category/trip-world/mexico/ HTTP/1.1
      
      0-116-0/0/1255.
      0.008648717890100.00.00961.99
      66.249.79.68http/1.1www.varietypack.co.th:443GET /wp-content/et-cache/224/et-divi-dynamic-tb-118-224.css?ver
      
      0-116-0/0/1137.
      0.008648713758628050.00.00407.06
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1099.
      0.008648769304810.00.001320.58
      103.58.148.220http/1.1www.birdrepellentasia.com:443POST /wp-cron.php?doing_wp_cron=
      Found on 2024-05-13 17:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5138afb2a

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 09-May-2024 02:38:17 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 112
      Parent Server MPM Generation: 111
      Server uptime:  90 days 17 hours 34 minutes 30 seconds
      Server load: 0.09 0.08 0.06
      Total accesses: 1164352 - Total Traffic: 1674.5 GB - Total Duration: 4122836442
      CPU Usage: u1258.93 s480.82 cu23589.9 cs15071 - .515% CPU load
      .149 requests/sec - 224.0 kB/second - 1.5 MB/request - 3540.89 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      023253no0yes064000
      122699no0yes163000
      323255no0yes064000
      1222698no0yes064000
      Sum400 1255000
      
      ________________________________________________________________
      __________W_____________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-111232530/8/1108_
      9.48008891580.00.031147.96
      139.59.231.238h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-111232530/6/1061_
      7.6101258672550.00.12456.16
      139.59.231.238h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-111232530/5/1184_
      9.0104139053180.00.05722.65
      139.59.231.238h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-111232530/5/1035_
      9.0676109174950.00.021487.97
      139.59.136.184http/1.1www.roddeeapi.devonlinesite.comGET /about HTTP/1.1
      
      0-111232530/4/1221_
      9.050401166028660.00.032070.47
      123.30.234.70http/1.1www.birdrepellentasia.devonlinePOST /wp-login.php HTTP/1.1
      
      0-111232530/6/1145_
      10.42017835240.00.03160.50
      139.59.231.238http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-111232530/5/1177_
      6.17761188229180.00.07730.88
      206.189.19.19h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-111232530/6/1338_
      9.55761179933874860.00.031705.57
      66.249.71.4http/1.1www.varietypack.co.th:443GET /robots.txt HTTP/1.1
      
      0-111232530/5/1050_
      9.5576123397719700.00.021825.58
      162.144.135.175http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-111232530/5/1258_
      9.6860269367270.00.02240.54
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1715196494.65507888793945312500
      
      0-111232530/6/1252_
      9.686028698842800.00.022574.63
      159.65.184.0http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-111232530/6/1169_
      9.10602288039310.00.05528.69
      139.59.136.184http/1.1www.roddeeapi.devonlinesite.comGET /server-status HTTP/1.1
      
      0-111232530/8/1049_
      9.7253909203950.00.03214.60
      185.65.246.84http/1.1www.roddeeweb.devonlinesite.comGET /wp-login.php HTTP/1.1
      
      0-111232530/1/1007_
      2.585394859727690.00.00553.96
      206.189.19.19http/1.1
      
      0-111232530/6/1354_
      9.72537158810521450.00.031849.76
      64.226.78.121http/1.1www.varietypack.co.th:80GET / HTTP/1.1
      
      0-111232530/6/1259_
      9.7552829810590.00.01675.37
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1715196568.83725595474243164062
      
      0-111232530/7/1017_
      9.785215398968890.00.04388.41
      104.192.7.83http/1.1www.birdrepellentasia.devonlinePOST /wp-login.php HTTP/1.1
      
      0-111232530/5/1040_
      8.6752808542090.00.06600.14
      64.23.159.209http/1.1localhost:80GET / HTTP/1.1
      
      0-111232530/5/1162_
      8.665376429939630.00.031388.58
      206.189.19.19http/1.1www.aiapossible.devonlinesite.cGET /v2/_catalog HTTP/1.1
      
      0-111232530/7/1060_
      9.8049008793440.00.011041.32
      91.203.111.18http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-111232530/5/1120_
      9.1552108446150.00.02684.38
      13.234.137.245http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-111232530/4/1141_
      5.88479669130430.00.042986.40
      103.170.204.69http/1.1
      
      0-111232530/8/1033_
      9.82479110522310.00.041102.96
      103.170.204.69http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-111232530/5/1059_
      8.6848918778890.00.01466.73
      67.43.225.180http/1.1
      
      0-111232530/6/1068_
      9.2147318994150.00.012584.43
      98.142.102.90http/1.1
      
      0-111232530/6/1118_
      9.9042816719232930.00.04691.56
      40.77.167.19h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-111232530/8/1190_
      9.1847909683770.00.03613.85
      69.164.205.102http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-111232530/8/1160_
      9.2247318214600.00.13968.79
      107.180.121.48http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-111232530/2/1312_
      8.69478110037050.00.001348.40
      129.213.33.154http/1.1
      
      0-111232530/8/1221_
      9.8347307583410.00.02961.65
      64.227.170.188http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-111232530/3/1101_
      9.8347308340410.00.04405.32
      98.142.102.90http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-111232530/7/1061_
      8.7047219031230.00.021318.14
      69.164.205.102http/1.1
      
      0-111232530/7/1027_
      9.2445609213780.00.022137.12
      120.78.9.235http/1.1
      
      0-111232530/7/1056_
      7.07427165310016660.00.022540.86
      67.43.225.180http/1.1
      
      0-111232530/1/1239_
      5.91450
      Found on 2024-05-08 19:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5cb60c713

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 01-May-2024 06:50:39 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 103
      Parent Server MPM Generation: 102
      Server uptime:  82 days 21 hours 46 minutes 52 seconds
      Server load: 0.45 0.21 0.16
      Total accesses: 1119208 - Total Traffic: 1669.8 GB - Total Duration: 4046305531
      CPU Usage: u1162.57 s438.17 cu22112.5 cs13868.6 - .525% CPU load
      .156 requests/sec - 244.4 kB/second - 1.5 MB/request - 3615.33 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      117686no0yes064000
      517692no0yes163000
      717134no0yes163000
      917695no1yes064000
      Sum401 2254000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________W_______________
      ................................................................
      _________________________R______________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-102-0/0/1038.
      0.0082884738420780.00.001135.54
      66.249.68.6http/1.1www.birdrepellentasia.com:443GET /robots.txt HTTP/1.1
      
      0-102-0/0/1003.
      0.00828808371630.00.00452.49
      47.243.113.51http/1.1www.vrcconstruct.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1114.
      0.00828818709660.00.00721.82
      16.170.164.153http/1.1www.varietypack.co.th:80GET /.well-known/acme-challenge/vt8awtg19OvpVYPBe-dimlywYKer1sN
      
      0-102-0/0/981.
      0.008288108860260.00.001485.78
      185.180.143.16http/1.1
      
      0-102-0/0/1167.
      0.0082881165563930.00.002068.97
      213.152.183.146http/1.1www.lifeif.devonlinesite.com:44GET / HTTP/1.1
      
      0-102-0/0/1085.
      0.00828807493740.00.00155.34
      180.149.125.169http/1.1localhost:80GET / HTTP/1.1
      
      0-102-0/0/1111.
      0.008288127750590.00.00728.91
      213.152.183.146http/1.1www.krugerfan.devonlinesite.comPOST /templates/default/js/tiny_mce/plugins/ajaxfilemanager/aja
      
      0-102-0/0/1253.
      0.008288133516170.00.001653.91
      66.249.68.5http/1.1www.birdrepellentasia.com:443GET /wp-content/et-cache/152/et-core-unified-tb-894-deferred-15
      
      0-102-0/0/1005.
      0.00828807433790.00.001815.99
      72.80.70.246h2www.singha.devonlinesite.com:44idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1189.
      0.008288528875350.00.00235.19
      213.152.183.146http/1.1www.krugerfan.devonlinesite.comGET / HTTP/1.1
      
      0-102-0/0/1195.
      0.00828808588050.00.002571.11
      72.80.70.246h2www.singha.devonlinesite.com:44idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1102.
      0.00828897629830.00.00524.59
      103.58.148.220http/1.1www.varietypack.devonlinesite.cPOST /wp-cron.php?doing_wp_cron=1714402543.96637701988220214843
      
      0-102-0/0/992.
      0.00828818805160.00.00213.46
      23.178.112.104http/1.1www.varietypack.co.th:80GET /.well-known/acme-challenge/vt8awtg19OvpVYPBe-dimlywYKer1sN
      
      0-102-0/0/958.
      0.00828819352000.00.00551.62
      72.80.70.246h2www.singha.devonlinesite.com:44idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1286.
      0.0082883610116580.00.001845.61
      138.68.82.23http/1.1www.doublealms.devonlinesite.coGET /server HTTP/1.1
      
      0-102-0/0/1208.
      0.00828819380770.00.00668.41
      208.100.26.233http/1.1
      
      0-102-0/0/964.
      0.00828808631060.00.00387.08
      167.172.29.43h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/977.
      0.008288258146130.00.00599.01
      185.180.143.16http/1.1
      
      0-102-0/0/1093.
      0.008288229471190.00.001377.72
      3.16.162.113http/1.1www.varietypack.co.th:80GET /.well-known/acme-challenge/XYMzix7NfN3T7zlNuNUK-B5d9tytFqD
      
      0-102-0/0/989.
      0.00828834088443620.00.001032.57
      40.77.167.5h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1055.
      0.0082883068050810.00.00681.47
      189.129.125.91http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-102-0/0/1077.
      0.00828818851220.00.002982.32
      185.180.143.16http/1.1
      
      0-102-0/0/983.
      0.008288110073610.00.001101.19
      72.80.70.246h2www.singha.devonlinesite.com:44idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/999.
      0.0082887438645240.00.00464.92
      185.180.143.38http/1.1
      
      0-102-0/0/993.
      0.0082883508702790.00.002583.87
      62.68.147.68http/1.1www.vrcconstruct.com:443GET /8yebv5mlhpknv63bc0txhrflksl71q/aa/ HTTP/1.1
      
      0-102-0/0/1069.
      0.00828822408854670.00.00688.17
      40.77.167.41h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1123.
      0.00828809332090.00.00612.93
      3.232.56.7http/1.1
      
      0-102-0/0/1102.
      0.0082885717799350.00.00967.84
      103.58.148.220http/1.1www.varietypack.devonlinesite.cdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1123.
      0.00828819760620.00.001333.50
      66.249.79.69http/1.1www.varietypack.co.th:443GET /wp-content/themes/Divi/includes/builder/feature/dynamic-as
      
      0-102-0/0/1164.
      0.00828817276520.00.00960.81
      3.16.162.113http/1.1www.varietypack.co.th:80GET /.well-known/acme-challenge/vt8awtg19OvpVYPBe-dimlywYKer1sN
      
      0-102-0/0/1055.
      0.00828830178066820.00.00399.60
      66.249.79.69http/1.1www.varietypack.devonlinesite.cGET /en/2023/09/05/flexiblepackaging/ HTTP/1.1
      
      0-102-0/0/1003.
      0.00828878632660.00.001317.60
      91.103.219.225http/1.1
      
      0-102-0/0/970.
      0.00828828048614020.00.002135.77
      189.129.125.91http/1.1www.vrcconstruct.com:443GET /wp-login.php HTTP/1.1
      Found on 2024-04-30 23:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e57af6a829

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 29-Apr-2024 08:12:30 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 100
      Parent Server MPM Generation: 99
      Server uptime:  80 days 23 hours 8 minutes 43 seconds
      Server load: 0.11 0.14 0.13
      Total accesses: 1105072 - Total Traffic: 1668.5 GB - Total Duration: 4018997604
      CPU Usage: u1178.82 s459.51 cu21721.6 cs13548.3 - .528% CPU load
      .158 requests/sec - 250.1 kB/second - 1.5 MB/request - 3636.86 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07920no0yes064000
      47371no0yes064000
      77926no0yes361000
      87368no0yes064000
      Sum400 3253000
      
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ___________________WW__R________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9979200/16/1013_
      30.2127908367910.00.201131.39
      139.162.155.225http/1.1www.scgc.devonlinesite.com:443GET /.env HTTP/1.1
      
      0-9979200/20/976_
      30.2227708260600.00.24447.87
      139.162.155.225http/1.1www.scgc.devonlinesite.com:443GET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-9979200/16/1082_
      27.4328008615410.00.22712.12
      139.162.155.225h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/20/951_
      30.2227718762300.00.131485.50
      139.162.155.225http/1.1www.scgc.devonlinesite.com:443GET /config.json HTTP/1.1
      
      0-9979200/16/1146_
      28.502771581165460330.00.152068.34
      159.89.127.165http/1.1www.varietypack.co.th:80GET /server HTTP/1.1
      
      0-9979200/12/1072_
      27.4528007381600.00.09155.15
      139.162.155.225h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/13/1078_
      25.6727307572640.00.05728.55
      146.190.63.248http/1.1www.ohmdigitallife.devonlinesitGET /.vscode/sftp.json HTTP/1.1
      
      0-9979200/19/1203_
      30.23276133455020.00.111648.44
      139.162.155.225http/1.1www.scgc.devonlinesite.com:443GET /telescope/requests HTTP/1.1
      
      0-9979200/15/967_
      29.641207345320.00.101808.82
      206.189.2.13h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/16/1119_
      28.5227515678664420.00.53232.18
      159.89.127.165http/1.1www.varietypack.co.th:80GET /v2/_catalog HTTP/1.1
      
      0-9979200/16/1164_
      29.5927408461830.00.062565.45
      213.152.183.146http/1.1webmail.devonlinesite.com:443POST /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1
      
      0-9979200/19/1076_
      29.231007506150.00.04518.24
      206.189.2.13http/1.1
      
      0-9979200/18/963_
      30.46821278671880.00.18209.31
      52.167.144.192h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9979200/16/928_
      28.541015809026070.00.08549.40
      206.189.2.13http/1.1
      
      0-9979200/12/1256_
      26.37619974100.00.031845.08
      178.62.74.36http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9979200/18/1187_
      29.23809225480.00.05666.23
      178.62.74.36http/1.1
      
      0-9979200/16/930_
      29.23908499990.00.04385.43
      206.189.2.13h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/16/956_
      30.47208052500.00.25594.41
      206.189.2.13http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-9979200/18/1076_
      29.786163629392550.00.101374.61
      172.105.16.131http/1.1localhost:80\x16\x03\x01\x01\x0f\x01
      
      0-9979200/14/959_
      29.7953208295060.00.081031.70
      172.105.16.131http/1.1www.lifeif.devonlinesite.com:80GET /_all_dbs HTTP/1.1
      
      0-9979200/15/1023_
      30.47107910710.00.05678.37
      206.189.2.13http/1.1www.salepageeasy.webeasyforrentGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-9979200/30/1054_
      29.8053008811280.00.212982.17
      172.105.16.131http/1.1www.lifeif.devonlinesite.com:80GET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-9979200/16/966_
      28.5753209994890.00.181100.74
      159.223.132.86http/1.1www.ohmdigitallife.devonlinesitGET /server HTTP/1.1
      
      0-9979200/15/976_
      29.7953108463410.09.99464.74
      172.105.16.131http/1.1www.lifeif.devonlinesite.com:80GET /.DS_Store HTTP/1.1
      
      0-9979200/13/954_
      29.79108542410.00.032565.99
      172.105.16.131http/1.1www.lifeif.devonlinesite.com:80GET /v2/_catalog HTTP/1.1
      
      0-9979200/19/1044_
      29.7953108732700.00.19687.21
      172.105.16.131http/1.1www.lifeif.devonlinesite.com:80GET /.env HTTP/1.1
      
      0-9979200/37/1083_
      28.5752709278140.02.88607.47
      167.71.81.114h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/17/1085_
      27.7853136497658260.00.23966.76
      167.71.81.114h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/18/1101_
      29.9142131999749690.00.451333.18
      139.162.96.14http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      0-9979200/13/1138_
      29.9142007113170.00.13960.65
      139.162.96.14http/1.1www.scgc.devonlinesite.com:80GET / HTTP/1.1
      
      0-9979200/15/1025_
      26.6352815777732460.00.17399.14
      167.71.81.114h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/19/970_
      28.60421278506850.00.281316.54
      159.89.17.243http/1.1
      
      0-9979200/18/945_
      27.8745313138421910.05.182135.63
      167.71.81.114h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/30/976_
      29.89453159439400.01.7525
      Found on 2024-04-29 01:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5e0f333c1

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 19-Apr-2024 02:26:32 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 88
      Parent Server MPM Generation: 87
      Server uptime:  70 days 17 hours 22 minutes 45 seconds
      Server load: 0.28 0.09 0.07
      Total accesses: 1038035 - Total Traffic: 1653.6 GB - Total Duration: 3881014111
      CPU Usage: u994.37 s375.41 cu20158.8 cs12117.8 - .551% CPU load
      .17 requests/sec - 283.8 kB/second - 1.6 MB/request - 3738.81 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020589no0yes163000
      521016no0yes064000
      620590no1yes064001
      721018no0yes163000
      Sum401 2254001
      
      __________R_____________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ________________W_______________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-87205890/2/955_
      3.915623638082530.00.031130.66
      164.92.244.132h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-87205890/0/908_
      0.005717993010.00.00447.45
      188.120.251.94http/1.1
      
      0-87205890/1/1023_
      0.135435848386270.00.02706.04
      164.92.244.132http/1.1
      
      0-87205890/1/881_
      5.574108287610.00.001479.89
      159.223.132.86http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-87205890/0/1092_
      0.00402165149870.00.002066.75
      147.182.173.77http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87205890/2/974_
      5.574077130720.00.00148.26
      139.162.210.205http/1.1localhost:80\x16\x03\x01\x01\x03\x01
      
      0-87205890/2/1024_
      4.404007369990.00.01728.14
      68.183.180.73http/1.1localhost:80GET / HTTP/1.1
      
      0-87205890/0/1148_
      0.003584033292660.00.001647.94
      164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-87205890/3/913_
      5.593407196320.00.011806.19
      159.223.132.86http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-87205890/2/1061_
      4.4234218097590.00.04231.21
      68.183.180.73http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-87205890/1/1104R
      2.15100408259760.00.002565.12
      164.92.244.132http/1.1www.varietypack.devonlinesite.c
      
      0-87205890/1/1006_
      3.0468307161170.00.29517.70
      64.227.32.66http/1.1
      
      0-87205890/1/909_
      4.7697108424630.00.00208.91
      173.231.212.76http/1.1www.vrcconstruct.com:443POST /xmlrpc.php HTTP/1.1
      
      0-87205890/1/871_
      5.602508669220.00.00549.05
      139.162.210.205http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-87205890/1/1206_
      5.65119738900.00.001844.13
      164.90.228.79http/1.1www.salepageeasy.webeasyforrentGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-87205890/1/1127_
      5.612508911940.00.00665.86
      159.223.132.86http/1.1www.salepageeasy.webeasyforrentGET /.git/config HTTP/1.1
      
      0-87205890/1/879_
      1.532508211390.00.00384.65
      104.28.254.46http/1.1www.aiapossible.devonlinesite.cGET //xmlrpc.php?rsd HTTP/1.1
      
      0-87205890/0/909_
      0.009712157813330.00.00593.87
      143.244.137.171h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-87205890/1/1015_
      4.5623153929108970.00.001374.24
      52.167.144.54http/1.1www.varietypack.co.th:80GET /robots.txt HTTP/1.1
      
      0-87205890/0/914_
      0.0097008024900.00.001031.48
      104.237.129.242http/1.1
      
      0-87205890/1/961_
      4.9867907731030.00.01678.13
      64.227.32.66http/1.1www.gif.devonlinesite.com:443GET / HTTP/1.1
      
      0-87205890/1/981_
      1.5522638420500.00.012981.69
      104.28.156.139http/1.1www.aiapossible.devonlinesite.cGET //web/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-87205890/1/912_
      4.7896909682810.00.01977.82
      104.237.129.242http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-87205890/1/920_
      4.73100308296680.00.00450.32
      138.68.76.25http/1.1www.vrcconstruct.com:443POST /xmlrpc.php HTTP/1.1
      
      0-87205890/2/906_
      5.63915938310990.00.022565.73
      164.92.244.132http/1.1www.varietypack.devonlinesite.cGET /login.action HTTP/1.1
      
      0-87205890/1/966_
      1.83818378510.00.00686.64
      87.236.176.237http/1.1www.roddeecms.devonlinesite.comGET / HTTP/1.1
      
      0-87205890/0/993_
      0.009813058861060.00.00604.05
      159.223.145.46http/1.1
      
      0-87205890/0/1011_
      0.0013007194350.00.00954.06
      221.236.22.20http/1.1www.roddeecms.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87205890/1/1025_
      2.4296919263980.00.001330.40
      137.226.113.44h2www.salepageeasy.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87205890/0/1096_
      0.0012906903890.00.00960.30
      46.250.238.17http/1.1www.vrcconstruct.com:443POST /xmlrpc.php HTTP/1.1
      
      0-87205890/1/972_
      2.7495207523820.00.01398.78
      148.72.214.245http/1.1
      
      0-87205890/1/913_
      3.8213208275930.00.001315.32
      139.59.143.102http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-87205890/1/887_
      5.603018113130.00.002129.97
      159.223.132.86http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-87205890/2/912_
      5.515742489356540.00.292533.60
      164.92.244.132http/1.1www.varietypack.devonlinesite.cGET / HTTP/1.1
      
      0-87205890/1/1002_
      
      Found on 2024-04-18 19:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5249f3e2c

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 10-Apr-2024 22:42:01 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 78
      Parent Server MPM Generation: 77
      Server uptime:  62 days 13 hours 38 minutes 14 seconds
      Server load: 0.27 0.12 0.09
      Total accesses: 986487 - Total Traffic: 1650.5 GB - Total Duration: 3847377651
      CPU Usage: u1020.8 s472.13 cu18601.7 cs10685.1 - .569% CPU load
      .182 requests/sec - 320.1 kB/second - 1.7 MB/request - 3900.08 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      218012no0yes064000
      318013no1yes064000
      817398no0yes064000
      918023no0yes163000
      Sum401 1255000
      
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      __W_____________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-77-0/0/930.
      0.008036722377743430.00.001130.25
      52.167.144.194h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/882.
      0.008036717723560.00.00443.72
      165.232.186.124http/1.1localhost:80\x16\x03\x01
      
      0-77-0/0/998.
      0.008036731968061540.00.00704.83
      85.208.96.197http/1.1www.varietypack.co.th:443GET /en/sound/164-1049837.html HTTP/1.1
      
      0-77-0/0/860.
      0.008036722408127550.00.001479.73
      40.77.167.73h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1068.
      0.00803671938164786990.00.002062.79
      66.249.66.202http/1.1www.varietypack.co.th:443GET /?Lollardry/pressmanship494190.html HTTP/1.1
      
      0-77-0/0/947.
      0.0080367436931220.00.00147.82
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/985.
      0.008036733437124300.00.00727.75
      85.208.96.208http/1.1www.varietypack.co.th:443GET /en/needlelike/181-1092409.html HTTP/1.1
      
      0-77-0/0/1122.
      0.0080367232232974830.00.001647.69
      40.77.167.62h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/889.
      0.008036747119680.00.001805.65
      87.236.176.146http/1.1
      
      0-77-0/0/1030.
      0.008036717833810.00.00221.75
      217.114.43.253http/1.1localhost:80GET /_profiler/phpinfo HTTP/1.1
      
      0-77-0/0/1077.
      0.00803674018023930.00.002564.78
      5.133.192.108http/1.1www.vrcconstruct.com:443GET /favicon.ico HTTP/1.1
      
      0-77-0/0/978.
      0.00803674196981610.00.00514.39
      151.106.38.166http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-77-0/0/881.
      0.008036738195900.00.00208.20
      66.249.66.199http/1.1www.varietypack.co.th:443GET /wp-content/plugins/addons-for-divi/assets/css/magnific-pop
      
      0-77-0/0/854.
      0.008036708447680.00.00548.96
      46.101.10.44http/1.1www.birdrepellentasia.devonlineGET / HTTP/1.1
      
      0-77-0/0/1119.
      0.008036715779515980.00.001834.62
      66.249.66.200http/1.1www.varietypack.co.th:443GET /araceous-1322500-JmLrBq/50768511 HTTP/1.1
      
      0-77-0/0/1075.
      0.008036726398580750.00.00665.62
      49.49.230.249h2localhost:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/851.
      0.00803672518074160.00.00384.48
      49.49.230.249h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/880.
      0.008036713137503530.00.00589.52
      110.235.248.70http/1.1www.birdrepellentasia.com:443POST / HTTP/1.1
      
      0-77-0/0/980.
      0.0080367728793760.00.001371.26
      223.27.237.6http/1.1www.thaisiaminkjet.devonlinesitdone, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/894.
      0.008036735717774690.00.001031.32
      66.249.66.76http/1.1www.practice.webeasyforrent.comGET /products/ HTTP/1.1
      
      0-77-0/0/931.
      0.0080367327498650.00.00677.10
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/959.
      0.008036718288540.00.002980.49
      159.223.90.232http/1.1www.thaisiamshop.com:80GET /web/app_dev.php/_profiler/phpinfo HTTP/1.1
      
      0-77-0/0/882.
      0.008036719549760.00.00977.59
      183.88.225.160h2www.thaisiaminkjet.devonlinesitdone, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/890.
      0.0080367178086260.00.00449.80
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/875.
      0.008036731008116220.00.002563.24
      185.191.171.8http/1.1www.varietypack.co.th:443GET /en/tired/236-627001.html HTTP/1.1
      
      0-77-0/0/941.
      0.008036708233120.00.00681.82
      199.249.230.160http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-77-0/0/972.
      0.008036718719000.00.00603.92
      20.251.144.86http/1.1localhost:80POST / HTTP/1.1
      
      0-77-0/0/973.
      0.008036723056952330.00.00940.74
      40.77.167.20http/1.1www.varietypack.co.th:80GET /pickup/ HTTP/1.1
      
      0-77-0/0/994.
      0.008036719219220.00.001329.73
      66.249.66.73http/1.1www.demolms.devonlinesite.com:4GET /assets/js/swipe.js HTTP/1.1
      
      0-77-0/0/1072.
      0.0080367246761620.00.00960.10
      159.89.88.29h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/944.
      0.00803671327264360.00.00398.46
      171.6.165.9h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/888.
      0.0080367398089680.00.001311.11
      54.95.134.88http/1.1www.bni-fantastic.com:443GET /events/bni-fantastic-bod-mar2024/shop/wp-includes/wlwmanif
      
      0-77-0/0/865.
      0.008036787895990.00.002129.76
      7
      Found on 2024-04-10 15:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e58e150863

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 21-Mar-2024 23:30:14 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 54
      Parent Server MPM Generation: 53
      Server uptime:  42 days 14 hours 26 minutes 27 seconds
      Server load: 0.18 0.14 0.18
      Total accesses: 713135 - Total Traffic: 1632.0 GB - Total Duration: 3344749142
      CPU Usage: u909.35 s397.45 cu12889.5 cs7214.56 - .582% CPU load
      .194 requests/sec - 464.9 kB/second - 2.3 MB/request - 4690.2 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      116973no0yes064000
      416977no2yes163002
      516422no0yes064000
      916981no0yes064000
      Sum402 1255002
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      _W______________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-53-0/0/593.
      0.008317222275019860.00.001115.87
      159.203.62.168h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/673.
      0.008317216924357720.00.00425.57
      49.49.231.139h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/737.
      0.008317243584210990.00.00675.87
      183.88.225.160h2www.practice.webeasyforrent.comdone, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/645.
      0.008317218254818200.00.001456.25
      40.77.167.28http/1.1www.varietypack.co.th:80GET /column/cocospace_ebisuminami.html HTTP/1.1
      
      0-53-0/0/779.
      0.008317215008330.00.002049.09
      157.245.206.130http/1.1www.devonlinesite.com:80GET /app_dev.php/_profiler/phpinfo HTTP/1.1
      
      0-53-0/0/723.
      0.008317215963936300.00.00106.46
      40.77.167.28http/1.1www.varietypack.co.th:80GET /product/genre/%E5%B9%B3%E9%9D%A2%E7%A0%94%E7%A3%A8%E6%A9%9
      
      0-53-0/0/731.
      0.008317204235370.00.00703.71
      157.245.206.130http/1.1www.ohmdigitallife.devonlinesitGET /app_dev.php/_profiler/phpinfo HTTP/1.1
      
      0-53-0/0/844.
      0.0083172329266860.00.001628.29
      66.249.72.138http/1.1www.practice.webeasyforrent.comGET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=
      
      0-53-0/0/646.
      0.008317224204170430.00.001789.28
      40.77.167.136h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/712.
      0.008317223274354060.00.00189.74
      66.249.77.6http/1.1www.varietypack.co.th:443GET /?pressmanship-1253510-LoMgF%2F314020631 HTTP/1.1
      
      0-53-0/0/838.
      0.008317204313730.00.002539.87
      157.245.206.130http/1.1www.dhllms.devonlinesite.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/761.
      0.008317203789630.00.00491.22
      104.197.69.115h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/613.
      0.008317224924270.00.00182.33
      34.123.170.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/566.
      0.0083172245366330.00.00521.20
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/css/style.css?v=9097 HTTP/1.1
      
      0-53-0/0/753.
      0.008317205886500.00.001815.17
      146.190.57.99h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/928.
      0.008317215785980.00.00637.24
      66.249.77.96http/1.1www.devonlinesite.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/655.
      0.008317234131740.00.00360.99
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/plugins/select2/select2.min.css HTTP/1.1
      
      0-53-0/0/675.
      0.00831725845233360.00.00556.68
      34.72.176.129h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/706.
      0.008317203894200.00.001350.35
      34.72.176.129http/1.1
      
      0-53-0/0/653.
      0.008317219304720830.00.00996.17
      40.77.167.4http/1.1www.varietypack.co.th:80GET /blog-category-6.html HTTP/1.1
      
      0-53-0/0/721.
      0.008317224166870.00.00659.42
      205.169.39.244http/1.1www.varietypack.co.th:443GET /wp-content/themes/Divi/includes/builder/feature/dynamic-as
      
      0-53-0/0/676.
      0.008317274640240.00.002958.00
      104.197.69.115h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/667.
      0.008317216040290.00.00962.09
      44.211.94.171http/1.1www.thaisiamshop.com:80done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/620.
      0.008317234754900.00.00433.25
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/font/fontface.css HTTP/1.1
      
      0-53-0/0/622.
      0.008317218414460590.00.002529.82
      205.169.39.244http/1.1www.varietypack.co.th:80GET / HTTP/1.1
      
      0-53-0/0/702.
      0.008317215482870.00.00669.18
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/switcher/js/switcher.js HTTP/1.1
      
      0-53-0/0/783.
      0.008317214204804330.00.00587.40
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /uploads/thumb-news-2.jpg HTTP/1.1
      
      0-53-0/0/714.
      0.00831727403663630.00.00925.98
      205.169.39.244h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/684.
      0.0083172394631150.00.001250.68
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/images/products/b5.png HTTP/1.1
      
      0-53-0/0/780.
      0.008317224064770.00.00947.43
      205.169.39.244h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/776.
      0.0083172434529070.00.00370.17
      35.91.113.225http/1.1webmail.krungthaiaxapossible.deGET / HTTP/1.1
      
      0-53-0/0/677.
      0.008317235002600.00.001293.83
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /uploads/thumb-news-2.jpg HTTP/1.1
      
      0-53-0/0/641.
      </
      Found on 2024-03-21 16:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e54fedda05

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 14-Mar-2024 00:24:46 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  34 days 15 hours 20 minutes 59 seconds
      Server load: 1.04 0.94 0.69
      Total accesses: 545969 - Total Traffic: 1169.7 GB - Total Duration: 3204257785
      CPU Usage: u644.6 s254.07 cu10493.8 cs5756.25 - .573% CPU load
      .182 requests/sec - 409.8 kB/second - 2.2 MB/request - 5868.94 ms/request
      5 requests currently being processed, 251 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      028679no2yes064001
      128680no7yes262004
      328132no0yes064000
      828687no10yes361009
      Sum4019 52510014
      
      ________________________________________________________________
      ________________________________________________R____W__________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___________________________________________R_R____R_____________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-42286790/34/487_
      54.58914330410.00.44310.00
      159.65.18.197http/1.1www.salepageeasy.webeasyforrentGET /server HTTP/1.1
      
      0-42286790/40/567_
      54.73113781350.00.49419.50
      164.92.244.132http/1.1www.salepageeasy.webeasyforrentGET /debug/default/view?panel=config HTTP/1.1
      
      0-42286790/73/576_
      54.62813627980.02.04529.95
      23.178.112.105http/1.1www.webeasyforrent.com:80GET /.well-known/acme-challenge/XhgRoLS_btSX-UwQPT1ePLlW6RZ-Xc_
      
      0-42286790/41/469_
      53.789254338920.02.821003.86
      157.245.113.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-42286790/63/672_
      54.34644455080.04.151215.73
      154.28.229.248http/1.1www.krugerfan.devonlinesite.comGET /public/assets/js/tippy.all.min.js HTTP/1.1
      
      0-42286790/40/600_
      53.8173683457790.00.56103.30
      207.154.212.47http/1.1www.oemsunhealth.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-42286790/24/609_
      54.56903748460.00.36548.22
      64.227.70.2http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-42286790/34/657_
      54.382904011640.02.76349.48
      45.138.16.120http/1.1www.dhllms.devonlinesite.com:44GET /.git/config HTTP/1.1
      
      0-42286790/20/508_
      54.35313527930.00.111148.34
      154.28.229.248http/1.1www.krugerfan.devonlinesite.comGET /public/assets/js/jquery.multiscroll.min.js HTTP/1.1
      
      0-42286790/46/526_
      54.3928243901710.00.43186.59
      45.138.16.120http/1.1www.mldp.devonlinesite.com:443GET /.git/config HTTP/1.1
      
      0-42286790/33/600_
      54.35313822110.00.40799.69
      154.28.229.248http/1.1www.krugerfan.devonlinesite.comGET /public/assets/js/jquery.sticky-sidebar.min.js HTTP/1.1
      
      0-42286790/16/650_
      53.712213546380.00.20140.32
      165.22.34.189http/1.1www.asiaplus74.devonlinesite.coGET /login.action HTTP/1.1
      
      0-42286790/43/520_
      54.72204275510.00.3198.17
      193.32.249.139http/1.1www.ohmdigitallife.devonlinesitGET / HTTP/1.1
      
      0-42286790/25/496_
      54.68304811060.00.4973.86
      206.81.12.187http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-42286790/35/678_
      54.722275480950.00.491082.24
      198.44.129.119http/1.1www.asiaplus74.devonlinesite.coGET / HTTP/1.1
      
      0-42286790/82/718_
      54.73104707360.03.53353.51
      157.245.113.227http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-42286790/27/552_
      54.73103378370.00.47355.24
      198.44.129.119http/1.1www.webeasyforrent.com:443GET / HTTP/1.1
      
      0-42286790/50/577_
      54.73104541820.00.47554.46
      206.81.12.187http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-42286790/20/630_
      54.17103527150.00.291348.24
      206.189.2.13http/1.1www.ohmdigitallife.com:80GET /server HTTP/1.1
      
      0-42286790/35/558_
      54.75014161740.01.44987.63
      206.81.12.187http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-42286790/47/612_
      54.13113682500.01.57651.47
      96.126.110.181http/1.1www.oemsunhealth.webeasyforrentGET /.env HTTP/1.1
      
      0-42286790/49/578_
      53.8313294051660.02.931209.66
      207.154.212.47http/1.1www.oemsunhealth.webeasyforrentGET /server-status HTTP/1.1
      
      0-42286790/66/576_
      54.72205164070.09.15696.78
      164.92.244.132http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-42286790/32/524_
      54.360514220930.02.82313.37
      154.28.229.63http/1.1www.mldp.devonlinesite.com:443GET /admin HTTP/1.1
      
      0-42286790/30/546_
      54.75024118230.00.2511.83
      157.245.113.227http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-42286790/31/615_
      54.1411764384980.00.53622.26
      164.92.107.174http/1.1www.ohmdigitallife.com:443GET / HTTP/1.1
      
      0-42286790/138/696_
      54.402604267620.05.61585.13
      103.58.148.220http/1.1www.webeasyforrent.com:80GET /.well-known/acme-challenge/letsencrypt_1710350653_1f8df339
      
      0-42286790/55/600_
      54.183103224380.01.70923.31
      64.23.218.208http/1.1www.ohmdigitallife.com:80GET /server HTTP/1.1
      
      0-42286790/25/595_
      54.20293534030140.01.35966.73
      159.203.96.42http/1.1www.oemsunhealth.webeasyforrentGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-42286790/22/645_
      53.532813457950.00.3761.15
      139.59.136.184http/1.1www.devonlinesite.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-42286790/66/600_
      54.193003881650.00.4029.09
      154.28.229.63http/1.1
      
      0-42286790/55/588_
      54.441514093340.00.78704.31
      194.127.167.79http/1.1www.gif.devonlinesite.com:443GET / HTTP/1.1
      
      0-42286790/20/532_
      54.202914002920.00.121548.47
      18.216.100.248http/1.1
      Found on 2024-03-13 17:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5f2183e46

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 08-Mar-2024 15:03:15 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 35
      Parent Server MPM Generation: 34
      Server uptime:  29 days 5 hours 59 minutes 28 seconds
      Server load: 0.04 0.20 0.21
      Total accesses: 441859 - Total Traffic: 1093.7 GB - Total Duration: 3131523841
      CPU Usage: u637.09 s267.65 cu8651.54 cs4714.38 - .565% CPU load
      .175 requests/sec - 453.8 kB/second - 2.5 MB/request - 7087.16 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      15873no2yes064000
      35875no1yes064001
      65880no0yes163000
      105454no0yes064000
      Sum403 1255001
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      _____________________________________________W__________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-34-0/0/273.
      0.005280913028470.00.00304.54
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/js/typewritter.js HTTP/1.1
      
      0-34-0/0/250.
      0.0052809282548870.00.00412.47
      101.36.107.243http/1.1www.purefilter.devonlinesite.coGET /sitemap.xml HTTP/1.1
      
      0-34-0/0/289.
      0.005280932184070.00.00522.04
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/plugins/counters/jquery.missofis-countdown.js HTTP/
      
      0-34-0/0/236.
      0.005280923206760.00.00985.65
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/plugins/horizontal-menu/horizontal-menu.js HTTP/1.1
      
      0-34-0/0/413.
      0.0052809573362200.00.00498.70
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/vendors/tinymce/tinymce.min.js HTTP/1.1
      
      0-34-0/0/325.
      0.005280902414160.00.0074.02
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/vendors/tinymce/tinymce.min.js HTTP/1.1
      
      0-34-0/0/287.
      0.0052809172677070.00.00498.44
      138.68.163.10http/1.1www.doublealms.devonlinesite.coGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-34-0/0/367.
      0.00528092452497380.00.00339.69
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET / HTTP/1.1
      
      0-34-0/0/261.
      0.005280902406110.00.0012.20
      54.218.148.41http/1.1www.roddee.co.th:443GET /.well-known/acme-challenge/tvlt3PEao_v5oHsI99aRvk6u8mibuv4
      
      0-34-0/0/246.
      0.0052809382714680.00.00182.21
      139.144.150.45http/1.1www.doublealms.devonlinesite.coGET /.git/config HTTP/1.1
      
      0-34-0/0/320.
      0.005280912493970.00.00307.53
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/js/select2.js HTTP/1.1
      
      0-34-0/0/378.
      0.0052809122280360.00.00134.99
      137.220.197.141http/1.1www.ohmdigitallife.com:443GET /jmx-console/ HTTP/1.1
      
      0-34-0/0/274.
      0.0052809762690470.00.0092.19
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /manager/html HTTP/1.1
      
      0-34-0/0/294.
      0.005280911253760600.00.0046.98
      37.187.251.30http/1.1www.birdrepellentasia.com:443GET / HTTP/1.1
      
      0-34-0/0/385.
      0.0052809813814290.00.00314.31
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /manager/html HTTP/1.1
      
      0-34-0/0/371.
      0.0052809552991230.00.00332.40
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /manager/html HTTP/1.1
      
      0-34-0/0/340.
      0.005280912391170.00.00345.02
      3.145.185.87http/1.1www.doublealms.devonlinesite.coGET /.well-known/acme-challenge/QlzvYOslAI4PnMSkeR2jYTGl6fkQfvb
      
      0-34-0/0/309.
      0.00528091013397260.00.00524.02
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /chronos.wsc/asparamlogin.html HTTP/1.1
      
      0-34-0/0/376.
      0.0052809552506690.00.00749.27
      137.220.197.141http/1.1www.gardenshedthailand.com:443GET /sql.php HTTP/1.1
      
      0-34-0/0/271.
      0.00528098252759930.00.00973.63
      198.98.49.240http/1.1www.varietypack.co.th:443GET /wp-login.php HTTP/1.1
      
      0-34-0/0/272.
      0.0052809852296870.00.00642.00
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /covenantuser/login HTTP/1.1
      
      0-34-0/0/250.
      0.005280912271977200.00.00211.56
      141.95.11.53http/1.1www.birdrepellentasia.devonlinePOST /wp-login.php HTTP/1.1
      
      0-34-0/0/322.
      0.0052809353904810.00.00170.21
      162.243.184.251http/1.1www.doublealms.devonlinesite.coGET / HTTP/1.1
      
      0-34-0/0/261.
      0.0052809432730690.00.00296.57
      137.220.197.141http/1.1www.gardenshed.devonlinesite.coGET /desktop/container/landing.jsp?locale=en_US HTTP/1.1
      
      0-34-0/0/282.
      0.0052809162398110.00.004.48
      139.144.150.8http/1.1www.doublealms.devonlinesite.coGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-34-0/0/257.
      0.005280910123054040.00.00614.89
      176.53.217.129http/1.1www.varietypack.co.th:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/322.
      0.005280922816120.00.00550.12
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/plugins/counters/waypoints.min.js HTTP/1.1
      
      0-34-0/0/349.
      0.0052809182143560.00.00144.09
      139.59.182.142http/1.1
      
      0-34-0/0/318.
      0.0052809472636980.00.00369.49
      139.144.150.45http/1.1www.doublealms.devonlinesite.coGET /telescope/requests HTTP/1.1
      
      0-34-0/0/280.
      0.0052809342461270.00.0035.31
      137.220.197.141http/1.1www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/304.
      0.0052809442624000.00.0021.84
      139.144.150.8http/1.1www.doublealms.devonlinesite.coGET /_all_dbs HTTP/1.1
      
      0-34-0/0/318.
      0.0052809122442130.00.00663.66
      138.68.163.10http/1.1www.doublealms.devonlinesite.co
      Found on 2024-03-08 08:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e563e679a8

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 02-Feb-2024 06:35:00 +07
      Restart Time: Tuesday, 26-Dec-2023 23:18:36 +07
      Parent Server Config. Generation: 54
      Parent Server MPM Generation: 53
      Server uptime:  37 days 7 hours 16 minutes 24 seconds
      Server load: 0.23 0.15 0.15
      Total accesses: 419552 - Total Traffic: 72.6 GB - Total Duration: 514787139
      CPU Usage: u580.03 s236.48 cu9954.81 cs6101.69 - .524% CPU load
      .13 requests/sec - 23.6 kB/second - 181.6 kB/request - 1226.99 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      38022no0yes163000
      87471no0yes064000
      98028no0yes163000
      108031no0yes163000
      Sum400 3253000
      
      ................................................................
      ................................................................
      ................................................................
      _________W______________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ______________________R_________________________________________
      ______________________________R_________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-53-0/0/396.
      0.002240103781260.00.007.19
      23.178.112.105http/1.1www.aiapossible.devonlinesite.cGET /.well-known/acme-challenge/Y9rLCpEtN1bNiJ8w54frR2qAVOKB4KC
      
      0-53-0/0/333.
      0.002240123683943030.00.008.69
      66.249.71.46http/1.1www.varietypack.co.th:443GET /?gillhooter=9&CMPt4Cjg=287102 HTTP/1.1
      
      0-53-0/0/433.
      0.002240194432390.00.0049.42
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1706635169.42572402954101562500
      
      0-53-0/0/352.
      0.0022401133339580.00.001196.33
      65.154.226.168http/1.1www.iecthai.com:80GET /assets/js/plugins/calendar/fullcalendar.min.js HTTP/1.1
      
      0-53-0/0/357.
      0.0022401233463280.00.0018.25
      144.126.202.105http/1.1www.iecthai.com:443GET /telescope/requests HTTP/1.1
      
      0-53-0/0/481.
      0.002240116023762980.00.0019.84
      40.77.167.7h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/411.
      0.0022401423963140.00.0025.73
      65.154.226.168http/1.1www.iecthai.com:80GET /assets/css/themes/lite-purple.min.css HTTP/1.1
      
      0-53-0/0/303.
      0.002240115952929430.00.001032.52
      40.77.167.7h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/363.
      0.0022401364045770.00.00884.35
      144.126.202.105http/1.1www.iecthai.com:443GET /login.action HTTP/1.1
      
      0-53-0/0/357.
      0.002240118623669100.00.008.82
      157.55.39.55http/1.1www.varietypack.co.th:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/349.
      0.002240103736330.00.001185.82
      18.191.119.204http/1.1www.aiapossible.devonlinesite.cGET /.well-known/acme-challenge/kxehmt4y93RINcvXBYBKYFf-53TN_Az
      
      0-53-0/0/427.
      0.002240103681480.00.0014.37
      103.58.148.220http/1.1www.iecthai.com:80GET /.well-known/acme-challenge/letsencrypt_1706635255_773af18d
      
      0-53-0/0/347.
      0.002240115583547220.00.002257.33
      52.167.144.233h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/543.
      0.0022401424365030.00.00750.19
      52.212.49.148http/1.1www.krungthaiaxa-possible.com:4done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/355.
      0.002240103849470.00.0011.95
      144.126.202.105http/1.1www.iecthai.com:443GET /.env HTTP/1.1
      
      0-53-0/0/348.
      0.002240118494547930.00.006.56
      52.167.144.24http/1.1www.varietypack.co.th:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/287.
      0.0022401253462350.00.007.99
      144.126.202.105http/1.1www.iecthai.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-53-0/0/405.
      0.002240121373376300.00.0019.78
      40.77.167.48h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/393.
      0.002240115123329940.00.00560.58
      207.46.13.155h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/341.
      0.002240173645700.00.00121.32
      144.126.202.105http/1.1www.iecthai.com:443GET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-53-0/0/487.
      0.0022401253186510.00.008.35
      65.154.226.168http/1.1www.iecthai.com:80GET / HTTP/1.1
      
      0-53-0/0/345.
      0.002240122253570410.00.00405.12
      207.46.13.7h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/355.
      0.002240104334680.00.0024.28
      103.58.148.220http/1.1www.iecthai.com:80GET /.well-known/acme-challenge/letsencrypt_1706635255_0ae26cc1
      
      0-53-0/0/383.
      0.002240123673340.00.0066.88
      65.154.226.168http/1.1www.iecthai.com:80GET /assets/js/scripts/datatables.script.min.js HTTP/1.1
      
      0-53-0/0/401.
      0.002240123793590.00.0021.61
      65.154.226.168http/1.1www.iecthai.com:80GET /assets/images/iec-logo.png HTTP/1.1
      
      0-53-0/0/425.
      0.002240118144371440.00.0012.87
      40.77.167.7h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/501.
      0.0022401333294020.00.001209.02
      154.28.229.151http/1.1www.iecthai.com:443GET / HTTP/1.1
      
      0-53-0/0/355.
      0.002240184078100.00.004.82
      103.58.148.220http/1.1www.birdrepellentasia.devonlinePOST /wp-cron.php?doing_wp_cron=1706635219.51372599601745605468
      
      0-53-0/0/464.
      0.002240123553480.00.0076.55
      65.154.226.168http/1.1www.iecthai.com:80GET /assets/js/plugins/perfect-scrollbar.min.js HTTP/1.1
      
      0-53-0/0/346.
      0.002240104100440.00.005.76
      18.191.119.204http/1.1www.aiapossible.devonlinesite.cGET /.well-known/acme-challenge/Y9rLCpEtN1bNiJ8w54frR2qAVOKB4KC
      
      0-53-0/0/475.
      0.002240118483946330.00.0010.11
      207.46.13.14h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/339.
      0.0022401223809910.00.0077
      Found on 2024-02-01 23:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5837cb415

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Saturday, 13-Jan-2024 00:24:37 +07
      Restart Time: Tuesday, 26-Dec-2023 23:18:36 +07
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  17 days 1 hour 6 minutes 1 second
      Server load: 0.70 0.73 0.58
      Total accesses: 175337 - Total Traffic: 13.7 GB - Total Duration: 254684530
      CPU Usage: u500.5 s243.56 cu4078.73 cs2589.84 - .503% CPU load
      .119 requests/sec - 9.8 kB/second - 82.0 kB/request - 1452.54 ms/request
      5 requests currently being processed, 251 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      116116no0yes064000
      316544no2yes064001
      616547no17yes2620014
      916550no3yes361001
      Sum4022 52510016
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________R_______W_______________________________________________
      ................................................................
      ................................................................
      ________________R____R________________________________________W_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23-0/0/92.
      0.0086674301319120.00.001.35
      101.36.122.128http/1.1www.iecthai.com:443GET /public/static/home/js/moblie/login.js HTTP/1.1
      
      0-23-0/0/101.
      0.008667411084270.00.002.33
      66.249.68.32http/1.1www.thanksdm.com:80GET / HTTP/1.1
      
      0-23-0/0/152.
      0.008667481981830.00.003.16
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1704907001.19817495346069335937
      
      0-23-0/0/114.
      0.00866747381358600.00.003.86
      85.203.47.219http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-23-0/0/107.
      0.0086674131025120.00.0012.88
      103.58.148.220http/1.1www.varietypack.co.th:80POST /wp-cron.php?doing_wp_cron=1704902276.51553702354431152343
      
      0-23-0/0/111.
      0.008667441354300.00.001.13
      66.249.71.165http/1.1www.pcclassic.devonlinesite.comGET /assets/front//img/skin/icon-mail.svg HTTP/1.1
      
      0-23-0/0/133.
      0.008667401336270.00.008.48
      185.180.143.49http/1.1localhost:80HEAD /icons/sphere1.png HTTP/1.1
      
      0-23-0/0/92.
      0.00866742591001110.00.000.92
      45.133.5.40http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-23-0/0/122.
      0.008667416371683130.00.001.35
      52.167.144.214h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/120.
      0.00866741911482710.00.002.34
      68.178.145.87http/1.1www.gardenshed.devonlinesite.coGET /wp-login.php HTTP/1.1
      
      0-23-0/0/105.
      0.008667421337010.00.001.13
      66.249.71.165http/1.1www.pcclassic.devonlinesite.comGET /assets/front//img/skin/icon-line.svg HTTP/1.1
      
      0-23-0/0/110.
      0.008667424921492580.00.001.09
      40.77.167.254h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/99.
      0.0086674261175500.00.001.37
      54.202.71.167http/1.1www.krungthaiaxa-possible.com:8done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/142.
      0.008667422571269190.00.007.08
      52.167.144.220h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/106.
      0.008667416051514560.00.001.95
      66.249.68.32http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/142.
      0.008667415552077840.00.004.14
      52.167.144.214http/1.1www.varietypack.co.th:80GET /loading/108-82088.html HTTP/1.1
      
      0-23-0/0/105.
      0.008667422661187590.00.003.32
      66.249.68.33http/1.1www.varietypack.co.th:443GET /?Habenaria%2Fmobilizable1320338_html HTTP/1.1
      
      0-23-0/0/111.
      0.008667420831293100.00.001.92
      66.249.79.35http/1.1www.varietypack.co.th:443GET /?astrochemist/700146 HTTP/1.1
      
      0-23-0/0/105.
      0.008667416111104850.00.002.01
      40.77.167.13h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/115.
      0.008667419791330940.00.001.41
      52.167.144.238h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/119.
      0.008667461132420.00.001.08
      40.77.167.60h2www.bni-fantastic.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/104.
      0.008667411481330.00.001.16
      18.222.13.15http/1.1www.pandoralite.devonlinesite.cdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/127.
      0.008667419631842430.00.002.70
      40.77.167.22h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/127.
      0.008667417461345670.00.002.74
      40.77.167.16h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/108.
      0.008667416691061700.00.001.51
      40.77.167.16h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/122.
      0.00866743361450480.00.002.40
      68.178.145.83http/1.1www.vrcconstruct.com:80GET ///?author=1 HTTP/1.1
      
      0-23-0/0/105.
      0.008667425911128230.00.002.71
      66.249.68.33http/1.1www.varietypack.co.th:443GET /job/?encranial-96465-tQfAThWzM/6714834247 HTTP/1.1
      
      0-23-0/0/116.
      0.008667431535890.00.002.10
      54.202.71.167http/1.1www.krungthaiaxa-possible.com:8done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/98.
      0.0086674131030790.00.000.95
      103.58.148.220http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/102.
      0.00866747601343430.00.001.09
      137.226.113.44h2www.birdrepellentasia.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/107.
      0.008667401269420.00.001.28
      162.19.230.241http/1.1www.birdrepellentasia.devonlinedone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/103.
      0.008667401162140.00.001.79
      204.93.193.84http/1.1www.varietypack.co.th:443POST
      Found on 2024-01-12 17:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5075f8cae

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Sunday, 07-Jan-2024 17:06:46 +07
      Restart Time: Tuesday, 26-Dec-2023 23:18:36 +07
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  11 days 17 hours 48 minutes 10 seconds
      Server load: 0.14 0.18 0.19
      Total accesses: 123092 - Total Traffic: 11.2 GB - Total Duration: 187439937
      CPU Usage: u311.36 s170.22 cu2715.32 cs1721.93 - .485% CPU load
      .121 requests/sec - 11.5 kB/second - 95.2 kB/request - 1522.76 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      016043no0yes262000
      315593no0yes064000
      515594no0yes064000
      716049no0yes064000
      Sum400 2254000
      
      __W_R___________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18160430/26/53_
      80.9040719900.00.270.43
      138.68.133.118http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-18160430/26/66_
      80.1331814673600.00.181.93
      40.77.167.44h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18160431/38/106W
      78.48001249730.00.332.49
      138.68.133.118http/1.1www.salepageeasy.webeasyforrentGET /server-status HTTP/1.1
      
      0-18160430/30/72_
      77.2260820990.02.302.97
      138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-18160430/30/74R
      80.19504236686670.03.6012.58
      107.189.1.40http/1.1www.oemsunhealth.webeasyforrentPOST /wp-login.php HTTP/1.1
      
      0-18160430/30/58_
      75.24113654380.00.280.51
      139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-18160430/24/95_
      78.510157997690.00.228.15
      165.22.74.203h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-18160430/21/49_
      80.373930476150.00.130.43
      125.75.66.97http/1.1www.bni-fantastic.com:80GET / HTTP/1.1
      
      0-18160430/38/84_
      80.9200981870.00.410.91
      138.68.133.118http/1.1www.salepageeasy.webeasyforrentGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-18160430/27/68_
      79.434420711700.00.310.85
      164.90.205.35http/1.1www.thailife.devonlinesite.com:GET /.vscode/sftp.json HTTP/1.1
      
      0-18160430/29/63_
      80.304432127726420.00.270.78
      157.55.39.9h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18160430/28/70_
      79.483982889630.00.260.67
      165.22.74.203http/1.1www.thailife.devonlinesite.com:GET / HTTP/1.1
      
      0-18160430/27/60_
      79.493930559850.00.260.54
      164.90.205.35http/1.1www.thailife.devonlinesite.com:GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-18160430/25/63_
      71.374400749680.00.180.55
      165.22.74.203h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18160430/33/72_
      79.474400664670.00.270.70
      139.144.150.45http/1.1www.iyamedic.com:443GET / HTTP/1.1
      
      0-18160430/51/94_
      78.6530001166540.02.953.64
      164.90.222.93http/1.1www.thaisiamshop.com:443GET /.env HTTP/1.1
      
      0-18160430/21/57_
      80.35399652483180.00.242.70
      198.98.48.234http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-18160430/36/79_
      79.493840925760.00.461.51
      164.90.205.35http/1.1www.thailife.devonlinesite.com:GET /login.action HTTP/1.1
      
      0-18160430/24/67_
      80.0760679240.00.191.62
      138.68.133.118http/1.1
      
      0-18160430/36/78_
      80.3838755932640.00.561.07
      125.75.66.97http/1.1www.bni-fantastic.com:443GET / HTTP/1.1
      
      0-18160430/27/66_
      80.443230474860.00.220.59
      14.215.163.132http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-18160430/18/60_
      79.493231764450.00.190.65
      139.144.150.45http/1.1www.iyamedic.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-18160430/31/69_
      79.512991829170.00.891.47
      164.90.205.35http/1.1www.thailife.devonlinesite.com:GET /.git/config HTTP/1.1
      
      0-18160430/35/84_
      80.472991625320.00.922.11
      163.5.210.83http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-18160430/33/72_
      80.463001699060.00.641.14
      163.5.210.83http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-18160430/37/82_
      79.552982789440.00.421.98
      139.144.150.45http/1.1www.iyamedic.com:443GET /login.action HTTP/1.1
      
      0-18160430/29/68_
      80.462990605020.00.331.87
      163.5.210.83http/1.1www.salepageeasy.webeasyforrentGET /xmlrpc.php?rsd HTTP/1.1
      
      0-18160430/36/77_
      78.672981840860.00.321.67
      164.90.222.93http/1.1www.thaisiamshop.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-18160430/30/63_
      78.73298239567640.00.430.61
      103.58.148.220http/1.1www.oemsunhealth.webeasyforrentGET /?et_check_mod_pagespeed=on HTTP/1.1
      
      0-18160430/29/61_
      80.472980645240.00.280.58
      163.5.210.83http/1.1www.salepageeasy.webeasyforrentGET /web/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-18160430/32/67_
      80.472971680510.00.310.74
      163.5.210.83http/1.1www.salepageeasy.webeasyforrentGET /website/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-18160430/24/64_
      80.472980658450.00.191.09
      163.5.210.83http/1.1www.salepageeasy.webeasyforrentGET /blog/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-18160430/35/70_
      80.482960923160.00.351.90
      163.5.210.83http/1.1www.salepageeasy.webeasyforrentGET /news/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-18160430/24/86
      Found on 2024-01-07 10:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5ec2a6b36

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Saturday, 06-Jan-2024 06:56:20 +07
      Restart Time: Tuesday, 26-Dec-2023 23:18:36 +07
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  10 days 7 hours 37 minutes 44 seconds
      Server load: 0.19 0.17 0.16
      Total accesses: 111167 - Total Traffic: 10.8 GB - Total Duration: 174516134
      CPU Usage: u216.35 s113.69 cu2391.74 cs1481.87 - .472% CPU load
      .125 requests/sec - 12.7 kB/second - 102.2 kB/request - 1569.86 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      220022no0yes064000
      420026no1yes064001
      1220047no0yes064000
      1320049no0yes262000
      Sum401 2254001
      
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      _____R___________________________________W______________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16-0/0/27.
      0.00236700216920.00.000.16
      159.203.44.43http/1.1
      
      0-16-0/0/40.
      0.00236700410080.00.001.75
      165.232.76.155http/1.1www.pestaway.devonlinesite.com:GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-16-0/0/68.
      0.00236701223806030.00.002.17
      52.167.144.186http/1.1www.varietypack.co.th:80GET /gourmet/s_b_american.html HTTP/1.1
      
      0-16-0/0/42.
      0.00236702491290.00.000.67
      66.249.68.33http/1.1www.pcclassic.devonlinesite.comGET /assets/front/img/skin/icon-tw.svg HTTP/1.1
      
      0-16-0/0/44.
      0.00236701404510.00.008.98
      45.194.17.18http/1.1
      
      0-16-0/0/28.
      0.00236701270400.00.000.23
      176.97.210.239http/1.1localhost:80GET / HTTP/1.1
      
      0-16-0/0/71.
      0.00236702303694610.00.007.93
      40.77.167.19h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/28.
      0.00236701871275740.00.000.30
      52.167.144.228http/1.1www.varietypack.co.th:80GET /news/%E9%9A%9C%E3%81%8C%E3%81%84%E8%80%85%E5%B0%B1%E5%8A%B
      
      0-16-0/0/46.
      0.00236703426523700.00.000.51
      40.77.167.19h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/41.
      0.00236700437220.00.000.54
      92.119.36.70http/1.1localhost:443GET /local/.env HTTP/1.1
      
      0-16-0/0/34.
      0.00236702155281780.00.000.52
      52.167.144.166http/1.1www.varietypack.co.th:80GET /adv/kahala_mall.html HTTP/1.1
      
      0-16-0/0/42.
      0.00236701669403290.00.000.41
      40.77.167.132h2www.varietypack.co.th:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/33.
      0.00236700225900.00.000.28
      192.42.116.218http/1.1www.varietypack.co.th:443POST /xmlrpc.php HTTP/1.1
      
      0-16-0/0/38.
      0.00236706634557330.00.000.37
      176.123.7.11http/1.1www.varietypack.co.th:443GET //varietypack.co.th/wp-content/themes/Divi/includes/builder
      
      0-16-0/0/39.
      0.00236700365580.00.000.43
      89.187.169.107http/1.1localhost:80GET /api/.env HTTP/1.1
      
      0-16-0/0/43.
      0.00236700588220.00.000.70
      44.197.250.240h2www.erieri.devonlinesite.com:44idle, streams: 0/52/52/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/36.
      0.00236700272110.00.002.47
      44.197.250.240h2www.erieri.devonlinesite.com:44idle, streams: 0/51/51/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/43.
      0.00236700373810.00.001.05
      44.197.250.240h2www.erieri.devonlinesite.com:44idle, streams: 0/25/25/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/43.
      0.002367010391300.00.001.43
      44.197.250.240h2www.erieri.devonlinesite.com:44idle, streams: 0/29/29/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/42.
      0.00236703347950.00.000.50
      44.197.250.240h2www.erieri.devonlinesite.com:44idle, streams: 0/24/24/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/39.
      0.00236701225790.00.000.37
      66.249.71.165http/1.1www.pcclassic.devonlinesite.comGET /assets/front/img/skin/icon-yt.svg HTTP/1.1
      
      0-16-0/0/42.
      0.00236701445290.00.000.46
      44.197.250.240h2www.erieri.devonlinesite.com:44idle, streams: 0/16/16/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/38.
      0.00236701451490.00.000.58
      92.119.36.94http/1.1localhost:443GET /application/.env HTTP/1.1
      
      0-16-0/0/49.
      0.00236701287570.00.001.19
      66.249.71.165http/1.1www.pcclassic.devonlinesite.comGET /assets/front/img/skin/icon-check.svg HTTP/1.1
      
      0-16-0/0/39.
      0.00236701384940.00.000.50
      44.197.250.240h2www.erieri.devonlinesite.com:44idle, streams: 0/20/20/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/45.
      0.002367034443630.00.001.56
      44.197.250.240h2www.erieri.devonlinesite.com:44idle, streams: 0/18/18/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/39.
      0.00236701357170.00.001.54
      44.197.250.240h2www.erieri.devonlinesite.com:44idle, streams: 0/22/22/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/41.
      0.00236700535270.00.001.35
      44.197.250.240h2www.erieri.devonlinesite.com:44idle, streams: 0/32/32/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/33.
      0.002367013289180.00.000.18
      44.197.250.240h2www.erieri.devonlinesite.com:44idle, streams: 0/40/40/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/32.
      0.00236704420500.00.000.30
      44.197.250.240h2www.erieri.devonlinesite.com:44idle, streams: 0/37/37/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/35.
      0.00236701450430.00.000.43
      44.197.250.240h2www.erieri.devonlinesite.com:44idle, streams: 0/48/48/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/40.
      0.00236707442680.00.000.90
      44.197.250.240h2www.erieri.devonlinesite.com:44idle, streams: 0/44/44/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/35.
      0.00236701339920.00.001
      Found on 2024-01-05 23:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5014faa87

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Sunday, 24-Dec-2023 05:11:15 +07
      Restart Time: Wednesday, 31-May-2023 13:13:23 +07
      Parent Server Config. Generation: 299
      Parent Server MPM Generation: 298
      Server uptime:  206 days 15 hours 57 minutes 51 seconds
      Server load: 0.19 0.21 0.22
      Total accesses: 3491162 - Total Traffic: 96.9 GB - Total Duration: 1275548486
      CPU Usage: u1850.73 s853.7 cu49589.5 cs22807.3 - .421% CPU load
      .196 requests/sec - 5.7 kB/second - 29.1 kB/request - 365.365 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06904no0yes064000
      16485no0yes064000
      66912no0yes163000
      86913no0yes163000
      Sum400 2254000
      
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____________________________R___________________________________
      ................................................................
      ____W___________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-29869040/12/4014_
      19.74570149365770.00.26101.93
      103.58.148.220http/1.1www.varietypack.co.th:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-29869040/8/4012_
      26.175702679076350.00.07114.58
      68.178.145.193http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-29869040/9/4180_
      21.1340516649884490.00.14181.69
      52.167.144.180h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/7/3954_
      26.3440622589968330.00.08109.22
      52.167.144.175h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/6/4035_
      19.8540315459817580.00.0892.81
      52.167.144.140h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/11/3898_
      26.36404152624881170.00.15420.42
      52.167.144.175h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-29869040/12/4063_
      24.8640118608941640.00.1470.02
      52.167.144.218h2www.varietypack.co.th:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-29869040/6/4025_
      21.2040123819873520.00.07207.81
      40.77.167.132h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/14/4043_
      26.4634621299826580.00.2891.57
      52.167.144.175h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/8/3729_
      21.22346190817226390.00.1058.48
      40.77.167.132h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-29869040/9/4361_
      26.4734320609450770.00.14145.14
      52.167.144.175h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-29869040/7/4246_
      19.9034316699450550.00.20118.32
      52.167.144.235h2www.varietypack.co.th:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-29869040/10/4072_
      22.482371498959660.00.1199.80
      103.42.56.253http/1.1www.practice.webeasyforrent.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/12/3832_
      25.0123717669604720.00.1883.21
      52.167.144.8h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-29869040/14/3904_
      21.2834116619567770.00.2081.55
      40.77.167.132h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/4/3971_
      22.43341538914390.00.03121.30
      66.249.71.67http/1.1www.mosanto.devonlinesite.com:4done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-29869040/6/4024_
      26.612401623168983410.00.0687.04
      52.167.144.166h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/9/3894_
      23.7723919648969140.00.1497.11
      52.167.144.189h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/10/3729_
      22.492362648959470.00.25108.08
      47.251.8.250http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-29869040/9/4102_
      25.10237170358582810.00.15104.12
      52.167.144.222h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/9/4133_
      22.5123416169683410.00.15102.12
      40.77.167.25http/1.1www.varietypack.co.th:80GET /staffroom/staffblog/ HTTP/1.1
      
      0-29869040/8/4266_
      26.6323417229604540.00.10107.02
      52.167.144.8h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/10/4099_
      26.7420416129638670.00.1390.12
      52.167.144.175h2www.varietypack.co.th:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-29869040/7/4075_
      25.1423216929213740.00.0866.75
      52.167.144.222h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/13/3991_
      22.542301592117047740.00.19169.93
      40.77.167.25h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/3/4133_
      19.0220415999660440.00.0290.87
      52.167.144.145h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/10/4113_
      26.7520315268507780.00.14100.07
      52.167.144.175h2www.varietypack.co.th:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-29869040/7/3999_
      22.5920217778652620.05.33128.01
      40.77.167.26h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/8/3817_
      25.2720017569643260.00.1077.87
      52.167.144.209h2www.varietypack.co.th:443done, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-29869040/14/3977_
      26.7919418899148570.00.2795.32
      52.167.144.232h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/7/4124_
      21.4620018188307940.00.09118.35
      40.77.167.28h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-2986
      Found on 2023-12-23 22:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5c368dd62

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 11-Dec-2023 20:46:33 +07
      Restart Time: Wednesday, 31-May-2023 13:13:23 +07
      Parent Server Config. Generation: 285
      Parent Server MPM Generation: 284
      Server uptime:  194 days 7 hours 33 minutes 10 seconds
      Server load: 0.19 0.15 0.17
      Total accesses: 3292751 - Total Traffic: 90.2 GB - Total Duration: 1012664116
      CPU Usage: u1695.22 s804.93 cu45445.3 cs20379.8 - .407% CPU load
      .196 requests/sec - 5.6 kB/second - 28.7 kB/request - 307.543 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      115541no0yes064000
      515546no0yes262000
      815551no2yes064002
      914994no0yes064000
      Sum402 2254002
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      __________R_____W_______________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-284-0/0/3763.
      0.0028798216024490.00.0095.86
      172.172.167.160http/1.1www.aia-possible.com:80GET /sito/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-284-0/0/3793.
      0.0028798176412940.00.00109.18
      104.234.204.32http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/swiper/swiper.min.js HTTP/1.1
      
      0-284-0/0/3833.
      0.002879816956568430.00.00114.25
      178.151.245.174http/1.1www.varietypack.co.th:443GET /wp-content/uploads/2018/05/%E0%B8%A2%E0%B8%B2%E0%B9%81%E0%
      
      0-284-0/0/3693.
      0.002879806855040.00.00105.58
      104.234.204.32http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/sidebar-content/jquery-sidebar-content.js H
      
      0-284-0/0/3674.
      0.002879806001680.00.0075.78
      13.57.205.5http/1.1webmail.salepageeasy.webeasyforGET /js/jquery.min.js HTTP/1.1
      
      0-284-0/0/3620.
      0.0028798021931750.00.00405.46
      13.57.205.5http/1.1webmail.salepageeasy.webeasyforGET /elastic/deps/bootstrap.bundle.min.js HTTP/1.1
      
      0-284-0/0/3731.
      0.002879876181970.00.0060.26
      104.234.204.32http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/bootstrap-select/js/bootstrap-select.min.js
      
      0-284-0/0/3731.
      0.002879816938360.00.00188.33
      104.234.204.32http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/circleType/jquery.lettering.min.js HTTP/1.1
      
      0-284-0/0/3729.
      0.002879816903120.00.0078.00
      13.57.205.5http/1.1webmail.salepageeasy.webeasyforGET /js/jquery.min.js HTTP/1.1
      
      0-284-0/0/3470.
      0.0028798214672940.00.0054.59
      54.183.216.128http/1.1www.krungthaiaxa-possible.com:4GET /assets/js/corpai.js HTTP/1.1
      
      0-284-0/0/4029.
      0.002879816354340.00.00118.14
      54.183.216.128http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/circleType/jquery.lettering.min.js HTTP/1.1
      
      0-284-0/0/3922.
      0.0028798716342420.00.0090.15
      54.183.216.128http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/jquery-ui/jquery-ui.js HTTP/1.1
      
      0-284-0/0/3844.
      0.0028798205984810.00.0095.92
      54.183.216.128http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/swiper/swiper.min.js HTTP/1.1
      
      0-284-0/0/3612.
      0.002879846652280.00.0080.17
      54.183.216.128http/1.1www.krungthaiaxapossible.devonlGET /assets/js/corpai.js HTTP/1.1
      
      0-284-0/0/3649.
      0.002879816261430.00.0076.65
      54.183.216.128http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/sidebar-content/jquery-sidebar-content.js H
      
      0-284-0/0/3723.
      0.002879816034090.00.00117.33
      54.183.216.128http/1.1www.krungthaiaxapossible.devonlGET /assets/vendors/jquery-appear/jquery.appear.min.js HTTP/1.1
      
      0-284-0/0/3689.
      0.00287983165459140.00.0081.56
      54.183.216.128http/1.1www.krungthaiaxapossible.devonlGET /assets/vendors/bxslider/jquery.bxslider.min.js HTTP/1.1
      
      0-284-0/0/3567.
      0.0028798115933660.00.0087.51
      54.183.216.128http/1.1www.krungthaiaxapossible.devonlGET /assets/vendors/bootstrap/js/bootstrap.bundle.min.js HTTP/1
      
      0-284-0/0/3446.
      0.002879816450740.00.0099.24
      54.183.216.128http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/jquery-ui/jquery-ui.js HTTP/1.1
      
      0-284-0/0/3821.
      0.0028798155593740.00.0093.05
      54.183.216.128http/1.1www.krungthaiaxapossible.devonlGET /assets/vendors/vegas/vegas.min.js HTTP/1.1
      
      0-284-0/0/3881.
      0.002879826302130.00.0094.68
      54.183.216.128http/1.1www.krungthaiaxapossible.devonlGET /assets/vendors/jquery-validate/jquery.validate.min.js HTTP
      
      0-284-0/0/4043.
      0.002879816616859920.00.00103.92
      178.151.245.174http/1.1www.varietypack.co.th:443GET /wp-content/uploads/2018/05/%E0%B8%82%E0%B9%89%E0%B8%B2%E0%
      
      0-284-0/0/3774.
      0.002879816187980.00.0083.27
      54.183.216.128http/1.1www.krungthaiaxapossible.devonlGET /assets/vendors/jquery-ajaxchimp/jquery.ajaxchimp.min.js HT
      
      0-284-0/0/3796.
      0.002879866155590.00.0061.01
      54.183.216.128http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/isotope/isotope.js HTTP/1.1
      
      0-284-0/0/3739.
      0.00287981853113784470.00.00166.43
      52.167.144.221h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-284-0/0/3929.
      0.002879824976421570.00.0087.46
      52.167.144.142h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-284-0/0/3886.
      0.002879885595380.00.0097.47
      54.183.216.128http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/swiper/swiper.min.js HTTP/1.1
      
      0-284-0/0/3681.
      0.002879805705050.00.0099.16
      54.183.216.128http/1.1www.krungthaiaxapossible.devonlGET /assets/vendors/jquery-appear/jquery.appear.min.js HTTP/1.1
      
      0-284-0/0/3510.
      0.002879886749170.00.0065.00
      54.183.216.128http/1.1www.krungthaiaxapossible.devonlGET /assets/vendors/jquery/jquery-3.6.0.min.js HTTP/1.1
      
      0-284-0/0/3732.
      0.002879846286500.00.0089.49
      3.235.162.121http/1.1www.aia-possible.com:443GET /assets/vendors/timepicker/timePicker.js HTTP/1.1
      
      0-284-
      Found on 2023-12-11 13:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5c600e7b7

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 17-Nov-2023 10:51:23 +07
      Restart Time: Wednesday, 31-May-2023 13:13:23 +07
      Parent Server Config. Generation: 253
      Parent Server MPM Generation: 252
      Server uptime:  169 days 21 hours 37 minutes 59 seconds
      Server load: 0.12 0.08 0.09
      Total accesses: 2959690 - Total Traffic: 78.8 GB - Total Duration: 634480993
      CPU Usage: u1446.51 s669.35 cu39644.8 cs17503.1 - .404% CPU load
      .202 requests/sec - 5.6 kB/second - 27.9 kB/request - 214.374 ms/request
      6 requests currently being processed, 250 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      120788no0yes064000
      321346no0yes262000
      621351no0yes163000
      1020786no0yes361000
      Sum400 6250000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ______________________________________________________R________R
      ................................................................
      ................................................................
      _______________________________________________________R________
      ................................................................
      ................................................................
      ................................................................
      ____________________W__________________R_____R__________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-252-0/0/3571.
      0.00379492423889640.00.0091.96
      94.23.61.165http/1.1www.birdrepellentasia.com:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3593.
      0.0037949634381110.00.0099.62
      24.199.107.170http/1.1www.gardenshed.devonlinesite.coGET /wp-login.php HTTP/1.1
      
      0-252-0/0/3641.
      0.00379492434293780.00.00110.50
      69.163.224.104http/1.1www.birdrepellentasia.com:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3469.
      0.003794912574825120.00.0096.83
      157.55.39.53h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3469.
      0.00379498823669880.00.0071.16
      165.227.89.189http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3443.
      0.0037949183019790710.00.00402.00
      50.116.102.211http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3443.
      0.003794915673954270.00.0055.56
      114.119.157.178http/1.1www.varietypack.co.th:443GET /shop/page/1/?product_count=12&product_view=list&product_or
      
      0-252-0/0/3392.
      0.00379499224856590.00.00173.93
      134.209.66.128http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3468.
      0.003794904650620.00.0068.16
      203.75.213.2h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3291.
      0.003794913512540640.00.0049.52
      20.115.127.80h2www.vrcconstruct.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3783.
      0.0037949304189210.00.00106.93
      159.203.182.222http/1.1
      
      0-252-0/0/3583.
      0.00379499193778630.00.0072.29
      157.55.39.6h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3590.
      0.003794953788150.00.0085.71
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1700153948.68056607246398925781
      
      0-252-0/0/3397.
      0.0037949314317180.00.0075.10
      217.76.60.62http/1.1www.bni-fantastic.com:443GET /%E4%B8%89%E9%80%B1%E9%80%A3%E7%B6%9A%E5%85%A5%E4%BC%9A%E8%
      
      0-252-0/0/3356.
      0.003794904027270.00.0069.14
      159.203.182.222http/1.1localhost:443GET /v2/_catalog HTTP/1.1
      
      0-252-0/0/3517.
      0.003794914584343320.00.00108.44
      159.203.182.222h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3492.
      0.00379490163414040.00.0078.57
      159.203.182.222http/1.1localhost:443GET / HTTP/1.1
      
      0-252-0/0/3346.
      0.003794915943804290.00.0080.61
      159.203.182.222http/1.1
      
      0-252-0/0/3238.
      0.003794914594127760.00.0087.94
      157.55.39.61http/1.1www.varietypack.co.th:80GET /blog-date-200605.html HTTP/1.1
      
      0-252-0/0/3611.
      0.0037949053383230.00.0083.82
      159.203.182.222http/1.1localhost:443GET /_all_dbs HTTP/1.1
      
      0-252-0/0/3659.
      0.003794903733910.00.0078.94
      18.217.36.140h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3830.
      0.00379493154424070.00.0087.20
      20.243.125.168http/1.1www.birdrepellentasia.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3549.
      0.003794916093716060.00.0074.84
      146.70.190.133http/1.1www.krugerfan.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3622.
      0.003794913503770370.00.0053.11
      147.182.168.210http/1.1localhost:80\x16\x03\x01
      
      0-252-0/0/3525.
      0.00379490111714810.00.00161.01
      159.203.182.222http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-252-0/0/3722.
      0.00379495314214990.00.0083.97
      139.196.46.20http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3672.
      0.003794903885340.00.0091.37
      159.203.182.222http/1.1localhost:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-252-0/0/3495.
      0.003794903460850.00.0096.53
      147.182.168.210http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3320.
      0.003794964208730.00.0050.94
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1700154147.75613903999328613281
      
      0-252-0/0/3514.
      0.003794903674130.00.0070.28
      147.182.168.210http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-252-0/0/3537.
      0.003794903660460.00.0089.25
      132.145.46.98http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3323.
      0.003794911305037330.00.0059.54
      52.167.144.230h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3515.
      0.003794915194352500.00.00105.94
      157.55.39.9h2www.variet
      Found on 2023-11-17 03:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e54ffce950

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 13-Nov-2023 00:25:16 +07
      Restart Time: Wednesday, 31-May-2023 13:13:23 +07
      Parent Server Config. Generation: 249
      Parent Server MPM Generation: 248
      Server uptime:  165 days 11 hours 11 minutes 52 seconds
      Server load: 0.24 0.41 0.37
      Total accesses: 2902336 - Total Traffic: 76.1 GB - Total Duration: 589017211
      CPU Usage: u1354.58 s617.2 cu38981.8 cs17142.2 - .406% CPU load
      .203 requests/sec - 5.6 kB/second - 27.5 kB/request - 202.946 ms/request
      13 requests currently being processed, 243 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018488no1yes163001
      118325no2yes460002
      618494no2yes460001
      718496no9yes460107
      Sum4014 132431011
      
      ____________________________________________________R___________
      __________R___R_____R________________R__________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _______________R_WR__R__________________________________________
      _RRR__________________________________R_________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-248184880/1/3516_
      0.01271303569760.00.0191.18
      128.199.61.251http/1.1www.practice.webeasyforrent.comGET /login.action HTTP/1.1
      
      0-248184880/0/3496_
      0.0034283784400.00.0090.78
      35.88.225.120http/1.1www.krungthaiaxa-possible.com:8GET /assets/images/resources/kap-logo-1.svg HTTP/1.1
      
      0-248184880/1/3568_
      0.032613903280.00.00107.98
      165.22.74.203http/1.1www.webeasyforrent.com:443GET /config.json HTTP/1.1
      
      0-248184880/1/3389_
      0.052504014330.00.0056.52
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET /_all_dbs HTTP/1.1
      
      0-248184880/1/3408_
      0.05241373173520.00.0070.56
      157.55.39.58h2www.gardenshedthailand.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3372_
      0.0025018868910.00.00400.75
      42.48.79.102http/1.1www.gif.devonlinesite.com:443POST /apply_sec.cgi HTTP/1.1
      
      0-248184880/1/3345_
      0.052403361510.00.0053.64
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET /.DS_Store HTTP/1.1
      
      0-248184880/0/3300_
      0.002404492110.00.00172.78
      42.48.79.102http/1.1webmail.iecthai.com:80GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fil
      
      0-248184880/0/3370_
      0.002404218340.00.0067.22
      42.48.79.102http/1.1www.salepageeasy.webeasyforrentGET /menu/neo HTTP/1.1
      
      0-248184880/1/3185_
      0.062313311847100.00.0147.72
      128.199.61.251http/1.1www.practice.webeasyforrent.comGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-248184880/0/3679_
      0.00239543700140.00.00106.12
      157.55.39.58h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3508_
      0.002203276470.00.0071.03
      42.48.79.102http/1.1www.dhllms.devonlinesite.com:44done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3525_
      0.002110293371070.00.0084.57
      157.55.39.58h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3321_
      0.0021833881440.00.0071.95
      54.38.211.230http/1.1www.scormapi.devonlinesite.com:GET / HTTP/1.0
      
      0-248184880/1/3234_
      0.071903414660.00.0067.16
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-248184880/0/3317_
      0.0019103717940.00.0086.88
      42.48.79.102http/1.1www.krugerfan.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/1/3435_
      0.071823162862990.00.0178.01
      51.178.81.195http/1.1www.mldp.devonlinesite.com:443GET /admin HTTP/1.1
      
      0-248184880/0/3274_
      0.001812963077680.00.0077.33
      157.55.39.11h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3168_
      0.00144313647400.00.0084.29
      216.131.116.87http/1.1www.krugerfan.devonlinesite.comGET / HTTP/1.1
      
      0-248184880/1/3522_
      0.0914452678330.00.2082.25
      216.131.116.87http/1.1www.krugerfan.devonlinesite.comGET / HTTP/1.1
      
      0-248184880/0/3603_
      0.001203356690.00.0069.23
      42.48.79.102http/1.1webmail.iecthai.com:80GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../
      
      0-248184880/1/3586_
      0.131103849050.00.0072.40
      137.184.106.30http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-248184880/1/3479_
      0.131103209970.00.0065.01
      79.104.53.14http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-248184880/0/3528_
      0.001103211290.00.0052.19
      35.88.225.120http/1.1www.krungthaiaxa-possible.com:8GET /assets/vendors/odometer/odometer.min.js HTTP/1.1
      
      0-248184880/1/3416_
      0.13110111149480.00.00146.41
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-248184880/0/3638_
      0.00111453729070.00.0072.09
      198.98.54.32http/1.1www.practice.webeasyforrent.comGET /wp-login.php HTTP/1.1
      
      0-248184880/0/3585_
      0.001112053267370.00.0082.48
      157.55.39.53h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/1/3367_
      0.131002865700.00.0095.11
      139.144.150.23http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-248184880/1/3258_
      0.131003703830.00.0048.99
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-248184880/1/3445_
      0.131003078640.00.0061.21
      139.144.150.23http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-248184880/0/3467_
      0.00902977250.00.0088.56
      42.48.79.102http/1.1www.salepageeasy.webeasyforrentPOST /pcidss/report?type=allprofiles&sid=loginchallengeresponse
      
      0-248184880/0/3230_
      0.00804575030.00.0058.64
      146.70.184.102http/1.1
      
      0-248184880/1/
      Found on 2023-11-12 17:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e526d28540

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 14-Jul-2023 00:20:57 +07
      Restart Time: Wednesday, 31-May-2023 13:13:23 +07
      Parent Server Config. Generation: 79
      Parent Server MPM Generation: 78
      Server uptime:  43 days 11 hours 7 minutes 33 seconds
      Server load: 0.40 0.48 0.33
      Total accesses: 404562 - Total Traffic: 19.6 GB - Total Duration: 47642995
      CPU Usage: u754.96 s303.64 cu8322.76 cs5625.91 - .4% CPU load
      .108 requests/sec - 5.5 kB/second - 50.9 kB/request - 117.764 ms/request
      5 requests currently being processed, 251 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013258no5yes262005
      212699no0yes064000
      313260no37yes1630034
      1013296no31yes2620031
      Sum4073 52510070
      
      _______________________W____R___________________________________
      ................................................................
      ________________________________________________________________
      _______________________________R________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________W________________________________R______________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-78132580/70/468_
      88.53219504800.00.3123.41
      207.154.225.47http/1.1www.mldp.devonlinesite.com:443GET / HTTP/1.1
      
      0-78132580/84/391_
      88.111213178080.00.418.88
      159.203.44.43h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/85/459_
      88.62120212630.01.147.84
      207.154.225.47http/1.1www.mldp.devonlinesite.com:443GET /.DS_Store HTTP/1.1
      
      0-78132580/76/366_
      88.6020203100.00.397.36
      164.92.84.255http/1.1www.lifeif.devonlinesite.com:44GET /v2/_catalog HTTP/1.1
      
      0-78132580/93/441_
      88.43117178330.02.5122.59
      167.99.8.63h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/71/360_
      88.611015987860.00.61349.69
      198.199.121.22http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-78132580/75/382_
      88.6110191340.00.445.74
      134.122.89.242http/1.1www.devonlinesite.com:443GET /.DS_Store HTTP/1.1
      
      0-78132580/82/394_
      88.6200309100.00.935.17
      195.211.77.140http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-78132580/86/406_
      88.532172277740.01.026.34
      165.22.74.203http/1.1www.singha.devonlinesite.com:80GET /_all_dbs HTTP/1.1
      
      0-78132580/70/369_
      88.1310205720.00.382.34
      162.243.161.105http/1.1www.iyamedic.com:443GET /telescope/requests HTTP/1.1
      
      0-78132580/87/368_
      88.5840242170.05.9122.18
      167.99.184.41http/1.1www.ohmdigitallife.devonlinesitGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-78132580/88/414_
      88.09244227890.01.7011.01
      172.104.102.196h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/87/489_
      87.3520211160.02.5934.16
      207.154.240.169http/1.1
      
      0-78132580/88/382_
      88.5320496080.00.655.30
      104.248.140.11http/1.1www.ohmdigitallife.devonlinesitGET /.git/config HTTP/1.1
      
      0-78132580/69/342_
      88.60130148430.00.362.65
      142.93.158.96http/1.1www.krugerfan.devonlinesite.comGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-78132580/74/363_
      88.3730228160.00.609.46
      167.99.8.63h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/76/351_
      88.5220137320.00.5311.87
      137.184.222.107http/1.1www.thailife.devonlinesite.com:GET /_all_dbs HTTP/1.1
      
      0-78132580/62/453_
      88.4030175470.00.2712.32
      159.65.138.217http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-78132580/73/377_
      88.460141219720.00.7520.47
      165.22.74.203http/1.1www.singha.devonlinesite.com:80GET /v2/_catalog HTTP/1.1
      
      0-78132580/79/480_
      88.5608202190.00.4023.74
      159.89.83.196http/1.1www.asiaplus74.devonlinesite.coGET /_all_dbs HTTP/1.1
      
      0-78132580/83/406_
      88.4760243100.00.545.16
      138.68.163.10http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-78132580/78/390_
      88.5660201530.00.353.47
      137.184.106.30http/1.1www.gif.devonlinesite.com:80GET /.env HTTP/1.1
      
      0-78132580/77/537_
      87.980169489530.00.999.08
      192.53.126.23http/1.1www.oemsunhealth.webeasyforrentGET / HTTP/1.1
      
      0-78132581/68/358W
      88.5600146410.00.343.77
      198.199.121.22http/1.1www.salepageeasy.webeasyforrentGET /server-status HTTP/1.1
      
      0-78132580/75/437_
      88.4619224160.00.4918.58
      178.128.151.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/76/445_
      88.3450497460.00.728.50
      167.99.8.63http/1.1
      
      0-78132580/208/528_
      88.4760149350.012.4920.66
      137.184.106.30http/1.1www.gif.devonlinesite.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-78132580/71/450_
      88.5660295090.00.3919.41
      164.92.192.25http/1.1www.thailife.devonlinesite.com:GET /config.json HTTP/1.1
      
      0-78132580/83/381R
      88.5660246960.00.383.34
      134.122.89.242http/1.1www.devonlinesite.com:443
      
      0-78132580/74/417_
      88.3210232220.00.5612.47
      198.199.121.22h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/69/357_
      85.7260210820.00.4113.01
      162.243.161.105h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/83/384_
      88.3368215340.00.5213.95
      159.89.83.196http/1.1localhost:80\x16\x03\x01\x01\x0f\x01
      
      0-78132580/73/432_
      88.565121821010.00.3711.58
      165.22.74.203http/1.1www.singha.devonlinesite.com:80GET /.git/config HTTP/1.1
      
      0-78132580/67/416_
      88.005196208400.00.3512.53
      207.154.225.47h2done, streams: 0/0/0/0/0 (ope
      Found on 2023-07-13 17:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e57326623a

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 14-Mar-2023 00:20:40 +07
      Restart Time: Friday, 25-Nov-2022 14:31:43 +07
      Parent Server Config. Generation: 167
      Parent Server MPM Generation: 166
      Server uptime:  108 days 9 hours 48 minutes 56 seconds
      Server load: 3.13 1.78 0.87
      Total accesses: 395853 - Total Traffic: 52.1 GB - Total Duration: 290710399
      CPU Usage: u1170.67 s451.37 cu11054.6 cs11697 - .26% CPU load
      .0423 requests/sec - 5.8 kB/second - 138.1 kB/request - 734.39 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      429782no0yes064000
      629786no0yes163000
      1029473no0yes163000
      1329843no0yes064000
      Sum400 2254000
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ____________________________________________R___________________
      ................................................................
      ................................................................
      ................................................................
      _____________________W__________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-166-0/0/514.
      0.00140658730.00.0017.91
      217.146.2.41http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-166-0/0/326.
      0.001445437180.00.0017.15
      190.2.132.155http/1.1www.bni-fantastic.com:443GET /contact/ HTTP/1.0
      
      0-166-0/0/368.
      0.00141467810.00.006.48
      91.206.200.120http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-166-0/0/344.
      0.00141245900.00.005.98
      217.146.2.41http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-166-0/0/521.
      0.00144339423580.00.0043.75
      49.49.241.34h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/484.
      0.00140418450.00.0022.59
      198.235.24.17http/1.1localhost:443GET / HTTP/1.1
      
      0-166-0/0/311.
      0.0014115273230.00.0015.86
      49.49.241.34h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/400.
      0.00140566820.00.0015.75
      8.210.8.100http/1.1localhost:80GET / HTTP/1.1
      
      0-166-0/0/551.
      0.001436758167740.00.0062.66
      93.114.185.76http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-166-0/0/443.
      0.00140329960.00.0021.39
      183.88.228.128h2www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/396.
      0.001459592610.00.0010.56
      92.204.129.103h2www.bni-fantastic.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/326.
      0.001437344270.00.0012.80
      92.204.129.103h2www.bni-fantastic.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/638.
      0.001455754850.00.00104.88
      198.235.24.5http/1.1www.iecthai.com:80GET / HTTP/1.1
      
      0-166-0/0/415.
      0.00140596080.00.0021.62
      183.88.228.128h2www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/407.
      0.00149520540.00.0015.82
      194.186.142.113h2webmail.krungthaiaxapossible.deidle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/348.
      0.00141400850.00.004.68
      194.186.142.113h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/441.
      0.00143611020.00.0060.04
      194.186.142.113h2webmail.krungthaiaxapossible.deidle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/420.
      0.00143217349360.00.008.39
      194.186.142.113h2webmail.krungthaiaxapossible.deidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/451.
      0.00140972230.00.0067.55
      196.242.84.177http/1.1www.vrcconstruct.com:443GET /xmlrpc.php?rsd HTTP/1.1
      
      0-166-0/0/436.
      0.00140351470.00.0027.46
      205.210.31.185http/1.1webmail.iecthai.com:80GET / HTTP/1.1
      
      0-166-0/0/569.
      0.00140554920.00.0022.74
      162.142.125.13http/1.1localhost:443GET / HTTP/1.1
      
      0-166-0/0/321.
      0.001435436570.00.0013.07
      194.186.142.113h2webmail.krungthaiaxapossible.deidle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/532.
      0.0014267618210.00.0011.44
      66.249.70.116http/1.1www.vrcconstruct.com:443done, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/380.
      0.001481336140.00.0011.24
      49.49.241.34h2www.gardenshedthailand.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/366.
      0.001447106492580.00.0017.12
      104.165.199.4http/1.1www.doublealms.devonlinesite.coGET / HTTP/1.1
      
      0-166-0/0/321.
      0.001414376080.00.003.49
      66.249.64.130http/1.1www.iecthai.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/378.
      0.0014135348890.00.007.99
      66.249.64.208http/1.1www.gardenshedthailand.com:443GET /blog/philodendron-red-green-congo HTTP/1.1
      
      0-166-0/0/497.
      0.00141360760.00.0045.09
      34.78.6.216http/1.1localhost:80done, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/476.
      0.00140772630.00.0053.53
      109.171.32.37http/1.1www.gardenshedthailand.com:80GET / HTTP/1.1
      
      0-166-0/0/310.
      0.0014117418490.00.0038.84
      66.249.64.206http/1.1www.gardenshedthailand.com:443GET /assets/css/responsive.css?v=294 HTTP/1.1
      
      0-166-0/0/316.
      0.001450409110.00.008.18
      223.24.165.219h2www.gardenshedthailand.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/441.
      0.00141294500.00.0027.85
      223.24.165.219h2www.gardenshedthailand.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/385.
      0.00141411580.00.0028.21
      66.249.64.208http/1.1www.gardenshedthailand.com:443GET /assets/js/main.js?v=82 HTTP/1.1
      
      0-166-0/0/478.
      0.00<
      Found on 2023-03-13 17:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5bb5f76ae

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 13-Jan-2023 00:14:20 +07
      Restart Time: Friday, 25-Nov-2022 14:31:43 +07
      Parent Server Config. Generation: 67
      Parent Server MPM Generation: 66
      Server uptime:  48 days 9 hours 42 minutes 36 seconds
      Server load: 0.25 0.35 0.22
      Total accesses: 133359 - Total Traffic: 33.9 GB - Total Duration: 124686368
      CPU Usage: u534.95 s173.32 cu4194.87 cs4695.13 - .23% CPU load
      .0319 requests/sec - 8.5 kB/second - 266.9 kB/request - 934.968 ms/request
      23 requests currently being processed, 233 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06513no0yes361000
      36516no0yes1054000
      86075no0yes361000
      96567no0yes757000
      Sum400 23233000
      
      ______________________________RRR_______________________________
      ................................................................
      ................................................................
      _________________RR____R___RR___________RR___R___R_____R________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____________________RR________________________________________R_
      ____________R____W__R____R____RR______R_________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6665130/0/141_
      0.001525193800.00.002.61
      103.206.205.213h2www.gardenshed.devonlinesite.coidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/110_
      0.0015121143350.00.003.71
      94.250.250.48h2www.oemsunhealth.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/153_
      0.0015112129280.00.002.48
      92.204.128.97h2www.oemsunhealth.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/143_
      0.00150134790.00.002.19
      51.195.142.201http/1.1www.dhllms.devonlinesite.com:44GET / HTTP/1.1
      
      0-6665130/0/99_
      0.0015097030.00.001.30
      51.222.253.1h2www.thanksdm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/118_
      0.001555232890.00.003.42
      103.58.148.220http/1.1www.oemsunhealth.webeasyforrentGET /?et_check_mod_pagespeed=on HTTP/1.1
      
      0-6665130/0/117_
      0.0015381128710.00.002.40
      103.187.168.159http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-6665130/1/109_
      0.0140258070.00.003.26
      139.59.135.127http/1.1www.salepageeasy.webeasyforrentGET /login.action HTTP/1.1
      
      0-6665130/0/247_
      0.003057722080.00.002.56
      159.65.54.69http/1.1
      
      0-6665130/0/187_
      0.002176128170.00.005.67
      172.104.249.218http/1.1
      
      0-6665130/0/159_
      0.0010235160.00.005.16
      172.104.249.218h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/119_
      0.0010119470.00.001.40
      139.144.69.48h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-6665130/1/247_
      0.0600468140.00.006.54
      159.65.54.69http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-6665130/1/205_
      0.0700192310.00.016.40
      159.65.54.69http/1.1www.salepageeasy.webeasyforrentGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-6665130/0/118_
      0.0000245610.00.004.13
      184.168.96.211http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-6665130/0/116_
      0.0004174550.00.001.96
      103.58.148.220http/1.1www.vrcconstruct.com:80POST /wp-cron.php?doing_wp_cron=1673363951.68922591209411621093
      
      0-6665130/0/137_
      0.0000296870.00.001.68
      172.104.249.218h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/203_
      0.000017162710.00.005.58
      114.119.136.32http/1.1www.devonlinesite.com:80GET /robots.txt HTTP/1.1
      
      0-6665130/0/102_
      0.000112154210.00.000.93
      92.204.128.97h2www.oemsunhealth.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/1/134_
      0.1200185920.00.001.79
      159.65.54.69http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-6665130/1/286_
      0.1200279080.00.007.59
      159.65.54.69http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-6665130/1/114_
      0.0051182210.00.003.69
      159.65.51.215http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-6665130/1/211_
      0.0050399100.00.003.69
      159.65.51.215http/1.1www.salepageeasy.webeasyforrentGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-6665130/1/146_
      0.0150145010.00.001.79
      164.92.224.29http/1.1www.salepageeasy.webeasyforrentGET /.DS_Store HTTP/1.1
      
      0-6665130/1/148_
      0.0150130080.00.004.72
      159.65.51.215http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-6665130/1/113_
      0.0150119830.00.001.35
      159.65.51.215http/1.1www.salepageeasy.webeasyforrentGET /api/search?folderIds=0 HTTP/1.1
      
      0-6665130/0/102_
      0.0050102460.00.001.29
      213.205.38.23http/1.1
      
      0-6665130/0/118_
      0.0050144340.00.001.03
      185.189.112.27h2www.vrcconstruct.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/1/139_
      0.0140101240.00.002.17
      164.92.224.29http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-6665130/0/106_
      0.004112617167330.00.001.36
      35.87.121.76http/1.1www.oemsunhealth.webeasyforrentGET / HTTP/1.1
      
      0-6665130/1/111_
      0.1200213680.00.003.66
      172.104.249.218http/1.1www.salepageeasy.webeasyforrentGET /.env HTTP/1.1
      
      0-6665130/0/156R
      0.00150157970.00.002.12
      172.104.249.218http/1.1
      
      0-6665130/0/121R
      0.0015435111580.00.002.90
      172.104.249.218http/1.1
      
      0-6665130/0/223_
      0.0000167090.00.002.53
      54.36.148.166h2www.thanksdm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rs
      Found on 2023-01-12 17:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e59cbdea34

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.46 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Dec  8 2020 01:14:33
      
      Current Time: Sunday, 13-Nov-2022 00:14:34 +07
      Restart Time: Wednesday, 21-Sep-2022 09:01:29 +07
      Parent Server Config. Generation: 57
      Parent Server MPM Generation: 56
      Server uptime:  52 days 15 hours 13 minutes 5 seconds
      Server load: 1.25 1.26 0.77
      Total accesses: 114639 - Total Traffic: 3.3 GB - Total Duration: 42321748
      CPU Usage: u772.22 s319.5 cu4462.7 cs5761.21 - .249% CPU load
      .0252 requests/sec - 787 B/second - 30.5 kB/request - 369.174 ms/request
      8 requests currently being processed, 248 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      112039no0yes559000
      312736no1yes262001
      712038no0yes064000
      912765no0yes163000
      Sum401 8248001
      
      ................................................................
      ______R______W____________R____________R_______________R________
      ................................................................
      ____________W_____________________________R_____________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ______________________________R_________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-56-0/0/119.
      0.00863021144200.00.004.38
      167.248.133.44http/1.1www.iecthai.com:443GET /assets/images/iec-favicon-32-10.png HTTP/1.1
      
      0-56-0/0/127.
      0.0086302199135140.00.002.08
      45.61.184.58http/1.1www.practice.webeasyforrent.comPOST /wp-login.php HTTP/1.1
      
      0-56-0/0/98.
      0.0086302193160500.00.001.12
      167.248.133.44h2cdone, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-56-0/0/74.
      0.008630227293310.00.001.14
      88.80.186.144http/1.1
      
      0-56-0/0/125.
      0.0086302185124180.00.001.01
      207.154.208.125http/1.1www.oemsunhealth.webeasyforrentGET /?author=141 HTTP/1.1
      
      0-56-0/0/98.
      0.008630227078900.00.001.63
      69.49.112.73http/1.1www.oemsunhealth.webeasyforrentGET /?author=89 HTTP/1.1
      
      0-56-0/0/87.
      0.0086302145105720.00.000.67
      91.134.248.235http/1.1www.oemsunhealth.webeasyforrentGET /?author=115 HTTP/1.1
      
      0-56-0/0/93.
      0.0086302191150.00.000.75
      23.178.112.209http/1.1www.ohmdigitallife.com:80GET /.well-known/acme-challenge/zjPbNsQIBAWENoIzO7uaMps4u6YV-9t
      
      0-56-0/0/165.
      0.00863020108740.00.001.45
      203.130.0.71http/1.1localhost:80OPTIONS / HTTP/1.0
      
      0-56-0/0/98.
      0.0086302278106960.00.0013.72
      207.154.208.125http/1.1www.oemsunhealth.webeasyforrentGET /?author=149 HTTP/1.1
      
      0-56-0/0/87.
      0.0086302158120.00.001.12
      23.178.112.209http/1.1www.gif.devonlinesite.com:80GET /.well-known/acme-challenge/iIQuhL1czq6M33a6iG5GNGui_hnZBp_
      
      0-56-0/0/183.
      0.00863021361571730.00.0016.14
      64.246.165.150http/1.1www.vrcconstruct.com:80GET /robots.txt HTTP/1.0
      
      0-56-0/0/99.
      0.008630233109190.00.002.14
      42.83.147.34http/1.1www.iecthai.com:80GET /admin HTTP/1.1
      
      0-56-0/0/152.
      0.0086302241190350.00.006.58
      46.101.47.72http/1.1
      
      0-56-0/0/114.
      0.0086302321109770.00.001.30
      88.198.51.187http/1.1www.oemsunhealth.webeasyforrentGET /?author=67 HTTP/1.1
      
      0-56-0/0/122.
      0.0086302288108380.00.002.06
      46.101.47.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-56-0/0/72.
      0.008630235388710.00.000.99
      143.198.30.151h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-56-0/0/109.
      0.0086302234116560.00.001.63
      65.0.175.137http/1.1www.oemsunhealth.webeasyforrentGET /?author=131 HTTP/1.1
      
      0-56-0/0/91.
      0.008630224457940.00.001.02
      64.246.165.150http/1.1
      
      0-56-0/0/153.
      0.00863020172410.00.001.99
      23.178.112.209http/1.1www.devonlinesite.com:80GET /.well-known/acme-challenge/kIE2nD6XQ_vC281TE_YVlUKipCHSCDp
      
      0-56-0/0/124.
      0.0086302244169370.00.0010.89
      80.74.152.40http/1.1www.oemsunhealth.webeasyforrentGET /?author=130 HTTP/1.1
      
      0-56-0/0/175.
      0.00863021101140.00.001.73
      23.178.112.202http/1.1www.krugerfan.devonlinesite.comGET /.well-known/acme-challenge/Um0C4HhhlhseHi2MB3SXj2YybW-4bOV
      
      0-56-0/0/95.
      0.008630224382060.00.000.69
      159.223.178.183http/1.1www.oemsunhealth.webeasyforrentGET /?author=110 HTTP/1.1
      
      0-56-0/0/83.
      0.008630219994010.00.001.70
      45.61.188.188http/1.1www.practice.webeasyforrent.comPOST /wp-login.php HTTP/1.1
      
      0-56-0/0/94.
      0.0086302893780.00.001.32
      91.134.248.235http/1.1www.oemsunhealth.webeasyforrentGET /?author=120 HTTP/1.1
      
      0-56-0/0/142.
      0.00863021129080.00.001.48
      23.178.112.209http/1.1www.gif.devonlinesite.com:80GET /.well-known/acme-challenge/E5DwWIEJfU21PDrYewolJJmglAFe4hQ
      
      0-56-0/0/125.
      0.008630224298900.00.002.40
      80.74.152.40http/1.1www.oemsunhealth.webeasyforrentGET /?author=129 HTTP/1.1
      
      0-56-0/0/116.
      0.00863021173280.00.001.63
      23.178.112.209http/1.1www.cmhm.devonlinesite.com:80GET /.well-known/acme-challenge/GGXoTeMLRnPRjxQYW973ECV3iC1lXnO
      
      0-56-0/0/98.
      0.008630228495210.00.001.06
      137.184.146.233http/1.1www.oemsunhealth.webeasyforrentGET /?author=58 HTTP/1.1
      
      0-56-0/0/134.
      0.008630232594700.00.001.58
      137.184.146.233http/1.1www.oemsunhealth.webeasyforrentGET /?author=53 HTTP/1.1
      
      0-56-0/0/90.
      0.00863020104460.00.001.69
      178.33.84.49http/1.1www.thanksdm.com:80GET /admin.php HTTP/1.1
      
      0-56-0/0/95.
      0.0086302247117740.00.001.90
      88.198.51.187http/1.1www.oemsunhealth.webeasyforrentGET /?author=64 HTTP/1.1
      
      0-56-0/0/146.
      0.0086302251128640.00.002.98
      143.198.30.151http/1.1
      
      0-56-0/0/76.
      0.0086302280103600.00.000.97
      88.80.186.144http/1.1localhost:443
      Found on 2022-11-12 17:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5a2d1477d

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.46 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Dec  8 2020 01:14:33
      
      Current Time: Tuesday, 13-Sep-2022 00:14:06 +07
      Restart Time: Wednesday, 13-Apr-2022 08:12:37 +07
      Parent Server Config. Generation: 170
      Parent Server MPM Generation: 169
      Server uptime:  152 days 16 hours 1 minute 28 seconds
      Server load: 2.06 1.06 0.47
      Total accesses: 403971 - Total Traffic: 11.2 GB - Total Duration: 218489494
      CPU Usage: u1934.3 s614.83 cu14282.5 cs18707 - .269% CPU load
      .0306 requests/sec - 914 B/second - 29.2 kB/request - 540.854 ms/request
      1 requests currently being processed, 575 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06438no0yes064000
      16439no0yes064000
      26088no1yes163000
      36110yes0no00000
      46440no0yes064000
      56441no0yes064000
      76442no31yes0640029
      86444no0yes064000
      96445yes0no00000
      116458no40yes0640039
      136484no0yes064000
      Sum11272 15750068
      
      ________________________________________________________________
      ________________________________________________________________
      ___________W____________________________________________________
      .......................GGGG.GGGGGGGG.....................GGGGGG.
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ...................G...........................GGG..............
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16964380/0/652_
      0.001186477400.00.0011.66
      178.79.186.230h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16964380/0/557_
      0.00332411490.00.0012.46
      139.59.159.130http/1.1www.mldp.devonlinesite.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-16964380/0/464_
      0.0030480280.00.006.90
      188.166.147.46http/1.1www.gif.devonlinesite.com:443GET /login.action HTTP/1.1
      
      0-16964380/0/490_
      0.0031566060.00.0017.37
      194.233.164.30http/1.1www.cmhm.devonlinesite.com:443GET /config.json HTTP/1.1
      
      0-16964380/0/550_
      0.0030505810.00.0026.30
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /about HTTP/1.1
      
      0-16964380/0/447_
      0.0031405410.00.004.35
      206.189.98.117http/1.1www.devonlinesite.com:443GET /.env HTTP/1.1
      
      0-16964380/0/522_
      0.0031408950.00.009.75
      206.189.98.117http/1.1www.devonlinesite.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-16964380/0/391_
      0.0030428110.00.008.73
      206.189.98.117http/1.1www.asiaplus74.devonlinesite.coGET /s/3130332e35382e3134382e323230/_/;/META-INF/maven/com.atla
      
      0-16964380/0/498_
      0.0031474270.00.007.43
      206.189.98.117http/1.1www.devonlinesite.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-16964380/0/440_
      0.0030611120.00.0010.42
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /login.action HTTP/1.1
      
      0-16964380/0/586_
      0.0030579040.00.0025.84
      178.62.7.249http/1.1www.ohmdigitallife.devonlinesitGET /.DS_Store HTTP/1.1
      
      0-16964380/0/605_
      0.00313565120.00.0014.05
      194.233.164.30h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16964380/0/474_
      0.00370465100.00.0011.72
      139.59.159.130http/1.1www.mldp.devonlinesite.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-16964380/0/636_
      0.0030515710.00.0015.12
      207.154.241.99http/1.1www.lifeif.devonlinesite.com:44GET /api/search?folderIds=0 HTTP/1.1
      
      0-16964380/0/701_
      0.0034494610.00.0016.36
      188.166.29.79http/1.1www.cmhm.devonlinesite.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-16964380/0/551_
      0.0032414550.00.0012.45
      188.166.29.79http/1.1www.cmhm.devonlinesite.com:443GET / HTTP/1.1
      
      0-16964380/0/542_
      0.0030491720.00.009.65
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /api/search?folderIds=0 HTTP/1.1
      
      0-16964380/0/455_
      0.0030528560.00.009.02
      206.189.98.117http/1.1www.devonlinesite.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-16964380/0/437_
      0.0031438530.00.0025.78
      178.79.186.230h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16964380/0/607_
      0.0030479280.00.0014.83
      194.233.164.177http/1.1www.lifeif.devonlinesite.com:44GET /.git/config HTTP/1.1
      
      0-16964380/0/439_
      0.0030341380.00.006.09
      188.166.147.46http/1.1www.gif.devonlinesite.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-16964380/0/501_
      0.0034411002140.00.0024.52
      139.59.159.130http/1.1www.mldp.devonlinesite.com:443GET /server-status HTTP/1.1
      
      0-16964380/0/438_
      0.0036284180.00.005.73
      206.189.98.117h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16964380/0/676_
      0.0030588660.00.0037.51
      194.233.164.177http/1.1www.thailife.devonlinesite.com:GET /api/search?folderIds=0 HTTP/1.1
      
      0-16964380/0/766_
      0.003652621830.00.0016.79
      178.79.186.216http/1.1www.singha.devonlinesite.com:44GET /debug/default/view?panel=config HTTP/1.1
      
      0-16964380/0/561_
      0.0030537840.00.0018.95
      194.233.164.177http/1.1www.asiaplus74.devonlinesite.coGET /config.json HTTP/1.1
      
      0-16964380/0/414_
      0.0030355860.00.007.61
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /config.json HTTP/1.1
      
      0-16964380/0/431_
      0.00340448250.00.006.65
      45.33.66.120http/1.1www.krugerfan.devonlinesite.comGET /s/3130332e35382e3134382e323230/_/;/META-INF/maven/com.atla
      
      0-16964380/0/497_
      0.0030368310.00.005.48
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /.DS_Store HTTP/1.1
      
      0-16964380/0/498_
      0.00353356790.00.006.22
      139.59.159.130http/1.1www.mldp.devonlin
      Found on 2022-09-12 17:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e50be615ef

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.46 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Dec  8 2020 01:14:33
      
      Current Time: Thursday, 14-Jul-2022 00:14:56 +07
      Restart Time: Wednesday, 13-Apr-2022 08:12:37 +07
      Parent Server Config. Generation: 104
      Parent Server MPM Generation: 103
      Server uptime:  91 days 16 hours 2 minutes 18 seconds
      Server load: 1.30 1.04 0.53
      Total accesses: 246823 - Total Traffic: 7.2 GB - Total Duration: 199060087
      CPU Usage: u1247.66 s491.45 cu8562.77 cs11022 - .269% CPU load
      .0312 requests/sec - 975 B/second - 30.6 kB/request - 806.489 ms/request
      6 requests currently being processed, 250 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      116130no0yes163000
      316845no0yes064000
      616847no0yes163000
      816850no0yes460000
      Sum400 6250000
      
      ................................................................
      _______________________________________________________________W
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      _______________________________________________________R________
      ................................................................
      ________________________________R__W____________R____R__________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-103-0/0/357.
      0.008632424276090.00.007.86
      1.192.195.5http/1.1www.iecthai.com:80GET /admin HTTP/1.1
      
      0-103-0/0/251.
      0.0086324271198210.00.001.79
      185.246.164.234http/1.1www.oemsunhealth.webeasyforrentGET /wp-content/wp-content.php HTTP/1.1
      
      0-103-0/0/230.
      0.00863240296580.00.003.30
      51.210.99.98http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/230.
      0.008632426186060.00.004.37
      36.110.211.2http/1.1www.iecthai.com:443GET /admin HTTP/1.1
      
      0-103-0/0/359.
      0.0086324560334070.00.0024.27
      209.142.65.29http/1.1www.oemsunhealth.webeasyforrentGET /wp-admin/js/patior/ HTTP/1.1
      
      0-103-0/0/196.
      0.008632426204880.00.002.15
      36.110.211.69http/1.1www.iecthai.com:443GET /admin HTTP/1.1
      
      0-103-0/0/223.
      0.00863240219210.00.005.61
      20.29.74.156http/1.1localhost:80GET /.env HTTP/1.1
      
      0-103-0/0/211.
      0.0086324222235310.00.005.48
      209.142.65.29http/1.1www.oemsunhealth.webeasyforrentGET /wp-admin/js/patior/ HTTP/1.1
      
      0-103-0/0/193.
      0.00863240189760.00.004.42
      178.63.146.46http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/209.
      0.0086324258213570.00.003.45
      157.55.39.37h2www.oemsunhealth.webeasyforrentidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-103-0/0/315.
      0.0086324236294480.00.0022.41
      158.255.80.210http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/259.
      0.0086324314311720.00.005.98
      185.246.164.234http/1.1www.oemsunhealth.webeasyforrentGET /awstats-icon/browser/browser.php HTTP/1.1
      
      0-103-0/0/253.
      0.0086324657191510.00.005.11
      103.58.148.220http/1.1www.oemsunhealth.webeasyforrentGET / HTTP/1.1
      
      0-103-0/0/245.
      0.0086324415271960.00.002.08
      134.209.231.225http/1.1www.oemsunhealth.webeasyforrentPOST /wp-login.php HTTP/1.1
      
      0-103-0/0/343.
      0.00863241270830.00.008.34
      146.190.27.245http/1.1www.devonlinesite.com:443POST /api/v0/id HTTP/1.1
      
      0-103-0/0/272.
      0.0086324251228180.00.007.88
      185.246.164.234http/1.1www.oemsunhealth.webeasyforrentGET /dup-installer/assets/font-awesome/css/css.php HTTP/1.1
      
      0-103-0/0/267.
      0.0086324288270710.00.004.40
      185.183.122.143http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/276.
      0.0086324154353960.00.006.19
      185.246.164.234http/1.1www.oemsunhealth.webeasyforrentGET /wp-admin/css/colors/blue/wp-logs.php HTTP/1.1
      
      0-103-0/0/228.
      0.008632410234330.00.0019.54
      103.58.148.220http/1.1www.oemsunhealth.webeasyforrentPOST /wp-cron.php?doing_wp_cron=1657554967.23620009422302246093
      
      0-103-0/0/259.
      0.0086324211298910.00.003.60
      159.89.228.214http/1.1www.practice.webeasyforrent.comPOST /wp-login.php HTTP/1.1
      
      0-103-0/0/209.
      0.0086324318190170.00.003.40
      162.240.31.221http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/272.
      0.00863240233000.00.0020.56
      41.93.82.7http/1.1www.oemsunhealth.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-103-0/0/208.
      0.00863240143360.00.001.95
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /wp1/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-103-0/0/295.
      0.00863241321820.00.0015.82
      34.211.120.5http/1.1www.devonlinesite.com:443GET / HTTP/1.1
      
      0-103-0/0/275.
      0.00863241388860.00.009.73
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /xmlrpc.php?rsd HTTP/1.1
      
      0-103-0/0/242.
      0.00863241263170.00.0012.21
      193.46.255.26http/1.1localhost:443GET / HTTP/1.1
      
      0-103-0/0/212.
      0.00863240216060.00.002.59
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /website/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-103-0/0/251.
      0.00863240258620.00.005.01
      2.57.122.98http/1.1localhost:80GET / HTTP/1.1
      
      0-103-0/0/265.
      0.00863240178260.00.002.38
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /wp/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-103-0/0/252.
      0.0086324500179860.00.002.32
      47.104.66.61http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/296.
      0.00863240262080.00.0017.56
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /cms/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-103-0/0/254.
      0.00863241252140.00.005.60
      34.217.42.57http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-103-0/0/251.
      0.0086324227182150.00.004.66
      13.81.59.92http/1.1www.oemsunhealth.webeasyforrentPOST /wp-login.php HTTP/1.1
      
      0-103
      Found on 2022-07-13 17:14
  • Apache server-status page is publicly available
    First seen 2022-07-13 17:14
    Last seen 2024-09-26 21:26
    Open for 806 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe5f3d0195

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 27-Sep-2024 04:26:46 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 91
      Parent Server MPM Generation: 90
      Server uptime:  51 days 11 hours 59 minutes 26 seconds
      Server load: 0.41 0.24 0.16
      Total accesses: 1264083 - Total Traffic: 156.3 GB - Total Duration: 2690971050
      CPU Usage: u613.61 s198.14 cu19825.5 cs6287.33 - .605% CPU load
      .284 requests/sec - 36.8 kB/second - 129.7 kB/request - 2128.79 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012867no0yes064000
      513426no0yes064000
      713429no1yes163000
      813432no0yes163000
      Sum401 2254000
      
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ______________________________________________________W_________
      ____________________________________W___________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-90128670/5/1636_
      7.8926770040814160.00.01137.42
      103.27.230.33http/1.1www.varietypack.co.th:443GET /wp-includes/wp-class.php HTTP/1.1
      
      0-90128670/4/1807_
      6.06267012391390.00.00166.48
      188.165.212.137http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/5/1930_
      6.03293022509490.00.10200.38
      188.165.212.137http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/2/1550_
      5.7926775063376670.00.01210.41
      103.27.230.33http/1.1www.varietypack.co.th:80GET /.well-known/pki-validation/iR7SzrsOUEP.php HTTP/1.1
      
      0-90128670/2/1971_
      7.8828475650911290.00.01237.63
      103.27.230.33http/1.1www.varietypack.co.th:443GET /bs1.php HTTP/1.1
      
      0-90128670/5/1884_
      5.8024809155580.00.02213.80
      52.167.144.225h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-90128670/5/1603_
      6.0528407515550.00.12142.29
      139.59.136.184http/1.1localhost:443GET /config.json HTTP/1.1
      
      0-90128670/3/1626_
      7.9224891910609210.00.02162.73
      103.27.230.33http/1.1www.varietypack.co.th:443GET /wp-content/updates.php HTTP/1.1
      
      0-90128670/3/1678_
      7.8531470517615370.00.0495.32
      103.27.230.33http/1.1www.varietypack.co.th:443GET /.well-known/pki-validation/defaults.php HTTP/1.1
      
      0-90128670/4/1603_
      6.0131407763990.00.02178.33
      188.165.212.137http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/2/1635_
      7.8729371410250770.00.01592.53
      103.27.230.33http/1.1www.varietypack.co.th:443GET /uploads/b374k.php.suspected HTTP/1.1
      
      0-90128670/4/1642_
      7.9324684573165900.00.02178.31
      103.27.230.33http/1.1www.varietypack.co.th:443GET /wp-content/plugins/html404/xccc.php HTTP/1.1
      
      0-90128670/3/1641_
      7.471079094547450.00.01236.56
      35.227.35.30http/1.1www.clevconthai.com:80GET / HTTP/1.0
      
      0-90128670/3/1697_
      7.529774358427040.00.01141.22
      146.190.63.248http/1.1www.promptm.com:80GET /.DS_Store HTTP/1.1
      
      0-90128670/3/1687_
      5.99976119945890.00.01308.11
      103.27.230.33http/1.1www.varietypack.co.th:80GET /wp-admin/maint/ HTTP/1.1
      
      0-90128670/2/1892_
      6.06246051048120.00.01169.03
      188.165.212.137http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/3/1560_
      5.69114308920950.00.01101.18
      188.165.212.137http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/4/1747_
      7.47108007152960.00.01147.04
      35.227.35.30http/1.1www.clevconthai.com:80GET /robots.txt HTTP/1.0
      
      0-90128670/4/1868_
      5.70108008364040.00.01139.02
      188.165.212.137http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/6/1593_
      7.9523078051006050.00.04465.96
      103.27.230.33http/1.1www.varietypack.co.th:443GET /wp-content/small.php HTTP/1.1
      
      0-90128670/2/1690_
      5.661244062498920.00.01158.20
      188.165.212.137http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/3/1651_
      7.441143013532420.00.00102.89
      34.148.211.211http/1.1www.clevconthai.com:80GET /robots.txt HTTP/1.0
      
      0-90128670/5/1652_
      7.391245043391250.00.01105.54
      34.148.211.211http/1.1www.clevconthai.com:80GET /robots.txt HTTP/1.0
      
      0-90128670/2/1548_
      6.07230037139840.00.01104.55
      188.165.212.137http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/3/1675_
      8.243027465420.00.01138.94
      146.190.242.161http/1.1www.salepageeasy.com:443GET /about HTTP/1.1
      
      0-90128670/2/1660_
      5.6300142584430.00.01118.46
      65.108.125.120http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/1/1731_
      5.651409050595940.00.00203.42
      65.108.125.120http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/2/1503_
      5.951016450190.00.00134.03
      103.27.230.33http/1.1www.varietypack.co.th:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-90128670/5/1673_
      7.331410010237870.00.0496.86
      66.249.66.23http/1.1www.clevconthai.com:443GET /commodity/suffix7917156618?id=83447 HTTP/1.1
      
      0-90128670/1/1821_
      5.543109344200.00.00173.48
      65.108.125.120http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-90128670/4/1563_
      5.8319476614204130.00.00135.17
      103.27.230.33http/1.1www.varietypack.co.th:80GET /radio.php HTTP/1.1
      
      0-90128670/7/1691_
      8.1764785665757
      Found on 2024-09-26 21:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abec2325b28

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 24-Sep-2024 16:24:38 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 88
      Parent Server MPM Generation: 87
      Server uptime:  48 days 23 hours 57 minutes 17 seconds
      Server load: 0.19 0.16 0.15
      Total accesses: 1223723 - Total Traffic: 154.7 GB - Total Duration: 2653664414
      CPU Usage: u694.75 s237.7 cu19275.8 cs6032.19 - .62% CPU load
      .289 requests/sec - 38.3 kB/second - 132.6 kB/request - 2168.52 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      222351no0yes064000
      522912no0yes064000
      622353no0yes064000
      822916no0yes163000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ________________________W_______________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-87-0/0/1534.
      0.0058105140532200.00.00136.85
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/49/49/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1705.
      0.0058105012259680.00.00162.39
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/unrestricted82926297203?id=87329 HTTP/1.1
      
      0-87-0/0/1829.
      0.00581051322376750.00.00191.74
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1440.
      0.0058105193663154070.00.00207.18
      66.249.75.64http/1.1www.varietypack.co.th:443done, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1858.
      0.0058105101150679560.00.00233.18
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1735.
      0.005810508793450.00.00210.03
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config/database.php HTTP/1.1
      
      0-87-0/0/1497.
      0.00581052737136290.00.00135.61
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1510.
      0.005810556210421870.00.00161.92
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1570.
      0.0058105017300180.00.0094.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/11/10/0/1 (open/recv/resp/push/rst)
      
      0-87-0/0/1496.
      0.005810507571150.00.00174.58
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/12/11/0/1 (open/recv/resp/push/rst)
      
      0-87-0/0/1544.
      0.0058105710051070.00.00590.81
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/37/37/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1539.
      0.0058105207872964100.00.00177.67
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/9/8/0/1 (open/recv/resp/push/rst)
      
      0-87-0/0/1549.
      0.0058105194288030.00.00233.42
      66.249.69.105http/1.1www.promptm.com:443GET /wp-content/plugins/popups-for-divi/scripts/ie-compat.min.j
      
      0-87-0/0/1594.
      0.0058105178313980.00.00140.57
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /.vscode/sftp.json HTTP/1.1
      
      0-87-0/0/1547.
      0.0058105019756020.00.00304.14
      3.145.161.101http/1.1www.scgc.devonlinesite.com:80GET /.well-known/acme-challenge/Qe9HSt6LFDkJrV_gWabwhU_BY-HIi4Z
      
      0-87-0/0/1777.
      0.0058105101950870090.00.00168.26
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1442.
      0.00581058208658950.00.0097.77
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1646.
      0.005810506984780.00.00146.17
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/5/4/0/1 (open/recv/resp/push/rst)
      
      0-87-0/0/1749.
      0.005810522048086560.00.00138.48
      18.192.20.145http/1.1
      
      0-87-0/0/1494.
      0.005810525950644850.00.00461.53
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1593.
      0.0058105115862350930.00.00157.62
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1571.
      0.0058105013325310.00.00102.52
      15.235.186.96http/1.1www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1550.
      0.00581055410359890.00.00104.94
      15.235.186.96http/1.1www.purefilter.devonlinesite.coGET /uploads/product/category/image-thumb/DIAMON.jpg HTTP/1.1
      
      0-87-0/0/1443.
      0.00581055637024880.00.00100.03
      18.192.20.145http/1.1
      
      0-87-0/0/1582.
      0.0058105027260970.00.00138.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/6/5/0/1 (open/recv/resp/push/rst)
      
      0-87-0/0/1554.
      0.005810516142344700.00.00117.82
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config.json HTTP/1.1
      
      0-87-0/0/1635.
      0.0058105050437930.00.00202.94
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1403.
      0.005810544216261160.00.00126.59
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1580.
      0.0058105010146950.00.0088.31
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst)
      
      0-87-0/0/1692.
      0.00581057418931040.00.00166.09
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/3/2/0/1 (open/recv/resp/push/rst)
      
      0-87-0/0/1454.
      0.0058105014001100.00.00134.54
      66.249.69.106http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/js/frontend.js?v
      
      0-87-0/0/1591.
      0.0058105416436760.00.00
      Found on 2024-09-24 09:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe94a20abd

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Sunday, 22-Sep-2024 22:51:39 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 86
      Parent Server MPM Generation: 85
      Server uptime:  47 days 6 hours 24 minutes 18 seconds
      Server load: 0.33 0.30 0.16
      Total accesses: 1187268 - Total Traffic: 151.8 GB - Total Duration: 2639970764
      CPU Usage: u683.64 s221.56 cu18943.7 cs5886.08 - .63% CPU load
      .291 requests/sec - 39.0 kB/second - 134.0 kB/request - 2223.57 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      722582no1yes163000
      922019no0yes064000
      1022583no0yes064000
      1122584no1yes163000
      Sum402 2254000
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____________________________________________R__________________
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ________________________W_______________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-85-0/0/1534.
      0.0049357140532200.00.00136.85
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/49/49/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1705.
      0.0049357012259680.00.00162.39
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/unrestricted82926297203?id=87329 HTTP/1.1
      
      0-85-0/0/1829.
      0.00493571322376750.00.00191.74
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1440.
      0.0049357193663154070.00.00207.18
      66.249.75.64http/1.1www.varietypack.co.th:443done, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1858.
      0.0049357101150679560.00.00233.18
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1735.
      0.004935708793450.00.00210.03
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config/database.php HTTP/1.1
      
      0-85-0/0/1497.
      0.00493572737136290.00.00135.61
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1510.
      0.004935756210421870.00.00161.92
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1570.
      0.0049357017300180.00.0094.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/11/10/0/1 (open/recv/resp/push/rst)
      
      0-85-0/0/1496.
      0.004935707571150.00.00174.58
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/12/11/0/1 (open/recv/resp/push/rst)
      
      0-85-0/0/1544.
      0.0049357710051070.00.00590.81
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/37/37/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1539.
      0.0049357207872964100.00.00177.67
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/9/8/0/1 (open/recv/resp/push/rst)
      
      0-85-0/0/1549.
      0.0049357194288030.00.00233.42
      66.249.69.105http/1.1www.promptm.com:443GET /wp-content/plugins/popups-for-divi/scripts/ie-compat.min.j
      
      0-85-0/0/1594.
      0.0049357178313980.00.00140.57
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /.vscode/sftp.json HTTP/1.1
      
      0-85-0/0/1547.
      0.0049357019756020.00.00304.14
      3.145.161.101http/1.1www.scgc.devonlinesite.com:80GET /.well-known/acme-challenge/Qe9HSt6LFDkJrV_gWabwhU_BY-HIi4Z
      
      0-85-0/0/1777.
      0.0049357101950870090.00.00168.26
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1442.
      0.00493578208658950.00.0097.77
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1646.
      0.004935706984780.00.00146.17
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/5/4/0/1 (open/recv/resp/push/rst)
      
      0-85-0/0/1749.
      0.004935722048086560.00.00138.48
      18.192.20.145http/1.1
      
      0-85-0/0/1494.
      0.004935725950644850.00.00461.53
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1593.
      0.0049357115862350930.00.00157.62
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1571.
      0.0049357013325310.00.00102.52
      15.235.186.96http/1.1www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1550.
      0.00493575410359890.00.00104.94
      15.235.186.96http/1.1www.purefilter.devonlinesite.coGET /uploads/product/category/image-thumb/DIAMON.jpg HTTP/1.1
      
      0-85-0/0/1443.
      0.00493575637024880.00.00100.03
      18.192.20.145http/1.1
      
      0-85-0/0/1582.
      0.0049357027260970.00.00138.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/6/5/0/1 (open/recv/resp/push/rst)
      
      0-85-0/0/1554.
      0.004935716142344700.00.00117.82
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config.json HTTP/1.1
      
      0-85-0/0/1635.
      0.0049357050437930.00.00202.94
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1403.
      0.004935744216261160.00.00126.59
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1580.
      0.0049357010146950.00.0088.31
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1692.
      0.00493577418931040.00.00166.09
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/3/2/0/1 (open/recv/resp/push/rst)
      
      0-85-0/0/1454.
      0.0049357014001100.00.00134.54
      66.249.69.106http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/js/frontend.js?v
      
      0-85-0/0/1591.
      0.0049357416436760.00.00
      Found on 2024-09-22 15:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abea853820d

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 20-Sep-2024 08:05:57 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 82
      Parent Server MPM Generation: 81
      Server uptime:  44 days 15 hours 38 minutes 37 seconds
      Server load: 0.14 0.12 0.14
      Total accesses: 1141108 - Total Traffic: 147.4 GB - Total Duration: 2622603161
      CPU Usage: u567.01 s190.08 cu18507.9 cs5683.68 - .647% CPU load
      .296 requests/sec - 40.1 kB/second - 135.4 kB/request - 2298.3 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      12450no0yes064000
      31757no0yes064000
      92458no0yes163000
      102459no0yes064000
      Sum400 1255000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___________W____________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-81-0/0/1534.
      0.0028138140532200.00.00136.85
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/49/49/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1705.
      0.0028138012259680.00.00162.39
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/unrestricted82926297203?id=87329 HTTP/1.1
      
      0-81-0/0/1829.
      0.00281381322376750.00.00191.74
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1440.
      0.0028138193663154070.00.00207.18
      66.249.75.64http/1.1www.varietypack.co.th:443done, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1858.
      0.0028138101150679560.00.00233.18
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1735.
      0.002813808793450.00.00210.03
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config/database.php HTTP/1.1
      
      0-81-0/0/1497.
      0.00281382737136290.00.00135.61
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1510.
      0.002813856210421870.00.00161.92
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1570.
      0.0028138017300180.00.0094.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/11/10/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1496.
      0.002813807571150.00.00174.58
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/12/11/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1544.
      0.0028138710051070.00.00590.81
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/37/37/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1539.
      0.0028138207872964100.00.00177.67
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/9/8/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1549.
      0.0028138194288030.00.00233.42
      66.249.69.105http/1.1www.promptm.com:443GET /wp-content/plugins/popups-for-divi/scripts/ie-compat.min.j
      
      0-81-0/0/1594.
      0.0028138178313980.00.00140.57
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /.vscode/sftp.json HTTP/1.1
      
      0-81-0/0/1547.
      0.0028138019756020.00.00304.14
      3.145.161.101http/1.1www.scgc.devonlinesite.com:80GET /.well-known/acme-challenge/Qe9HSt6LFDkJrV_gWabwhU_BY-HIi4Z
      
      0-81-0/0/1777.
      0.0028138101950870090.00.00168.26
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1442.
      0.00281388208658950.00.0097.77
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1646.
      0.002813806984780.00.00146.17
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/5/4/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1749.
      0.002813822048086560.00.00138.48
      18.192.20.145http/1.1
      
      0-81-0/0/1494.
      0.002813825950644850.00.00461.53
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1593.
      0.0028138115862350930.00.00157.62
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1571.
      0.0028138013325310.00.00102.52
      15.235.186.96http/1.1www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1550.
      0.00281385410359890.00.00104.94
      15.235.186.96http/1.1www.purefilter.devonlinesite.coGET /uploads/product/category/image-thumb/DIAMON.jpg HTTP/1.1
      
      0-81-0/0/1443.
      0.00281385637024880.00.00100.03
      18.192.20.145http/1.1
      
      0-81-0/0/1582.
      0.0028138027260970.00.00138.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/6/5/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1554.
      0.002813816142344700.00.00117.82
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config.json HTTP/1.1
      
      0-81-0/0/1635.
      0.0028138050437930.00.00202.94
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1403.
      0.002813844216261160.00.00126.59
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1580.
      0.0028138010146950.00.0088.31
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1692.
      0.00281387418931040.00.00166.09
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/3/2/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1454.
      0.0028138014001100.00.00134.54
      66.249.69.106http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/js/frontend.js?v
      
      0-81-0/0/1591.
      0.0028138416436760.00.001
      Found on 2024-09-20 01:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abef4cbc3ae

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 18-Sep-2024 06:49:40 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 78
      Parent Server MPM Generation: 77
      Server uptime:  42 days 14 hours 22 minutes 20 seconds
      Server load: 0.11 0.06 0.05
      Total accesses: 1092072 - Total Traffic: 141.4 GB - Total Duration: 2587055718
      CPU Usage: u554.83 s181.19 cu18010.2 cs5494.04 - .659% CPU load
      .297 requests/sec - 40.3 kB/second - 135.8 kB/request - 2368.94 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      126920no0yes163000
      526923no0yes064000
      726925no0yes064000
      1226367no0yes064000
      Sum400 1255000
      
      ................................................................
      _____________________________W__________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-77-0/0/1490.
      0.00235691640422110.00.00134.81
      115.87.234.221h2www.uat.clevconthai.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1669.
      0.002356992412228510.00.00160.83
      49.49.248.254h2www.uat.clevconthai.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1686.
      0.002356975122258340.00.00187.63
      49.49.248.254h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1348.
      0.0023569062818120.00.00142.33
      206.189.19.19h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1829.
      0.0023569143050583240.00.00230.61
      40.77.167.152h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1703.
      0.00235698408727920.00.00208.51
      115.87.234.221h2www.uat.clevconthai.com:443done, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1470.
      0.00235698027103130.00.00133.24
      209.38.248.17http/1.1www.varietypack.co.th:443GET /.DS_Store HTTP/1.1
      
      0-77-0/0/1474.
      0.0023569145410367610.00.00159.63
      205.169.39.48h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1525.
      0.0023569017267310.00.0091.86
      40.77.167.30h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1466.
      0.002356927513750.00.00169.10
      197.210.53.141h2www.promptm.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1502.
      0.002356940510010830.00.00585.51
      115.87.234.221h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1486.
      0.0023569072874660.00.00171.45
      40.77.167.247h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1522.
      0.0023569294250220.00.00232.29
      66.249.74.67http/1.1www.promptm.com:443GET /wp-content/plugins/wow-carousel-for-divi-lite/assets/libs/
      
      0-77-0/0/1542.
      0.002356913448247650.00.00139.18
      115.87.234.221h2www.uat.clevconthai.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1519.
      0.0023569119677290.00.00302.61
      138.68.82.23http/1.1www.roddee.co.th:443GET / HTTP/1.1
      
      0-77-0/0/1726.
      0.002356976350741340.00.00165.55
      115.87.234.221h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1405.
      0.002356908569490.00.0093.68
      138.68.82.23http/1.1www.roddee.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1577.
      0.002356906918690.00.00129.42
      66.249.73.233http/1.1www.clevconthai.com:443GET /commodity/acquiring86142113134?id=67775 HTTP/1.1
      
      0-77-0/0/1715.
      0.002356907837660.00.00135.61
      66.249.65.238http/1.1www.clevconthai.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1455.
      0.0023569222050432440.00.00455.44
      49.49.248.254h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1548.
      0.0023569062277180.00.00154.89
      204.8.98.105h2www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1539.
      0.002356914513280140.00.00100.41
      139.59.132.8http/1.1www.verztec.devonlinesite.com:4done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1520.
      0.0023569110242450.00.00103.23
      66.249.71.161http/1.1www.thaisiamshop.com:443GET /assets/front/css/reset.css HTTP/1.1
      
      0-77-0/0/1411.
      0.0023569036945920.00.0098.78
      40.77.167.1h2www.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1541.
      0.002356997527153130.00.00133.02
      115.87.234.221h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1516.
      0.00235692356142327700.00.00115.39
      49.49.251.107h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1605.
      0.0023569050386430.00.00202.25
      138.68.82.23http/1.1www.roddee.co.th:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-77-0/0/1354.
      0.0023569016241310.00.00124.96
      157.55.39.58h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1546.
      0.0023569105310089620.00.0086.59
      115.87.234.221h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1658.
      0.002356908789380.00.00161.08
      44.195.85.172http/1.1www.lessonapi.devonlinesite.comGET / HTTP/1.1
      
      0-77-0/0/1375.
      0.0023569013950420.00.00129.21
      157.55.39.58h2www.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1559.
      0.002356906392510.00.00153.53
      115.87.234.221h2www.uat.clevcon
      Found on 2024-09-17 23:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abee655318b

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 17-Sep-2024 06:07:56 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 77
      Parent Server MPM Generation: 76
      Server uptime:  41 days 13 hours 40 minutes 36 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 1069232 - Total Traffic: 139.1 GB - Total Duration: 2578215132
      CPU Usage: u536.95 s176.95 cu17767.1 cs5399.49 - .665% CPU load
      .298 requests/sec - 40.6 kB/second - 136.5 kB/request - 2411.28 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      33919no0yes064000
      43920no0yes064000
      64342no0yes163000
      124351no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      _____________________________________________W__________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-75-0/0/1490.
      0.00211021640422110.00.00134.81
      115.87.234.221h2www.uat.clevconthai.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1669.
      0.002110292412228510.00.00160.83
      49.49.248.254h2www.uat.clevconthai.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1686.
      0.002110275122258340.00.00187.63
      49.49.248.254h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1348.
      0.0021102062818120.00.00142.33
      206.189.19.19h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1829.
      0.0021102143050583240.00.00230.61
      40.77.167.152h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1703.
      0.00211028408727920.00.00208.51
      115.87.234.221h2www.uat.clevconthai.com:443done, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1470.
      0.00211028027103130.00.00133.24
      209.38.248.17http/1.1www.varietypack.co.th:443GET /.DS_Store HTTP/1.1
      
      0-75-0/0/1474.
      0.0021102145410367610.00.00159.63
      205.169.39.48h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1525.
      0.0021102017267310.00.0091.86
      40.77.167.30h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1466.
      0.002110227513750.00.00169.10
      197.210.53.141h2www.promptm.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1502.
      0.002110240510010830.00.00585.51
      115.87.234.221h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1486.
      0.0021102072874660.00.00171.45
      40.77.167.247h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1522.
      0.0021102294250220.00.00232.29
      66.249.74.67http/1.1www.promptm.com:443GET /wp-content/plugins/wow-carousel-for-divi-lite/assets/libs/
      
      0-75-0/0/1542.
      0.002110213448247650.00.00139.18
      115.87.234.221h2www.uat.clevconthai.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1519.
      0.0021102119677290.00.00302.61
      138.68.82.23http/1.1www.roddee.co.th:443GET / HTTP/1.1
      
      0-75-0/0/1726.
      0.002110276350741340.00.00165.55
      115.87.234.221h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1405.
      0.002110208569490.00.0093.68
      138.68.82.23http/1.1www.roddee.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1577.
      0.002110206918690.00.00129.42
      66.249.73.233http/1.1www.clevconthai.com:443GET /commodity/acquiring86142113134?id=67775 HTTP/1.1
      
      0-75-0/0/1715.
      0.002110207837660.00.00135.61
      66.249.65.238http/1.1www.clevconthai.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1455.
      0.0021102222050432440.00.00455.44
      49.49.248.254h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1548.
      0.0021102062277180.00.00154.89
      204.8.98.105h2www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1539.
      0.002110214513280140.00.00100.41
      139.59.132.8http/1.1www.verztec.devonlinesite.com:4done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1520.
      0.0021102110242450.00.00103.23
      66.249.71.161http/1.1www.thaisiamshop.com:443GET /assets/front/css/reset.css HTTP/1.1
      
      0-75-0/0/1411.
      0.0021102036945920.00.0098.78
      40.77.167.1h2www.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1541.
      0.002110297527153130.00.00133.02
      115.87.234.221h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1516.
      0.00211022356142327700.00.00115.39
      49.49.251.107h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1605.
      0.0021102050386430.00.00202.25
      138.68.82.23http/1.1www.roddee.co.th:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-75-0/0/1354.
      0.0021102016241310.00.00124.96
      157.55.39.58h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1546.
      0.0021102105310089620.00.0086.59
      115.87.234.221h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1658.
      0.002110208789380.00.00161.08
      44.195.85.172http/1.1www.lessonapi.devonlinesite.comGET / HTTP/1.1
      
      0-75-0/0/1375.
      0.0021102013950420.00.00129.21
      157.55.39.58h2www.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-75-0/0/1559.
      0.002110206392510.00.00153.53
      115.87.234.221h2www.uat.clevconthai.c
      Found on 2024-09-16 23:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe58bd223d

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Sunday, 15-Sep-2024 05:25:01 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 74
      Parent Server MPM Generation: 73
      Server uptime:  39 days 12 hours 57 minutes 41 seconds
      Server load: 0.02 0.04 0.05
      Total accesses: 1018685 - Total Traffic: 128.0 GB - Total Duration: 2519388682
      CPU Usage: u520.36 s169.71 cu17186.2 cs5198.96 - .675% CPU load
      .298 requests/sec - 39.3 kB/second - 131.8 kB/request - 2473.18 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      221191no0yes064000
      320774no0yes163000
      720772no0yes064000
      821197no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ________________________________________________________________
      __________W_____________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-72-0/0/1413.
      0.0018481118040138590.00.00131.53
      49.49.234.130h2www.uat.clevconthai.com:443GET /wp-admin/edit.php?post_type=sp_wp_carousel HTTP/2.0
      
      0-72-0/0/1493.
      0.001848117711986870.00.00145.80
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1456.
      0.0018481021921100.00.00160.09
      40.77.167.2h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1289.
      0.0018481311062702140.00.00139.05
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1763.
      0.001848155450205080.00.00228.03
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1642.
      0.001848158459730.00.00191.76
      103.58.148.220http/1.1www.uat.clevconthai.com:443POST /wp-cron.php?doing_wp_cron=1726333783.74541091918945312500
      
      0-72-0/0/1383.
      0.00184815696710790.00.00109.72
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1351.
      0.001848119737410.00.00154.82
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/26/26/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1313.
      0.001848182216550890.00.0079.94
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1404.
      0.00184817077200210.00.00164.42
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/16/16/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1442.
      0.001848108055800.00.00104.54
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1410.
      0.001848156972187750.00.00166.06
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/21/21/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1452.
      0.0018481093694850.00.00230.12
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/11/11/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1477.
      0.001848111987692110.00.00110.55
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/15/15/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1407.
      0.001848175518971700.00.00265.14
      5.164.29.116http/1.1www.promptmarketing.devonlinesidone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1496.
      0.0018481049872900.00.00134.32
      40.77.167.50h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1324.
      0.00184817518053750.00.0089.91
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/28/28/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1448.
      0.001848166516180.00.00117.24
      37.19.200.139http/1.1www.promptmarketing.devonlinesiGET / HTTP/1.1
      
      0-72-0/0/1527.
      0.001848127157210.00.00129.93
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/23/23/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1398.
      0.001848121149930460.00.00445.19
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/27/27/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1443.
      0.00184811661538190.00.00139.45
      198.44.128.182h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1475.
      0.0018481412624040.00.0077.31
      103.58.148.220http/1.1www.uat.clevconthai.com:443POST /wp-cron.php?doing_wp_cron=1726333878.94028401374816894531
      
      0-72-0/0/1433.
      0.00184817329841960.00.0097.43
      66.249.69.64http/1.1www.birdrepellentasia.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1345.
      0.0018481036404490.00.0092.69
      66.42.104.38http/1.1www.clevconthai.com:80HEAD /bc HTTP/1.1
      
      0-72-0/0/1436.
      0.0018481026334210.00.00128.13
      198.44.128.182h2done, streams: 0/28/28/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1444.
      0.00184810141933390.00.00111.26
      66.249.71.167http/1.1www.thaisiaminkjet.devonlinesitGET /shop/sticker-lifting-tape?type=2 HTTP/1.1
      
      0-72-0/0/1503.
      0.00184811074650018220.00.00181.30
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1231.
      0.0018481015430690.00.00119.00
      52.167.144.205h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1500.
      0.001848109425720.00.0085.60
      40.77.167.50h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1589.
      0.001848108138500.00.00156.22
      66.249.66.16http/1.1www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1302.
      0.0018481013291710.00.00123.58
      66.249.71.205http/1.1www.birdrepellentasia.com:443GET /wp-content/themes/Divi/core/admin/js/common.js?ver=4.23 HT
      
      0-72-0/0/1488.
      0.00184810
      Found on 2024-09-14 22:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe8f218132

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 13-Sep-2024 23:12:18 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 70
      Parent Server MPM Generation: 69
      Server uptime:  38 days 6 hours 44 minutes 58 seconds
      Server load: 0.04 0.04 0.06
      Total accesses: 995923 - Total Traffic: 125.5 GB - Total Duration: 2510625600
      CPU Usage: u879.97 s245.29 cu16559.1 cs5008.31 - .686% CPU load
      .301 requests/sec - 39.8 kB/second - 132.2 kB/request - 2520.9 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02127no0yes262000
      11434no0yes064000
      92135no0yes064000
      102136no0yes163000
      Sum400 3253000
      
      _____________________R________________________________W_________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________R_______________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6921270/211/1409_
      228.092040097990.035.82131.48
      172.105.16.105http/1.1www.salepageeasy.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-6921270/191/1469_
      228.0571011979270.015.44140.09
      165.227.39.235http/1.1www.salepageeasy.com:80GET /server-status HTTP/1.1
      
      0-6921270/218/1450_
      227.924021921050.029.79160.04
      18.227.107.221http/1.1www.iyamedic.com:80GET /.well-known/acme-challenge/30zavFJ_f6fH15nS09HzqQ2eS_A3T2x
      
      0-6921270/209/1282_
      227.908062626950.039.09138.56
      103.58.148.220http/1.1www.singha.devonlinesite.com:80GET /.well-known/acme-challenge/letsencrypt_b05d7c15a351f65c6c0
      
      0-6921270/203/1753_
      227.909050165840.054.13227.95
      159.89.127.165http/1.1
      
      0-6921270/216/1634_
      227.29208399970.079.87190.10
      94.23.203.86http/1.1www.clevconthai.com:80done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-6921270/196/1375_
      227.803006694340.07.78109.50
      104.164.173.99http/1.1
      
      0-6921270/192/1321_
      227.891009713950.045.84154.55
      154.28.229.181http/1.1
      
      0-6921270/198/1307_
      228.073016534090.018.2179.87
      165.227.39.235http/1.1www.salepageeasy.com:80GET /telescope/requests HTTP/1.1
      
      0-6921270/202/1393_
      228.09207149490.025.90164.13
      195.211.77.140http/1.1www.salepageeasy.webeasyforrentHEAD / HTTP/1.1
      
      0-6921270/240/1433_
      227.07108055350.038.20104.49
      94.23.203.86http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/143/1402_
      227.052072149770.017.69165.99
      23.27.245.133http/1.1localhost:80GET /_profiler/phpinfo HTTP/1.1
      
      0-6921270/250/1444_
      228.064093685260.037.61229.53
      165.227.39.235http/1.1www.salepageeasy.com:80GET /config.json HTTP/1.1
      
      0-6921270/230/1462_
      228.06407606240.035.04109.71
      159.89.127.165http/1.1www.salepageeasy.com:443GET /server HTTP/1.1
      
      0-6921270/204/1389_
      228.073018956800.036.51263.25
      165.227.39.235http/1.1www.salepageeasy.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-6921270/293/1490_
      228.073049864760.039.85134.31
      172.105.16.105http/1.1www.salepageeasy.com:443GET /server HTTP/1.1
      
      0-6921270/174/1316_
      227.92608035720.014.1789.88
      159.89.127.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-6921270/251/1443_
      228.09206507260.032.61117.02
      159.89.127.165http/1.1www.salepageeasy.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-6921270/345/1517_
      227.20907142370.029.78129.86
      159.89.127.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-6921270/194/1393_
      227.951049895010.011.87442.31
      18.141.193.36http/1.1www.ohmdigitallife.com:443GET /.well-known/acme-challenge/OYKutq5DCttm_dziA-AwOixVHXbT9H4
      
      0-6921270/227/1439_
      227.9645061537840.068.09139.44
      23.178.112.216http/1.1www.salepageeasy.com:80GET /.well-known/acme-challenge/x0wmHAQYbwNm3i3kAIIVe3ZQrdFsSKY
      
      0-6921270/165/1467R
      227.9656012602500.016.7877.28
      172.105.158.219http/1.1www.iyamedic.com:443
      
      0-6921270/234/1415_
      224.91709820990.028.0597.27
      172.105.16.105http/1.1
      
      0-6921270/181/1339_
      228.100036387320.016.3892.48
      167.71.175.236http/1.1localhost:80\x16\x03\x01
      
      0-6921270/299/1431_
      227.942026334130.044.49128.11
      16.171.195.174http/1.1www.ohmdigitallife.com:443GET /.well-known/acme-challenge/2ONjlt7q81hhNy8xOf0zHs3cAI-kLWn
      
      0-6921270/222/1439_
      228.02170141890550.032.59111.23
      52.167.144.189h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/256/1488_
      227.8515049721120.048.93179.87
      52.167.144.189h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/165/1215_
      227.9651015383030.014.13118.75
      103.58.148.220http/1.1www.salepageeasy.com:80GET /.well-known/acme-challenge/letsencrypt_6d833c7839b9a2fef6a
      
      0-6921270/210/1490_
      227.90809425340.022.7185.49
      172.105.16.105h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-6921270/235/1583_
      227.993308135610.040.58156.19
      52.167.144.25h2www.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-6921270/206/1291_
      226.9411013240840.019.13123.14
      94.23.203.202http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/204/1482_
      228.10005630190.035.09147.31
      172.105.16.105http/1.1www.salepageeasy.com:443GET /v2/_catalog HTTP/1.1
      
      0-6921270/249/1405_
      227.391405419540.063.40244.54
      38.242.210.185http/1.1www.clevconthai.com
      Found on 2024-09-13 16:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abeb1620638

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 13-Sep-2024 07:00:46 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 70
      Parent Server MPM Generation: 69
      Server uptime:  37 days 14 hours 33 minutes 25 seconds
      Server load: 0.15 0.10 0.06
      Total accesses: 969044 - Total Traffic: 122.0 GB - Total Duration: 2246219323
      CPU Usage: u500.91 s165.76 cu16559.1 cs5008.31 - .684% CPU load
      .298 requests/sec - 39.4 kB/second - 132.0 kB/request - 2317.97 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02127no0yes064000
      11434no0yes064000
      92135no0yes064000
      102136no0yes163000
      Sum400 1255000
      
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      _____________________________________________W__________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6921270/20/1218_
      17.4858077127335050.07.05102.72
      93.114.234.166http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-6921270/13/1291_
      13.5635305213440.00.04124.69
      139.59.143.102http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/16/1248_
      13.4539006764530.00.05130.30
      66.249.71.40http/1.1www.clevconthai.com:443GET /commodity/lys86041531061?id=57381 HTTP/1.1
      
      0-6921270/14/1087_
      16.695657434324540.00.1499.61
      185.253.152.235http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-6921270/20/1570_
      17.61353046216040.00.14173.95
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/shah83629575521?id=79083 HTTP/1.1
      
      0-6921270/14/1432_
      13.4149407397290.00.07110.31
      103.131.71.21http/1.1www.singha.devonlinesite.com:80GET /robots.txt HTTP/1.1
      
      0-6921270/24/1203_
      17.4369105764980.00.19101.91
      66.249.71.40http/1.1www.clevconthai.com:443GET /commodity/imagined82222614922?id=75740 HTTP/1.1
      
      0-6921270/15/1144_
      13.416914354913770.025.16133.88
      45.76.27.192http/1.1www.promptm.com:80HEAD / HTTP/1.1
      
      0-6921270/18/1127_
      17.6826805293030.00.1061.75
      157.55.39.60h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/21/1212_
      17.682694275713780.00.90139.13
      68.178.164.152http/1.1www.verztec.devonlinesite.com:4POST /wp-login.php HTTP/1.1
      
      0-6921270/19/1212_
      13.5726904571550.00.2166.51
      139.59.143.102http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-6921270/18/1277_
      17.7416164371541540.00.19148.48
      52.167.144.67h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-6921270/23/1217_
      16.88266092691750.00.09192.02
      66.249.71.41http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/17/1249_
      17.7416233314592260.01.4976.17
      52.167.144.67h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/20/1205_
      13.6216004632150.00.15226.89
      66.249.66.1http/1.1www.clevconthai.com:443GET /commodity/days84634620203?id=12746 HTTP/1.1
      
      0-6921270/14/1211_
      12.7526619435840940.00.0594.51
      85.18.226.120http/1.1www.birdrepellentasia.com:443POST /wp-login.php HTTP/1.1
      
      0-6921270/20/1162_
      17.741606627404130.00.0775.78
      52.167.144.67h2www.uat.clevconthai.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-6921270/18/1210_
      17.75139109075922670.00.1184.52
      173.56.102.85http/1.1www.thaisiamshop.com:80GET / HTTP/1.1
      
      0-6921270/22/1194_
      17.35857295888510.00.20100.28
      208.100.26.244http/1.1webmail.varietypack.co.th:443GET / HTTP/1.1
      
      0-6921270/22/1221_
      17.59391022607110.00.11430.54
      66.249.71.40http/1.1www.clevconthai.com:443GET /commodity/picture81117340630?id=14017 HTTP/1.1
      
      0-6921270/17/1229_
      17.1582060635390.00.3471.68
      66.249.66.2http/1.1www.clevconthai.com:443GET /slot/?logo_id=high4d+slot+Thailand+garansi+kekalahan+slot+
      
      0-6921270/16/1318_
      17.92204840440.00.0960.59
      207.154.212.47http/1.1www.salepageeasy.com:443GET /_all_dbs HTTP/1.1
      
      0-6921270/21/1202_
      17.93207097860.00.1069.32
      142.93.143.8http/1.1www.salepageeasy.com:443GET /about HTTP/1.1
      
      0-6921270/16/1174_
      17.871206043100.00.3076.41
      207.154.212.47http/1.1www.salepageeasy.com:443GET / HTTP/1.1
      
      0-6921270/20/1152_
      17.908025284150.00.2583.86
      207.154.212.47http/1.1www.salepageeasy.com:443GET / HTTP/1.1
      
      0-6921270/19/1236_
      17.2530140301060.00.2378.87
      109.248.148.246h2www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/20/1252_
      17.932026207170.00.11131.06
      142.93.143.8http/1.1www.salepageeasy.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-6921270/24/1074_
      16.50823012502340.00.17104.78
      68.183.180.73http/1.1
      
      0-6921270/21/1301_
      17.6527807033500.00.0962.87
      207.46.13.230h2www.clevconthai.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-6921270/15/1363_
      15.69117717181640.00.12115.73
      207.154.212.47http/1.1
      
      0-6921270/17/1102_
      15.2885704941330.00.13104.14
      65.108.0.71http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-6921270/23/1301_
      13.79827345150530.00.15112.37
      64.23.129.165http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/21/1177_
      16.43204507220.022.78203.92
      207.154.212.47http/1.1
      Found on 2024-09-13 00:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe430d4a43

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 11-Sep-2024 02:07:23 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 66
      Parent Server MPM Generation: 65
      Server uptime:  35 days 9 hours 40 minutes 3 seconds
      Server load: 0.00 0.07 0.13
      Total accesses: 910520 - Total Traffic: 117.0 GB - Total Duration: 2125907893
      CPU Usage: u469.51 s144.04 cu16035.9 cs4818.81 - .702% CPU load
      .298 requests/sec - 40.1 kB/second - 134.8 kB/request - 2334.83 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031946no1yes163001
      431517no1yes064000
      631949no0yes163000
      731519no0yes064000
      Sum402 2254001
      
      ____________________________________________________________R___
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      W_______________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-65319460/23/853_
      8.7925804587660.00.1931.95
      128.199.173.170http/1.1www.krugerfan.devonlinesite.comGET //admin/server/php/ HTTP/1.1
      
      0-65319460/21/920_
      9.772581103643040.00.4780.92
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-json/oembed/1.0/embed?url=https%3A%2F%2Fverztec.devonl
      
      0-65319460/12/888_
      9.382581425891940.00.0582.55
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /?p=54 HTTP/1.1
      
      0-65319460/14/787_
      9.9316753653390.00.2785.53
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1725995076.55478906631469726562
      
      0-65319460/21/1050_
      8.80257044866390.00.13111.18
      128.199.173.170http/1.1www.krugerfan.devonlinesite.comGET //public/server/php/ HTTP/1.1
      
      0-65319460/16/981_
      9.782581215789850.00.3360.41
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /2024/03/13/blog2/feed/ HTTP/1.1
      
      0-65319460/15/836_
      8.8025804183130.00.0641.68
      128.199.173.170http/1.1www.krugerfan.devonlinesite.comGET //upload/server/php/files/ HTTP/1.1
      
      0-65319460/14/781_
      9.802571223759900.00.0590.62
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-json/wp/v2/posts/67 HTTP/1.1
      
      0-65319460/18/798_
      9.422571014125580.00.0823.39
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-json/oembed/1.0/embed?url=https%3A%2F%2Fverztec.devonl
      
      0-65319460/18/883_
      9.8223304320240.00.10110.06
      199.45.155.70http/1.1localhost:80GET / HTTP/1.1
      
      0-65319460/16/864_
      8.332551773370530.00.2746.93
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4GET /author/superadmin/ HTTP/1.1
      
      0-65319460/15/810_
      9.8224712070079520.00.5096.49
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-json/oembed/1.0/embed?url=https%3A%2F%2Fverztec.devonl
      
      0-65319460/16/796_
      8.17232091127100.00.07164.76
      52.164.231.119http/1.1localhost:80GET /.well-known/acme-challenge/shimo.php HTTP/1.1
      
      0-65319460/18/895_
      9.852291243607730.00.0758.69
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4GET /robots.txt HTTP/1.1
      
      0-65319460/20/869_
      9.812551193684960.00.16210.14
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /?p=67 HTTP/1.1
      
      0-65319460/10/885_
      8.3324644734825040.00.1675.62
      142.93.129.190http/1.1www.pestaway.devonlinesite.com:GET /config.json HTTP/1.1
      
      0-65319460/18/846_
      9.1121405896410.00.1867.18
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-content/et-cache/269/et-divi-dynamic-269.css?ver=17259
      
      0-65319460/14/853_
      9.0822804367120.00.0452.52
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTT
      
      0-65319460/19/752_
      9.1022404526400.00.0659.50
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-content/themes/Divi/includes/builder/feature/dynamic-a
      
      0-65319460/16/871_
      9.8721419021506250.00.07403.79
      94.23.61.165http/1.1www.birdrepellentasia.com:443POST /wp-login.php HTTP/1.1
      
      0-65319460/16/927_
      9.8522514347883160.00.0963.49
      199.45.155.70http/1.1www.purefilter.devonlinesite.coGET / HTTP/1.1
      
      0-65319460/18/1026_
      9.892022374027300.00.1349.12
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4GET /feed/ HTTP/1.1
      
      0-65319460/17/897_
      9.9316616216154970.00.0742.64
      52.167.144.203h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-65319460/17/877_
      8.8416405129210.00.0570.39
      128.199.173.170http/1.1www.krugerfan.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-65319460/17/839_
      9.53152015363180.00.0775.39
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-br
      
      0-65319460/19/895_
      9.521630138030920.00.3064.48
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-so
      
      0-65319460/15/913_
      9.1516613019110210.00.07101.17
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /about-us/ HTTP/1.1
      
      0-65319460/16/753_
      9.95152174111062750.00.2672.18
      66.249.71.46http/1.1www.varietypack.co.th:443GET / HTTP/1.1
      
      0-65319460/16/980_
      9.9714005561050.00.0552.97
      66.249.79.107http/1.1www.clevconthai.com:443GET /commodity/elapsed80514257629?id=88857 HTTP/1.1
      
      0-65319460/15/1007_
      9.5514005940490.00.0773.47
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4HEAD /wp-content/et-cache/57/et-divi-dynamic-57-late.css?ver=17
      
      0-65319460/16/761_
      9.5713503746090.00.0768.05
      139.99.237.35http/1.1www.verztec.devonlinesite.com:4GET /wp-content/et-cache/57/et-core-unified-deferred-57.min.css
      
      0-6531946
      Found on 2024-09-10 19:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe3991bc16

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Sunday, 08-Sep-2024 23:16:48 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 62
      Parent Server MPM Generation: 61
      Server uptime:  33 days 6 hours 49 minutes 27 seconds
      Server load: 0.03 0.03 0.05
      Total accesses: 852993 - Total Traffic: 110.5 GB - Total Duration: 2054013075
      CPU Usage: u589.56 s190.75 cu15269.9 cs4556.59 - .717% CPU load
      .297 requests/sec - 40.3 kB/second - 135.8 kB/request - 2408.01 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      42162no0yes163000
      51442no0yes064000
      72164no1yes064001
      92169no0yes064000
      Sum401 1255001
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____W___________________________________________________________
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-61-0/0/830.
      0.00560272534484130.00.0031.76
      173.212.211.39http/1.1www.promptm.com:443POST /wp-login.php HTTP/1.1
      
      0-61-0/0/899.
      0.005602783605600.00.0080.45
      103.58.148.220http/1.1www.promptm.com:443POST /wp-cron.php?doing_wp_cron=1725261444.17411899566650390625
      
      0-61-0/0/876.
      0.005602785884180.00.0082.50
      159.65.204.18http/1.1
      
      0-61-0/0/773.
      0.005602717043597350.00.0085.26
      66.249.77.96http/1.1www.birdrepellentasia.com:443GET / HTTP/1.1
      
      0-61-0/0/1029.
      0.0056027144841080.00.00111.06
      54.37.150.182http/1.1www.birdrepellentasia.com:443done, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/965.
      0.00560274735784570.00.0060.08
      66.249.71.164http/1.1www.ohmdigitallife.com:443GET /assets/front/images/banner-shape.svg HTTP/1.1
      
      0-61-0/0/821.
      0.005602704170070.00.0041.62
      216.244.66.237http/1.1www.clevconthai.com:80GET /feed/ HTTP/1.1
      
      0-61-0/0/767.
      0.005602713752860.00.0090.57
      52.231.139.194http/1.1www.birdrepellentasia.com:443GET /wp-content/uploads/2023/11/siren-s1.jpg HTTP/1.1
      
      0-61-0/0/780.
      0.005602714101890.00.0023.30
      147.182.201.169http/1.1
      
      0-61-0/0/865.
      0.005602704287410.00.00109.96
      147.182.201.169http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/848.
      0.005602713334330.00.0046.66
      66.249.71.166http/1.1www.thaisiamshop.com:80GET /assets/front/img/skin/icon-f.svg HTTP/1.1
      
      0-61-0/0/795.
      0.0056027070075620.00.0095.98
      66.249.72.230http/1.1www.thaisiamshop.com:80GET /assets/front/css/reset.css HTTP/1.1
      
      0-61-0/0/780.
      0.00560272391116410.00.00164.69
      66.249.72.66http/1.1www.ohmdigitallife.com:443GET /robots.txt HTTP/1.1
      
      0-61-0/0/877.
      0.005602703559870.00.0058.62
      66.249.77.164http/1.1www.clevconthai.com:443GET /commodity/halfway82524055253?id=77467 HTTP/1.1
      
      0-61-0/0/849.
      0.0056027183655040.00.00209.98
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-61-0/0/875.
      0.00560271434819490.00.0075.47
      49.229.135.251h2www.pcclassic.devonlinesite.comidle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/828.
      0.005602715871150.00.0067.00
      147.92.179.116http/1.1www.mosantofurniture.com:443GET / HTTP/1.1
      
      0-61-0/0/839.
      0.005602704365810.00.0052.48
      66.249.69.134http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-61-0/0/733.
      0.005602704514430.00.0059.44
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/incompatible80011717089?id=86030 HTTP/1.1
      
      0-61-0/0/855.
      0.0056027021493880.00.00403.73
      66.249.77.163http/1.1www.clevconthai.com:443GET /commodity/lm82122069849?id=50348 HTTP/1.1
      
      0-61-0/0/911.
      0.0056027047870230.00.0063.39
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/1008.
      0.0056027813999450.00.0048.99
      161.82.186.107h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/880.
      0.0056027876110370.00.0042.57
      161.82.186.107h2www.verztecuat.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/860.
      0.005602705100400.00.0070.33
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/822.
      0.00560275215349170.00.0075.32
      167.99.37.6http/1.1www.mldp.devonlinesite.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/876.
      0.00560272137958920.00.0064.18
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/898.
      0.0056027176819068510.00.00101.09
      159.65.204.18h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/737.
      0.0056027191711015150.00.0071.92
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/964.
      0.005602705559940.00.0052.92
      159.65.204.18http/1.1www.pandoralite.devonlinesite.cGET / HTTP/1.1
      
      0-61-0/0/992.
      0.0056027235918660.00.0073.40
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-61-0/0/745.
      0.005602713733280.00.0067.98
      139.162.96.14http/1.1localhost:443GET /v2/_catalog HTTP/1.1
      
      0-61-0/0/788.
      0.0056027753748530.00.0088.78
      161.82.186.107h2localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-61-0/0/822.
      0.005602703334730.00.00156.54
      66.249.71.39http/1.
      Found on 2024-09-08 16:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe1c8ad54e

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 06-Sep-2024 20:50:06 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 58
      Parent Server MPM Generation: 57
      Server uptime:  31 days 4 hours 22 minutes 45 seconds
      Server load: 0.00 0.02 0.09
      Total accesses: 812660 - Total Traffic: 107.7 GB - Total Duration: 1989686969
      CPU Usage: u755.4 s246.96 cu14563.8 cs4274.69 - .736% CPU load
      .302 requests/sec - 41.9 kB/second - 139.0 kB/request - 2448.36 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      117932no0yes064000
      218359no0yes064000
      618366no0yes064000
      918369no0yes163000
      Sum400 1255000
      
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      _____W__________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-57-0/0/830.
      0.00739732534484130.00.0031.76
      173.212.211.39http/1.1www.promptm.com:443POST /wp-login.php HTTP/1.1
      
      0-57-0/0/899.
      0.007397383605600.00.0080.45
      103.58.148.220http/1.1www.promptm.com:443POST /wp-cron.php?doing_wp_cron=1725261444.17411899566650390625
      
      0-57-0/0/876.
      0.007397385884180.00.0082.50
      159.65.204.18http/1.1
      
      0-57-0/0/773.
      0.007397317043597350.00.0085.26
      66.249.77.96http/1.1www.birdrepellentasia.com:443GET / HTTP/1.1
      
      0-57-0/0/1029.
      0.0073973144841080.00.00111.06
      54.37.150.182http/1.1www.birdrepellentasia.com:443done, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/965.
      0.00739734735784570.00.0060.08
      66.249.71.164http/1.1www.ohmdigitallife.com:443GET /assets/front/images/banner-shape.svg HTTP/1.1
      
      0-57-0/0/821.
      0.007397304170070.00.0041.62
      216.244.66.237http/1.1www.clevconthai.com:80GET /feed/ HTTP/1.1
      
      0-57-0/0/767.
      0.007397313752860.00.0090.57
      52.231.139.194http/1.1www.birdrepellentasia.com:443GET /wp-content/uploads/2023/11/siren-s1.jpg HTTP/1.1
      
      0-57-0/0/780.
      0.007397314101890.00.0023.30
      147.182.201.169http/1.1
      
      0-57-0/0/865.
      0.007397304287410.00.00109.96
      147.182.201.169http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/848.
      0.007397313334330.00.0046.66
      66.249.71.166http/1.1www.thaisiamshop.com:80GET /assets/front/img/skin/icon-f.svg HTTP/1.1
      
      0-57-0/0/795.
      0.0073973070075620.00.0095.98
      66.249.72.230http/1.1www.thaisiamshop.com:80GET /assets/front/css/reset.css HTTP/1.1
      
      0-57-0/0/780.
      0.00739732391116410.00.00164.69
      66.249.72.66http/1.1www.ohmdigitallife.com:443GET /robots.txt HTTP/1.1
      
      0-57-0/0/877.
      0.007397303559870.00.0058.62
      66.249.77.164http/1.1www.clevconthai.com:443GET /commodity/halfway82524055253?id=77467 HTTP/1.1
      
      0-57-0/0/849.
      0.0073973183655040.00.00209.98
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-57-0/0/875.
      0.00739731434819490.00.0075.47
      49.229.135.251h2www.pcclassic.devonlinesite.comidle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/828.
      0.007397315871150.00.0067.00
      147.92.179.116http/1.1www.mosantofurniture.com:443GET / HTTP/1.1
      
      0-57-0/0/839.
      0.007397304365810.00.0052.48
      66.249.69.134http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-57-0/0/733.
      0.007397304514430.00.0059.44
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/incompatible80011717089?id=86030 HTTP/1.1
      
      0-57-0/0/855.
      0.0073973021493880.00.00403.73
      66.249.77.163http/1.1www.clevconthai.com:443GET /commodity/lm82122069849?id=50348 HTTP/1.1
      
      0-57-0/0/911.
      0.0073973047870230.00.0063.39
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/1008.
      0.0073973813999450.00.0048.99
      161.82.186.107h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/880.
      0.0073973876110370.00.0042.57
      161.82.186.107h2www.verztecuat.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/860.
      0.007397305100400.00.0070.33
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/822.
      0.00739735215349170.00.0075.32
      167.99.37.6http/1.1www.mldp.devonlinesite.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/876.
      0.00739732137958920.00.0064.18
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/898.
      0.0073973176819068510.00.00101.09
      159.65.204.18h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/737.
      0.0073973191711015150.00.0071.92
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/964.
      0.007397305559940.00.0052.92
      159.65.204.18http/1.1www.pandoralite.devonlinesite.cGET / HTTP/1.1
      
      0-57-0/0/992.
      0.0073973235918660.00.0073.40
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-57-0/0/745.
      0.007397313733280.00.0067.98
      139.162.96.14http/1.1localhost:443GET /v2/_catalog HTTP/1.1
      
      0-57-0/0/788.
      0.0073973753748530.00.0088.78
      161.82.186.107h2localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-57-0/0/822.
      0.007397303334730.00.00156.54
      66.249.71.39http
      Found on 2024-09-06 13:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abeb2ebfa43

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 04-Sep-2024 16:45:05 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 55
      Parent Server MPM Generation: 54
      Server uptime:  29 days 17 minutes 44 seconds
      Server load: 0.05 0.14 0.18
      Total accesses: 759969 - Total Traffic: 85.5 GB - Total Duration: 1933582047
      CPU Usage: u841.33 s212.32 cu13578.1 cs3991.08 - .743% CPU load
      .303 requests/sec - 35.8 kB/second - 118.0 kB/request - 2544.29 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      131056no0yes064000
      430500no0yes064000
      731063no0yes163000
      1030499no0yes064000
      Sum400 1255000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      _______________W________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-54-0/0/830.
      0.00591862534484130.00.0031.76
      173.212.211.39http/1.1www.promptm.com:443POST /wp-login.php HTTP/1.1
      
      0-54-0/0/899.
      0.005918683605600.00.0080.45
      103.58.148.220http/1.1www.promptm.com:443POST /wp-cron.php?doing_wp_cron=1725261444.17411899566650390625
      
      0-54-0/0/876.
      0.005918685884180.00.0082.50
      159.65.204.18http/1.1
      
      0-54-0/0/773.
      0.005918617043597350.00.0085.26
      66.249.77.96http/1.1www.birdrepellentasia.com:443GET / HTTP/1.1
      
      0-54-0/0/1029.
      0.0059186144841080.00.00111.06
      54.37.150.182http/1.1www.birdrepellentasia.com:443done, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/965.
      0.00591864735784570.00.0060.08
      66.249.71.164http/1.1www.ohmdigitallife.com:443GET /assets/front/images/banner-shape.svg HTTP/1.1
      
      0-54-0/0/821.
      0.005918604170070.00.0041.62
      216.244.66.237http/1.1www.clevconthai.com:80GET /feed/ HTTP/1.1
      
      0-54-0/0/767.
      0.005918613752860.00.0090.57
      52.231.139.194http/1.1www.birdrepellentasia.com:443GET /wp-content/uploads/2023/11/siren-s1.jpg HTTP/1.1
      
      0-54-0/0/780.
      0.005918614101890.00.0023.30
      147.182.201.169http/1.1
      
      0-54-0/0/865.
      0.005918604287410.00.00109.96
      147.182.201.169http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/848.
      0.005918613334330.00.0046.66
      66.249.71.166http/1.1www.thaisiamshop.com:80GET /assets/front/img/skin/icon-f.svg HTTP/1.1
      
      0-54-0/0/795.
      0.0059186070075620.00.0095.98
      66.249.72.230http/1.1www.thaisiamshop.com:80GET /assets/front/css/reset.css HTTP/1.1
      
      0-54-0/0/780.
      0.00591862391116410.00.00164.69
      66.249.72.66http/1.1www.ohmdigitallife.com:443GET /robots.txt HTTP/1.1
      
      0-54-0/0/877.
      0.005918603559870.00.0058.62
      66.249.77.164http/1.1www.clevconthai.com:443GET /commodity/halfway82524055253?id=77467 HTTP/1.1
      
      0-54-0/0/849.
      0.0059186183655040.00.00209.98
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-54-0/0/875.
      0.00591861434819490.00.0075.47
      49.229.135.251h2www.pcclassic.devonlinesite.comidle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/828.
      0.005918615871150.00.0067.00
      147.92.179.116http/1.1www.mosantofurniture.com:443GET / HTTP/1.1
      
      0-54-0/0/839.
      0.005918604365810.00.0052.48
      66.249.69.134http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-54-0/0/733.
      0.005918604514430.00.0059.44
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/incompatible80011717089?id=86030 HTTP/1.1
      
      0-54-0/0/855.
      0.0059186021493880.00.00403.73
      66.249.77.163http/1.1www.clevconthai.com:443GET /commodity/lm82122069849?id=50348 HTTP/1.1
      
      0-54-0/0/911.
      0.0059186047870230.00.0063.39
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/1008.
      0.0059186813999450.00.0048.99
      161.82.186.107h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/880.
      0.0059186876110370.00.0042.57
      161.82.186.107h2www.verztecuat.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/860.
      0.005918605100400.00.0070.33
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/822.
      0.00591865215349170.00.0075.32
      167.99.37.6http/1.1www.mldp.devonlinesite.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/876.
      0.00591862137958920.00.0064.18
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/898.
      0.0059186176819068510.00.00101.09
      159.65.204.18h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/737.
      0.0059186191711015150.00.0071.92
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/964.
      0.005918605559940.00.0052.92
      159.65.204.18http/1.1www.pandoralite.devonlinesite.cGET / HTTP/1.1
      
      0-54-0/0/992.
      0.0059186235918660.00.0073.40
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-54-0/0/745.
      0.005918613733280.00.0067.98
      139.162.96.14http/1.1localhost:443GET /v2/_catalog HTTP/1.1
      
      0-54-0/0/788.
      0.0059186753748530.00.0088.78
      161.82.186.107h2localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/822.
      0.005918603334730.00.00156.54
      66.249.71.39http/1.1
      Found on 2024-09-04 09:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abedb7dec2b

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 30-Aug-2024 17:37:05 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  24 days 1 hour 9 minutes 44 seconds
      Server load: 0.10 0.27 0.23
      Total accesses: 636684 - Total Traffic: 77.2 GB - Total Duration: 1681231624
      CPU Usage: u892.59 s231.63 cu10780.5 cs3202.84 - .727% CPU load
      .306 requests/sec - 38.9 kB/second - 127.1 kB/request - 2640.61 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03463no0yes064000
      232235no0yes163000
      7386no0yes064000
      9390no0yes064000
      Sum400 1255000
      
      ________________________________________________________________
      ................................................................
      _____________________________W__________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4234630/100/716_
      152.1726653634400.05.9428.73
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/42/42/0/0 (open/recv/resp/push/rst)
      
      0-4234630/147/670_
      148.692644593277820.04.7775.95
      178.128.207.138http/1.1www.iqtechnology.devonlinesite.done, streams: 0/45/45/0/0 (open/recv/resp/push/rst)
      
      0-4234630/132/768_
      152.1826605214710.022.7680.49
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/45/45/0/0 (open/recv/resp/push/rst)
      
      0-4234630/110/675_
      151.01268733097930.045.0883.39
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/16/16/0/0 (open/recv/resp/push/rst)
      
      0-4234630/224/913_
      152.4910823264417180.032.67105.99
      49.49.251.25h2www.uat.clevconthai.com:443idle, streams: 0/9/7/0/2 (open/recv/resp/push/rst)
      
      0-4234630/61/851_
      152.1326623718410.04.9856.73
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/34/34/0/0 (open/recv/resp/push/rst)
      
      0-4234630/75/702_
      152.1426613867490.06.3539.85
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/37/37/0/0 (open/recv/resp/push/rst)
      
      0-4234630/65/667_
      152.1626633493850.01.0888.87
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/41/41/0/0 (open/recv/resp/push/rst)
      
      0-4234630/84/670_
      150.89268143537780.01.2521.53
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/11/11/0/0 (open/recv/resp/push/rst)
      
      0-4234630/91/739_
      152.1826603522360.020.6998.46
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/44/44/0/0 (open/recv/resp/push/rst)
      
      0-4234630/81/731_
      152.10267142849150.02.6443.77
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/30/30/0/0 (open/recv/resp/push/rst)
      
      0-4234630/54/678_
      152.062671269497130.03.4286.94
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/28/28/0/0 (open/recv/resp/push/rst)
      
      0-4234630/84/676_
      150.15106112888550.011.16156.90
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/29/25/0/4 (open/recv/resp/push/rst)
      
      0-4234630/63/647_
      150.9026812805710.03.0155.00
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/13/13/0/0 (open/recv/resp/push/rst)
      
      0-4234630/54/730_
      151.0126823356530.01.68190.40
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-4234630/60/763_
      150.8326822945580.02.3271.72
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4234630/139/698_
      150.32535595390.03.1359.01
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/39/35/0/4 (open/recv/resp/push/rst)
      
      0-4234630/184/742_
      152.0526763851950.04.6451.30
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/27/27/0/0 (open/recv/resp/push/rst)
      
      0-4234630/60/626_
      152.032671053713360.012.9141.87
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/24/24/0/0 (open/recv/resp/push/rst)
      
      0-4234630/71/757_
      150.90268221221100.04.03402.89
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/12/12/0/0 (open/recv/resp/push/rst)
      
      0-4234630/123/806_
      141.20264147493320.012.5462.36
      110.169.249.135h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4234630/65/894_
      150.8726823108740.03.8941.39
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-4234630/67/782_
      152.1426625740240.04.8041.09
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/36/36/0/0 (open/recv/resp/push/rst)
      
      0-4234630/61/729_
      150.7328814431290.01.7854.55
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4234630/68/724_
      148.97146114943560.08.8650.78
      184.22.231.139h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4234630/95/768_
      150.842687137192860.04.4660.87
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-4234630/100/776_
      150.86268318658800.03.7385.17
      184.22.231.139h2www.uat.clevconthai.com:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-4234630/54/636_
      148.1854627610760740.02.5870.68
      64.226.65.160http/1.1www.daidipdaidee1988.webeasyforGET /.vscode/sftp.json HTTP/1.1
      
      0-4234630/76/846_
      140.0219905047920.03.9949.60
      66.249.71.101http/1.1www.promptm.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4234630/64/886_
      150.4950715571940.02.2570.18
      52.167.144.145h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4234630/53/637_
      147.2828616043332670.01.5966.72
      110.169.249.135h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (ope
      Found on 2024-08-30 10:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abeeeec643b

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 28-Aug-2024 18:14:31 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 39
      Parent Server MPM Generation: 38
      Server uptime:  22 days 1 hour 47 minutes 11 seconds
      Server load: 0.08 0.09 0.13
      Total accesses: 578235 - Total Traffic: 71.9 GB - Total Duration: 1218270170
      CPU Usage: u511.93 s154.71 cu9922.39 cs2922.17 - .708% CPU load
      .303 requests/sec - 39.5 kB/second - 130.3 kB/request - 2106.88 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020167no0yes064000
      219616no0yes163000
      319617no0yes163000
      520171no0yes064000
      Sum400 2254000
      
      ________________________________________________________________
      ................................................................
      _________________W______________________________________________
      _________________________________________________R______________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-38201670/44/556_
      113.8440102209510.01.4920.02
      66.249.66.23http/1.1www.clevconthai.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-38201670/61/472_
      116.1330611905540.02.7869.52
      66.249.65.237http/1.1www.clevconthai.com:443GET /yi1my HTTP/1.1
      
      0-38201670/60/552_
      107.0227721273300260.016.9154.44
      46.101.208.233h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/57/473_
      110.5346723221740620.00.9633.66
      183.88.225.160h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/89/623_
      116.1928012118860.020.9862.68
      209.97.180.8http/1.1www.iyamedic.com:80GET /.vscode/sftp.json HTTP/1.1
      
      0-38201670/192/727_
      116.2027912273320.024.1150.49
      209.97.180.8http/1.1www.iyamedic.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-38201670/127/571_
      116.1830302328630.09.3031.66
      66.249.66.2http/1.1www.clevconthai.com:443GET /commodity/grip7959247244?id=36682 HTTP/1.1
      
      0-38201670/50/537_
      114.7530602255910.01.0870.01
      40.77.167.152h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/49/517_
      116.1928212252060.01.6217.78
      209.97.180.8http/1.1localhost:80\x16\x03\x01\x01\x03\x01
      
      0-38201670/98/574_
      116.2127701777100.03.5566.57
      209.97.180.8http/1.1www.iyamedic.com:80GET /_all_dbs HTTP/1.1
      
      0-38201670/61/591_
      116.2027911696550.02.7437.83
      209.97.180.8http/1.1www.iyamedic.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-38201670/62/547_
      115.1311514832076560.01.5460.04
      138.68.86.32http/1.1
      
      0-38201670/133/531_
      112.5928201740520.03.17144.74
      46.101.208.233http/1.1www.thaisiaminkjet.devonlinesitGET / HTTP/1.1
      
      0-38201670/47/492_
      113.992733691724350.00.5650.97
      64.227.181.116http/1.1
      
      0-38201670/162/611_
      116.2227602267920.04.39187.82
      209.97.180.8http/1.1www.iyamedic.com:80GET /.env HTTP/1.1
      
      0-38201670/143/572_
      116.2227411906580.03.8941.61
      209.97.180.8http/1.1www.iyamedic.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-38201670/48/489_
      114.9127702444150.019.7253.79
      52.167.144.220h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/33/450_
      116.2227512424850.00.6918.36
      209.97.180.8http/1.1www.iyamedic.com:80GET /config.json HTTP/1.1
      
      0-38201670/56/504_
      116.2227612103480.00.9325.38
      209.97.180.8http/1.1www.iyamedic.com:80GET /.git/config HTTP/1.1
      
      0-38201670/151/632_
      112.95274115923450.04.28397.05
      64.227.181.116h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-38201670/133/602_
      112.0662121889390.018.4940.33
      103.58.148.220http/1.1www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/256/752_
      114.9427601494970.07.3634.58
      64.227.181.116http/1.1webmail.scgc.devonlinesite.com:GET / HTTP/1.1
      
      0-38201670/141/559_
      112.10711243399540.03.2425.43
      206.189.225.181h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-38201670/46/594_
      111.7727222982820380.02.2951.19
      64.227.181.116h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-38201670/97/486_
      114.31106313014440.02.2426.37
      103.58.148.220http/1.1www.uat.clevconthai.com:443POST /wp-cron.php?doing_wp_cron=1724842340.57415604591369628906
      
      0-38201670/77/600_
      110.962740135920170.02.6854.19
      64.227.181.116http/1.1
      
      0-38201670/134/605_
      116.38110117014850.03.7579.75
      138.68.86.32http/1.1www.roddee.co.th:443GET /about HTTP/1.1
      
      0-38201670/46/458_
      114.0711308733690.00.6742.81
      138.68.86.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-38201670/155/659_
      114.2310622963196450.07.0242.57
      183.88.225.160h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-38201670/98/681_
      114.0611502605590.02.5858.63
      138.68.86.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-38201670/62/487_
      116.3911011918330.02.9252.53
      138.68.86.32http/1.1www.roddee.co.th:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-38201670/59/503_
      116.4010612007030.02.9838.26
      138.68.86.32http/1.1www.roddee.co.th:443GET /.DS_Store HTTP/1.1
      
      0-38201670/64/491_
      116.466202049200.05.79139.54
      66.249.65.232http/1.1www.clevconthai.com:443GET /items/donovan81318157066?id=86237 HTTP/1.1
      
      0-38201670/46/560_
      
      Found on 2024-08-28 11:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abeae34e6f9

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 26-Aug-2024 15:56:50 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 34
      Parent Server MPM Generation: 33
      Server uptime:  19 days 23 hours 29 minutes 30 seconds
      Server load: 2.02 1.54 1.36
      Total accesses: 515940 - Total Traffic: 65.4 GB - Total Duration: 1119282589
      CPU Usage: u775.06 s205.01 cu8395.09 cs2500.78 - .688% CPU load
      .299 requests/sec - 39.7 kB/second - 133.0 kB/request - 2169.4 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      22570no2yes262000
      32017no0yes163000
      42019no0yes064000
      82020no0yes064000
      Sum402 3253000
      
      ................................................................
      ................................................................
      ____R_____________________________R_____________________________
      ___________________________W____________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-33-0/0/512.
      0.005616011828560.00.0018.53
      95.214.55.138http/1.1localhost:80GET / HTTP/1.1
      
      0-33-0/0/411.
      0.005616001593360.00.0066.74
      47.128.121.222http/1.1www.clevconthai.com:443GET /robots.txt HTTP/1.1
      
      0-33-0/0/492.
      0.005616012686750.00.0037.53
      66.249.65.239http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-33-0/0/416.
      0.005616001271890.00.0032.70
      66.249.79.107http/1.1
      
      0-33-0/0/534.
      0.005616001666600.00.0041.71
      66.249.79.106http/1.1www.clevconthai.com:443GET /commodity/lend80916054024?id=70922 HTTP/1.1
      
      0-33-0/0/535.
      0.005616011947410.00.0026.39
      66.249.71.41http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-33-0/0/444.
      0.005616011965230.00.0022.36
      66.249.79.107http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/487.
      0.005616001968840.00.0068.93
      66.249.71.42http/1.1www.clevconthai.com:443GET /items/briefing81921048228?id=42192 HTTP/1.1
      
      0-33-0/0/468.
      0.0056160101848720.00.0016.16
      66.249.71.131http/1.1www.promptm.com:443GET /wp-includes/js/dist/vendor/react-dom.min.js?ver=18.3.1 HTT
      
      0-33-0/0/476.
      0.005616041190400.00.0063.02
      66.249.71.131http/1.1www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/530.
      0.0056160101213220.00.0035.09
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1724606166.11276292800903320312
      
      0-33-0/0/485.
      0.005616001387560.00.0058.50
      157.55.39.53h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/398.
      0.005616001572360.00.00141.57
      157.55.39.13h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/445.
      0.005616001378100.00.0050.41
      207.46.13.111h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/449.
      0.005616001848990.00.00183.43
      66.249.71.40http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/429.
      0.0056160331492490.00.0037.72
      66.249.71.131http/1.1www.promptm.com:443GET /wp-content/themes/Divi/js/scripts.min.js?ver=4.21.1 HTTP/1
      
      0-33-0/0/441.
      0.005616011825610.00.0034.07
      66.249.79.106http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/417.
      0.005616002153950.00.0017.67
      66.249.65.237http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-33-0/0/448.
      0.005616001666350.00.0024.45
      66.249.65.238http/1.1www.clevconthai.com:443GET /items/ebay7875180216?id=11339 HTTP/1.1
      
      0-33-0/0/481.
      0.005616001462190.00.00392.77
      66.249.65.237http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-33-0/0/469.
      0.005616021309130.00.0021.84
      66.249.69.105http/1.1www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/496.
      0.005616025721345920.00.0027.22
      52.167.144.166h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/418.
      0.005616002533480.00.0022.19
      66.249.79.96http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/548.
      0.005616002361020.00.0048.90
      66.249.65.237http/1.1www.clevconthai.com:443GET /items/macintosh778766074?id=30408 HTTP/1.1
      
      0-33-0/0/389.
      0.005616001276460.00.0024.13
      66.249.79.107http/1.1www.clevconthai.com:443GET /commodity/nicotine778638368?id=91871 HTTP/1.1
      
      0-33-0/0/523.
      0.00561601135547530.00.0051.51
      66.249.71.40http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-33-0/0/471.
      0.0056160016453360.00.0076.00
      66.249.65.237http/1.1www.clevconthai.com:443GET /items/lg77783521?id=17609 HTTP/1.1
      
      0-33-0/0/412.
      0.005616001292600.00.0042.14
      155.138.243.173http/1.1www.clevconthai.com:80HEAD /wp HTTP/1.1
      
      0-33-0/0/504.
      0.00561607222385690.00.0035.55
      66.249.75.44http/1.1www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/583.
      0.005616014592410660.00.0056.05
      52.167.144.182h2www.promptm.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/425.
      0.005616011537870.00.0049.61
      207.46.13.151h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/444.
      0.005616001489670.00.0035.28
      207.46.13.78h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-33-0/0/427.
      0.005616001584330.00.00133.75
      66.249.71.40http/1.1
      Found on 2024-08-26 08:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abefba2698f

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 22-Aug-2024 16:17:41 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  15 days 23 hours 50 minutes 21 seconds
      Server load: 0.22 0.72 0.93
      Total accesses: 423338 - Total Traffic: 56.0 GB - Total Duration: 978195761
      CPU Usage: u633.68 s178.92 cu6280.86 cs1853.03 - .647% CPU load
      .306 requests/sec - 42.5 kB/second - 138.7 kB/request - 2310.67 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      216639no0yes064000
      317191no1yes064001
      916638no1yes064001
      1117199no0yes163000
      Sum402 1255002
      
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ___________________________________W____________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27-0/0/463.
      0.00574961401706890.00.0017.96
      66.220.149.11h2www.gardenshed.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/394.
      0.005749611557920.00.0066.40
      51.79.160.196http/1.1
      
      0-27-0/0/462.
      0.005749602626680.00.0036.94
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/08/Frame-1000001924-480x424.png H
      
      0-27-0/0/380.
      0.005749611249220.00.0030.35
      66.249.71.40http/1.1www.clevconthai.com:443GET /robots.txt HTTP/1.1
      
      0-27-0/0/504.
      0.005749611555090.00.0034.52
      66.249.69.105http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/libs/counter-up/
      
      0-27-0/0/514.
      0.005749611886360.00.0024.54
      66.249.69.105http/1.1www.promptm.com:443GET /wp-includes/js/dist/vendor/react.min.js?ver=18.3.1 HTTP/1.
      
      0-27-0/0/422.
      0.0057496111876030.00.0022.08
      66.249.69.105http/1.1www.promptm.com:443GET /wp-includes/js/dist/vendor/react-dom.min.js?ver=18.3.1 HTT
      
      0-27-0/0/458.
      0.005749601862980.00.0044.90
      66.249.77.72http/1.1www.clevconthai.com:443GET /wp-content/news/?majalah=slot-toto-gacor-hari-ini HTTP/1.1
      
      0-27-0/0/447.
      0.005749611717600.00.0016.00
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/20231223_KAZU026_resize-1.png 
      
      0-27-0/0/451.
      0.005749611171540.00.0054.58
      66.249.71.131http/1.1www.promptm.com:443GET /wp-content/themes/Divi/includes/builder/feature/dynamic-as
      
      0-27-0/0/503.
      0.005749611169660.00.0022.97
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/20231223_KAZU026_resize-1-300x
      
      0-27-0/0/459.
      0.005749601283550.00.0055.74
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/rubbish85338415088?id=77360 HTTP/1.1
      
      0-27-0/0/375.
      0.00574967271462450.00.00141.40
      66.249.71.192http/1.1www.promptmarketing.devonlinesiGET /wp-content/uploads/2024/08/home_prompt_VDO2.mp4 HTTP/1.1
      
      0-27-0/0/421.
      0.005749601322680.00.0034.37
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/image-36-7.png HTTP/1.1
      
      0-27-0/0/432.
      0.005749637651838920.00.00178.65
      66.249.69.65http/1.1www.promptmarketing.devonlinesiGET /wp-content/uploads/2024/08/Forte-Collagen-VDO_Mookda-Full-
      
      0-27-0/0/404.
      0.005749601429660.00.0037.13
      66.249.71.41http/1.1www.clevconthai.com:443GET /items/oral85438901949?id=11690 HTTP/1.1
      
      0-27-0/0/420.
      0.005749641538830.00.0032.01
      85.208.96.206http/1.1www.practice.webeasyforrent.comGET /robots.txt HTTP/1.1
      
      0-27-0/0/374.
      0.005749612098260.00.0017.30
      66.249.71.136http/1.1www.clevconthai.com:443GET /aszts/q912671.html HTTP/1.1
      
      0-27-0/0/419.
      0.005749622131567520.00.0017.29
      157.55.39.53h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/428.
      0.005749601430760.00.00387.44
      66.249.71.136http/1.1www.clevconthai.com:443GET /commodity/seo7959385776?id=29349 HTTP/1.1
      
      0-27-0/0/451.
      0.005749611206730.00.0021.39
      51.79.160.196http/1.1www.kazuberian.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/474.
      0.005749601277210.00.0026.73
      66.249.71.40http/1.1www.clevconthai.com:443GET /items/constantly778765978?id=29928 HTTP/1.1
      
      0-27-0/0/402.
      0.005749684782435230.00.0021.80
      35.171.144.152http/1.1www.thaisiamshop.com:443GET / HTTP/1.1
      
      0-27-0/0/516.
      0.0057496402205300.00.0048.67
      157.55.39.9h2www.thaisiamshop.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/372.
      0.005749601230960.00.0024.02
      51.79.160.196http/1.1www.kazuberian.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/495.
      0.00574960135482830.00.0051.41
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/voting80212923847?id=19881 HTTP/1.1
      
      0-27-0/0/452.
      0.0057496216411730.00.0074.93
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /wp-content/et-cache/22/et-core-unified-deferred-22.min.css
      
      0-27-0/0/386.
      0.0057496136491246760.00.0035.04
      35.171.144.152http/1.1www.thaisiamshop.com:80GET / HTTP/1.1
      
      0-27-0/0/483.
      0.005749602263880.00.0035.39
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/filings85639531425?id=59101 HTTP/1.1
      
      0-27-0/0/558.
      0.005749615732371520.00.0055.96
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /fitpaws/ HTTP/1.1
      
      0-27-0/0/405.
      0.005749621377260.00.0049.44
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /wp-content/uploads/2024/06/cropped-Frame-1000003727-192x19
      
      0-27-0/0/412.
      0.005749601317400.0</
      Found on 2024-08-22 09:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abee2530eb0

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 20-Aug-2024 14:43:29 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  13 days 22 hours 16 minutes 9 seconds
      Server load: 0.58 0.41 0.42
      Total accesses: 347044 - Total Traffic: 49.4 GB - Total Duration: 884316326
      CPU Usage: u561.86 s147.65 cu5083.25 cs1517.9 - .608% CPU load
      .288 requests/sec - 43.0 kB/second - 149.2 kB/request - 2548.14 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011357no0yes064000
      111775no0yes163000
      311776no0yes064000
      911785no0yes064000
      Sum400 1255000
      
      ________________________________________________________________
      ________________________________W_______________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23113570/19/450_
      47.5141121607650.00.4817.01
      183.88.225.160h2www.daidipdaidee1988.webeasyfordone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/11/378_
      53.6441101107870.00.1466.18
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-23113570/14/416_
      56.0236901838510.00.0935.10
      66.249.71.137http/1.1www.clevconthai.com:443GET /commodity/sensory81117252829?id=65007 HTTP/1.1
      
      0-23113570/13/365_
      47.5536918981171040.00.1129.15
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/14/487_
      56.0732851334560.00.1333.92
      66.249.71.133http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/libs/magnific-po
      
      0-23113570/18/499_
      53.6832801735630.00.3924.22
      183.88.225.160h2www.iqtechnology.devonlinesite.done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/36/408_
      56.0832621740750.00.9619.83
      66.249.74.68http/1.1www.promptm.com:443GET /wp-content/plugins/wow-carousel-for-divi-lite/assets/libs/
      
      0-23113570/21/449_
      54.7732620601788890.00.6044.86
      27.145.9.45h2www.promptm.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/17/428_
      56.17322191479750.00.2514.36
      66.249.71.132http/1.1www.promptm.com:443GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js
      
      0-23113570/27/438_
      54.963221581044600.08.1554.48
      27.145.9.45h2www.promptm.com:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-23113570/29/484_
      56.1532211070790.07.1622.82
      66.249.71.131http/1.1www.promptm.com:443GET /wp-content/themes/Divi/core/admin/js/common.js?ver=4.21.0 
      
      0-23113570/39/445_
      46.5524511081144310.00.7353.89
      183.88.225.160h2www.uat.clevconthai.com:443done, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-23113570/21/352_
      53.7732213641136160.00.06132.77
      183.88.225.160h2www.uat.clevconthai.com:443done, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-23113570/17/392_
      56.2624501221470.01.7333.07
      66.249.73.233http/1.1www.clevconthai.com:443GET /commodity/lorenzo7822878864?id=94463 HTTP/1.1
      
      0-23113570/15/412_
      56.341333361613820.02.07155.92
      183.88.225.160h2www.daidipdaidee1988.webeasyforidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/27/389_
      54.981316781300630.01.3637.04
      183.88.225.160h2www.iqtechnology.devonlinesite.done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/19/402_
      55.0312201421410.02.3431.87
      27.145.9.45h2www.promptmarketing.devonlinesiidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-23113570/17/353_
      52.4411821711760040.00.6915.49
      183.88.225.160h2www.daidipdaidee1988.webeasyfordone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/21/400_
      55.7867132811414840.01.1417.16
      72.14.201.134h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/18/397_
      55.2511844821276830.00.57386.60
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/18/434_
      54.11118201064110.00.2519.88
      66.249.73.232http/1.1www.clevconthai.com:443GET /commodity/crete778615675?id=78405 HTTP/1.1
      
      0-23113570/13/459_
      54.4967120641141500.00.0325.42
      183.88.225.160h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/32/370_
      53.99146951267790.012.9521.17
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-23113570/13/490_
      54.4290118641797870.07.2048.51
      66.249.74.2http/1.1www.promptmarketing.devonlinesiGET /wp-content/uploads/2024/08/home_prompt_VDO2.mp4 HTTP/1.1
      
      0-23113570/11/358_
      53.9313101167030.013.2123.88
      52.167.144.229h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/9/457_
      52.69926870135275470.00.0849.72
      103.58.148.220http/1.1www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/31/428_
      55.241190116296190.04.1474.07
      27.145.9.45h2www.promptm.com:443idle, streams: 0/15/15/0/0 (open/recv/resp/push/rst)
      
      0-23113570/17/370_
      53.59610456901390.01.9434.37
      183.88.225.160h2www.iqtechnology.devonlinesite.idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-23113570/20/465_
      54.1311683742066260.00.0934.53
      183.88.225.160h2www.iqtechnology.devonlinesite.done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/22/532_
      45.9611686322120910.01.2354.63
      183.88.225.160h2www.iqtechnology.devonlinesite.done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23113570/8/384_
      44.9290101283380.00.0747.70
      66.249.71.136http/1.1www.clevcon
      Found on 2024-08-20 07:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe85f7497a

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Sunday, 18-Aug-2024 10:56:05 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  11 days 18 hours 28 minutes 45 seconds
      Server load: 0.08 0.14 0.20
      Total accesses: 278211 - Total Traffic: 43.6 GB - Total Duration: 570355470
      CPU Usage: u271.81 s77.52 cu3775.39 cs1232.81 - .527% CPU load
      .274 requests/sec - 44.9 kB/second - 164.3 kB/request - 2050.08 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      113378no0yes163000
      313380no4yes064004
      412746no0yes064000
      813386no0yes064000
      Sum404 1255004
      
      ................................................................
      ____W___________________________________________________________
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19-0/0/427.
      0.002257518401400090.00.0016.45
      199.241.138.48http/1.1www.varietypack.co.th:80GET /wp-content/plugins/woo-product-table/readme.txt HTTP/1.1
      
      0-19-0/0/363.
      0.0022575171045920.00.0066.02
      192.99.37.124http/1.1www.bni-fantastic.com:443GET /member/%E4%B8%AD%E9%87%8E%E5%85%89/ HTTP/1.1
      
      0-19-0/0/399.
      0.002257501532620.00.0034.97
      192.99.37.124http/1.1www.bni-fantastic.com:80GET /member/%E4%B9%85%E4%BF%9D%E7%BE%A9%E4%BF%A1/ HTTP/1.1
      
      0-19-0/0/345.
      0.002257514471008910.00.0029.02
      199.241.138.48http/1.1www.varietypack.co.th:80GET /wp-content/plugins/iwp-client/readme.txt HTTP/1.1
      
      0-19-0/0/469.
      0.002257501245620.00.0033.77
      66.249.69.96http/1.1www.clevconthai.com:443GET /commodity/cooperative83026845575?id=29217 HTTP/1.1
      
      0-19-0/0/477.
      0.002257530571514900.00.0023.80
      185.191.171.15http/1.1www.varietypack.co.th:443GET /en/commend/226-80325.html HTTP/1.1
      
      0-19-0/0/367.
      0.002257511539540.00.0018.84
      149.88.106.205http/1.1www.mosantofurniture.com:80GET /2020/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-19-0/0/425.
      0.002257522581593510.00.0044.24
      185.191.171.14http/1.1www.varietypack.co.th:443GET /en/phosphoric/103-1240244.html HTTP/1.1
      
      0-19-0/0/406.
      0.002257501392920.00.0014.05
      52.167.144.218h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-19-0/0/407.
      0.00225751704720.00.0043.88
      66.249.71.39http/1.1www.clevconthai.com:443GET /mprfd/r860100.html HTTP/1.1
      
      0-19-0/0/451.
      0.00225751352952060.00.0015.45
      85.208.96.201http/1.1www.varietypack.co.th:443GET /tired/128-193002.html HTTP/1.1
      
      0-19-0/0/401.
      0.002257501081530.00.0053.10
      192.99.37.124http/1.1www.bni-fantastic.com:80GET /8%E6%9C%88%EF%BC%91%EF%BC%98%E6%97%A5%E3%81%AE%E5%AE%9A%E4
      
      0-19-0/0/328.
      0.00225751970610.00.00132.69
      199.241.138.48http/1.1www.webeasyforrent.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-19-0/0/373.
      0.00225750999780.00.0031.34
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/licensees7906778930?id=94988 HTTP/1.1
      
      0-19-0/0/394.
      0.002257501448370.00.00152.67
      52.167.144.215h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-19-0/0/358.
      0.00225750968110.00.0033.53
      192.99.37.124http/1.1www.bni-fantastic.com:80GET /%E3%82%AC%E3%83%BC%E3%83%87%E3%83%B3%E3%83%95%E3%82%A1%E3%
      
      0-19-0/0/379.
      0.0022575391340010.00.0028.50
      192.99.37.124http/1.1www.bni-fantastic.com:443GET /%E4%B8%AD%E5%8F%A4%E8%BB%8A%E8%B2%A9%E5%A3%B2%E6%A5%AD/ HT
      
      0-19-0/0/331.
      0.0022575241544110.00.0014.78
      192.99.37.124http/1.1www.bni-fantastic.com:443GET /%E3%82%AC%E3%83%BC%E3%83%87%E3%83%B3%E3%83%95%E3%82%A1%E3%
      
      0-19-0/0/376.
      0.0022575806978190.00.0015.98
      192.99.20.234http/1.1www.birdrepellentasia.com:80GET /wp-content/plugins/wp-pinterest-automatic/changelog HTTP/1
      
      0-19-0/0/375.
      0.002257501092370.00.00386.01
      192.99.20.234http/1.1www.bni-fantastic.com:80GET /wp-content/plugins/membership-for-woocommerce/readme.txt H
      
      0-19-0/0/412.
      0.00225751363965860.00.0019.60
      185.191.171.16http/1.1www.varietypack.co.th:443GET /pointofview/88-250733.html HTTP/1.1
      
      0-19-0/0/439.
      0.002257501041570.00.0025.38
      40.77.167.13h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-19-0/0/337.
      0.00225751604986780.00.008.20
      85.208.96.212http/1.1www.varietypack.co.th:443GET /tired/132-1663914.html HTTP/1.1
      
      0-19-0/0/473.
      0.0022575151602230.00.0041.29
      45.138.16.35http/1.1www.bni-fantastic.com:80POST / HTTP/1.1
      
      0-19-0/0/343.
      0.002257501050720.00.0010.65
      192.99.37.124http/1.1www.bni-fantastic.com:80GET /10%E5%88%86%E3%81%AF%E7%9F%AD%E3%81%84%E3%81%A7%E3%81%99%E
      
      0-19-0/0/444.
      0.0022575859135154190.00.0044.55
      192.99.20.234http/1.1www.birdrepellentasia.com:80GET /wp-content/plugins/image-hover-effects-ultimate/readme.txt
      
      0-19-0/0/392.
      0.0022575156016065430.00.0069.92
      85.208.96.195http/1.1www.varietypack.co.th:443GET /mirage/222-1148249.html HTTP/1.1
      
      0-19-0/0/351.
      0.00225751460741010.00.0032.41
      185.191.171.7http/1.1www.varietypack.co.th:443GET /mirage/222-879749.html HTTP/1.1
      
      0-19-0/0/440.
      0.002257513841775780.00.0034.40
      157.55.39.56h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-19-0/0/506.
      0.002257501839950.00.0050.51
      192.99.37.124http/1.1www.bni-fantastic.com:80GET /%E6%9C%AC%E6%97%A5%E3%81%AE%E5%AE%9A%E4%BE%8B%E4%BC%9A%E3%
      
      0-19-0/0/373.
      0.002257519441223550.00.0047.62
      85.208.96.197http/1.1www.varietypack.co.th:443GET /loading/104-33943.html HTTP/1.1
      
      0-19-0/0/366.
      0.00</
      Found on 2024-08-18 03:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abeadce8746

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 16-Aug-2024 10:56:50 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  9 days 18 hours 29 minutes 30 seconds
      Server load: 0.30 0.23 0.21
      Total accesses: 227996 - Total Traffic: 38.3 GB - Total Duration: 255254619
      CPU Usage: u264.08 s90.16 cu2738.96 cs903.9 - .473% CPU load
      .27 requests/sec - 47.5 kB/second - 176.0 kB/request - 1119.56 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      1882no0yes064000
      7881no1yes064001
      81468no0yes163000
      111473no0yes064000
      Sum401 1255001
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      _____________________W__________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14-0/0/369.
      0.003823201220270.00.0014.43
      183.88.225.160h2www.promptmarketing.devonlinesidone, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/293.
      0.0038232725850870.00.0051.78
      183.88.225.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/337.
      0.003823211851111420.00.0031.85
      183.88.225.160h2www.promptm.com:443idle, streams: 0/51/51/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/306.
      0.00382321866890.00.0027.68
      183.88.225.160h2www.promptm.com:443idle, streams: 0/23/23/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/335.
      0.00382321735998490.00.0029.32
      183.88.225.160h2www.promptm.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/422.
      0.003823213361233380.00.0022.04
      183.88.225.160h2www.promptm.com:443idle, streams: 0/52/52/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/305.
      0.003823221060650.00.0016.77
      183.88.225.160h2www.promptm.com:443idle, streams: 0/24/24/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/326.
      0.003823212941298360.00.0040.49
      183.88.225.160h2www.promptmarketing.devonlinesidone, streams: 0/38/38/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/326.
      0.003823261165360.00.0012.72
      183.88.225.160h2www.promptm.com:443idle, streams: 0/27/27/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/364.
      0.00382320617450.00.0043.51
      15.235.186.96http/1.1www.thaisiaminkjet.devonlinesitHEAD /uploads/product/7/sku/Frame_1410108739_(2).png HTTP/1.1
      
      0-14-0/0/382.
      0.00382327810920.00.0014.51
      183.88.225.160h2www.promptm.com:443idle, streams: 0/21/21/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/298.
      0.00382320950430.00.0030.99
      183.88.225.160h2done, streams: 0/51/51/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/269.
      0.00382320833230.00.00129.29
      103.118.29.197http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-14-0/0/302.
      0.00382321833030.00.0011.68
      183.88.225.160h2www.promptm.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/347.
      0.003823219791235540.00.00136.67
      207.46.13.150h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/319.
      0.00382320847640.00.0031.74
      43.135.181.13http/1.1www.ohmdigitallife.com:80GET / HTTP/1.1
      
      0-14-0/0/328.
      0.00382322681062810.00.0026.92
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/286.
      0.003823211201326200.00.009.97
      183.88.225.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/312.
      0.00382322124895760.00.0013.92
      183.88.225.160h2www.promptm.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/312.
      0.003823250993860.00.00385.22
      183.88.225.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/358.
      0.00382320901550.00.008.21
      15.235.186.96http/1.1www.thaisiaminkjet.devonlinesitdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/368.
      0.0038232229734950.00.0022.21
      183.88.225.160h2www.promptm.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/296.
      0.00382321878930.00.005.99
      183.88.225.160h2www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/437.
      0.0038232151358180.00.0035.23
      183.88.225.160h2www.promptm.com:443idle, streams: 0/21/21/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/272.
      0.00382322040886790.00.009.23
      85.208.96.199http/1.1www.varietypack.co.th:443GET /paving/168-75987.html HTTP/1.1
      
      0-14-0/0/393.
      0.00382322135023840.00.0043.23
      183.88.225.160h2www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/343.
      0.003823228615777980.00.0066.87
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/293.
      0.00382320623200.00.0030.20
      183.88.225.160h2www.promptm.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/387.
      0.0038232941593830.00.0032.84
      183.88.225.160h2www.promptm.com:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-14-0/0/449.
      0.003823218611567740.00.0048.71
      20.99.210.75http/1.1www.varietypack.co.th:443GET /thinking/154-776057.html HTTP/1.1
      
      0-14-0/0/333.
      0.003823211083600.00.0045.58
      66.249.69.96http/1.1www.clevconthai.com:443GET /commodity/arthur80212764609?id=23683 HTTP/1.1
      
      0-14-0/0/314.
      0.0038232126719470.00.0030.35
      15.235.186.96http/1.1www.thaisiaminkjet.devonlinesitHEAD /shop/products4?type=2 HTTP/1.1
      
      0-14-0/0/309.
      0.0038232
      Found on 2024-08-16 03:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe3662d247

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 15-Aug-2024 01:27:56 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  8 days 9 hours 36 seconds
      Server load: 0.00 0.02 0.08
      Total accesses: 177430 - Total Traffic: 29.2 GB - Total Duration: 224004282
      CPU Usage: u80.29 s31.65 cu2059.32 cs724.04 - .4% CPU load
      .245 requests/sec - 42.3 kB/second - 172.7 kB/request - 1262.49 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      029578no0yes064000
      729586no0yes064000
      929019no0yes163000
      1029587no0yes064000
      Sum400 1255000
      
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      _____W__________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12295780/1/288_
      0.0989519904600.00.009.04
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1723656066.37854194641113281250
      
      0-12295780/3/248_
      2.688940740960.00.0015.12
      146.70.205.126http/1.1www.pcclassicgroup.com:80GET /wp/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/0/269_
      0.008942831930.00.0016.72
      92.222.9.185http/1.1www.luxdee.devonlinesite.com:44GET /assets/front/img/logo_luxdee_rounded.png HTTP/1.1
      
      0-12295780/2/248_
      2.698940564520.00.0215.27
      146.70.205.126http/1.1www.pcclassicgroup.com:80GET /news/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/0/280_
      0.008940791790.00.0023.16
      46.101.1.225http/1.1
      
      0-12295780/1/302_
      2.698910873490.00.0019.22
      146.70.205.126http/1.1www.pcclassicgroup.com:80GET /shop/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/1/240_
      1.54903330941440.00.009.82
      172.105.16.40http/1.1www.vrcconstruct.com:443GET /v2/_catalog HTTP/1.1
      
      0-12295780/0/269_
      0.008910946640.00.0027.65
      46.101.1.225h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12295780/2/264_
      2.698910783600.00.016.58
      146.70.205.126http/1.1www.pcclassicgroup.com:80GET /2019/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/0/300_
      0.008900466940.00.0040.88
      46.101.1.225h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12295780/3/263_
      2.698890607900.00.007.20
      146.70.205.126http/1.1www.pcclassicgroup.com:80GET /shop/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/0/242_
      0.008890788220.00.0022.16
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/yds80212652537?id=63317 HTTP/1.1
      
      0-12295780/3/215_
      2.698871632650.00.03123.49
      146.70.205.126http/1.1www.pcclassicgroup.com:80GET /cms/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/0/206_
      0.008871665500.00.007.91
      20.42.10.190h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12295780/3/266_
      2.718611998400.00.01125.62
      157.90.209.76http/1.1www.devonlinesite.com:80GET /robots.txt HTTP/1.1
      
      0-12295780/0/256_
      0.008612666590.00.0030.30
      92.222.9.185http/1.1www.luxdee.devonlinesite.com:44GET /assets/front/img/icon_location.png HTTP/1.1
      
      0-12295780/2/237_
      2.827350725150.00.0125.51
      52.167.144.138h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/0/233_
      0.0073301244440.00.008.68
      66.249.69.106http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/2/242_
      1.856802354703040.00.024.75
      52.167.144.145h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/1/269_
      1.857338781310.00.006.48
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1723658088.37055802345275878906
      
      0-12295780/1/280_
      2.906801817480.00.016.46
      66.249.79.232http/1.1www.clevconthai.com:443GET /wp-content/news/?majalah=info-slot-gacor-hari-ini-pragmati
      
      0-12295780/1/239_
      3.054911509120.00.0113.65
      66.249.71.136http/1.1www.clevconthai.com:443GET /commodity/merriam82122459718?id=99712 HTTP/1.1
      
      0-12295780/1/236_
      0.834912634500.00.013.06
      66.249.71.44http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/2/368_
      1.9637101242650.00.0128.74
      66.249.71.136http/1.1www.clevconthai.com:443GET /commodity/samson86041974406?id=74128 HTTP/1.1
      
      0-12295780/1/213_
      3.133720690640.00.004.83
      146.70.205.134http/1.1www.mosantofurniture.com:80GET /web/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/1/332_
      3.133680134782240.00.0038.43
      146.70.205.134http/1.1www.mosantofurniture.com:80GET /website/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/1/249_
      0.97368115600710.00.017.62
      138.197.191.87http/1.1
      
      0-12295780/1/240_
      3.133660373530.00.0021.82
      146.70.205.134http/1.1www.mosantofurniture.com:80GET /shop/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/0/265_
      0.0036601399890.00.009.06
      138.197.191.87h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12295780/3/230_
      3.1336211225820.00.019.52
      146.70.205.134http/1.1www.mosantofurniture.com:80GET /sito/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/0/250_
      0.00362511668120.00.0017.16
      64.227.70.2http/1.1www.erieri.devonlinesite.com:44done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12295780/2/237_
      3.143570484060.00.0110.92
      146.70.205.134http/1.1www.mosantofurniture.com:80GET /cms/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12295780/1/230_
      
      Found on 2024-08-14 18:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe7952fcd8

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 13-Aug-2024 00:04:12 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  6 days 7 hours 36 minutes 52 seconds
      Server load: 0.03 0.10 0.08
      Total accesses: 137383 - Total Traffic: 26.7 GB - Total Duration: 207136499
      CPU Usage: u312.71 s105.29 cu1284.61 cs457.92 - .396% CPU load
      .252 requests/sec - 51.3 kB/second - 203.6 kB/request - 1507.73 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      329669no0yes163000
      429111no0yes064000
      929110no0yes064000
      1229113no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ______W_________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8-0/0/196.
      0.00855960708710.00.007.16
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coGET /assets/images/the_gardenshed_logo.jpg HTTP/1.1
      
      0-8-0/0/151.
      0.00855960590250.00.0014.01
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/introductory81016909397?id=47830 HTTP/1.1
      
      0-8-0/0/176.
      0.00855960649780.00.0015.40
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coHEAD /assets/css/responsive.css?v=726 HTTP/1.1
      
      0-8-0/0/151.
      0.00855960347720.00.0014.12
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coGET /assets/css/front_main.css?v=456 HTTP/1.1
      
      0-8-0/0/177.
      0.00855960532260.00.009.60
      52.167.144.220h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-8-0/0/201.
      0.00855960626840.00.0016.83
      217.182.76.73http/1.1
      
      0-8-0/0/155.
      0.00855960773810.00.009.21
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coHEAD /assets/js/main.js?v=715 HTTP/1.1
      
      0-8-0/0/184.
      0.00855960751700.00.0026.24
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4GET /assets/front/css/main.css?v=9257 HTTP/1.1
      
      0-8-0/0/179.
      0.00855960618890.00.005.18
      66.249.66.23http/1.1www.clevconthai.com:443GET /commodity/explained80212524011?id=20681 HTTP/1.1
      
      0-8-0/0/208.
      0.00855960308860.00.0038.94
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coGET /assets/css/responsive.css?v=726 HTTP/1.1
      
      0-8-0/0/171.
      0.00855960412990.00.005.88
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4HEAD /assets/front/css/main.css?v=5713 HTTP/1.1
      
      0-8-0/0/167.
      0.008559631666320.00.0021.24
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4GET / HTTP/1.1
      
      0-8-0/0/135.
      0.00855960505370.00.00122.79
      66.249.79.172http/1.1www.thaisiamshop.com:443GET /assets/front/js/animation.js?v=8911 HTTP/1.1
      
      0-8-0/0/125.
      0.00855963495360.00.005.40
      66.249.79.172http/1.1www.thaisiamshop.com:443GET /assets/front/js/sweetalert2/dist/sweetalert2.all.min.js HT
      
      0-8-0/0/188.
      0.008559631304310.00.00124.85
      66.249.71.162http/1.1www.thaisiamshop.com:443GET /order-status HTTP/1.1
      
      0-8-0/0/182.
      0.00855960422180.00.0029.25
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coGET /assets/css/front_main.css?v=642 HTTP/1.1
      
      0-8-0/0/149.
      0.00855960333560.00.0013.41
      66.249.79.172http/1.1www.thaisiamshop.com:443GET /assets/front/img/skin/pin-outline.svg HTTP/1.1
      
      0-8-0/0/125.
      0.00855966356850.00.002.53
      66.249.71.161http/1.1www.thaisiamshop.com:443GET /assets/front/js/TweenMax.min.js HTTP/1.1
      
      0-8-0/0/152.
      0.00855962457330.00.003.07
      66.249.79.172http/1.1www.thaisiamshop.com:443GET /assets/front/js/main.js?v=7984 HTTP/1.1
      
      0-8-0/0/172.
      0.00855963533820.00.005.58
      66.249.71.161http/1.1www.thaisiamshop.com:443GET /assets/front/css/main.css?v=2005 HTTP/1.1
      
      0-8-0/0/162.
      0.00855960607470.00.005.25
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4HEAD /assets/front/js/animation.js?v=1711 HTTP/1.1
      
      0-8-0/0/163.
      0.00855963257020.00.0012.79
      66.249.71.161http/1.1www.thaisiamshop.com:443GET /assets/front/js/bootstrap.min.js HTTP/1.1
      
      0-8-0/0/160.
      0.00855961474170.00.002.37
      66.249.79.172http/1.1www.thaisiamshop.com:443GET /assets/front/js/superscrollorama.js HTTP/1.1
      
      0-8-0/0/293.
      0.00855960739090.00.0027.89
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coHEAD /assets/css/front_main.css?v=642 HTTP/1.1
      
      0-8-0/0/130.
      0.00855960460450.00.003.91
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/deepthroat80413977729?id=89343 HTTP/1.1
      
      0-8-0/0/184.
      0.00855960134491360.00.0025.19
      66.249.79.172http/1.1www.thaisiamshop.com:443GET /assets/front/fonts/fontface.css HTTP/1.1
      
      0-8-0/0/163.
      0.00855960991810.00.006.81
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coGET /assets/css/front_main.css?v=255 HTTP/1.1
      
      0-8-0/0/158.
      0.00855960239850.00.0015.62
      66.249.66.2http/1.1www.clevconthai.com:443GET /commodity/elena85539217547?id=89695 HTTP/1.1
      
      0-8-0/0/172.
      0.008559629559190.00.007.23
      66.249.79.160http/1.1www.thaisiamshop.com:443GET /shop/sticker-outdoor?type=2 HTTP/1.1
      
      0-8-0/0/140.
      0.00855961529530.00.006.66
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4HEAD /uploads/product/51/sku/10395680_m1_1%E0%B9%82%E0%B8%8B%E0
      
      0-8-0/0/162.
      0.00855960394930.00.0014.82
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4HEAD /assets/front/js/main.js?v=8968 HTTP/1.1
      
      0-8-0/0/157.
      0.00855960287620.00.005.32
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4HEAD /assets/front
      Found on 2024-08-12 17:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe5fab371e

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Saturday, 10-Aug-2024 23:55:15 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  4 days 7 hours 27 minutes 54 seconds
      Server load: 0.01 0.02 0.05
      Total accesses: 93207 - Total Traffic: 25.4 GB - Total Duration: 180333123
      CPU Usage: u216.17 s79.23 cu770.25 cs307.75 - .369% CPU load
      .25 requests/sec - 71.5 kB/second - 285.5 kB/request - 1934.76 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      24639no0yes064000
      54210no0yes064000
      94646no0yes163000
      114649no0yes163000
      Sum400 2254000
      
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________R_______________________________
      ................................................................
      ______________________W_________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/162.
      0.00850350690590.00.006.87
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/hides80011679342?id=97293 HTTP/1.1
      
      0-5-0/0/108.
      0.00850350565590.00.0013.77
      178.150.14.250http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-5-0/0/146.
      0.00850350604080.00.0015.15
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/gao82222615084?id=76550 HTTP/1.1
      
      0-5-0/0/121.
      0.00850350338180.00.0013.98
      178.150.14.250http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-5-0/0/142.
      0.00850350525770.00.009.44
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/ord85338094584?id=74824 HTTP/1.1
      
      0-5-0/0/163.
      0.00850350581250.00.0016.62
      178.150.14.250http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/thai/counter/thai/counter/coun
      
      0-5-0/0/121.
      0.00850350766210.00.009.04
      34.123.231.22http/1.1www.pcclassicgroup.com:80GET /wordpress/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-5-0/0/154.
      0.00850350710380.00.0026.02
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/hands80112001674?id=18970 HTTP/1.1
      
      0-5-0/0/146.
      0.00850350594690.00.004.97
      34.123.231.22http/1.1www.pcclassicgroup.com:80GET /2019/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-5-0/0/171.
      0.00850350270390.00.0038.62
      178.150.14.250http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-5-0/0/140.
      0.00850350411650.00.005.72
      57.141.3.14h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-5-0/0/141.
      0.00850350638390.00.0021.02
      178.150.14.250http/1.1www.clevconthai.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-5-0/0/95.
      0.00850350454280.00.00122.51
      13.50.236.153http/1.1www.luxdee.devonlinesite.com:80GET /.well-known/acme-challenge/H4glKVT22clDmqicAecu5_o9id4KiHW
      
      0-5-0/0/92.
      0.00850350413180.00.004.74
      3.0.206.126http/1.1www.luxdee.devonlinesite.com:80GET /.well-known/acme-challenge/d05jzNsOu5mmKM4l7piUtGR8ONTMRoN
      
      0-5-0/0/149.
      0.00850350281390.00.00124.70
      178.150.14.250http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/thai/counter/thai/counter/coun
      
      0-5-0/0/141.
      0.00850350409010.00.0028.92
      66.249.71.39http/1.1www.clevconthai.com:443GET /wp-content/news/?majalah=demo-slot-pg-gratis HTTP/1.1
      
      0-5-0/0/113.
      0.00850350331790.00.007.62
      52.167.144.225h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-5-0/0/88.
      0.00850350286440.00.002.18
      178.150.14.250http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/thai/counter/thai/counter/coun
      
      0-5-0/0/117.
      0.00850350424400.00.002.91
      66.249.65.107http/1.1www.birdrepellentasia.devonlineGET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimize
      
      0-5-0/0/139.
      0.00850350512090.00.005.35
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/a81318320004?id=10936 HTTP/1.1
      
      0-5-0/0/121.
      0.00850350604230.00.005.04
      94.23.207.193http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-5-0/0/133.
      0.008503525254160.00.0012.49
      181.214.173.94http/1.1www.bni-fantastic.com:443GET / HTTP/1.0
      
      0-5-0/0/130.
      0.00850350415290.00.002.19
      66.249.71.167http/1.1www.clevconthai.com:443GET /commodity/aqua7822728303?id=41651 HTTP/1.1
      
      0-5-0/0/255.
      0.00850350735850.00.0027.72
      43.134.66.205http/1.1www.mosantofurniture.com:80GET / HTTP/1.1
      
      0-5-0/0/89.
      0.00850350421850.00.003.59
      178.150.14.250http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-5-0/0/152.
      0.00850350134457840.00.0024.84
      66.249.69.106http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-5-0/0/129.
      0.00850350969840.00.006.66
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/branson7812196149?id=80854 HTTP/1.1
      
      0-5-0/0/122.
      0.00850350210350.00.0015.35
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/text84634760348?id=13478 HTTP/1.1
      
      0-5-0/0/134.
      0.00850350460840.00.004.56
      66.249.73.103http/1.1www.thaisiamshop.com:80GET /uploads/product/43/sku/reg55x80-b.png HTTP/1.1
      
      0-5-0/0/105.
      0.00850350518310.00.006.43
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/signatures84634629057?id=47016 HTTP/1.1
      
      0-5-0/0/129.
      0.008503584283320.00.0014.62
      66.249.74.107http/1.1www.mosanto.devonlinesite.com:4GET /blog/blog_detail/blog6test HTTP/1.1
      
      0-5-0/0/119.
      0.00850350285740.00.005.09
      
      Found on 2024-08-10 16:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abecf90500b

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 09-Aug-2024 04:44:59 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  2 days 12 hours 17 minutes 39 seconds
      Server load: 0.00 0.07 0.16
      Total accesses: 61429 - Total Traffic: 18.7 GB - Total Duration: 135946178
      CPU Usage: u52.36 s23.56 cu550.55 cs231.1 - .395% CPU load
      .283 requests/sec - 90.2 kB/second - 318.5 kB/request - 2213.06 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010222no0yes064000
      110774no0yes163000
      510777no0yes064000
      610224no0yes064000
      Sum400 1255000
      
      ________________________________________________________________
      _________________________________________________W______________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4102220/3/79_
      6.8924840611340.00.014.13
      3.133.134.53http/1.1localhost:443GET /backup_4.sql.bz2 HTTP/1.1
      
      0-4102220/7/82_
      6.8524890468380.00.025.55
      3.133.134.53http/1.1localhost:443GET /backup_2.zip HTTP/1.1
      
      0-4102220/2/132_
      6.7024890581980.00.0115.04
      3.133.134.53http/1.1localhost:443GET /web.sql.7z HTTP/1.1
      
      0-4102220/7/96_
      7.0224890273900.00.028.82
      3.133.134.53http/1.1localhost:443GET /database.Z HTTP/1.1
      
      0-4102220/4/111_
      7.1824890323910.00.012.13
      3.133.134.53http/1.1localhost:443GET /upload.sql.lz HTTP/1.1
      
      0-4102220/7/124_
      7.1824890468050.00.0113.73
      3.133.134.53http/1.1localhost:443GET /upload.sql.xz HTTP/1.1
      
      0-4102220/4/93_
      7.0224890645220.00.028.87
      3.133.134.53http/1.1localhost:443GET /database.tar.bz2 HTTP/1.1
      
      0-4102220/8/128_
      7.1924870536160.00.0221.99
      3.133.134.53http/1.1localhost:443GET /src.Z HTTP/1.1
      
      0-4102220/3/120_
      7.1924870402180.00.014.26
      3.133.134.53http/1.1localhost:443GET /src.sql.7z HTTP/1.1
      
      0-4102220/5/119_
      8.2910230840.00.0213.96
      188.166.108.93http/1.1www.salepageeasy.webeasyforrentGET /debug/default/view?panel=config HTTP/1.1
      
      0-4102220/3/118_
      6.7424830324110.00.015.01
      3.133.134.53http/1.1localhost:443GET /public_html.sql.z HTTP/1.1
      
      0-4102220/5/116_
      7.1924870329850.00.0118.55
      3.133.134.53http/1.1localhost:443GET /src.sql.rar HTTP/1.1
      
      0-4102220/6/71_
      6.99340308530.00.02121.84
      3.133.134.53http/1.1localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4102220/5/73_
      7.0160352540.00.013.99
      3.133.134.53http/1.1localhost:443GET /dump.sql.zip HTTP/1.1
      
      0-4102220/5/104_
      7.16340191460.00.01123.97
      3.133.134.53http/1.1localhost:443GET /upload.7z HTTP/1.1
      
      0-4102220/4/123_
      6.522910355300.00.0128.33
      3.133.134.53http/1.1localhost:443GET /103.58.148.220.jar HTTP/1.1
      
      0-4102220/3/93_
      6.8724870273340.00.017.55
      3.133.134.53http/1.1localhost:443GET /backup_3.sql.gz HTTP/1.1
      
      0-4102220/8/72_
      8.27360202590.00.022.01
      52.167.144.222h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4102220/8/94_
      7.0424870341250.00.032.31
      3.133.134.53http/1.1localhost:443GET /Release.war HTTP/1.1
      
      0-4102220/10/76_
      7.2224810446240.00.173.40
      3.133.134.53http/1.1localhost:443GET /old.sql.zip HTTP/1.1
      
      0-4102220/7/98_
      7.30232836479120.00.014.17
      66.249.73.102http/1.1www.thaisiamshop.com:80GET /shop/products26?type=2 HTTP/1.1
      
      0-4102220/2/103_
      6.9323270194690.00.0112.04
      3.133.134.53http/1.1localhost:443GET /temp.rar HTTP/1.1
      
      0-4102220/6/86_
      7.2024830322250.00.011.68
      3.133.134.53http/1.1localhost:443GET /conf/conf.sql.tar.z HTTP/1.1
      
      0-4102220/7/233_
      6.8010820608140.00.0226.47
      3.133.134.53http/1.1localhost:443GET /test.sql.7z HTTP/1.1
      
      0-4102220/3/76_
      7.2224810287770.00.013.46
      3.133.134.53http/1.1localhost:443GET /old.sql.tar.gz HTTP/1.1
      
      0-4102220/11/126_
      7.5119602972249600.00.0421.20
      207.46.13.6h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4102220/5/93_
      8.2860811980.00.013.22
      216.244.66.237http/1.1www.clevconthai.com:80GET /UserFiles/File/24675-preparaty-pomogayuschie-zaberemenet-d
      
      0-4102220/3/85_
      6.979410147280.00.014.31
      3.133.134.53http/1.1localhost:443GET /db.rar HTTP/1.1
      
      0-4102220/0/92_
      0.00248143413360.00.002.70
      34.247.188.55http/1.1www.scormapiform.devonlinesite.GET / HTTP/1.0
      
      0-4102220/3/85_
      7.0919590432000.00.023.47
      3.133.134.53http/1.1localhost:443GET /data.bz2 HTTP/1.1
      
      0-4102220/2/91_
      6.7124870227860.00.0014.26
      3.133.134.53http/1.1localhost:443GET /public.sql.7z HTTP/1.1
      
      0-4102220/5/96_
      7.929440194420.00.024.24
      138.197.191.87http/1.1localhost:80GET /about HTTP/1.1
      
      0-4102220/7/88_
      7.0624810218660.00.01105.68
      3.133.134.53http/1.1localhost:443GET /package.sqlitedb HTTP/1.1
      
      0-4102220/8/135_
      6.7719570864640.00.0232.37
      3.133.134.53http/1.1localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4102220/6/137_
      7.0110424650.00.0159.65
      3.133.134.53http/1.1localhost
      Found on 2024-08-08 21:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abee83600b2

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 07-Aug-2024 05:53:15 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  13 hours 25 minutes 54 seconds
      Server load: 0.09 0.13 0.12
      Total accesses: 12456 - Total Traffic: 2.7 GB - Total Duration: 9015633
      CPU Usage: u35.51 s22 cu90.97 cs35.33 - .38% CPU load
      .258 requests/sec - 59.5 kB/second - 231.1 kB/request - 723.798 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      323490no0yes064000
      623496no0yes163000
      722932no0yes064000
      1022933no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ____W___________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      1-1-0/0/53.
      0.0020152219112720.00.0011.44
      159.65.144.72http/1.1www.verztec.devonlinesite.com:4GET /.DS_Store HTTP/1.1
      
      1-1-0/0/21.
      0.00201521876510.00.000.41
      45.148.10.206http/1.1www.bni-fantastic.com:443GET /.git/config HTTP/1.1
      
      1-1-0/0/29.
      0.00201520173710.00.000.99
      66.249.71.136http/1.1www.clevconthai.com:443GET /slot/?logo_id=high4d+slot+Thailand+slot+garansi+kekalahan+
      
      1-1-0/0/36.
      0.00201520150530.00.000.25
      114.119.152.71http/1.1www.clevconthai.com:443GET /hyfloor-em HTTP/1.1
      
      1-1-0/0/61.
      0.00201520170130.00.0010.25
      207.154.212.47http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      1-1-0/0/40.
      0.0020152921104490.00.000.58
      66.249.79.65http/1.1www.varietypack.co.th:80GET / HTTP/1.1
      
      1-1-0/0/30.
      0.0020152181990.00.000.78
      40.77.188.148h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/35.
      0.00201525125650.00.000.82
      142.93.129.190http/1.1localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/34.
      0.00201520207710.00.000.82
      68.183.9.16http/1.1localhost:443GET /.git/config HTTP/1.1
      
      1-1-0/0/31.
      0.0020152070630.00.000.65
      66.220.149.39h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/63.
      0.00201520147780.00.003.45
      86.104.74.249http/1.1localhost:80GET /.env HTTP/1.1
      
      1-1-0/0/27.
      0.00201520225180.00.000.58
      31.171.152.52h2www.iqtechnology.devonlinesite.idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/44.
      0.002015213108660.00.000.78
      31.171.152.52h2www.iqtechnology.devonlinesite.idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/35.
      0.00201523101770.00.009.89
      31.171.152.52h2www.iqtechnology.devonlinesite.idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/102.
      0.0020152339141940.00.006.51
      45.148.10.206http/1.1www.iqtechnology.devonlinesite.done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/38.
      0.00201520241940.00.001.31
      188.166.108.93http/1.1localhost:443GET /.git/config HTTP/1.1
      
      1-1-0/0/60.
      0.0020152081740.00.0011.13
      207.154.212.47http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      1-1-0/0/32.
      0.0020152056240.00.002.24
      35.236.115.186http/1.1www.varietypack.co.th:443POST //xmlrpc.php HTTP/1.1
      
      1-1-0/0/31.
      0.00201520247910.00.000.30
      66.249.69.96http/1.1www.clevconthai.com:443GET /commodity/gg7927989235?id=46574 HTTP/1.1
      
      1-1-0/0/30.
      0.0020152183580.00.00227.14
      40.77.167.22h2www.varietypack.co.th:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/28.
      0.0020152082620.00.001.57
      66.249.69.96http/1.1www.clevconthai.com:443GET /commodity/seller82624540606?id=14257 HTTP/1.1
      
      1-1-0/0/26.
      0.00201520131980.00.000.96
      209.97.180.8http/1.1localhost:80\x16\x03\x01\x01\x0c\x01
      
      1-1-0/0/43.
      0.002015220579840.00.000.60
      31.171.152.52h2www.iqtechnology.devonlinesite.idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/45.
      0.00201521657189190.00.002.07
      40.77.167.22h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/22.
      0.00201520216300.00.000.57
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/inch7822542260?id=11427 HTTP/1.1
      
      1-1-0/0/24.
      0.0020152075610.00.000.60
      212.55.193.47http/1.1www.clevconthai.com:443POST /xmlrpc.php HTTP/1.1
      
      1-1-0/0/49.
      0.00201525419410.00.002.98
      31.171.152.52h2www.iqtechnology.devonlinesite.idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/43.
      0.0020152222255150.00.001.03
      172.105.16.117http/1.1www.iqtechnology.devonlinesite.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1-0/0/35.
      0.00201520106640.00.001.16
      207.154.212.47http/1.1www.salepageeasy.webeasyforrentGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      1-1-0/0/53.
      0.00201521663135320.00.005.33
      157.55.39.9h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1-0/0/32.
      0.0020152165260150.00.000.86
      209.97.180.8http/1.1www.verztec.devonlinesite.com:8GET / HTTP/1.1
      
      1-1-0/0/68.
      0.00201520163620.00.0011.90
      209.97.180.8http/1.1www.verztec.devonlinesite.com:8GET /.env HTTP/1.1
      
      1-1-0/0/33.
      0.002015203302140.00.00385.42
      207.46.13.125h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1-
      Found on 2024-08-06 22:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe381b183c

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Saturday, 25-May-2024 17:23:42 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 130
      Parent Server MPM Generation: 129
      Server uptime:  107 days 8 hours 19 minutes 55 seconds
      Server load: 0.08 0.07 0.07
      Total accesses: 1317350 - Total Traffic: 1709.6 GB - Total Duration: 4755199790
      CPU Usage: u1527.61 s652.85 cu26326.8 cs17226.3 - .493% CPU load
      .142 requests/sec - 193.3 kB/second - 1.3 MB/request - 3609.67 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031377no0yes064000
      131928no1yes064001
      231929no1yes163001
      1031937no0yes163000
      Sum402 2254002
      
      ________________________________________________________________
      ________________________________________________________________
      _______________________________________________________W________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _________________________W______________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-129313770/6/1300_
      40.99157909573380.00.011167.65
      157.230.19.140http/1.1www.ohmdigitallife.devonlinesitGET /.env HTTP/1.1
      
      0-129313770/3/1275_
      33.80157719303310.00.07469.55
      206.81.12.187http/1.1www.thaisiamshop.com:80GET /login.action HTTP/1.1
      
      0-129313770/4/1453_
      36.13324209871390.034.05862.29
      49.228.105.139h2www.thaisiaminkjet.devonlinesitidle, streams: 0/2/2/0/2 (open/recv/resp/push/rst)
      
      0-129313770/1/1230_
      41.74702010015440.00.001501.00
      194.38.23.16http/1.1www.webeasyforrent.com:80GET /public/assets/jquery-file-upload/server/php/index.php?file
      
      0-129313770/5/1373_
      36.759030166853700.099.352175.04
      49.228.105.139h2www.thaisiaminkjet.devonlinesitidle, streams: 0/8/8/0/8 (open/recv/resp/push/rst)
      
      0-129313770/5/1350_
      37.648408652410.00.01174.82
      103.97.124.227http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-129313770/3/1318_
      41.5889019021410.00.00750.16
      172.105.16.105http/1.1www.salepageeasy.webeasyforrentGET /telescope/requests HTTP/1.1
      
      0-129313770/4/1531_
      16.18899334755310.00.011726.52
      142.93.129.190http/1.1
      
      0-129313770/5/1266_
      32.2988708371180.020.791888.99
      49.228.105.139h2www.thaisiaminkjet.devonlinesitidle, streams: 1/9/9/0/8 (open/recv/resp/push/rst)
      
      0-129313770/23/1417_
      38.736129967040.03.32248.94
      142.93.129.190h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-129313770/7/1384_
      35.2288119521820.010.792605.58
      49.228.105.139h2www.thaisiaminkjet.devonlinesitidle, streams: 0/4/4/0/4 (open/recv/resp/push/rst)
      
      0-129313770/5/1297_
      42.26708789760.00.00529.80
      157.245.113.227http/1.1www.salepageeasy.webeasyforrentGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-129313770/6/1176_
      34.79129419665700.00.07228.55
      49.228.105.139h2www.thaisiaminkjet.devonlinesitidle, streams: 0/1/1/0/1 (open/recv/resp/push/rst)
      
      0-129313770/2/1267_
      33.671587174310600270.00.04566.40
      206.189.2.13h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-129313770/6/1520_
      41.569032161290560010.064.621925.10
      89.235.79.2http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-129313770/5/1399_
      40.971585010553860.022.14709.88
      167.99.182.39http/1.1www.thailife.devonlinesite.com:GET /.vscode/sftp.json HTTP/1.1
      
      0-129313770/7/1192_
      41.598862859778000.0197.77602.55
      164.90.208.56http/1.1www.oemsunhealth.webeasyforrentGET /.git/config HTTP/1.1
      
      0-129313770/3/1190_
      36.50158208999750.019.97630.20
      49.228.105.139h2www.thaisiaminkjet.devonlinesitidle, streams: 0/5/5/0/5 (open/recv/resp/push/rst)
      
      0-129313770/7/1334_
      35.00884030519790.00.021399.43
      49.228.105.139h2www.thaisiaminkjet.devonlinesitidle, streams: 1/9/9/0/8 (open/recv/resp/push/rst)
      
      0-129313770/3/1200_
      36.341591169656880.025.131077.28
      167.99.182.39h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-129313770/6/1252_
      41.608832809289220.014.64704.04
      164.90.208.56http/1.1www.oemsunhealth.webeasyforrentGET /telescope/requests HTTP/1.1
      
      0-129313770/4/1292_
      24.981592910045960.00.013008.95
      103.58.148.220http/1.1www.varietypack.co.th:443done, streams: 0/12/12/0/9 (open/recv/resp/push/rst)
      
      0-129313770/4/1182_
      34.661296011455520.00.011113.34
      164.92.244.132http/1.1www.roddeeweb.devonlinesite.comGET /about HTTP/1.1
      
      0-129313770/3/1248_
      40.96159319342170.0104.98575.88
      167.99.182.39http/1.1www.thailife.devonlinesite.com:GET / HTTP/1.1
      
      0-129313770/7/1206_
      32.558219703120.00.022713.10
      139.162.104.67http/1.1
      
      0-129313770/8/1241_
      41.608822379683670.011.01718.11
      164.90.208.56http/1.1www.oemsunhealth.webeasyforrentGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-129313770/2/1369_
      22.391682175610697390.00.02625.92
      40.77.167.79h2www.varietypack.co.th:443idle, streams: 1/2/2/0/1 (open/recv/resp/push/rst)
      
      0-129313770/5/1331_
      41.06153810778945680.035.681012.94
      52.167.144.181h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/5/1511_
      40.951593710942280.00.031356.58
      139.59.132.8http/1.1www.thailife.devonlinesite.com:GET / HTTP/1.1
      
      0-129313770/4/1348_
      41.28129620398198250.00.03968.34
      40.77.167.8h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/3/1222_
      40.06269209046690.00.01424.14
      134.209.25.199http/1.1www.roddeeweb.devonlinesite.comGET /.DS_Store HTTP/1.1
      
      0-129313770/6/1188_
      33.82153819546120.087.071531.88
      206.81.12.187http/1.1www.thaisiamshop.com:80GET /?rest_route=/wp/v2/
      Found on 2024-05-25 10:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe70b1a1f1

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 24-May-2024 01:48:12 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 129
      Parent Server MPM Generation: 128
      Server uptime:  105 days 16 hours 44 minutes 25 seconds
      Server load: 0.00 0.04 0.07
      Total accesses: 1302395 - Total Traffic: 1696.5 GB - Total Duration: 4233720506
      CPU Usage: u1398.49 s555.16 cu26162.7 cs17101.1 - .495% CPU load
      .143 requests/sec - 194.8 kB/second - 1.3 MB/request - 3250.72 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07822no0yes163000
      37263no0yes064000
      47264no0yes064000
      97830no0yes064000
      Sum400 1255000
      
      ______________________________________________________W_________
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12878220/3/1230_
      5.59629352710.00.011162.94
      165.227.173.41http/1.1www.webeasyforrent.com:443GET /server HTTP/1.1
      
      0-12878220/3/1137_
      3.6077439084860.00.00456.97
      206.81.12.187h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/5/1263_
      5.557139596640.00.04723.48
      164.90.228.79http/1.1www.salepageeasy.webeasyforrentGET /server-status HTTP/1.1
      
      0-12878220/4/1165_
      5.538129790230.00.041500.34
      139.59.136.184http/1.1www.salepageeasy.webeasyforrentGET /server-status HTTP/1.1
      
      0-12878220/3/1300_
      5.57616166565290.00.152072.41
      64.226.78.121http/1.1www.practice.webeasyforrent.comGET / HTTP/1.1
      
      0-12878220/21/1245_
      3.816118426480.03.01165.67
      164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/3/1254_
      5.57608706650.00.00746.09
      139.59.136.184http/1.1www.salepageeasy.webeasyforrentGET /.env HTTP/1.1
      
      0-12878220/3/1414_
      3.90646634431200.00.011708.46
      68.183.9.16h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/3/1122_
      4.95508146640.00.011829.92
      167.99.210.137h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/5/1347_
      4.93609808470.00.00242.64
      206.81.12.187http/1.1www.dhllms.devonlinesite.com:44GET /telescope/requests HTTP/1.1
      
      0-12878220/2/1319_
      2.90609324560.00.012575.39
      206.81.12.187h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/5/1248_
      5.59618586570.00.01529.57
      164.90.228.79http/1.1www.salepageeasy.webeasyforrentGET /.DS_Store HTTP/1.1
      
      0-12878220/1/1129_
      5.62529466400.00.00225.47
      139.59.136.184http/1.1www.salepageeasy.webeasyforrentGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-12878220/6/1208_
      5.596110225660.00.04564.66
      139.59.136.184http/1.1www.salepageeasy.webeasyforrentGET /.git/config HTTP/1.1
      
      0-12878220/5/1439_
      4.975010807080.00.021855.75
      185.182.186.201http/1.1www.bni-fantastic.com:80GET /BNI%E3%83%95%E3%82%A1%E3%83%B3%E3%82%BF%E3%82%B9%E3%83%86%
      
      0-12878220/7/1344_
      5.635010302480.00.03684.39
      167.99.210.137http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-12878220/6/1120_
      5.62509480030.00.05401.91
      164.90.228.79http/1.1www.salepageeasy.webeasyforrentGET /.env HTTP/1.1
      
      0-12878220/3/1125_
      3.1153898847160.00.01609.04
      164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/3/1241_
      5.635030257100.00.031392.54
      139.59.136.184http/1.1www.salepageeasy.webeasyforrentGET /config.json HTTP/1.1
      
      0-12878220/5/1131_
      5.64319232990.00.011041.94
      68.183.9.16http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-12878220/4/1183_
      5.174498986370.00.02685.06
      192.252.212.40http/1.1www.scormapiform.devonlinesite.GET / HTTP/1.1
      
      0-12878220/0/1208_
      0.00509689200.00.002997.75
      206.189.19.19h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/4/1123_
      5.644011184290.00.011108.18
      164.90.228.79http/1.1www.salepageeasy.webeasyforrentGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-12878220/5/1131_
      5.34320449236880.00.08468.14
      40.77.167.65h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12878220/4/1132_
      5.64409427530.00.012588.43
      164.90.228.79http/1.1www.salepageeasy.webeasyforrentGET /config.json HTTP/1.1
      
      0-12878220/3/1186_
      5.65319536980.00.01694.85
      164.90.228.79http/1.1www.salepageeasy.webeasyforrentGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-12878220/5/1258_
      5.643010312840.00.06618.08
      167.99.210.137http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-12878220/5/1279_
      5.64318656000.00.00976.47
      164.90.228.79http/1.1www.salepageeasy.webeasyforrentGET /telescope/requests HTTP/1.1
      
      0-12878220/4/1393_
      3.34320210593730.00.011354.26
      121.36.11.242http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-12878220/7/1288_
      5.65317947990.00.01964.15
      68.183.9.16http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-12878220/3/1161_
      4.88208790080.00.00413.65
      144.126.194.77h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/2/1130_
      4.88309412900.00.001325.69
      144.126.194.77h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/4/1087_
      3.44359513170.00.012140.75
      144.126.194.77http/1.1
      
      0-12878
      Found on 2024-05-23 18:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe4ec3f242

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 14-May-2024 00:22:19 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 117
      Parent Server MPM Generation: 116
      Server uptime:  95 days 15 hours 18 minutes 32 seconds
      Server load: 0.32 0.64 0.49
      Total accesses: 1192973 - Total Traffic: 1676.1 GB - Total Duration: 4147099938
      CPU Usage: u1486.61 s627.3 cu24213.4 cs15610.4 - .508% CPU load
      .144 requests/sec - 212.7 kB/second - 1.4 MB/request - 3476.27 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      417528no1yes163000
      717531no0yes163000
      817533no0yes064000
      1116970no0yes064000
      Sum401 2254000
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _________________________R______________________________________
      ................................................................
      ................................................................
      ____________________________W___________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-116-0/0/1148.
      0.0086495229184060.00.001158.71
      94.23.203.86http/1.1www.bni-fantastic.com:443GET /%E3%81%8A%E8%8A%B1%E5%B1%8B%E3%81%95%E3%82%93%E3%81%AE%E7%
      
      0-116-0/0/1110.
      0.008649508887430.00.00456.70
      123.57.10.186http/1.1www.mosanto.devonlinesite.com:8GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1230.
      0.0086495499376590.00.00723.22
      47.76.40.215http/1.1
      
      0-116-0/0/1085.
      0.008649509730290.00.001498.04
      66.175.44.39http/1.1www.mosanto.devonlinesite.com:8GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1267.
      0.00864950166318620.00.002071.95
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /%E3%82%AB%E3%83%A1%E3%83%A9%E3%83%9E%E3%83%B3%E3%81%AF%E8%
      
      0-116-0/0/1189.
      0.0086495468125030.00.00160.90
      199.45.155.50http/1.1www.cpaclms.devonlinesite.com:4GET /favicon.ico HTTP/1.1
      
      0-116-0/0/1216.
      0.008649533098608100.00.00731.23
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1385.
      0.008649592734307260.00.001708.22
      107.189.1.142http/1.1www.varietypack.co.th:443GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1091.
      0.00864959187991270.00.001829.62
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/15/15/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1315.
      0.008649569579870.00.00242.42
      207.180.228.139http/1.1
      
      0-116-0/0/1299.
      0.008649509188210.00.002575.24
      192.177.187.2http/1.1www.scormapi.devonlinesite.com:GET /config/.git/config HTTP/1.1
      
      0-116-0/0/1219.
      0.0086495218409540.00.00529.28
      94.23.203.86http/1.1www.bni-fantastic.com:443GET /%E9%AB%AA%E3%81%AE%E6%AF%9B%E3%82%92%E5%88%87%E3%82%8A%E3%
      
      0-116-0/0/1099.
      0.008649569425280.00.00222.68
      192.177.187.2http/1.1www.scormapi.devonlinesite.com:GET /wp-content/themes/.git/config HTTP/1.1
      
      0-116-0/0/1063.
      0.0086495499919540.00.00554.42
      47.236.17.226http/1.1done, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1412.
      0.0086495133610682110.00.001855.53
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1315.
      0.0086495114410211080.00.00676.04
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1099.
      0.008649509357300.00.00401.66
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /%E5%8F%B8%E6%B3%95%E6%9B%B8%E5%A3%AB%E3%81%AE%E5%B1%B1%E6%
      
      0-116-0/0/1088.
      0.008649513098713670.00.00608.16
      150.230.58.58http/1.1www.varietypack.co.th:80GET /repeater.php HTTP/1.1
      
      0-116-0/0/1216.
      0.0086495730175800.00.001391.95
      103.58.148.220http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1104.
      0.008649519089620.00.001041.76
      162.142.125.12http/1.1localhost:443GET /favicon.ico HTTP/1.1
      
      0-116-0/0/1160.
      0.008649515618865190.00.00684.82
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1186.
      0.008649511069491510.00.002997.51
      209.141.58.96http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-116-0/0/1091.
      0.0086495131511069980.00.001106.34
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1103.
      0.00864959429035810.00.00467.89
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1106.
      0.00864959609248370.00.002585.91
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1155.
      0.008649509427190.00.00694.62
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /member/%E8%8B%A5%E7%94%9F%E3%80%80%E7%9C%81%E5%90%BE/ HTTP
      
      0-116-0/0/1224.
      0.008649509982740.00.00614.06
      185.191.126.213http/1.1localhost:80GET / HTTP/1.1
      
      0-116-0/0/1210.
      0.008649514708448950.00.00974.36
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1361.
      0.0086495193710347700.00.001353.49
      98.64.96.21http/1.1www.varietypack.co.th:443GET /category/trip-world/mexico/ HTTP/1.1
      
      0-116-0/0/1255.
      0.008649517890100.00.00961.99
      66.249.79.68http/1.1www.varietypack.co.th:443GET /wp-content/et-cache/224/et-divi-dynamic-tb-118-224.css?ver
      
      0-116-0/0/1137.
      0.008649513758628050.00.00407.06
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1099.
      0.008649569304810.00.001320.58
      103.58.148.220http/1.1www.birdrepellentasia.com:443POST /wp-cron.php?doing_wp_cr
      Found on 2024-05-13 17:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe86266cdf

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 13-May-2024 06:08:38 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 117
      Parent Server MPM Generation: 116
      Server uptime:  94 days 21 hours 4 minutes 51 seconds
      Server load: 0.30 0.16 0.14
      Total accesses: 1186649 - Total Traffic: 1675.5 GB - Total Duration: 4145376199
      CPU Usage: u1320.57 s520.08 cu24213.4 cs15610.4 - .508% CPU load
      .145 requests/sec - 214.3 kB/second - 1.4 MB/request - 3493.35 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      417528no0yes163000
      717531no1yes064001
      817533no0yes064000
      1116970no0yes064000
      Sum401 1255001
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ______________________________W_________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-116-0/0/1148.
      0.0020874229184060.00.001158.71
      94.23.203.86http/1.1www.bni-fantastic.com:443GET /%E3%81%8A%E8%8A%B1%E5%B1%8B%E3%81%95%E3%82%93%E3%81%AE%E7%
      
      0-116-0/0/1110.
      0.002087408887430.00.00456.70
      123.57.10.186http/1.1www.mosanto.devonlinesite.com:8GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1230.
      0.0020874499376590.00.00723.22
      47.76.40.215http/1.1
      
      0-116-0/0/1085.
      0.002087409730290.00.001498.04
      66.175.44.39http/1.1www.mosanto.devonlinesite.com:8GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1267.
      0.00208740166318620.00.002071.95
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /%E3%82%AB%E3%83%A1%E3%83%A9%E3%83%9E%E3%83%B3%E3%81%AF%E8%
      
      0-116-0/0/1189.
      0.0020874468125030.00.00160.90
      199.45.155.50http/1.1www.cpaclms.devonlinesite.com:4GET /favicon.ico HTTP/1.1
      
      0-116-0/0/1216.
      0.002087433098608100.00.00731.23
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1385.
      0.002087492734307260.00.001708.22
      107.189.1.142http/1.1www.varietypack.co.th:443GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1091.
      0.00208749187991270.00.001829.62
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/15/15/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1315.
      0.002087469579870.00.00242.42
      207.180.228.139http/1.1
      
      0-116-0/0/1299.
      0.002087409188210.00.002575.24
      192.177.187.2http/1.1www.scormapi.devonlinesite.com:GET /config/.git/config HTTP/1.1
      
      0-116-0/0/1219.
      0.0020874218409540.00.00529.28
      94.23.203.86http/1.1www.bni-fantastic.com:443GET /%E9%AB%AA%E3%81%AE%E6%AF%9B%E3%82%92%E5%88%87%E3%82%8A%E3%
      
      0-116-0/0/1099.
      0.002087469425280.00.00222.68
      192.177.187.2http/1.1www.scormapi.devonlinesite.com:GET /wp-content/themes/.git/config HTTP/1.1
      
      0-116-0/0/1063.
      0.0020874499919540.00.00554.42
      47.236.17.226http/1.1done, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1412.
      0.0020874133610682110.00.001855.53
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1315.
      0.0020874114410211080.00.00676.04
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1099.
      0.002087409357300.00.00401.66
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /%E5%8F%B8%E6%B3%95%E6%9B%B8%E5%A3%AB%E3%81%AE%E5%B1%B1%E6%
      
      0-116-0/0/1088.
      0.002087413098713670.00.00608.16
      150.230.58.58http/1.1www.varietypack.co.th:80GET /repeater.php HTTP/1.1
      
      0-116-0/0/1216.
      0.0020874730175800.00.001391.95
      103.58.148.220http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1104.
      0.002087419089620.00.001041.76
      162.142.125.12http/1.1localhost:443GET /favicon.ico HTTP/1.1
      
      0-116-0/0/1160.
      0.002087415618865190.00.00684.82
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1186.
      0.002087411069491510.00.002997.51
      209.141.58.96http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-116-0/0/1091.
      0.0020874131511069980.00.001106.34
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1103.
      0.00208749429035810.00.00467.89
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1106.
      0.00208749609248370.00.002585.91
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1155.
      0.002087409427190.00.00694.62
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /member/%E8%8B%A5%E7%94%9F%E3%80%80%E7%9C%81%E5%90%BE/ HTTP
      
      0-116-0/0/1224.
      0.002087409982740.00.00614.06
      185.191.126.213http/1.1localhost:80GET / HTTP/1.1
      
      0-116-0/0/1210.
      0.002087414708448950.00.00974.36
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1361.
      0.0020874193710347700.00.001353.49
      98.64.96.21http/1.1www.varietypack.co.th:443GET /category/trip-world/mexico/ HTTP/1.1
      
      0-116-0/0/1255.
      0.002087417890100.00.00961.99
      66.249.79.68http/1.1www.varietypack.co.th:443GET /wp-content/et-cache/224/et-divi-dynamic-tb-118-224.css?ver
      
      0-116-0/0/1137.
      0.002087413758628050.00.00407.06
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1099.
      0.002087469304810.00.001320.58
      103.58.148.220http/1.1www.birdrepellentasia.com:443POST /wp-cron.php?doing_wp_cro
      Found on 2024-05-12 23:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe6544c240

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 08-May-2024 22:37:24 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 111
      Parent Server MPM Generation: 110
      Server uptime:  90 days 13 hours 33 minutes 37 seconds
      Server load: 0.50 0.27 0.19
      Total accesses: 1162802 - Total Traffic: 1674.5 GB - Total Duration: 4122093787
      CPU Usage: u1397.92 s597.08 cu23413.5 cs14929.6 - .516% CPU load
      .149 requests/sec - 224.4 kB/second - 1.5 MB/request - 3544.97 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      120261no1yes064001
      619707no0yes064000
      920272no0yes064000
      1219708no0yes163000
      Sum401 1255001
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ____W___________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-110-0/0/1100.
      0.008012708858890.00.001147.93
      8.217.40.137http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-110-0/0/1055.
      0.008012718619570.00.00456.04
      43.138.16.177http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-110-0/0/1179.
      0.008012708994750.00.00722.60
      38.253.88.246http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-110-0/0/1030.
      0.00801273689156730.00.001487.95
      112.217.160.186http/1.1
      
      0-110-0/0/1217.
      0.008012715166013480.00.002070.44
      103.171.84.97http/1.1www.sukishi.devonlinesite.com:8GET /wp-login.php HTTP/1.1
      
      0-110-0/0/1139.
      0.008012777825870.00.00160.47
      198.71.237.3http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-110-0/0/1172.
      0.008012708169240.00.00730.81
      103.58.148.220http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/letsencrypt_1715102447_cab8578e
      
      0-110-0/0/1332.
      0.0080127033823350.00.001705.54
      103.58.148.220http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/letsencrypt_1715102447_0fa0ef0b
      
      0-110-0/0/1045.
      0.008012727690330.00.001825.56
      38.180.55.138http/1.1www.roddeeapi.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-110-0/0/1253.
      0.0080127109360870.00.00240.52
      57.128.118.233http/1.1
      
      0-110-0/0/1246.
      0.0080127508827780.00.002574.61
      72.167.40.42http/1.1www.demolms.devonlinesite.com:8GET /wp-login.php HTTP/1.1
      
      0-110-0/0/1163.
      0.008012720578016080.00.00528.64
      43.138.16.177http/1.1
      
      0-110-0/0/1041.
      0.0080127749188940.00.00214.57
      23.236.230.244h2www.bni-fantastic.com:443idle, streams: 0/20/20/0/0 (open/recv/resp/push/rst)
      
      0-110-0/0/1006.
      0.008012735459722830.00.00553.96
      66.249.66.195http/1.1www.varietypack.co.th:443GET /en/?Friesic-429-kyiXtfhr%2F831263 HTTP/1.1
      
      0-110-0/0/1348.
      0.0080127010448830.00.001849.73
      103.58.148.220http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/letsencrypt_1715102447_cab8578e
      
      0-110-0/0/1253.
      0.008012709761480.00.00675.36
      183.81.169.139http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-110-0/0/1010.
      0.008012708932570.00.00388.37
      18.142.140.17http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/1OKphPvb7eqm5OK2iXNacI7vEo7VToW
      
      0-110-0/0/1035.
      0.008012708517150.00.00600.08
      34.217.212.110http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/Q2IN3MJtOPLoaftak74dbxRvzskrzln
      
      0-110-0/0/1157.
      0.0080127220529902750.00.001388.55
      40.77.167.230h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-110-0/0/1053.
      0.008012708761260.00.001041.30
      23.178.112.207http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/1OKphPvb7eqm5OK2iXNacI7vEo7VToW
      
      0-110-0/0/1115.
      0.008012718445110.00.00684.36
      95.108.213.132http/1.1www.thaisiamshop.com:443GET / HTTP/1.1
      
      0-110-0/0/1137.
      0.008012709125470.00.002986.37
      18.142.140.17http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/1OKphPvb7eqm5OK2iXNacI7vEo7VToW
      
      0-110-0/0/1025.
      0.0080127010518160.00.001102.92
      54.189.83.128http/1.1www.bni-fantastic.com:80done, streams: 0/21/21/0/0 (open/recv/resp/push/rst)
      
      0-110-0/0/1054.
      0.008012708773790.00.00466.72
      66.249.66.73http/1.1www.demolms.devonlinesite.com:4GET /assets/plugins/pscrollbar/pscrollbar.css HTTP/1.1
      
      0-110-0/0/1062.
      0.0080127418994030.00.002584.42
      23.236.230.244h2www.bni-fantastic.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-110-0/0/1112.
      0.008012709177530.00.00691.53
      35.160.153.81http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/1OKphPvb7eqm5OK2iXNacI7vEo7VToW
      
      0-110-0/0/1182.
      0.008012709670920.00.00613.82
      3.144.208.194http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/1OKphPvb7eqm5OK2iXNacI7vEo7VToW
      
      0-110-0/0/1152.
      0.008012718150060.00.00968.66
      195.211.77.140http/1.1www.lessonapi.devonlinesite.comHEAD / HTTP/1.1
      
      0-110-0/0/1310.
      0.0080127010037020.00.001348.40
      13.53.134.53http/1.1www.lessonapi.devonlinesite.comGET /.well-known/acme-challenge/1OKphPvb7eqm5OK2iXNacI7vEo7VToW
      
      0-110-0/0/1213.
      0.00801272747569980.00.00961.63
      178.162.212.214h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-110-0/0/1098.
      0.008012758339880.00.00405.29
      66.249.66.73http/1.1www.demolms.devonlinesite.com:4GET /assets/plugins/owl-carousel/owl.carousel.js?v=2 HTTP/1.1
      
      0-110-0/0/1054.
      0.008012731949023870.00.001318.12
      40.77
      Found on 2024-05-08 15:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe27892480

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 01-May-2024 04:41:07 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 103
      Parent Server MPM Generation: 102
      Server uptime:  82 days 19 hours 37 minutes 20 seconds
      Server load: 0.02 0.18 0.31
      Total accesses: 1118468 - Total Traffic: 1669.8 GB - Total Duration: 4045968362
      CPU Usage: u1144.93 s423.16 cu22112.5 cs13868.6 - .525% CPU load
      .156 requests/sec - 244.7 kB/second - 1.5 MB/request - 3617.42 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      117686no0yes064000
      517692no0yes163000
      717134no0yes064000
      917695no0yes064000
      Sum400 1255000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      __________________________________________________________W_____
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-102-0/0/1038.
      0.005174738420780.00.001135.54
      66.249.68.6http/1.1www.birdrepellentasia.com:443GET /robots.txt HTTP/1.1
      
      0-102-0/0/1003.
      0.0051708371630.00.00452.49
      47.243.113.51http/1.1www.vrcconstruct.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1114.
      0.0051718709660.00.00721.82
      16.170.164.153http/1.1www.varietypack.co.th:80GET /.well-known/acme-challenge/vt8awtg19OvpVYPBe-dimlywYKer1sN
      
      0-102-0/0/981.
      0.00517108860260.00.001485.78
      185.180.143.16http/1.1
      
      0-102-0/0/1167.
      0.005171165563930.00.002068.97
      213.152.183.146http/1.1www.lifeif.devonlinesite.com:44GET / HTTP/1.1
      
      0-102-0/0/1085.
      0.0051707493740.00.00155.34
      180.149.125.169http/1.1localhost:80GET / HTTP/1.1
      
      0-102-0/0/1111.
      0.00517127750590.00.00728.91
      213.152.183.146http/1.1www.krugerfan.devonlinesite.comPOST /templates/default/js/tiny_mce/plugins/ajaxfilemanager/aja
      
      0-102-0/0/1253.
      0.00517133516170.00.001653.91
      66.249.68.5http/1.1www.birdrepellentasia.com:443GET /wp-content/et-cache/152/et-core-unified-tb-894-deferred-15
      
      0-102-0/0/1005.
      0.0051707433790.00.001815.99
      72.80.70.246h2www.singha.devonlinesite.com:44idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1189.
      0.00517528875350.00.00235.19
      213.152.183.146http/1.1www.krugerfan.devonlinesite.comGET / HTTP/1.1
      
      0-102-0/0/1195.
      0.0051708588050.00.002571.11
      72.80.70.246h2www.singha.devonlinesite.com:44idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1102.
      0.0051797629830.00.00524.59
      103.58.148.220http/1.1www.varietypack.devonlinesite.cPOST /wp-cron.php?doing_wp_cron=1714402543.96637701988220214843
      
      0-102-0/0/992.
      0.0051718805160.00.00213.46
      23.178.112.104http/1.1www.varietypack.co.th:80GET /.well-known/acme-challenge/vt8awtg19OvpVYPBe-dimlywYKer1sN
      
      0-102-0/0/958.
      0.0051719352000.00.00551.62
      72.80.70.246h2www.singha.devonlinesite.com:44idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1286.
      0.005173610116580.00.001845.61
      138.68.82.23http/1.1www.doublealms.devonlinesite.coGET /server HTTP/1.1
      
      0-102-0/0/1208.
      0.0051719380770.00.00668.41
      208.100.26.233http/1.1
      
      0-102-0/0/964.
      0.0051708631060.00.00387.08
      167.172.29.43h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/977.
      0.00517258146130.00.00599.01
      185.180.143.16http/1.1
      
      0-102-0/0/1093.
      0.00517229471190.00.001377.72
      3.16.162.113http/1.1www.varietypack.co.th:80GET /.well-known/acme-challenge/XYMzix7NfN3T7zlNuNUK-B5d9tytFqD
      
      0-102-0/0/989.
      0.0051734088443620.00.001032.57
      40.77.167.5h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1055.
      0.005173068050810.00.00681.47
      189.129.125.91http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-102-0/0/1077.
      0.0051718851220.00.002982.32
      185.180.143.16http/1.1
      
      0-102-0/0/983.
      0.00517110073610.00.001101.19
      72.80.70.246h2www.singha.devonlinesite.com:44idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/999.
      0.005177438645240.00.00464.92
      185.180.143.38http/1.1
      
      0-102-0/0/993.
      0.005173508702790.00.002583.87
      62.68.147.68http/1.1www.vrcconstruct.com:443GET /8yebv5mlhpknv63bc0txhrflksl71q/aa/ HTTP/1.1
      
      0-102-0/0/1069.
      0.0051722408854670.00.00688.17
      40.77.167.41h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1123.
      0.0051709332090.00.00612.93
      3.232.56.7http/1.1
      
      0-102-0/0/1102.
      0.005175717799350.00.00967.84
      103.58.148.220http/1.1www.varietypack.devonlinesite.cdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-102-0/0/1123.
      0.0051719760620.00.001333.50
      66.249.79.69http/1.1www.varietypack.co.th:443GET /wp-content/themes/Divi/includes/builder/feature/dynamic-as
      
      0-102-0/0/1164.
      0.0051717276520.00.00960.81
      3.16.162.113http/1.1www.varietypack.co.th:80GET /.well-known/acme-challenge/vt8awtg19OvpVYPBe-dimlywYKer1sN
      
      0-102-0/0/1055.
      0.0051730178066820.00.00399.60
      66.249.79.69http/1.1www.varietypack.devonlinesite.cGET /en/2023/09/05/flexiblepackaging/ HTTP/1.1
      
      0-102-0/0/1003.
      0.0051778632660.00.001317.60
      91.103.219.225http/1.1
      
      0-102-0/0/970.
      0.0051728048614020.00.002135.77
      189.129.125.91http/1.1www.vrcconstruct.com:443GET /wp-login.php HTTP/1.1
      
      0-102
      Found on 2024-04-30 21:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abef5173fdc

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 29-Apr-2024 02:50:40 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 100
      Parent Server MPM Generation: 99
      Server uptime:  80 days 17 hours 46 minutes 53 seconds
      Server load: 0.01 0.03 0.05
      Total accesses: 1103116 - Total Traffic: 1668.5 GB - Total Duration: 4018216095
      CPU Usage: u1135.97 s426.53 cu21721.6 cs13548.3 - .528% CPU load
      .158 requests/sec - 250.8 kB/second - 1.5 MB/request - 3642.61 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07920no0yes064000
      47371no0yes163000
      77926no0yes064000
      87368no0yes064000
      Sum400 1255000
      
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ______________________________W_________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9979200/5/1002_
      7.623408362330.00.041131.23
      164.92.244.132h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/6/962_
      7.882808189550.00.01447.64
      164.92.244.132h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/5/1071_
      10.08808609560.00.05711.96
      164.92.244.132http/1.1www.salepageeasy.webeasyforrentGET /server HTTP/1.1
      
      0-9979200/7/938_
      10.08618656930.00.021485.39
      164.92.244.132http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-9979200/10/1140_
      10.0850165439260.00.122068.31
      164.92.244.132http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-9979200/4/1064_
      7.88607372250.00.05155.11
      146.190.63.48http/1.1www.gif.devonlinesite.com:443GET /telescope/requests HTTP/1.1
      
      0-9979200/4/1069_
      7.90217504040.00.01728.51
      64.227.32.66http/1.1www.iyamedic.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-9979200/7/1191_
      10.084033420040.00.061648.40
      164.92.244.132http/1.1www.salepageeasy.webeasyforrentGET /debug/default/view?panel=config HTTP/1.1
      
      0-9979200/4/956_
      10.09007290550.00.061808.78
      164.92.244.132http/1.1www.salepageeasy.webeasyforrentGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-9979200/3/1106_
      8.934998581420.00.01231.66
      85.208.96.204http/1.1www.gardenshed.devonlinesite.coGET /robots.txt HTTP/1.1
      
      0-9979200/5/1153_
      7.67208437470.00.022565.40
      192.46.211.230http/1.1www.webeasyforrent.com:80GET / HTTP/1.1
      
      0-9979200/6/1063_
      9.0677687494310.00.01518.22
      103.58.148.220http/1.1www.varietypack.co.th:80POST /wp-cron.php?doing_wp_cron=1714333063.03928303718566894531
      
      0-9979200/6/951_
      7.6793808520640.00.01209.15
      192.46.211.230http/1.1www.webeasyforrent.com:80GET /.vscode/sftp.json HTTP/1.1
      
      0-9979200/5/917_
      9.067763428985480.00.04549.36
      101.108.127.231http/1.1www.birdrepellentasia.com:443POST /wp-login.php HTTP/1.1
      
      0-9979200/4/1248_
      9.1367509966260.00.011845.06
      85.17.71.12http/1.1www.thanksdm.com:80GET /wp-content/plugins/forminator/assets/fonts/wpmudev-plugin-
      
      0-9979200/3/1172_
      5.326744279200290.00.01666.18
      51.222.253.19h2www.birdrepellentasia.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9979200/4/918_
      8.0077622768469220.00.02385.41
      52.167.144.19h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9979200/5/945_
      9.2154608030250.00.04594.21
      134.122.42.99http/1.1www.birdrepellentasia.devonlineGET / HTTP/1.1
      
      0-9979200/4/1062_
      7.68626029325950.00.041374.56
      162.243.135.44http/1.1
      
      0-9979200/3/948_
      6.9054008216410.00.011031.64
      134.122.42.99h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/3/1011_
      7.6854507875140.00.01678.33
      192.46.211.230http/1.1www.webeasyforrent.com:80GET /config.json HTTP/1.1
      
      0-9979200/13/1037_
      6.9153808759530.00.112982.07
      134.122.42.99h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/4/954_
      6.6553709986430.00.031100.59
      134.122.42.99h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/6/967_
      8.2252408447550.09.94464.69
      52.167.144.198h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9979200/4/945_
      6.9054118522430.00.012565.97
      134.122.42.99h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/6/1031_
      9.4552418588649060.00.02687.04
      66.249.66.195http/1.1www.varietypack.co.th:443GET /?Msqx/artifact1093582/5t4kzN HTTP/1.1
      
      0-9979200/25/1071_
      9.4850813609271460.02.80607.39
      40.77.167.48h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9979200/1/1069_
      3.0653607518240.00.00966.54
      134.122.42.99h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/5/1088_
      8.3328279634200.00.291333.03
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1714332138.86052107810974121093
      
      0-9979200/6/1131_
      9.6627717070810.00.06960.59
      38.253.88.246http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-9979200/6/1016_
      7.7650787694750.00.09399.07
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1714331714.32908511161804199218
      
      0-9979200/5/956_
      6.6550508487180.00.131316.40
      159.203.96.42http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9979200/5/932_
      6.9750518361600.00.282130.73
      159.203.96.42h2
      Found on 2024-04-28 19:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe6b0a88a0

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 19-Apr-2024 02:26:03 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 88
      Parent Server MPM Generation: 87
      Server uptime:  70 days 17 hours 22 minutes 16 seconds
      Server load: 0.01 0.03 0.05
      Total accesses: 1037988 - Total Traffic: 1653.6 GB - Total Duration: 3880996350
      CPU Usage: u994.11 s375.31 cu20158.8 cs12117.8 - .551% CPU load
      .17 requests/sec - 283.8 kB/second - 1.6 MB/request - 3738.96 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020589no0yes064000
      521016no0yes163000
      620590no0yes064000
      721018no0yes064000
      Sum400 1255000
      
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __________________________________________________________W_____
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-87205890/2/955_
      3.912723638082530.00.031130.66
      164.92.244.132h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-87205890/0/908_
      0.002817993010.00.00447.45
      188.120.251.94http/1.1
      
      0-87205890/1/1023_
      0.132535848386270.00.02706.04
      164.92.244.132http/1.1
      
      0-87205890/1/881_
      5.571208287610.00.001479.89
      159.223.132.86http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-87205890/0/1092_
      0.00112165149870.00.002066.75
      147.182.173.77http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87205890/2/974_
      5.571177130720.00.00148.26
      139.162.210.205http/1.1localhost:80\x16\x03\x01\x01\x03\x01
      
      0-87205890/2/1024_
      4.401107369990.00.01728.14
      68.183.180.73http/1.1localhost:80GET / HTTP/1.1
      
      0-87205890/0/1148_
      0.00684033292660.00.001647.94
      164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-87205890/3/913_
      5.59507196320.00.011806.19
      159.223.132.86http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-87205890/2/1061_
      4.425218097590.00.04231.21
      68.183.180.73http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-87205890/1/1104_
      2.1597508259760.00.002565.12
      78.47.158.63http/1.1
      
      0-87205890/1/1006_
      3.0465407161170.00.29517.70
      64.227.32.66http/1.1
      
      0-87205890/1/909_
      4.7694208424630.00.00208.91
      173.231.212.76http/1.1www.vrcconstruct.com:443POST /xmlrpc.php HTTP/1.1
      
      0-87205890/0/870_
      0.0014057768669210.00.00549.05
      198.71.237.3http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-87205890/0/1205_
      0.009768009738890.00.001844.13
      102.219.189.67http/1.1
      
      0-87205890/0/1126_
      0.00140421968911930.00.00665.86
      44.220.170.192http/1.1
      
      0-87205890/1/879_
      1.53140408211390.00.00384.65
      104.28.254.46http/1.1www.aiapossible.devonlinesite.cGET //xmlrpc.php?rsd HTTP/1.1
      
      0-87205890/0/909_
      0.009422157813330.00.00593.87
      143.244.137.171h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-87205890/1/1015_
      4.561208153929108970.00.001374.24
      52.167.144.54http/1.1www.varietypack.co.th:80GET /robots.txt HTTP/1.1
      
      0-87205890/0/914_
      0.0094108024900.00.001031.48
      104.237.129.242http/1.1
      
      0-87205890/1/961_
      4.9865007731030.00.01678.13
      64.227.32.66http/1.1www.gif.devonlinesite.com:443GET / HTTP/1.1
      
      0-87205890/1/981_
      1.551208638420500.00.012981.69
      104.28.156.139http/1.1www.aiapossible.devonlinesite.cGET //web/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-87205890/1/912_
      4.7894009682810.00.01977.82
      104.237.129.242http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-87205890/1/920_
      4.7397408296680.00.00450.32
      138.68.76.25http/1.1www.vrcconstruct.com:443POST /xmlrpc.php HTTP/1.1
      
      0-87205890/1/905_
      4.64108408295060.00.002565.71
      162.216.149.168http/1.1localhost:80GET / HTTP/1.1
      
      0-87205890/1/966_
      1.83108418378510.00.00686.64
      87.236.176.237http/1.1www.roddeecms.devonlinesite.comGET / HTTP/1.1
      
      0-87205890/0/993_
      0.009523058861060.00.00604.05
      159.223.145.46http/1.1
      
      0-87205890/0/1011_
      0.0010007194350.00.00954.06
      221.236.22.20http/1.1www.roddeecms.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87205890/1/1025_
      2.4294019263980.00.001330.40
      137.226.113.44h2www.salepageeasy.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87205890/0/1096_
      0.0010006903890.00.00960.30
      46.250.238.17http/1.1www.vrcconstruct.com:443POST /xmlrpc.php HTTP/1.1
      
      0-87205890/1/972_
      2.7492307523820.00.01398.78
      148.72.214.245http/1.1
      
      0-87205890/1/913_
      3.8210208275930.00.001315.32
      139.59.143.102http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-87205890/1/887_
      5.60118113130.00.002129.97
      159.223.132.86http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-87205890/2/912_
      5.512842489356540.00.292533.60
      164.92.244.132http/1.1www.varietypack.devonlinesite.cGET / HTTP/1.1
      
      0-87205890/1/1002_
      4.9765607977110.00.01742.63
      64.227.32.66http/1.1www.gif.devonlinesite.com:443GET / HT
      Found on 2024-04-18 19:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe2b67e26c

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 10-Apr-2024 22:41:17 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 78
      Parent Server MPM Generation: 77
      Server uptime:  62 days 13 hours 37 minutes 30 seconds
      Server load: 0.09 0.08 0.08
      Total accesses: 986446 - Total Traffic: 1650.5 GB - Total Duration: 3847365718
      CPU Usage: u1020.34 s472.05 cu18601.7 cs10685.1 - .569% CPU load
      .182 requests/sec - 320.1 kB/second - 1.7 MB/request - 3900.23 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      218012no0yes163000
      318013no0yes064000
      817398no0yes064000
      918023no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ______W_________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-77-0/0/930.
      0.008032322377743430.00.001130.25
      52.167.144.194h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/882.
      0.008032317723560.00.00443.72
      165.232.186.124http/1.1localhost:80\x16\x03\x01
      
      0-77-0/0/998.
      0.008032331968061540.00.00704.83
      85.208.96.197http/1.1www.varietypack.co.th:443GET /en/sound/164-1049837.html HTTP/1.1
      
      0-77-0/0/860.
      0.008032322408127550.00.001479.73
      40.77.167.73h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1068.
      0.00803231938164786990.00.002062.79
      66.249.66.202http/1.1www.varietypack.co.th:443GET /?Lollardry/pressmanship494190.html HTTP/1.1
      
      0-77-0/0/947.
      0.0080323436931220.00.00147.82
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/985.
      0.008032333437124300.00.00727.75
      85.208.96.208http/1.1www.varietypack.co.th:443GET /en/needlelike/181-1092409.html HTTP/1.1
      
      0-77-0/0/1122.
      0.0080323232232974830.00.001647.69
      40.77.167.62h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/889.
      0.008032347119680.00.001805.65
      87.236.176.146http/1.1
      
      0-77-0/0/1030.
      0.008032317833810.00.00221.75
      217.114.43.253http/1.1localhost:80GET /_profiler/phpinfo HTTP/1.1
      
      0-77-0/0/1077.
      0.00803234018023930.00.002564.78
      5.133.192.108http/1.1www.vrcconstruct.com:443GET /favicon.ico HTTP/1.1
      
      0-77-0/0/978.
      0.00803234196981610.00.00514.39
      151.106.38.166http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-77-0/0/881.
      0.008032338195900.00.00208.20
      66.249.66.199http/1.1www.varietypack.co.th:443GET /wp-content/plugins/addons-for-divi/assets/css/magnific-pop
      
      0-77-0/0/854.
      0.008032308447680.00.00548.96
      46.101.10.44http/1.1www.birdrepellentasia.devonlineGET / HTTP/1.1
      
      0-77-0/0/1119.
      0.008032315779515980.00.001834.62
      66.249.66.200http/1.1www.varietypack.co.th:443GET /araceous-1322500-JmLrBq/50768511 HTTP/1.1
      
      0-77-0/0/1075.
      0.008032326398580750.00.00665.62
      49.49.230.249h2localhost:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/851.
      0.00803232518074160.00.00384.48
      49.49.230.249h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/880.
      0.008032313137503530.00.00589.52
      110.235.248.70http/1.1www.birdrepellentasia.com:443POST / HTTP/1.1
      
      0-77-0/0/980.
      0.0080323728793760.00.001371.26
      223.27.237.6http/1.1www.thaisiaminkjet.devonlinesitdone, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/894.
      0.008032335717774690.00.001031.32
      66.249.66.76http/1.1www.practice.webeasyforrent.comGET /products/ HTTP/1.1
      
      0-77-0/0/931.
      0.0080323327498650.00.00677.10
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/959.
      0.008032318288540.00.002980.49
      159.223.90.232http/1.1www.thaisiamshop.com:80GET /web/app_dev.php/_profiler/phpinfo HTTP/1.1
      
      0-77-0/0/882.
      0.008032319549760.00.00977.59
      183.88.225.160h2www.thaisiaminkjet.devonlinesitdone, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/890.
      0.0080323178086260.00.00449.80
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/875.
      0.008032331008116220.00.002563.24
      185.191.171.8http/1.1www.varietypack.co.th:443GET /en/tired/236-627001.html HTTP/1.1
      
      0-77-0/0/941.
      0.008032308233120.00.00681.82
      199.249.230.160http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-77-0/0/972.
      0.008032318719000.00.00603.92
      20.251.144.86http/1.1localhost:80POST / HTTP/1.1
      
      0-77-0/0/973.
      0.008032323056952330.00.00940.74
      40.77.167.20http/1.1www.varietypack.co.th:80GET /pickup/ HTTP/1.1
      
      0-77-0/0/994.
      0.008032319219220.00.001329.73
      66.249.66.73http/1.1www.demolms.devonlinesite.com:4GET /assets/js/swipe.js HTTP/1.1
      
      0-77-0/0/1072.
      0.0080323246761620.00.00960.10
      159.89.88.29h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/944.
      0.00803231327264360.00.00398.46
      171.6.165.9h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/888.
      0.0080323398089680.00.001311.11
      54.95.134.88http/1.1www.bni-fantastic.com:443GET /events/bni-fantastic-bod-mar2024/shop/wp-includes/wlwmanif
      
      0-77-0/0/865.
      0.008032387895990.00.002129.76
      
      Found on 2024-04-10 15:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abef603a6c7

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 21-Mar-2024 23:30:15 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 54
      Parent Server MPM Generation: 53
      Server uptime:  42 days 14 hours 26 minutes 28 seconds
      Server load: 0.18 0.14 0.18
      Total accesses: 713136 - Total Traffic: 1632.0 GB - Total Duration: 3344749161
      CPU Usage: u909.37 s397.45 cu12889.5 cs7214.56 - .582% CPU load
      .194 requests/sec - 464.9 kB/second - 2.3 MB/request - 4690.2 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      116973no3yes064003
      416977no2yes064002
      516422no0yes064000
      916981no0yes163000
      Sum405 1255005
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      _____________________________________________________________W__
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-53-0/0/593.
      0.008317322275019860.00.001115.87
      159.203.62.168h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/673.
      0.008317316924357720.00.00425.57
      49.49.231.139h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/737.
      0.008317343584210990.00.00675.87
      183.88.225.160h2www.practice.webeasyforrent.comdone, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/645.
      0.008317318254818200.00.001456.25
      40.77.167.28http/1.1www.varietypack.co.th:80GET /column/cocospace_ebisuminami.html HTTP/1.1
      
      0-53-0/0/779.
      0.008317315008330.00.002049.09
      157.245.206.130http/1.1www.devonlinesite.com:80GET /app_dev.php/_profiler/phpinfo HTTP/1.1
      
      0-53-0/0/723.
      0.008317315963936300.00.00106.46
      40.77.167.28http/1.1www.varietypack.co.th:80GET /product/genre/%E5%B9%B3%E9%9D%A2%E7%A0%94%E7%A3%A8%E6%A9%9
      
      0-53-0/0/731.
      0.008317304235370.00.00703.71
      157.245.206.130http/1.1www.ohmdigitallife.devonlinesitGET /app_dev.php/_profiler/phpinfo HTTP/1.1
      
      0-53-0/0/844.
      0.0083173329266860.00.001628.29
      66.249.72.138http/1.1www.practice.webeasyforrent.comGET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=
      
      0-53-0/0/646.
      0.008317324204170430.00.001789.28
      40.77.167.136h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/712.
      0.008317323274354060.00.00189.74
      66.249.77.6http/1.1www.varietypack.co.th:443GET /?pressmanship-1253510-LoMgF%2F314020631 HTTP/1.1
      
      0-53-0/0/838.
      0.008317304313730.00.002539.87
      157.245.206.130http/1.1www.dhllms.devonlinesite.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/761.
      0.008317303789630.00.00491.22
      104.197.69.115h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/613.
      0.008317324924270.00.00182.33
      34.123.170.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/566.
      0.0083173245366330.00.00521.20
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/css/style.css?v=9097 HTTP/1.1
      
      0-53-0/0/753.
      0.008317305886500.00.001815.17
      146.190.57.99h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/928.
      0.008317315785980.00.00637.24
      66.249.77.96http/1.1www.devonlinesite.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/655.
      0.008317334131740.00.00360.99
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/plugins/select2/select2.min.css HTTP/1.1
      
      0-53-0/0/675.
      0.00831735845233360.00.00556.68
      34.72.176.129h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/706.
      0.008317303894200.00.001350.35
      34.72.176.129http/1.1
      
      0-53-0/0/653.
      0.008317319304720830.00.00996.17
      40.77.167.4http/1.1www.varietypack.co.th:80GET /blog-category-6.html HTTP/1.1
      
      0-53-0/0/721.
      0.008317324166870.00.00659.42
      205.169.39.244http/1.1www.varietypack.co.th:443GET /wp-content/themes/Divi/includes/builder/feature/dynamic-as
      
      0-53-0/0/676.
      0.008317374640240.00.002958.00
      104.197.69.115h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/667.
      0.008317316040290.00.00962.09
      44.211.94.171http/1.1www.thaisiamshop.com:80done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/620.
      0.008317334754900.00.00433.25
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/font/fontface.css HTTP/1.1
      
      0-53-0/0/622.
      0.008317318414460590.00.002529.82
      205.169.39.244http/1.1www.varietypack.co.th:80GET / HTTP/1.1
      
      0-53-0/0/702.
      0.008317315482870.00.00669.18
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/switcher/js/switcher.js HTTP/1.1
      
      0-53-0/0/783.
      0.008317314204804330.00.00587.40
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /uploads/thumb-news-2.jpg HTTP/1.1
      
      0-53-0/0/714.
      0.00831737403663630.00.00925.98
      205.169.39.244h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/684.
      0.0083173394631150.00.001250.68
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/images/products/b5.png HTTP/1.1
      
      0-53-0/0/780.
      0.008317324064770.00.00947.43
      205.169.39.244h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/776.
      0.0083173434529070.00.00370.17
      35.91.113.225http/1.1webmail.krungthaiaxapossible.deGET / HTTP/1.1
      
      0-53-0/0/677.
      0.008317335002600.00.001293.83
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /uploads/thumb-news-2.jpg HTTP/1.1
      
      0-53-0/0/641
      Found on 2024-03-21 16:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe5d4aec72

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 14-Mar-2024 00:24:49 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  34 days 15 hours 21 minutes 2 seconds
      Server load: 1.03 0.94 0.69
      Total accesses: 545987 - Total Traffic: 1169.7 GB - Total Duration: 3204257934
      CPU Usage: u644.78 s254.09 cu10493.8 cs5756.25 - .573% CPU load
      .182 requests/sec - 409.8 kB/second - 2.2 MB/request - 5868.74 ms/request
      4 requests currently being processed, 252 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      028679no2yes064001
      128680no7yes163004
      328132no0yes262000
      828687no10yes163009
      Sum4019 42520014
      
      ________________________________________________________________
      _______________________________________________R________________
      ................................................................
      ___R________W___________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________R_______________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-42286790/34/487_
      54.581114330410.00.44310.00
      159.65.18.197http/1.1www.salepageeasy.webeasyforrentGET /server HTTP/1.1
      
      0-42286790/40/567_
      54.73413781350.00.49419.50
      164.92.244.132http/1.1www.salepageeasy.webeasyforrentGET /debug/default/view?panel=config HTTP/1.1
      
      0-42286790/73/576_
      54.621013627980.02.04529.95
      23.178.112.105http/1.1www.webeasyforrent.com:80GET /.well-known/acme-challenge/XhgRoLS_btSX-UwQPT1ePLlW6RZ-Xc_
      
      0-42286790/41/469_
      53.7811254338920.02.821003.86
      157.245.113.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-42286790/63/672_
      54.34944455080.04.151215.73
      154.28.229.248http/1.1www.krugerfan.devonlinesite.comGET /public/assets/js/tippy.all.min.js HTTP/1.1
      
      0-42286790/40/600_
      53.81103683457790.00.56103.30
      207.154.212.47http/1.1www.oemsunhealth.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-42286790/24/609_
      54.561203748460.00.36548.22
      64.227.70.2http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-42286790/34/657_
      54.38104011640.02.76349.48
      45.138.16.120http/1.1www.dhllms.devonlinesite.com:44GET /.git/config HTTP/1.1
      
      0-42286790/20/508_
      54.35513527930.00.111148.34
      154.28.229.248http/1.1www.krugerfan.devonlinesite.comGET /public/assets/js/jquery.multiscroll.min.js HTTP/1.1
      
      0-42286790/46/526_
      54.390243901710.00.43186.59
      45.138.16.120http/1.1www.mldp.devonlinesite.com:443GET /.git/config HTTP/1.1
      
      0-42286790/33/600_
      54.35613822110.00.40799.69
      154.28.229.248http/1.1www.krugerfan.devonlinesite.comGET /public/assets/js/jquery.sticky-sidebar.min.js HTTP/1.1
      
      0-42286790/16/650_
      53.714213546380.00.20140.32
      165.22.34.189http/1.1www.asiaplus74.devonlinesite.coGET /login.action HTTP/1.1
      
      0-42286790/43/520_
      54.72504275510.00.3198.17
      193.32.249.139http/1.1www.ohmdigitallife.devonlinesitGET / HTTP/1.1
      
      0-42286790/25/496_
      54.68604811060.00.4973.86
      206.81.12.187http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-42286790/35/678_
      54.724275480950.00.491082.24
      198.44.129.119http/1.1www.asiaplus74.devonlinesite.coGET / HTTP/1.1
      
      0-42286790/82/718_
      54.73404707360.03.53353.51
      157.245.113.227http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-42286790/27/552_
      54.73403378370.00.47355.24
      198.44.129.119http/1.1www.webeasyforrent.com:443GET / HTTP/1.1
      
      0-42286790/50/577_
      54.73404541820.00.47554.46
      206.81.12.187http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-42286790/20/630_
      54.17303527150.00.291348.24
      206.189.2.13http/1.1www.ohmdigitallife.com:80GET /server HTTP/1.1
      
      0-42286790/35/558_
      54.75314161740.01.44987.63
      206.81.12.187http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-42286790/47/612_
      54.13413682500.01.57651.47
      96.126.110.181http/1.1www.oemsunhealth.webeasyforrentGET /.env HTTP/1.1
      
      0-42286790/49/578_
      53.8343294051660.02.931209.66
      207.154.212.47http/1.1www.oemsunhealth.webeasyforrentGET /server-status HTTP/1.1
      
      0-42286790/66/576_
      54.72505164070.09.15696.78
      164.92.244.132http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-42286790/32/524_
      54.362514220930.02.82313.37
      154.28.229.63http/1.1www.mldp.devonlinesite.com:443GET /admin HTTP/1.1
      
      0-42286790/30/546_
      54.75324118230.00.2511.83
      157.245.113.227http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-42286790/31/615_
      54.1441764384980.00.53622.26
      164.92.107.174http/1.1www.ohmdigitallife.com:443GET / HTTP/1.1
      
      0-42286790/138/696_
      54.402904267620.05.61585.13
      103.58.148.220http/1.1www.webeasyforrent.com:80GET /.well-known/acme-challenge/letsencrypt_1710350653_1f8df339
      
      0-42286790/56/601_
      54.76113224390.01.70923.31
      164.92.244.132http/1.1www.salepageeasy.webeasyforrentGET /login.action HTTP/1.1
      
      0-42286790/25/595_
      54.2003534030140.01.35966.73
      159.203.96.42http/1.1www.oemsunhealth.webeasyforrentGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-42286790/22/645_
      53.53013457950.00.3761.15
      139.59.136.184http/1.1www.devonlinesite.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-42286790/67/601_
      54.77103881660.00.4029.10
      146.70.173.101http/1.1www.dhllms.devonlinesite.com:44GET /favicon.ico HTTP/1.1
      
      0-42286790/55/588_
      54.441714093340.00.78704.31
      194.127.167.79http/1.1www.gif.devonlinesite.com:443GET / HTTP/1.1
      
      0-42286790/20/532_
      54.20114002920.00.
      Found on 2024-03-13 17:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abef012eee5

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 08-Mar-2024 15:03:13 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 35
      Parent Server MPM Generation: 34
      Server uptime:  29 days 5 hours 59 minutes 26 seconds
      Server load: 0.04 0.21 0.21
      Total accesses: 441855 - Total Traffic: 1093.7 GB - Total Duration: 3131523822
      CPU Usage: u637.05 s267.64 cu8651.54 cs4714.38 - .565% CPU load
      .175 requests/sec - 453.8 kB/second - 2.5 MB/request - 7087.22 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      15873no2yes064000
      35875no1yes064001
      65880no0yes064000
      105454no0yes163000
      Sum403 1255001
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________W_______________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-34-0/0/273.
      0.005280613028470.00.00304.54
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/js/typewritter.js HTTP/1.1
      
      0-34-0/0/250.
      0.0052806282548870.00.00412.47
      101.36.107.243http/1.1www.purefilter.devonlinesite.coGET /sitemap.xml HTTP/1.1
      
      0-34-0/0/289.
      0.005280632184070.00.00522.04
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/plugins/counters/jquery.missofis-countdown.js HTTP/
      
      0-34-0/0/236.
      0.005280623206760.00.00985.65
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/plugins/horizontal-menu/horizontal-menu.js HTTP/1.1
      
      0-34-0/0/413.
      0.0052806573362200.00.00498.70
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/vendors/tinymce/tinymce.min.js HTTP/1.1
      
      0-34-0/0/325.
      0.005280602414160.00.0074.02
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/vendors/tinymce/tinymce.min.js HTTP/1.1
      
      0-34-0/0/287.
      0.0052806172677070.00.00498.44
      138.68.163.10http/1.1www.doublealms.devonlinesite.coGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-34-0/0/367.
      0.00528062452497380.00.00339.69
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET / HTTP/1.1
      
      0-34-0/0/261.
      0.005280602406110.00.0012.20
      54.218.148.41http/1.1www.roddee.co.th:443GET /.well-known/acme-challenge/tvlt3PEao_v5oHsI99aRvk6u8mibuv4
      
      0-34-0/0/246.
      0.0052806382714680.00.00182.21
      139.144.150.45http/1.1www.doublealms.devonlinesite.coGET /.git/config HTTP/1.1
      
      0-34-0/0/320.
      0.005280612493970.00.00307.53
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/js/select2.js HTTP/1.1
      
      0-34-0/0/378.
      0.0052806122280360.00.00134.99
      137.220.197.141http/1.1www.ohmdigitallife.com:443GET /jmx-console/ HTTP/1.1
      
      0-34-0/0/274.
      0.0052806762690470.00.0092.19
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /manager/html HTTP/1.1
      
      0-34-0/0/294.
      0.005280611253760600.00.0046.98
      37.187.251.30http/1.1www.birdrepellentasia.com:443GET / HTTP/1.1
      
      0-34-0/0/385.
      0.0052806813814290.00.00314.31
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /manager/html HTTP/1.1
      
      0-34-0/0/371.
      0.0052806552991230.00.00332.40
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /manager/html HTTP/1.1
      
      0-34-0/0/340.
      0.005280612391170.00.00345.02
      3.145.185.87http/1.1www.doublealms.devonlinesite.coGET /.well-known/acme-challenge/QlzvYOslAI4PnMSkeR2jYTGl6fkQfvb
      
      0-34-0/0/309.
      0.00528061013397260.00.00524.02
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /chronos.wsc/asparamlogin.html HTTP/1.1
      
      0-34-0/0/376.
      0.0052806552506690.00.00749.27
      137.220.197.141http/1.1www.gardenshedthailand.com:443GET /sql.php HTTP/1.1
      
      0-34-0/0/271.
      0.00528068252759930.00.00973.63
      198.98.49.240http/1.1www.varietypack.co.th:443GET /wp-login.php HTTP/1.1
      
      0-34-0/0/272.
      0.0052806852296870.00.00642.00
      137.220.197.141http/1.1www.purefilter.devonlinesite.coGET /covenantuser/login HTTP/1.1
      
      0-34-0/0/250.
      0.005280612271977200.00.00211.56
      141.95.11.53http/1.1www.birdrepellentasia.devonlinePOST /wp-login.php HTTP/1.1
      
      0-34-0/0/322.
      0.0052806353904810.00.00170.21
      162.243.184.251http/1.1www.doublealms.devonlinesite.coGET / HTTP/1.1
      
      0-34-0/0/261.
      0.0052806432730690.00.00296.57
      137.220.197.141http/1.1www.gardenshed.devonlinesite.coGET /desktop/container/landing.jsp?locale=en_US HTTP/1.1
      
      0-34-0/0/282.
      0.0052806162398110.00.004.48
      139.144.150.8http/1.1www.doublealms.devonlinesite.coGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-34-0/0/257.
      0.005280610123054040.00.00614.89
      176.53.217.129http/1.1www.varietypack.co.th:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/322.
      0.005280622816120.00.00550.12
      205.169.39.114http/1.1www.doublealms.devonlinesite.coGET /assets/plugins/counters/waypoints.min.js HTTP/1.1
      
      0-34-0/0/349.
      0.0052806182143560.00.00144.09
      139.59.182.142http/1.1
      
      0-34-0/0/318.
      0.0052806472636980.00.00369.49
      139.144.150.45http/1.1www.doublealms.devonlinesite.coGET /telescope/requests HTTP/1.1
      
      0-34-0/0/280.
      0.0052806342461270.00.0035.31
      137.220.197.141http/1.1www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/304.
      0.0052806442624000.00.0021.84
      139.144.150.8http/1.1www.doublealms.devonlinesite.coGET /_all_dbs HTTP/1.1
      
      0-34-0/0/318.
      0.0052806122442130.00.00663.66
      138.68.163.10http/1.1www.doublealms.devonlinesite.co
      Found on 2024-03-08 08:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe13c50046

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 02-Feb-2024 06:34:59 +07
      Restart Time: Tuesday, 26-Dec-2023 23:18:36 +07
      Parent Server Config. Generation: 54
      Parent Server MPM Generation: 53
      Server uptime:  37 days 7 hours 16 minutes 23 seconds
      Server load: 0.23 0.15 0.15
      Total accesses: 419546 - Total Traffic: 72.6 GB - Total Duration: 514787120
      CPU Usage: u580 s236.48 cu9954.81 cs6101.69 - .524% CPU load
      .13 requests/sec - 23.6 kB/second - 181.6 kB/request - 1227.01 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      38022no0yes064000
      87471no0yes064000
      98028no0yes262000
      108031no0yes163000
      Sum400 3253000
      
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      _______________R_W______________________________________________
      ______________________________R_________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-53-0/0/396.
      0.002240003781260.00.007.19
      23.178.112.105http/1.1www.aiapossible.devonlinesite.cGET /.well-known/acme-challenge/Y9rLCpEtN1bNiJ8w54frR2qAVOKB4KC
      
      0-53-0/0/333.
      0.002240023683943030.00.008.69
      66.249.71.46http/1.1www.varietypack.co.th:443GET /?gillhooter=9&CMPt4Cjg=287102 HTTP/1.1
      
      0-53-0/0/433.
      0.002240094432390.00.0049.42
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1706635169.42572402954101562500
      
      0-53-0/0/352.
      0.0022400133339580.00.001196.33
      65.154.226.168http/1.1www.iecthai.com:80GET /assets/js/plugins/calendar/fullcalendar.min.js HTTP/1.1
      
      0-53-0/0/357.
      0.0022400233463280.00.0018.25
      144.126.202.105http/1.1www.iecthai.com:443GET /telescope/requests HTTP/1.1
      
      0-53-0/0/481.
      0.002240016023762980.00.0019.84
      40.77.167.7h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/411.
      0.0022400423963140.00.0025.73
      65.154.226.168http/1.1www.iecthai.com:80GET /assets/css/themes/lite-purple.min.css HTTP/1.1
      
      0-53-0/0/303.
      0.002240015952929430.00.001032.52
      40.77.167.7h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/363.
      0.0022400364045770.00.00884.35
      144.126.202.105http/1.1www.iecthai.com:443GET /login.action HTTP/1.1
      
      0-53-0/0/357.
      0.002240018623669100.00.008.82
      157.55.39.55http/1.1www.varietypack.co.th:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/349.
      0.002240003736330.00.001185.82
      18.191.119.204http/1.1www.aiapossible.devonlinesite.cGET /.well-known/acme-challenge/kxehmt4y93RINcvXBYBKYFf-53TN_Az
      
      0-53-0/0/427.
      0.002240003681480.00.0014.37
      103.58.148.220http/1.1www.iecthai.com:80GET /.well-known/acme-challenge/letsencrypt_1706635255_773af18d
      
      0-53-0/0/347.
      0.002240015583547220.00.002257.33
      52.167.144.233h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/543.
      0.0022400424365030.00.00750.19
      52.212.49.148http/1.1www.krungthaiaxa-possible.com:4done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/355.
      0.002240003849470.00.0011.95
      144.126.202.105http/1.1www.iecthai.com:443GET /.env HTTP/1.1
      
      0-53-0/0/348.
      0.002240018494547930.00.006.56
      52.167.144.24http/1.1www.varietypack.co.th:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/287.
      0.0022400253462350.00.007.99
      144.126.202.105http/1.1www.iecthai.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-53-0/0/405.
      0.002240021373376300.00.0019.78
      40.77.167.48h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/393.
      0.002240015123329940.00.00560.58
      207.46.13.155h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/341.
      0.002240073645700.00.00121.32
      144.126.202.105http/1.1www.iecthai.com:443GET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-53-0/0/487.
      0.0022400253186510.00.008.35
      65.154.226.168http/1.1www.iecthai.com:80GET / HTTP/1.1
      
      0-53-0/0/345.
      0.002240022253570410.00.00405.12
      207.46.13.7h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/355.
      0.002240004334680.00.0024.28
      103.58.148.220http/1.1www.iecthai.com:80GET /.well-known/acme-challenge/letsencrypt_1706635255_0ae26cc1
      
      0-53-0/0/383.
      0.002240023673340.00.0066.88
      65.154.226.168http/1.1www.iecthai.com:80GET /assets/js/scripts/datatables.script.min.js HTTP/1.1
      
      0-53-0/0/401.
      0.002240023793590.00.0021.61
      65.154.226.168http/1.1www.iecthai.com:80GET /assets/images/iec-logo.png HTTP/1.1
      
      0-53-0/0/425.
      0.002240018144371440.00.0012.87
      40.77.167.7h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/501.
      0.0022400333294020.00.001209.02
      154.28.229.151http/1.1www.iecthai.com:443GET / HTTP/1.1
      
      0-53-0/0/355.
      0.002240084078100.00.004.82
      103.58.148.220http/1.1www.birdrepellentasia.devonlinePOST /wp-cron.php?doing_wp_cron=1706635219.51372599601745605468
      
      0-53-0/0/464.
      0.002240023553480.00.0076.55
      65.154.226.168http/1.1www.iecthai.com:80GET /assets/js/plugins/perfect-scrollbar.min.js HTTP/1.1
      
      0-53-0/0/346.
      0.002240004100440.00.005.76
      18.191.119.204http/1.1www.aiapossible.devonlinesite.cGET /.well-known/acme-challenge/Y9rLCpEtN1bNiJ8w54frR2qAVOKB4KC
      
      0-53-0/0/475.
      0.002240018483946330.00.0010.11
      207.46.13.14h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/339.
      0.0022400223809910.00.007
      Found on 2024-02-01 23:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abef0c6d284

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Saturday, 13-Jan-2024 00:24:40 +07
      Restart Time: Tuesday, 26-Dec-2023 23:18:36 +07
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  17 days 1 hour 6 minutes 4 seconds
      Server load: 0.70 0.73 0.58
      Total accesses: 175354 - Total Traffic: 13.7 GB - Total Duration: 254684995
      CPU Usage: u500.63 s243.62 cu4078.73 cs2589.84 - .503% CPU load
      .119 requests/sec - 9.8 kB/second - 82.0 kB/request - 1452.4 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      116116no0yes064000
      316544no2yes064002
      616547no17yes1630014
      916550no3yes262001
      Sum4022 32530017
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________W_______________________________________________
      ................................................................
      ................................................................
      _____W______________________________________R___________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23-0/0/92.
      0.0086677301319120.00.001.35
      101.36.122.128http/1.1www.iecthai.com:443GET /public/static/home/js/moblie/login.js HTTP/1.1
      
      0-23-0/0/101.
      0.008667711084270.00.002.33
      66.249.68.32http/1.1www.thanksdm.com:80GET / HTTP/1.1
      
      0-23-0/0/152.
      0.008667781981830.00.003.16
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1704907001.19817495346069335937
      
      0-23-0/0/114.
      0.00866777381358600.00.003.86
      85.203.47.219http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-23-0/0/107.
      0.0086677131025120.00.0012.88
      103.58.148.220http/1.1www.varietypack.co.th:80POST /wp-cron.php?doing_wp_cron=1704902276.51553702354431152343
      
      0-23-0/0/111.
      0.008667741354300.00.001.13
      66.249.71.165http/1.1www.pcclassic.devonlinesite.comGET /assets/front//img/skin/icon-mail.svg HTTP/1.1
      
      0-23-0/0/133.
      0.008667701336270.00.008.48
      185.180.143.49http/1.1localhost:80HEAD /icons/sphere1.png HTTP/1.1
      
      0-23-0/0/92.
      0.00866772591001110.00.000.92
      45.133.5.40http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-23-0/0/122.
      0.008667716371683130.00.001.35
      52.167.144.214h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/120.
      0.00866771911482710.00.002.34
      68.178.145.87http/1.1www.gardenshed.devonlinesite.coGET /wp-login.php HTTP/1.1
      
      0-23-0/0/105.
      0.008667721337010.00.001.13
      66.249.71.165http/1.1www.pcclassic.devonlinesite.comGET /assets/front//img/skin/icon-line.svg HTTP/1.1
      
      0-23-0/0/110.
      0.008667724921492580.00.001.09
      40.77.167.254h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/99.
      0.0086677261175500.00.001.37
      54.202.71.167http/1.1www.krungthaiaxa-possible.com:8done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/142.
      0.008667722571269190.00.007.08
      52.167.144.220h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/106.
      0.008667716051514560.00.001.95
      66.249.68.32http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/142.
      0.008667715552077840.00.004.14
      52.167.144.214http/1.1www.varietypack.co.th:80GET /loading/108-82088.html HTTP/1.1
      
      0-23-0/0/105.
      0.008667722661187590.00.003.32
      66.249.68.33http/1.1www.varietypack.co.th:443GET /?Habenaria%2Fmobilizable1320338_html HTTP/1.1
      
      0-23-0/0/111.
      0.008667720831293100.00.001.92
      66.249.79.35http/1.1www.varietypack.co.th:443GET /?astrochemist/700146 HTTP/1.1
      
      0-23-0/0/105.
      0.008667716111104850.00.002.01
      40.77.167.13h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/115.
      0.008667719791330940.00.001.41
      52.167.144.238h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/119.
      0.008667761132420.00.001.08
      40.77.167.60h2www.bni-fantastic.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/104.
      0.008667711481330.00.001.16
      18.222.13.15http/1.1www.pandoralite.devonlinesite.cdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/127.
      0.008667719631842430.00.002.70
      40.77.167.22h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/127.
      0.008667717461345670.00.002.74
      40.77.167.16h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/108.
      0.008667716691061700.00.001.51
      40.77.167.16h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/122.
      0.00866773361450480.00.002.40
      68.178.145.83http/1.1www.vrcconstruct.com:80GET ///?author=1 HTTP/1.1
      
      0-23-0/0/105.
      0.008667725911128230.00.002.71
      66.249.68.33http/1.1www.varietypack.co.th:443GET /job/?encranial-96465-tQfAThWzM/6714834247 HTTP/1.1
      
      0-23-0/0/116.
      0.008667731535890.00.002.10
      54.202.71.167http/1.1www.krungthaiaxa-possible.com:8done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/98.
      0.0086677131030790.00.000.95
      103.58.148.220http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/102.
      0.00866777601343430.00.001.09
      137.226.113.44h2www.birdrepellentasia.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/107.
      0.008667701269420.00.001.28
      162.19.230.241http/1.1www.birdrepellentasia.devonlinedone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23-0/0/103.
      0.008667701162140.00.001.79
      204.93.193.84http/1.1www.varietypack.co.th:443
      Found on 2024-01-12 17:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe5d718ac1

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Sunday, 07-Jan-2024 16:03:49 +07
      Restart Time: Tuesday, 26-Dec-2023 23:18:36 +07
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  11 days 16 hours 45 minutes 13 seconds
      Server load: 0.50 0.25 0.13
      Total accesses: 122684 - Total Traffic: 11.2 GB - Total Duration: 187060349
      CPU Usage: u298.03 s161.4 cu2715.32 cs1721.93 - .484% CPU load
      .121 requests/sec - 11.6 kB/second - 95.5 kB/request - 1524.73 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      016043no0yes163000
      315593no0yes064000
      515594no0yes064000
      716049no0yes064000
      Sum400 1255000
      
      _________W______________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18160430/23/50_
      69.68440675940.00.250.41
      178.62.3.65h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-18160430/24/64_
      71.253227637290.00.161.91
      209.141.54.214http/1.1www.oemsunhealth.webeasyforrentPOST /wp-login.php HTTP/1.1
      
      0-18160430/36/104_
      70.33103601245550.00.322.48
      159.203.94.228h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-18160430/28/70_
      73.9540774710.02.282.95
      178.62.3.65http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-18160430/25/69_
      71.3410340640110.03.5612.54
      159.203.94.228http/1.1www.tknlms.devonlinesite.com:44done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18160430/29/57_
      72.3610654240.00.270.50
      50.118.225.160http/1.1www.varietypack.co.th:443POST /xmlrpc.php HTTP/1.1
      
      0-18160430/22/93_
      71.3410340996100.00.218.14
      159.203.94.228http/1.1www.tknlms.devonlinesite.com:44GET /debug/default/view?panel=config HTTP/1.1
      
      0-18160430/18/46_
      72.668732289476130.00.120.42
      52.167.144.211h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18160430/34/80_
      73.9701981820.00.400.91
      178.62.3.65http/1.1www.salepageeasy.webeasyforrentGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-18160431/23/64W
      72.4400664580.00.260.80
      178.62.3.65http/1.1www.salepageeasy.webeasyforrentGET /server-status HTTP/1.1
      
      0-18160430/26/60_
      69.849952103625660.00.230.74
      164.90.205.35h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18160430/24/66_
      72.529971937798510.00.220.63
      52.167.144.137h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18160430/25/58_
      71.398700513840.00.250.53
      159.203.94.228http/1.1www.tknlms.devonlinesite.com:44done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18160430/25/63_
      71.379950749680.00.180.55
      159.203.94.228http/1.1www.tknlms.devonlinesite.com:44GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-18160430/31/70_
      71.349971664640.00.270.69
      159.203.94.228http/1.1www.tknlms.devonlinesite.com:44GET /v2/_catalog HTTP/1.1
      
      0-18160430/47/90_
      72.798003191101740.02.923.61
      139.59.209.23http/1.1www.oemsunhealth.webeasyforrentGET /wp-login.php HTTP/1.1
      
      0-18160430/19/55_
      70.4087216473830.00.212.68
      164.90.205.35http/1.1www.pandoralite.devonlinesite.cGET /debug/default/view?panel=config HTTP/1.1
      
      0-18160430/33/76_
      72.72835373875380.00.441.49
      82.223.203.18http/1.1www.oemsunhealth.webeasyforrentPOST /wp-login.php HTTP/1.1
      
      0-18160430/22/65_
      72.225328645220.00.171.60
      178.62.3.65h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-18160430/32/74_
      69.8787029889830.00.561.06
      2.57.121.251http/1.1www.bni-fantastic.com:443GET /wp-includes/widgets/ HTTP/1.1
      
      0-18160430/24/63_
      68.2480043474550.00.190.56
      2.57.121.251http/1.1www.bni-fantastic.com:443GET /shop/ HTTP/1.1
      
      0-18160430/17/59_
      70.4083514764440.00.190.65
      164.90.205.35http/1.1www.pandoralite.devonlinesite.cGET /v2/_catalog HTTP/1.1
      
      0-18160430/27/65_
      72.82799223772900.00.861.44
      139.59.209.23http/1.1www.oemsunhealth.webeasyforrentPOST /wp-login.php HTTP/1.1
      
      0-18160430/32/81_
      73.164831624990.00.892.08
      40.77.167.16h2www.varietypack.devonlinesite.cidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18160430/30/69_
      71.427991695690.00.631.13
      159.203.94.228http/1.1www.tknlms.devonlinesite.com:44GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-18160430/33/78_
      71.634821917759720.00.351.91
      52.167.144.137h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-18160430/25/64_
      73.0950913544830.00.261.81
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1704617720.32820701599121093750
      
      0-18160430/34/75_
      71.604822245799220.00.301.66
      52.167.144.137h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18160430/27/60_
      68.294800552930.00.420.60
      2.57.121.251http/1.1www.bni-fantastic.com:80GET /images/stories/ HTTP/1.1
      
      0-18160430/28/60_
      68.2848268645240.00.280.58
      2.57.121.251http/1.1www.bni-fantastic.com:443GET /Assets/ HTTP/1.1
      
      0-18160430/30/65_
      73.214731680490.00.310.74
      185.243.218.61http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-18160430/21/61_
      68.264820658430.00.191.08
      2.57.121.251http/1.1www.bni-fantastic.com:80GET /include/ HTTP/1.1
      
      0-18160430/33/68_
      68.35468091970
      Found on 2024-01-07 09:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abebe33203c

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Sunday, 24-Dec-2023 05:11:17 +07
      Restart Time: Wednesday, 31-May-2023 13:13:23 +07
      Parent Server Config. Generation: 299
      Parent Server MPM Generation: 298
      Server uptime:  206 days 15 hours 57 minutes 53 seconds
      Server load: 0.25 0.23 0.23
      Total accesses: 3491172 - Total Traffic: 96.9 GB - Total Duration: 1275551851
      CPU Usage: u1850.82 s853.72 cu49589.5 cs22807.3 - .421% CPU load
      .196 requests/sec - 5.7 kB/second - 29.1 kB/request - 365.365 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06904no0yes064000
      16485no0yes064000
      66912no0yes262000
      86913no0yes064000
      Sum400 2254000
      
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _______________________________________W__________R_____________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-29869040/12/4014_
      19.74572149365770.00.26101.93
      103.58.148.220http/1.1www.varietypack.co.th:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-29869040/8/4012_
      26.175722679076350.00.07114.58
      68.178.145.193http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-29869040/9/4180_
      21.1340816649884490.00.14181.69
      52.167.144.180h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/7/3954_
      26.3440822589968330.00.08109.22
      52.167.144.175h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/6/4035_
      19.8540615459817580.00.0892.81
      52.167.144.140h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/11/3898_
      26.36406152624881170.00.15420.42
      52.167.144.175h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-29869040/12/4063_
      24.8640418608941640.00.1470.02
      52.167.144.218h2www.varietypack.co.th:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-29869040/6/4025_
      21.2040323819873520.00.07207.81
      40.77.167.132h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/14/4043_
      26.4634821299826580.00.2891.57
      52.167.144.175h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/8/3729_
      21.22348190817226390.00.1058.48
      40.77.167.132h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-29869040/9/4361_
      26.4734620609450770.00.14145.14
      52.167.144.175h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-29869040/7/4246_
      19.9034616699450550.00.20118.32
      52.167.144.235h2www.varietypack.co.th:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-29869040/10/4072_
      22.482401498959660.00.1199.80
      103.42.56.253http/1.1www.practice.webeasyforrent.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/12/3832_
      25.0123917669604720.00.1883.21
      52.167.144.8h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-29869040/14/3904_
      21.2834316619567770.00.2081.55
      40.77.167.132h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/4/3971_
      22.43344538914390.00.03121.30
      66.249.71.67http/1.1www.mosanto.devonlinesite.com:4done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-29869040/6/4024_
      26.612421623168983410.00.0687.04
      52.167.144.166h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/9/3894_
      23.7724219648969140.00.1497.11
      52.167.144.189h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/10/3729_
      22.492382648959470.00.25108.08
      47.251.8.250http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-29869040/9/4102_
      25.10239170358582810.00.15104.12
      52.167.144.222h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/9/4133_
      22.5123616169683410.00.15102.12
      40.77.167.25http/1.1www.varietypack.co.th:80GET /staffroom/staffblog/ HTTP/1.1
      
      0-29869040/8/4266_
      26.6323717229604540.00.10107.02
      52.167.144.8h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/10/4099_
      26.7420716129638670.00.1390.12
      52.167.144.175h2www.varietypack.co.th:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-29869040/7/4075_
      25.1423416929213740.00.0866.75
      52.167.144.222h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/13/3991_
      22.542331592117047740.00.19169.93
      40.77.167.25h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/3/4133_
      19.0220715999660440.00.0290.87
      52.167.144.145h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/10/4113_
      26.7520515268507780.00.14100.07
      52.167.144.175h2www.varietypack.co.th:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-29869040/7/3999_
      22.5920517778652620.05.33128.01
      40.77.167.26h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/8/3817_
      25.2720317569643260.00.1077.87
      52.167.144.209h2www.varietypack.co.th:443done, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-29869040/14/3977_
      26.7919718899148570.00.2795.32
      52.167.144.232h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-29869040/7/4124_
      21.4620218188307940.00.09118.35
      40.77.167.28h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-298
      Found on 2023-12-23 22:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abef7c5852c

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 11-Dec-2023 20:46:33 +07
      Restart Time: Wednesday, 31-May-2023 13:13:23 +07
      Parent Server Config. Generation: 285
      Parent Server MPM Generation: 284
      Server uptime:  194 days 7 hours 33 minutes 10 seconds
      Server load: 0.19 0.15 0.17
      Total accesses: 3292752 - Total Traffic: 90.2 GB - Total Duration: 1012664164
      CPU Usage: u1695.27 s804.94 cu45445.3 cs20379.8 - .407% CPU load
      .196 requests/sec - 5.6 kB/second - 28.7 kB/request - 307.543 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      115541no0yes064000
      515546no0yes163000
      815551no2yes064002
      914994no0yes064000
      Sum402 1255002
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      __________W_____________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-284-0/0/3763.
      0.0028798216024490.00.0095.86
      172.172.167.160http/1.1www.aia-possible.com:80GET /sito/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-284-0/0/3793.
      0.0028798176412940.00.00109.18
      104.234.204.32http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/swiper/swiper.min.js HTTP/1.1
      
      0-284-0/0/3833.
      0.002879816956568430.00.00114.25
      178.151.245.174http/1.1www.varietypack.co.th:443GET /wp-content/uploads/2018/05/%E0%B8%A2%E0%B8%B2%E0%B9%81%E0%
      
      0-284-0/0/3693.
      0.002879806855040.00.00105.58
      104.234.204.32http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/sidebar-content/jquery-sidebar-content.js H
      
      0-284-0/0/3674.
      0.002879806001680.00.0075.78
      13.57.205.5http/1.1webmail.salepageeasy.webeasyforGET /js/jquery.min.js HTTP/1.1
      
      0-284-0/0/3620.
      0.0028798021931750.00.00405.46
      13.57.205.5http/1.1webmail.salepageeasy.webeasyforGET /elastic/deps/bootstrap.bundle.min.js HTTP/1.1
      
      0-284-0/0/3731.
      0.002879876181970.00.0060.26
      104.234.204.32http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/bootstrap-select/js/bootstrap-select.min.js
      
      0-284-0/0/3731.
      0.002879816938360.00.00188.33
      104.234.204.32http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/circleType/jquery.lettering.min.js HTTP/1.1
      
      0-284-0/0/3729.
      0.002879816903120.00.0078.00
      13.57.205.5http/1.1webmail.salepageeasy.webeasyforGET /js/jquery.min.js HTTP/1.1
      
      0-284-0/0/3470.
      0.0028798214672940.00.0054.59
      54.183.216.128http/1.1www.krungthaiaxa-possible.com:4GET /assets/js/corpai.js HTTP/1.1
      
      0-284-0/0/4029.
      0.002879816354340.00.00118.14
      54.183.216.128http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/circleType/jquery.lettering.min.js HTTP/1.1
      
      0-284-0/0/3922.
      0.0028798716342420.00.0090.15
      54.183.216.128http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/jquery-ui/jquery-ui.js HTTP/1.1
      
      0-284-0/0/3844.
      0.0028798205984810.00.0095.92
      54.183.216.128http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/swiper/swiper.min.js HTTP/1.1
      
      0-284-0/0/3612.
      0.002879846652280.00.0080.17
      54.183.216.128http/1.1www.krungthaiaxapossible.devonlGET /assets/js/corpai.js HTTP/1.1
      
      0-284-0/0/3649.
      0.002879816261430.00.0076.65
      54.183.216.128http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/sidebar-content/jquery-sidebar-content.js H
      
      0-284-0/0/3723.
      0.002879816034090.00.00117.33
      54.183.216.128http/1.1www.krungthaiaxapossible.devonlGET /assets/vendors/jquery-appear/jquery.appear.min.js HTTP/1.1
      
      0-284-0/0/3689.
      0.00287983165459140.00.0081.56
      54.183.216.128http/1.1www.krungthaiaxapossible.devonlGET /assets/vendors/bxslider/jquery.bxslider.min.js HTTP/1.1
      
      0-284-0/0/3567.
      0.0028798115933660.00.0087.51
      54.183.216.128http/1.1www.krungthaiaxapossible.devonlGET /assets/vendors/bootstrap/js/bootstrap.bundle.min.js HTTP/1
      
      0-284-0/0/3446.
      0.002879816450740.00.0099.24
      54.183.216.128http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/jquery-ui/jquery-ui.js HTTP/1.1
      
      0-284-0/0/3821.
      0.0028798155593740.00.0093.05
      54.183.216.128http/1.1www.krungthaiaxapossible.devonlGET /assets/vendors/vegas/vegas.min.js HTTP/1.1
      
      0-284-0/0/3881.
      0.002879826302130.00.0094.68
      54.183.216.128http/1.1www.krungthaiaxapossible.devonlGET /assets/vendors/jquery-validate/jquery.validate.min.js HTTP
      
      0-284-0/0/4043.
      0.002879816616859920.00.00103.92
      178.151.245.174http/1.1www.varietypack.co.th:443GET /wp-content/uploads/2018/05/%E0%B8%82%E0%B9%89%E0%B8%B2%E0%
      
      0-284-0/0/3774.
      0.002879816187980.00.0083.27
      54.183.216.128http/1.1www.krungthaiaxapossible.devonlGET /assets/vendors/jquery-ajaxchimp/jquery.ajaxchimp.min.js HT
      
      0-284-0/0/3796.
      0.002879866155590.00.0061.01
      54.183.216.128http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/isotope/isotope.js HTTP/1.1
      
      0-284-0/0/3739.
      0.00287981853113784470.00.00166.43
      52.167.144.221h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-284-0/0/3929.
      0.002879824976421570.00.0087.46
      52.167.144.142h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-284-0/0/3886.
      0.002879885595380.00.0097.47
      54.183.216.128http/1.1www.krungthaiaxa-possible.com:4GET /assets/vendors/swiper/swiper.min.js HTTP/1.1
      
      0-284-0/0/3681.
      0.002879805705050.00.0099.16
      54.183.216.128http/1.1www.krungthaiaxapossible.devonlGET /assets/vendors/jquery-appear/jquery.appear.min.js HTTP/1.1
      
      0-284-0/0/3510.
      0.002879886749170.00.0065.00
      54.183.216.128http/1.1www.krungthaiaxapossible.devonlGET /assets/vendors/jquery/jquery-3.6.0.min.js HTTP/1.1
      
      0-284-0/0/3732.
      0.002879846286500.00.0089.49
      3.235.162.121http/1.1www.aia-possible.com:443GET /assets/vendors/timepicker/timePicker.js HTTP/1.1
      
      0-284-
      Found on 2023-12-11 13:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe004714f8

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 17-Nov-2023 10:51:21 +07
      Restart Time: Wednesday, 31-May-2023 13:13:23 +07
      Parent Server Config. Generation: 253
      Parent Server MPM Generation: 252
      Server uptime:  169 days 21 hours 37 minutes 57 seconds
      Server load: 0.12 0.08 0.09
      Total accesses: 2959663 - Total Traffic: 78.8 GB - Total Duration: 634480175
      CPU Usage: u1446.48 s669.32 cu39644.8 cs17503.1 - .404% CPU load
      .202 requests/sec - 5.6 kB/second - 27.9 kB/request - 214.376 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      120788no0yes064000
      321346no0yes064000
      621351no0yes361000
      1020786no0yes064000
      Sum400 3253000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________W______R______R_________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-252-0/0/3571.
      0.00379472423889640.00.0091.96
      94.23.61.165http/1.1www.birdrepellentasia.com:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3593.
      0.0037947634381110.00.0099.62
      24.199.107.170http/1.1www.gardenshed.devonlinesite.coGET /wp-login.php HTTP/1.1
      
      0-252-0/0/3641.
      0.00379472434293780.00.00110.50
      69.163.224.104http/1.1www.birdrepellentasia.com:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3469.
      0.003794712574825120.00.0096.83
      157.55.39.53h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3469.
      0.00379478823669880.00.0071.16
      165.227.89.189http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3443.
      0.0037947183019790710.00.00402.00
      50.116.102.211http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3443.
      0.003794715673954270.00.0055.56
      114.119.157.178http/1.1www.varietypack.co.th:443GET /shop/page/1/?product_count=12&product_view=list&product_or
      
      0-252-0/0/3392.
      0.00379479224856590.00.00173.93
      134.209.66.128http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3468.
      0.003794704650620.00.0068.16
      203.75.213.2h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3291.
      0.003794713512540640.00.0049.52
      20.115.127.80h2www.vrcconstruct.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3783.
      0.0037947304189210.00.00106.93
      159.203.182.222http/1.1
      
      0-252-0/0/3583.
      0.00379479193778630.00.0072.29
      157.55.39.6h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3590.
      0.003794753788150.00.0085.71
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1700153948.68056607246398925781
      
      0-252-0/0/3397.
      0.0037947314317180.00.0075.10
      217.76.60.62http/1.1www.bni-fantastic.com:443GET /%E4%B8%89%E9%80%B1%E9%80%A3%E7%B6%9A%E5%85%A5%E4%BC%9A%E8%
      
      0-252-0/0/3356.
      0.003794704027270.00.0069.14
      159.203.182.222http/1.1localhost:443GET /v2/_catalog HTTP/1.1
      
      0-252-0/0/3517.
      0.003794714584343320.00.00108.44
      159.203.182.222h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3492.
      0.00379470163414040.00.0078.57
      159.203.182.222http/1.1localhost:443GET / HTTP/1.1
      
      0-252-0/0/3346.
      0.003794715943804290.00.0080.61
      159.203.182.222http/1.1
      
      0-252-0/0/3238.
      0.003794714594127760.00.0087.94
      157.55.39.61http/1.1www.varietypack.co.th:80GET /blog-date-200605.html HTTP/1.1
      
      0-252-0/0/3611.
      0.0037947053383230.00.0083.82
      159.203.182.222http/1.1localhost:443GET /_all_dbs HTTP/1.1
      
      0-252-0/0/3659.
      0.003794703733910.00.0078.94
      18.217.36.140h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3830.
      0.00379473154424070.00.0087.20
      20.243.125.168http/1.1www.birdrepellentasia.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3549.
      0.003794716093716060.00.0074.84
      146.70.190.133http/1.1www.krugerfan.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3622.
      0.003794713503770370.00.0053.11
      147.182.168.210http/1.1localhost:80\x16\x03\x01
      
      0-252-0/0/3525.
      0.00379470111714810.00.00161.01
      159.203.182.222http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-252-0/0/3722.
      0.00379475314214990.00.0083.97
      139.196.46.20http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3672.
      0.003794703885340.00.0091.37
      159.203.182.222http/1.1localhost:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-252-0/0/3495.
      0.003794703460850.00.0096.53
      147.182.168.210http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3320.
      0.003794764208730.00.0050.94
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1700154147.75613903999328613281
      
      0-252-0/0/3514.
      0.003794703674130.00.0070.28
      147.182.168.210http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-252-0/0/3537.
      0.003794703660460.00.0089.25
      132.145.46.98http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3323.
      0.003794711305037330.00.0059.54
      52.167.144.230h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3515.
      0.003794715194352500.00.00105.94
      157.55.39.9h2www.va
      Found on 2023-11-17 03:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abeae590a16

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 13-Nov-2023 00:25:14 +07
      Restart Time: Wednesday, 31-May-2023 13:13:23 +07
      Parent Server Config. Generation: 249
      Parent Server MPM Generation: 248
      Server uptime:  165 days 11 hours 11 minutes 50 seconds
      Server load: 0.24 0.41 0.37
      Total accesses: 2902325 - Total Traffic: 76.1 GB - Total Duration: 589016601
      CPU Usage: u1354.48 s617.19 cu38981.8 cs17142.2 - .406% CPU load
      .203 requests/sec - 5.6 kB/second - 27.5 kB/request - 202.946 ms/request
      6 requests currently being processed, 250 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018488no1yes163001
      118325no2yes163002
      618494no2yes262001
      718496no9yes262107
      Sum4014 62501011
      
      ______________________________________________R_________________
      ______________________________R_________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____R_R________________________________________________________
      _________________________________________________________WR_____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-248184880/1/3516_
      0.01251303569760.00.0191.18
      128.199.61.251http/1.1www.practice.webeasyforrent.comGET /login.action HTTP/1.1
      
      0-248184880/0/3496_
      0.0032283784400.00.0090.78
      35.88.225.120http/1.1www.krungthaiaxa-possible.com:8GET /assets/images/resources/kap-logo-1.svg HTTP/1.1
      
      0-248184880/1/3568_
      0.032413903280.00.00107.98
      165.22.74.203http/1.1www.webeasyforrent.com:443GET /config.json HTTP/1.1
      
      0-248184880/1/3389_
      0.052304014330.00.0056.52
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET /_all_dbs HTTP/1.1
      
      0-248184880/1/3408_
      0.05221373173520.00.0070.56
      157.55.39.58h2www.gardenshedthailand.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3372_
      0.0023018868910.00.00400.75
      42.48.79.102http/1.1www.gif.devonlinesite.com:443POST /apply_sec.cgi HTTP/1.1
      
      0-248184880/1/3345_
      0.052203361510.00.0053.64
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET /.DS_Store HTTP/1.1
      
      0-248184880/0/3300_
      0.002204492110.00.00172.78
      42.48.79.102http/1.1webmail.iecthai.com:80GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fil
      
      0-248184880/0/3370_
      0.002204218340.00.0067.22
      42.48.79.102http/1.1www.salepageeasy.webeasyforrentGET /menu/neo HTTP/1.1
      
      0-248184880/1/3185_
      0.062113311847100.00.0147.72
      128.199.61.251http/1.1www.practice.webeasyforrent.comGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-248184880/0/3679_
      0.00219543700140.00.00106.12
      157.55.39.58h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3508_
      0.002003276470.00.0071.03
      42.48.79.102http/1.1www.dhllms.devonlinesite.com:44done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3525_
      0.002010293371070.00.0084.57
      157.55.39.58h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3321_
      0.0019833881440.00.0071.95
      54.38.211.230http/1.1www.scormapi.devonlinesite.com:GET / HTTP/1.0
      
      0-248184880/1/3234_
      0.071703414660.00.0067.16
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-248184880/0/3317_
      0.0017103717940.00.0086.88
      42.48.79.102http/1.1www.krugerfan.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/1/3435_
      0.071623162862990.00.0178.01
      51.178.81.195http/1.1www.mldp.devonlinesite.com:443GET /admin HTTP/1.1
      
      0-248184880/0/3274_
      0.001612963077680.00.0077.33
      157.55.39.11h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3168_
      0.00124313647400.00.0084.29
      216.131.116.87http/1.1www.krugerfan.devonlinesite.comGET / HTTP/1.1
      
      0-248184880/1/3522_
      0.0912452678330.00.2082.25
      216.131.116.87http/1.1www.krugerfan.devonlinesite.comGET / HTTP/1.1
      
      0-248184880/0/3603_
      0.001003356690.00.0069.23
      42.48.79.102http/1.1webmail.iecthai.com:80GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../
      
      0-248184880/1/3586_
      0.13903849050.00.0072.40
      137.184.106.30http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-248184880/1/3479_
      0.13903209970.00.0065.01
      79.104.53.14http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-248184880/0/3528_
      0.00903211290.00.0052.19
      35.88.225.120http/1.1www.krungthaiaxa-possible.com:8GET /assets/vendors/odometer/odometer.min.js HTTP/1.1
      
      0-248184880/1/3416_
      0.1390111149480.00.00146.41
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-248184880/0/3638_
      0.0091453729070.00.0072.09
      198.98.54.32http/1.1www.practice.webeasyforrent.comGET /wp-login.php HTTP/1.1
      
      0-248184880/0/3585_
      0.00912053267370.00.0082.48
      157.55.39.53h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/1/3367_
      0.13802865700.00.0095.11
      139.144.150.23http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-248184880/1/3258_
      0.13803703830.00.0048.99
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-248184880/1/3445_
      0.13803078640.00.0061.21
      139.144.150.23http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-248184880/0/3467_
      0.00702977250.00.0088.56
      42.48.79.102http/1.1www.salepageeasy.webeasyforrentPOST /pcidss/report?type=allprofiles&sid=loginchallengeresponse
      
      0-248184880/0/3230_
      0.00604575030.00.0058.64
      146.70.184.102http/1.1
      
      0-248184880/1/3426</
      Found on 2023-11-12 17:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe15ba8fee

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 14-Jul-2023 00:20:46 +07
      Restart Time: Wednesday, 31-May-2023 13:13:23 +07
      Parent Server Config. Generation: 79
      Parent Server MPM Generation: 78
      Server uptime:  43 days 11 hours 7 minutes 23 seconds
      Server load: 0.38 0.48 0.33
      Total accesses: 404171 - Total Traffic: 19.6 GB - Total Duration: 47634655
      CPU Usage: u754.05 s303.33 cu8322.76 cs5625.91 - .4% CPU load
      .108 requests/sec - 5.5 kB/second - 50.9 kB/request - 117.858 ms/request
      8 requests currently being processed, 248 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013258no1yes163000
      212699no0yes262000
      313260no1yes361001
      1013296no2yes262001
      Sum404 8248002
      
      ________________R_______________________________________________
      ................................................................
      ___________________________________________R__________R_________
      _____________________________W_____R______________________R_____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____________________________________R_________W________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-78132580/69/467_
      88.2921504610.00.3023.40
      164.92.192.25http/1.1www.thailife.devonlinesite.com:GET / HTTP/1.1
      
      0-78132580/84/391_
      88.111213178080.00.418.88
      167.99.8.63http/1.1www.oemsunhealth.webeasyforrentGET /.git/config HTTP/1.1
      
      0-78132580/82/456_
      88.3210212420.01.147.83
      165.22.108.223http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-78132580/74/364_
      88.3010203090.00.397.36
      104.248.140.11http/1.1www.ohmdigitallife.devonlinesitGET / HTTP/1.1
      
      0-78132580/92/440_
      87.3110178150.02.5122.59
      139.59.65.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/69/358_
      87.311015987620.00.61349.69
      139.59.230.191http/1.1
      
      0-78132580/74/381_
      87.931206191330.00.445.74
      139.59.230.191h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/80/392_
      88.0820307090.00.905.14
      103.58.148.220http/1.1www.webeasyforrent.com:80GET /.well-known/acme-challenge/letsencrypt_1689268798_4b9e9f2e
      
      0-78132580/84/404_
      88.32114276010.01.026.34
      159.65.138.217http/1.1www.lifeif.devonlinesite.com:80GET /server-status HTTP/1.1
      
      0-78132580/70/369_
      88.1310205720.00.382.34
      162.243.161.105http/1.1www.iyamedic.com:443GET /telescope/requests HTTP/1.1
      
      0-78132580/86/367_
      88.3900242160.05.9122.18
      167.172.20.95http/1.1www.lifeif.devonlinesite.com:80GET /.vscode/sftp.json HTTP/1.1
      
      0-78132580/88/414_
      88.09144227890.01.7011.01
      172.104.102.196h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/87/489_
      87.3500211160.02.5934.16
      207.154.240.169http/1.1
      
      0-78132580/86/380_
      88.101207496070.00.655.30
      128.199.195.68h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/68/341_
      88.3210148120.00.342.63
      167.99.184.41http/1.1www.ohmdigitallife.devonlinesitGET / HTTP/1.1
      
      0-78132580/74/363_
      88.3700228160.00.609.46
      167.99.184.41http/1.1www.ohmdigitallife.devonlinesitGET /.vscode/sftp.json HTTP/1.1
      
      0-78132580/75/350R
      86.9320137320.00.5311.87
      139.59.65.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/62/453_
      88.4000175470.00.2712.32
      159.65.138.217http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-78132580/72/376_
      87.3711218310.00.7520.47
      104.236.193.132h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/78/479_
      88.111301202100.00.4023.74
      142.93.158.96http/1.1www.krugerfan.devonlinesite.comGET / HTTP/1.1
      
      0-78132580/82/405_
      88.1317243090.00.545.16
      207.154.225.47h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/76/388_
      88.3310201520.00.353.47
      146.190.98.165http/1.1www.salepageeasy.webeasyforrentGET /debug/default/view?panel=config HTTP/1.1
      
      0-78132580/77/537_
      87.981169489530.00.999.08
      192.53.126.23http/1.1www.oemsunhealth.webeasyforrentGET / HTTP/1.1
      
      0-78132580/67/357_
      88.1417146340.00.343.77
      143.198.72.96http/1.1www.ohmdigitallife.com:443GET /server-status HTTP/1.1
      
      0-78132580/74/436_
      88.13400224060.00.4618.55
      206.81.1.88http/1.1www.iyamedic.com:443GET /.env HTTP/1.1
      
      0-78132580/76/445_
      88.3410497460.00.728.50
      128.199.195.68http/1.1www.lifeif.devonlinesite.com:44GET /login.action HTTP/1.1
      
      0-78132580/207/527_
      88.3410149350.012.4920.65
      142.93.158.96http/1.1www.krugerfan.devonlinesite.comGET / HTTP/1.1
      
      0-78132580/70/449_
      88.3310295080.00.3919.41
      159.65.138.217http/1.1www.lifeif.devonlinesite.com:80GET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-78132580/81/379_
      88.3310246780.00.383.33
      128.199.195.68http/1.1www.lifeif.devonlinesite.com:44GET /debug/default/view?panel=config HTTP/1.1
      
      0-78132580/74/417_
      88.3210232220.00.5612.47
      146.190.98.165http/1.1localhost:80\x16\x03\x01\x01\x16\x01
      
      0-78132580/69/357_
      85.7210210820.00.4113.01
      162.243.161.105h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/83/384_
      88.3318215340.00.5213.95
      159.89.83.196http/1.1localhost:80\x16\x03\x01\x01\x0f\x01
      
      0-78132580/72/431_
      88.020200819790.00.3711.58
      172.104.102.196http/1.1
      
      0-78132580/67/416_
      88.001196208400.00.3512.53
      159.223.102.13http/1.1www.oemsunhealth.webeasyforrentGET /.DS_Store HTTP/1.1
      
      0-78<
      Found on 2023-07-13 17:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abe67c853ce

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 14-Mar-2023 00:20:39 +07
      Restart Time: Friday, 25-Nov-2022 14:31:43 +07
      Parent Server Config. Generation: 167
      Parent Server MPM Generation: 166
      Server uptime:  108 days 9 hours 48 minutes 56 seconds
      Server load: 3.13 1.78 0.87
      Total accesses: 395836 - Total Traffic: 52.1 GB - Total Duration: 290710368
      CPU Usage: u1205.64 s483.83 cu11019.1 cs11664.5 - .26% CPU load
      .0423 requests/sec - 5.8 kB/second - 138.1 kB/request - 734.421 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      27789yes (old gen)2no00000
      429782no0yes064000
      629786no0yes163000
      1029473no0yes064000
      1329843no0yes163000
      Sum512 2254000
      
      ................................................................
      ................................................................
      .................................G..............................
      ................................................................
      ________________________________________________________________
      ................................................................
      ______________________________________R_________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      _________________________________W______________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-166-0/0/514.
      0.00130658730.00.0017.91
      217.146.2.41http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-166-0/0/326.
      0.001345437180.00.0017.15
      190.2.132.155http/1.1www.bni-fantastic.com:443GET /contact/ HTTP/1.0
      
      0-166-0/0/368.
      0.00131467810.00.006.48
      91.206.200.120http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-166-0/0/344.
      0.00131245900.00.005.98
      217.146.2.41http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-166-0/0/521.
      0.00134339423580.00.0043.75
      49.49.241.34h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/484.
      0.00130418450.00.0022.59
      198.235.24.17http/1.1localhost:443GET / HTTP/1.1
      
      0-166-0/0/311.
      0.0013115273230.00.0015.86
      49.49.241.34h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/400.
      0.00130566820.00.0015.75
      8.210.8.100http/1.1localhost:80GET / HTTP/1.1
      
      0-166-0/0/551.
      0.001336758167740.00.0062.66
      93.114.185.76http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-166-0/0/443.
      0.00130329960.00.0021.39
      183.88.228.128h2www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/396.
      0.001359592610.00.0010.56
      92.204.129.103h2www.bni-fantastic.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/326.
      0.001337344270.00.0012.80
      92.204.129.103h2www.bni-fantastic.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/638.
      0.001355754850.00.00104.88
      198.235.24.5http/1.1www.iecthai.com:80GET / HTTP/1.1
      
      0-166-0/0/415.
      0.00130596080.00.0021.62
      183.88.228.128h2www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/407.
      0.00139520540.00.0015.82
      194.186.142.113h2webmail.krungthaiaxapossible.deidle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/348.
      0.00131400850.00.004.68
      194.186.142.113h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/441.
      0.00133611020.00.0060.04
      194.186.142.113h2webmail.krungthaiaxapossible.deidle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/420.
      0.00133217349360.00.008.39
      194.186.142.113h2webmail.krungthaiaxapossible.deidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/451.
      0.00130972230.00.0067.55
      196.242.84.177http/1.1www.vrcconstruct.com:443GET /xmlrpc.php?rsd HTTP/1.1
      
      0-166-0/0/436.
      0.00130351470.00.0027.46
      205.210.31.185http/1.1webmail.iecthai.com:80GET / HTTP/1.1
      
      0-166-0/0/569.
      0.00130554920.00.0022.74
      162.142.125.13http/1.1localhost:443GET / HTTP/1.1
      
      0-166-0/0/321.
      0.001335436570.00.0013.07
      194.186.142.113h2webmail.krungthaiaxapossible.deidle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/532.
      0.0013267618210.00.0011.44
      66.249.70.116http/1.1www.vrcconstruct.com:443done, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/380.
      0.001381336140.00.0011.24
      49.49.241.34h2www.gardenshedthailand.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/366.
      0.001347106492580.00.0017.12
      104.165.199.4http/1.1www.doublealms.devonlinesite.coGET / HTTP/1.1
      
      0-166-0/0/321.
      0.001314376080.00.003.49
      66.249.64.130http/1.1www.iecthai.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/378.
      0.0013135348890.00.007.99
      66.249.64.208http/1.1www.gardenshedthailand.com:443GET /blog/philodendron-red-green-congo HTTP/1.1
      
      0-166-0/0/497.
      0.00131360760.00.0045.09
      34.78.6.216http/1.1localhost:80done, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/476.
      0.00130772630.00.0053.53
      109.171.32.37http/1.1www.gardenshedthailand.com:80GET / HTTP/1.1
      
      0-166-0/0/310.
      0.0013117418490.00.0038.84
      66.249.64.206http/1.1www.gardenshedthailand.com:443GET /assets/css/responsive.css?v=294 HTTP/1.1
      
      0-166-0/0/316.
      0.001350409110.00.008.18
      223.24.165.219h2www.gardenshedthailand.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/441.
      0.00131294500.00.0027.85
      223.24.165.219h2www.gardenshedthailand.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/385.
      0.00131411580.00.0028.21
      66.249.64.208http/1.1www.gardenshedthailand.com:443</
      Found on 2023-03-13 17:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abeaf6c6582

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 13-Jan-2023 00:14:20 +07
      Restart Time: Friday, 25-Nov-2022 14:31:43 +07
      Parent Server Config. Generation: 67
      Parent Server MPM Generation: 66
      Server uptime:  48 days 9 hours 42 minutes 36 seconds
      Server load: 0.25 0.35 0.22
      Total accesses: 133379 - Total Traffic: 33.9 GB - Total Duration: 124686387
      CPU Usage: u535.07 s173.33 cu4194.87 cs4695.13 - .23% CPU load
      .0319 requests/sec - 8.5 kB/second - 266.9 kB/request - 934.828 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06513no0yes064000
      36516no0yes262000
      86075no0yes064000
      96567no0yes163000
      Sum400 3253000
      
      ________________________________________________________________
      ................................................................
      ................................................................
      _________________________________________________W_____R________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      _______________________________R________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6665130/0/141_
      0.001525193800.00.002.61
      103.206.205.213h2www.gardenshed.devonlinesite.coidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/110_
      0.0015121143350.00.003.71
      94.250.250.48h2www.oemsunhealth.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/153_
      0.0015112129280.00.002.48
      92.204.128.97h2www.oemsunhealth.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/143_
      0.00150134790.00.002.19
      51.195.142.201http/1.1www.dhllms.devonlinesite.com:44GET / HTTP/1.1
      
      0-6665130/0/99_
      0.0015097030.00.001.30
      51.222.253.1h2www.thanksdm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/118_
      0.001555232890.00.003.42
      103.58.148.220http/1.1www.oemsunhealth.webeasyforrentGET /?et_check_mod_pagespeed=on HTTP/1.1
      
      0-6665130/0/117_
      0.0015381128710.00.002.40
      103.187.168.159http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-6665130/1/109_
      0.0140258070.00.003.26
      139.59.135.127http/1.1www.salepageeasy.webeasyforrentGET /login.action HTTP/1.1
      
      0-6665130/0/247_
      0.003057722080.00.002.56
      159.65.54.69http/1.1
      
      0-6665130/0/187_
      0.003176128170.00.005.67
      172.104.249.218http/1.1
      
      0-6665130/0/159_
      0.0020235160.00.005.16
      172.104.249.218h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/119_
      0.0010119470.00.001.40
      139.144.69.48h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-6665130/1/247_
      0.0610468140.00.006.54
      159.65.54.69http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-6665130/1/205_
      0.0710192310.00.016.40
      159.65.54.69http/1.1www.salepageeasy.webeasyforrentGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-6665130/0/118_
      0.0010245610.00.004.13
      184.168.96.211http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-6665130/0/116_
      0.0014174550.00.001.96
      103.58.148.220http/1.1www.vrcconstruct.com:80POST /wp-cron.php?doing_wp_cron=1673363951.68922591209411621093
      
      0-6665130/0/137_
      0.0000296870.00.001.68
      172.104.249.218h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/203_
      0.000017162710.00.005.58
      114.119.136.32http/1.1www.devonlinesite.com:80GET /robots.txt HTTP/1.1
      
      0-6665130/0/102_
      0.000112154210.00.000.93
      92.204.128.97h2www.oemsunhealth.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/1/134_
      0.1200185920.00.001.79
      159.65.54.69http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-6665130/1/286_
      0.1200279080.00.007.59
      159.65.54.69http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-6665130/1/114_
      0.0061182210.00.003.69
      159.65.51.215http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-6665130/1/211_
      0.0060399100.00.003.69
      159.65.51.215http/1.1www.salepageeasy.webeasyforrentGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-6665130/1/146_
      0.0150145010.00.001.79
      164.92.224.29http/1.1www.salepageeasy.webeasyforrentGET /.DS_Store HTTP/1.1
      
      0-6665130/1/148_
      0.0150130080.00.004.72
      159.65.51.215http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-6665130/1/113_
      0.0150119830.00.001.35
      159.65.51.215http/1.1www.salepageeasy.webeasyforrentGET /api/search?folderIds=0 HTTP/1.1
      
      0-6665130/0/102_
      0.0050102460.00.001.29
      213.205.38.23http/1.1
      
      0-6665130/0/118_
      0.0050144340.00.001.03
      185.189.112.27h2www.vrcconstruct.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/1/139_
      0.0150101240.00.002.17
      164.92.224.29http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-6665130/0/106_
      0.005112617167330.00.001.36
      35.87.121.76http/1.1www.oemsunhealth.webeasyforrentGET / HTTP/1.1
      
      0-6665130/1/111_
      0.1200213680.00.003.66
      172.104.249.218http/1.1www.salepageeasy.webeasyforrentGET /.env HTTP/1.1
      
      0-6665130/1/157_
      0.1200157970.00.002.12
      172.104.249.218http/1.1www.salepageeasy.webeasyforrentGET /debug/default/view?panel=config HTTP/1.1
      
      0-6665130/1/122_
      0.1200111580.00.002.90
      172.104.249.218http/1.1www.salepageeasy.webeasyforrentGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-6665130/0/223_
      0.0000167090.0
      Found on 2023-01-12 17:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abec48fc2d0

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.46 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Dec  8 2020 01:14:33
      
      Current Time: Sunday, 13-Nov-2022 00:14:33 +07
      Restart Time: Wednesday, 21-Sep-2022 09:01:29 +07
      Parent Server Config. Generation: 57
      Parent Server MPM Generation: 56
      Server uptime:  52 days 15 hours 13 minutes 4 seconds
      Server load: 1.25 1.26 0.77
      Total accesses: 114599 - Total Traffic: 3.3 GB - Total Duration: 42321625
      CPU Usage: u771.91 s319.5 cu4462.7 cs5761.21 - .249% CPU load
      .0252 requests/sec - 787 B/second - 30.5 kB/request - 369.302 ms/request
      22 requests currently being processed, 234 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      112039no0yes262000
      312736no1yes559001
      712038no0yes1351000
      912765no0yes262000
      Sum401 22234001
      
      ................................................................
      _____R_________________R________________________________________
      ................................................................
      __________________________R________________RR__________R____W___
      ................................................................
      ................................................................
      ................................................................
      ___RRW____R__R________R____R___R_R______RR_______R________R_____
      ................................................................
      ___________R___R________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-56-0/0/119.
      0.00863011144200.00.004.38
      167.248.133.44http/1.1www.iecthai.com:443GET /assets/images/iec-favicon-32-10.png HTTP/1.1
      
      0-56-0/0/127.
      0.0086301199135140.00.002.08
      45.61.184.58http/1.1www.practice.webeasyforrent.comPOST /wp-login.php HTTP/1.1
      
      0-56-0/0/98.
      0.0086301193160500.00.001.12
      167.248.133.44h2cdone, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-56-0/0/74.
      0.008630127293310.00.001.14
      88.80.186.144http/1.1
      
      0-56-0/0/125.
      0.0086301185124180.00.001.01
      207.154.208.125http/1.1www.oemsunhealth.webeasyforrentGET /?author=141 HTTP/1.1
      
      0-56-0/0/98.
      0.008630127078900.00.001.63
      69.49.112.73http/1.1www.oemsunhealth.webeasyforrentGET /?author=89 HTTP/1.1
      
      0-56-0/0/87.
      0.0086301145105720.00.000.67
      91.134.248.235http/1.1www.oemsunhealth.webeasyforrentGET /?author=115 HTTP/1.1
      
      0-56-0/0/93.
      0.0086301191150.00.000.75
      23.178.112.209http/1.1www.ohmdigitallife.com:80GET /.well-known/acme-challenge/zjPbNsQIBAWENoIzO7uaMps4u6YV-9t
      
      0-56-0/0/165.
      0.00863010108740.00.001.45
      203.130.0.71http/1.1localhost:80OPTIONS / HTTP/1.0
      
      0-56-0/0/98.
      0.0086301278106960.00.0013.72
      207.154.208.125http/1.1www.oemsunhealth.webeasyforrentGET /?author=149 HTTP/1.1
      
      0-56-0/0/87.
      0.0086301158120.00.001.12
      23.178.112.209http/1.1www.gif.devonlinesite.com:80GET /.well-known/acme-challenge/iIQuhL1czq6M33a6iG5GNGui_hnZBp_
      
      0-56-0/0/183.
      0.00863011361571730.00.0016.14
      64.246.165.150http/1.1www.vrcconstruct.com:80GET /robots.txt HTTP/1.0
      
      0-56-0/0/99.
      0.008630133109190.00.002.14
      42.83.147.34http/1.1www.iecthai.com:80GET /admin HTTP/1.1
      
      0-56-0/0/152.
      0.0086301241190350.00.006.58
      46.101.47.72http/1.1
      
      0-56-0/0/114.
      0.0086301321109770.00.001.30
      88.198.51.187http/1.1www.oemsunhealth.webeasyforrentGET /?author=67 HTTP/1.1
      
      0-56-0/0/122.
      0.0086301288108380.00.002.06
      46.101.47.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-56-0/0/72.
      0.008630135388710.00.000.99
      143.198.30.151h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-56-0/0/109.
      0.0086301234116560.00.001.63
      65.0.175.137http/1.1www.oemsunhealth.webeasyforrentGET /?author=131 HTTP/1.1
      
      0-56-0/0/91.
      0.008630124457940.00.001.02
      64.246.165.150http/1.1
      
      0-56-0/0/153.
      0.00863010172410.00.001.99
      23.178.112.209http/1.1www.devonlinesite.com:80GET /.well-known/acme-challenge/kIE2nD6XQ_vC281TE_YVlUKipCHSCDp
      
      0-56-0/0/124.
      0.0086301244169370.00.0010.89
      80.74.152.40http/1.1www.oemsunhealth.webeasyforrentGET /?author=130 HTTP/1.1
      
      0-56-0/0/175.
      0.00863011101140.00.001.73
      23.178.112.202http/1.1www.krugerfan.devonlinesite.comGET /.well-known/acme-challenge/Um0C4HhhlhseHi2MB3SXj2YybW-4bOV
      
      0-56-0/0/95.
      0.008630124382060.00.000.69
      159.223.178.183http/1.1www.oemsunhealth.webeasyforrentGET /?author=110 HTTP/1.1
      
      0-56-0/0/83.
      0.008630119994010.00.001.70
      45.61.188.188http/1.1www.practice.webeasyforrent.comPOST /wp-login.php HTTP/1.1
      
      0-56-0/0/94.
      0.0086301893780.00.001.32
      91.134.248.235http/1.1www.oemsunhealth.webeasyforrentGET /?author=120 HTTP/1.1
      
      0-56-0/0/142.
      0.00863011129080.00.001.48
      23.178.112.209http/1.1www.gif.devonlinesite.com:80GET /.well-known/acme-challenge/E5DwWIEJfU21PDrYewolJJmglAFe4hQ
      
      0-56-0/0/125.
      0.008630124298900.00.002.40
      80.74.152.40http/1.1www.oemsunhealth.webeasyforrentGET /?author=129 HTTP/1.1
      
      0-56-0/0/116.
      0.00863011173280.00.001.63
      23.178.112.209http/1.1www.cmhm.devonlinesite.com:80GET /.well-known/acme-challenge/GGXoTeMLRnPRjxQYW973ECV3iC1lXnO
      
      0-56-0/0/98.
      0.008630128495210.00.001.06
      137.184.146.233http/1.1www.oemsunhealth.webeasyforrentGET /?author=58 HTTP/1.1
      
      0-56-0/0/134.
      0.008630132594700.00.001.58
      137.184.146.233http/1.1www.oemsunhealth.webeasyforrentGET /?author=53 HTTP/1.1
      
      0-56-0/0/90.
      0.00863010104460.00.001.69
      178.33.84.49http/1.1www.thanksdm.com:80GET /admin.php HTTP/1.1
      
      0-56-0/0/95.
      0.0086301247117740.00.001.90
      88.198.51.187http/1.1www.oemsunhealth.webeasyforrentGET /?author=64 HTTP/1.1
      
      0-56-0/0/146.
      0.0086301251128640.00.002.98
      143.198.30.151http/1.1
      
      0-56-0/0/76.
      0.0086301280103600.00.000.97
      88.80.186.144http/1.1localhost:443
      Found on 2022-11-12 17:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abea5717a2b

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.46 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Dec  8 2020 01:14:33
      
      Current Time: Tuesday, 13-Sep-2022 00:14:06 +07
      Restart Time: Wednesday, 13-Apr-2022 08:12:37 +07
      Parent Server Config. Generation: 170
      Parent Server MPM Generation: 169
      Server uptime:  152 days 16 hours 1 minute 28 seconds
      Server load: 2.06 1.06 0.47
      Total accesses: 403956 - Total Traffic: 11.2 GB - Total Duration: 218489431
      CPU Usage: u1934.14 s614.8 cu14282.5 cs18707 - .269% CPU load
      .0306 requests/sec - 914 B/second - 29.2 kB/request - 540.874 ms/request
      16 requests currently being processed, 560 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06438no0yes064000
      16439no0yes163000
      26088no1yes757000
      36110yes0no00000
      46440no0yes064000
      56441no0yes064000
      76442no31yes6580029
      86444no0yes064000
      96445yes0no00000
      116458no40yes2620039
      136484no0yes064000
      Sum11272 165600068
      
      ________________________________________________________________
      ____________________R___________________________________________
      ______RRRRRRR___________________________________________________
      ......................GGGGGGGGGGGGGG..................GGGGGGGGG.
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      _____________________WRRR_RR____________________________________
      ________________________________________________________________
      ...................G...........................GGG..............
      ................................................................
      _______________RR_______________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16964380/0/652_
      0.001186477400.00.0011.66
      178.79.186.230h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16964380/0/557_
      0.00332411490.00.0012.46
      139.59.159.130http/1.1www.mldp.devonlinesite.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-16964380/0/464_
      0.0030480280.00.006.90
      188.166.147.46http/1.1www.gif.devonlinesite.com:443GET /login.action HTTP/1.1
      
      0-16964380/0/490_
      0.0031566060.00.0017.37
      194.233.164.30http/1.1www.cmhm.devonlinesite.com:443GET /config.json HTTP/1.1
      
      0-16964380/0/550_
      0.0030505810.00.0026.30
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /about HTTP/1.1
      
      0-16964380/0/447_
      0.0031405410.00.004.35
      206.189.98.117http/1.1www.devonlinesite.com:443GET /.env HTTP/1.1
      
      0-16964380/0/522_
      0.0031408950.00.009.75
      206.189.98.117http/1.1www.devonlinesite.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-16964380/0/391_
      0.0030428110.00.008.73
      206.189.98.117http/1.1www.asiaplus74.devonlinesite.coGET /s/3130332e35382e3134382e323230/_/;/META-INF/maven/com.atla
      
      0-16964380/0/498_
      0.0031474270.00.007.43
      206.189.98.117http/1.1www.devonlinesite.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-16964380/0/440_
      0.0030611120.00.0010.42
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /login.action HTTP/1.1
      
      0-16964380/0/586_
      0.0030579040.00.0025.84
      178.62.7.249http/1.1www.ohmdigitallife.devonlinesitGET /.DS_Store HTTP/1.1
      
      0-16964380/0/605_
      0.00313565120.00.0014.05
      194.233.164.30h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16964380/0/474_
      0.00370465100.00.0011.72
      139.59.159.130http/1.1www.mldp.devonlinesite.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-16964380/0/636_
      0.0030515710.00.0015.12
      207.154.241.99http/1.1www.lifeif.devonlinesite.com:44GET /api/search?folderIds=0 HTTP/1.1
      
      0-16964380/0/701_
      0.0034494610.00.0016.36
      188.166.29.79http/1.1www.cmhm.devonlinesite.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-16964380/0/551_
      0.0032414550.00.0012.45
      188.166.29.79http/1.1www.cmhm.devonlinesite.com:443GET / HTTP/1.1
      
      0-16964380/0/542_
      0.0030491720.00.009.65
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /api/search?folderIds=0 HTTP/1.1
      
      0-16964380/0/455_
      0.0030528560.00.009.02
      206.189.98.117http/1.1www.devonlinesite.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-16964380/0/437_
      0.0031438530.00.0025.78
      178.79.186.230h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16964380/0/607_
      0.0030479280.00.0014.83
      194.233.164.177http/1.1www.lifeif.devonlinesite.com:44GET /.git/config HTTP/1.1
      
      0-16964380/0/439_
      0.0030341380.00.006.09
      188.166.147.46http/1.1www.gif.devonlinesite.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-16964380/0/501_
      0.0034411002140.00.0024.52
      139.59.159.130http/1.1www.mldp.devonlinesite.com:443GET /server-status HTTP/1.1
      
      0-16964380/0/438_
      0.0036284180.00.005.73
      206.189.98.117h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16964380/0/676_
      0.0030588660.00.0037.51
      194.233.164.177http/1.1www.thailife.devonlinesite.com:GET /api/search?folderIds=0 HTTP/1.1
      
      0-16964380/0/766_
      0.003652621830.00.0016.79
      178.79.186.216http/1.1www.singha.devonlinesite.com:44GET /debug/default/view?panel=config HTTP/1.1
      
      0-16964380/0/561_
      0.0030537840.00.0018.95
      194.233.164.177http/1.1www.asiaplus74.devonlinesite.coGET /config.json HTTP/1.1
      
      0-16964380/0/414_
      0.0030355860.00.007.61
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /config.json HTTP/1.1
      
      0-16964380/0/431_
      0.00340448250.00.006.65
      45.33.66.120http/1.1www.krugerfan.devonlinesite.comGET /s/3130332e35382e3134382e323230/_/;/META-INF/maven/com.atla
      
      0-16964380/0/497_
      0.0030368310.00.005.48
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /.DS_Store HTTP/1.1
      
      0-16964380/0/498_
      0.00353356790.00.006.22
      139.59.159.130http/1.1www.mldp.de
      Found on 2022-09-12 17:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ad08abe8ad08abeed8cbcd8

      Apache Status
      
      Apache Server Status for www.salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.46 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Dec  8 2020 01:14:33
      
      Current Time: Thursday, 14-Jul-2022 00:14:56 +07
      Restart Time: Wednesday, 13-Apr-2022 08:12:37 +07
      Parent Server Config. Generation: 104
      Parent Server MPM Generation: 103
      Server uptime:  91 days 16 hours 2 minutes 18 seconds
      Server load: 1.30 1.04 0.53
      Total accesses: 246802 - Total Traffic: 7.2 GB - Total Duration: 199060038
      CPU Usage: u1247.51 s491.45 cu8562.77 cs11022 - .269% CPU load
      .0312 requests/sec - 975 B/second - 30.6 kB/request - 806.558 ms/request
      27 requests currently being processed, 229 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      116130no0yes460000
      316845no0yes163000
      616847no0yes955000
      816850no0yes1351000
      Sum400 27229000
      
      ................................................................
      ______________________R____R___R_______________________________R
      ................................................................
      _R______________________________________________________________
      ................................................................
      ................................................................
      ______R___________________RRR____R_____R_____R___R_______W______
      ................................................................
      ____________R_R____R____________RR_RR________R__R_R__R_______R_R
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-103-0/0/357.
      0.008632324276090.00.007.86
      1.192.195.5http/1.1www.iecthai.com:80GET /admin HTTP/1.1
      
      0-103-0/0/251.
      0.0086323271198210.00.001.79
      185.246.164.234http/1.1www.oemsunhealth.webeasyforrentGET /wp-content/wp-content.php HTTP/1.1
      
      0-103-0/0/230.
      0.00863230296580.00.003.30
      51.210.99.98http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/230.
      0.008632326186060.00.004.37
      36.110.211.2http/1.1www.iecthai.com:443GET /admin HTTP/1.1
      
      0-103-0/0/359.
      0.0086323560334070.00.0024.27
      209.142.65.29http/1.1www.oemsunhealth.webeasyforrentGET /wp-admin/js/patior/ HTTP/1.1
      
      0-103-0/0/196.
      0.008632326204880.00.002.15
      36.110.211.69http/1.1www.iecthai.com:443GET /admin HTTP/1.1
      
      0-103-0/0/223.
      0.00863230219210.00.005.61
      20.29.74.156http/1.1localhost:80GET /.env HTTP/1.1
      
      0-103-0/0/211.
      0.0086323222235310.00.005.48
      209.142.65.29http/1.1www.oemsunhealth.webeasyforrentGET /wp-admin/js/patior/ HTTP/1.1
      
      0-103-0/0/193.
      0.00863230189760.00.004.42
      178.63.146.46http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/209.
      0.0086323258213570.00.003.45
      157.55.39.37h2www.oemsunhealth.webeasyforrentidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-103-0/0/315.
      0.0086323236294480.00.0022.41
      158.255.80.210http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/259.
      0.0086323314311720.00.005.98
      185.246.164.234http/1.1www.oemsunhealth.webeasyforrentGET /awstats-icon/browser/browser.php HTTP/1.1
      
      0-103-0/0/253.
      0.0086323657191510.00.005.11
      103.58.148.220http/1.1www.oemsunhealth.webeasyforrentGET / HTTP/1.1
      
      0-103-0/0/245.
      0.0086323415271960.00.002.08
      134.209.231.225http/1.1www.oemsunhealth.webeasyforrentPOST /wp-login.php HTTP/1.1
      
      0-103-0/0/343.
      0.00863231270830.00.008.34
      146.190.27.245http/1.1www.devonlinesite.com:443POST /api/v0/id HTTP/1.1
      
      0-103-0/0/272.
      0.0086323251228180.00.007.88
      185.246.164.234http/1.1www.oemsunhealth.webeasyforrentGET /dup-installer/assets/font-awesome/css/css.php HTTP/1.1
      
      0-103-0/0/267.
      0.0086323288270710.00.004.40
      185.183.122.143http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/276.
      0.0086323154353960.00.006.19
      185.246.164.234http/1.1www.oemsunhealth.webeasyforrentGET /wp-admin/css/colors/blue/wp-logs.php HTTP/1.1
      
      0-103-0/0/228.
      0.008632310234330.00.0019.54
      103.58.148.220http/1.1www.oemsunhealth.webeasyforrentPOST /wp-cron.php?doing_wp_cron=1657554967.23620009422302246093
      
      0-103-0/0/259.
      0.0086323211298910.00.003.60
      159.89.228.214http/1.1www.practice.webeasyforrent.comPOST /wp-login.php HTTP/1.1
      
      0-103-0/0/209.
      0.0086323318190170.00.003.40
      162.240.31.221http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/272.
      0.00863230233000.00.0020.56
      41.93.82.7http/1.1www.oemsunhealth.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-103-0/0/208.
      0.00863230143360.00.001.95
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /wp1/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-103-0/0/295.
      0.00863231321820.00.0015.82
      34.211.120.5http/1.1www.devonlinesite.com:443GET / HTTP/1.1
      
      0-103-0/0/275.
      0.00863231388860.00.009.73
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /xmlrpc.php?rsd HTTP/1.1
      
      0-103-0/0/242.
      0.00863231263170.00.0012.21
      193.46.255.26http/1.1localhost:443GET / HTTP/1.1
      
      0-103-0/0/212.
      0.00863230216060.00.002.59
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /website/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-103-0/0/251.
      0.00863230258620.00.005.01
      2.57.122.98http/1.1localhost:80GET / HTTP/1.1
      
      0-103-0/0/265.
      0.00863230178260.00.002.38
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /wp/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-103-0/0/252.
      0.0086323500179860.00.002.32
      47.104.66.61http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/296.
      0.00863230262080.00.0017.56
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /cms/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-103-0/0/254.
      0.00863231252140.00.005.60
      34.217.42.57http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-103-0/0/251.
      0.0086323227182150.00.004.66
      13.81.59.92http/1.1www.oemsunhealth.webeasyforrentPOST /wp-login.php HTTP/1.1
      
      0-103<
      Found on 2022-07-13 17:14
  • Apache server-status page is publicly available
    First seen 2022-07-13 17:14
    Last seen 2024-09-26 11:07
    Open for 805 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e51c1e53ed

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 26-Sep-2024 18:07:24 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 90
      Parent Server MPM Generation: 89
      Server uptime:  51 days 1 hour 40 minutes 3 seconds
      Server load: 0.04 0.08 0.07
      Total accesses: 1255287 - Total Traffic: 156.2 GB - Total Duration: 2689490368
      CPU Usage: u711.15 s245.01 cu19636.3 cs6202.83 - .607% CPU load
      .284 requests/sec - 37.1 kB/second - 130.5 kB/request - 2142.53 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019660no0yes163000
      119661no0yes064000
      419242no0yes064000
      1119672no0yes064000
      Sum400 1255000
      
      ___________________________________________________W____________
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-89196600/60/1594_
      59.3980040672190.00.24137.09
      51.68.230.210h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/64/1769_
      58.7650012378400.03.85166.24
      139.59.143.102http/1.1localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/59/1888_
      58.9684022474100.08.43200.17
      103.254.194.94h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-89196600/75/1515_
      59.7642063235320.03.01210.19
      89.213.211.210h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/71/1929_
      59.33961250801520.03.90237.09
      138.246.253.24http/1.1www.ohmdigitallife.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/80/1815_
      59.718208995010.01.17211.20
      103.254.194.94h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/66/1563_
      59.737007432220.06.41142.03
      92.204.239.164h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/78/1588_
      59.822010538660.00.71162.63
      209.38.208.202http/1.1www.salepageeasy.com:80GET / HTTP/1.1
      
      0-89196600/63/1633_
      59.3882017563670.00.6695.17
      92.222.171.11h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/71/1567_
      58.757007727540.03.56178.14
      139.59.143.102http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-89196600/66/1610_
      58.7638010226070.01.64592.45
      139.59.143.102http/1.1localhost:443GET /.git/config HTTP/1.1
      
      0-89196600/67/1606_
      59.4162073099570.00.37178.04
      176.59.123.120h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-89196600/65/1614_
      59.7738094388020.02.74236.16
      185.15.121.108h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/60/1654_
      59.801608398870.00.30140.87
      206.189.64.135h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/100/1647_
      59.481676419935880.03.82307.96
      133.130.103.36http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/73/1850_
      59.0342050996060.00.66168.91
      212.71.239.152h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/79/1521_
      59.061608879970.03.19100.96
      163.172.130.141h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/57/1703_
      58.1235357132220.00.55146.73
      45.148.10.59http/1.1www.doublealms.devonlinesite.coGET /api/.env HTTP/1.1
      
      0-89196600/71/1820_
      59.81308288840.00.40138.88
      209.38.208.202http/1.1localhost:80\x16\x03\x01\x01\x03\x01
      
      0-89196600/59/1553_
      59.7550050865570.04.29465.82
      159.100.18.45h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/68/1661_
      59.7836062478050.00.53158.15
      47.88.5.56http/1.1localhost:80GET /Public/home/js/check.js HTTP/1.1
      
      0-89196600/41/1612_
      59.813013459560.00.31102.83
      51.91.106.192h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/65/1615_
      58.812043360540.00.44105.38
      52.167.144.175h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/67/1510_
      58.802037128330.04.39104.41
      87.250.224.240http/1.1www.clevconthai.com:443GET /robots.txt HTTP/1.1
      
      0-89196600/55/1637_
      59.830027330210.00.24138.75
      209.38.208.202http/1.1www.salepageeasy.com:80GET /v2/_catalog HTTP/1.1
      
      0-89196600/59/1613_
      59.0730142445150.00.23118.05
      51.178.211.196h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/62/1697_
      58.89122050570500.00.32203.26
      103.69.98.51h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-89196600/58/1461_
      59.23150016415200.07.29133.88
      212.97.141.147h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/58/1638_
      58.63121010208850.08.1896.48
      207.46.13.127h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/100/1792_
      58.8814709313550.07.27173.36
      176.59.123.120h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-89196600/70/1524_
      59.27140014164420.00.42134.95
      43.231.115.89h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-89196600/62/1653_
      59.84006617740.00.70157.65
      209.38.208.202http/1.1www.salepageeasy.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      Found on 2024-09-26 11:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5db57d8d6

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Sunday, 22-Sep-2024 23:27:47 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 86
      Parent Server MPM Generation: 85
      Server uptime:  47 days 7 hours 27 seconds
      Server load: 0.20 0.18 0.15
      Total accesses: 1188869 - Total Traffic: 151.8 GB - Total Duration: 2640176114
      CPU Usage: u690.95 s224.74 cu18943.7 cs5886.08 - .63% CPU load
      .291 requests/sec - 39.0 kB/second - 133.9 kB/request - 2220.75 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      722582no0yes163000
      922019no0yes064000
      1022583no0yes064000
      1122584no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _________________________W______________________________________
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-85-0/0/1534.
      0.0051526140532200.00.00136.85
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/49/49/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1705.
      0.0051526012259680.00.00162.39
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/unrestricted82926297203?id=87329 HTTP/1.1
      
      0-85-0/0/1829.
      0.00515261322376750.00.00191.74
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1440.
      0.0051526193663154070.00.00207.18
      66.249.75.64http/1.1www.varietypack.co.th:443done, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1858.
      0.0051526101150679560.00.00233.18
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1735.
      0.005152608793450.00.00210.03
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config/database.php HTTP/1.1
      
      0-85-0/0/1497.
      0.00515262737136290.00.00135.61
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1510.
      0.005152656210421870.00.00161.92
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1570.
      0.0051526017300180.00.0094.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/11/10/0/1 (open/recv/resp/push/rst)
      
      0-85-0/0/1496.
      0.005152607571150.00.00174.58
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/12/11/0/1 (open/recv/resp/push/rst)
      
      0-85-0/0/1544.
      0.0051526710051070.00.00590.81
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/37/37/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1539.
      0.0051526207872964100.00.00177.67
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/9/8/0/1 (open/recv/resp/push/rst)
      
      0-85-0/0/1549.
      0.0051526194288030.00.00233.42
      66.249.69.105http/1.1www.promptm.com:443GET /wp-content/plugins/popups-for-divi/scripts/ie-compat.min.j
      
      0-85-0/0/1594.
      0.0051526178313980.00.00140.57
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /.vscode/sftp.json HTTP/1.1
      
      0-85-0/0/1547.
      0.0051526019756020.00.00304.14
      3.145.161.101http/1.1www.scgc.devonlinesite.com:80GET /.well-known/acme-challenge/Qe9HSt6LFDkJrV_gWabwhU_BY-HIi4Z
      
      0-85-0/0/1777.
      0.0051526101950870090.00.00168.26
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1442.
      0.00515268208658950.00.0097.77
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1646.
      0.005152606984780.00.00146.17
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/5/4/0/1 (open/recv/resp/push/rst)
      
      0-85-0/0/1749.
      0.005152622048086560.00.00138.48
      18.192.20.145http/1.1
      
      0-85-0/0/1494.
      0.005152625950644850.00.00461.53
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1593.
      0.0051526115862350930.00.00157.62
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1571.
      0.0051526013325310.00.00102.52
      15.235.186.96http/1.1www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1550.
      0.00515265410359890.00.00104.94
      15.235.186.96http/1.1www.purefilter.devonlinesite.coGET /uploads/product/category/image-thumb/DIAMON.jpg HTTP/1.1
      
      0-85-0/0/1443.
      0.00515265637024880.00.00100.03
      18.192.20.145http/1.1
      
      0-85-0/0/1582.
      0.0051526027260970.00.00138.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/6/5/0/1 (open/recv/resp/push/rst)
      
      0-85-0/0/1554.
      0.005152616142344700.00.00117.82
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config.json HTTP/1.1
      
      0-85-0/0/1635.
      0.0051526050437930.00.00202.94
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1403.
      0.005152644216261160.00.00126.59
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1580.
      0.0051526010146950.00.0088.31
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst)
      
      0-85-0/0/1692.
      0.00515267418931040.00.00166.09
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/3/2/0/1 (open/recv/resp/push/rst)
      
      0-85-0/0/1454.
      0.0051526014001100.00.00134.54
      66.249.69.106http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/js/frontend.js?v
      
      0-85-0/0/1591.
      0.0051526416436760.00.00156.95
      
      Found on 2024-09-22 16:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e50eb61088

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 20-Sep-2024 07:30:04 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 82
      Parent Server MPM Generation: 81
      Server uptime:  44 days 15 hours 2 minutes 44 seconds
      Server load: 0.00 0.01 0.07
      Total accesses: 1140893 - Total Traffic: 147.4 GB - Total Duration: 2622525258
      CPU Usage: u563.58 s188.22 cu18507.9 cs5683.68 - .647% CPU load
      .296 requests/sec - 40.1 kB/second - 135.5 kB/request - 2298.66 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      12450no0yes064000
      31757no0yes064000
      92458no0yes163000
      102459no0yes064000
      Sum400 1255000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________W_______________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-81-0/0/1534.
      0.0025985140532200.00.00136.85
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/49/49/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1705.
      0.0025985012259680.00.00162.39
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/unrestricted82926297203?id=87329 HTTP/1.1
      
      0-81-0/0/1829.
      0.00259851322376750.00.00191.74
      54.206.75.172http/1.1www.ohmdigitallife.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1440.
      0.0025985193663154070.00.00207.18
      66.249.75.64http/1.1www.varietypack.co.th:443done, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1858.
      0.0025985101150679560.00.00233.18
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1735.
      0.002598508793450.00.00210.03
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config/database.php HTTP/1.1
      
      0-81-0/0/1497.
      0.00259852737136290.00.00135.61
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1510.
      0.002598556210421870.00.00161.92
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1570.
      0.0025985017300180.00.0094.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/11/10/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1496.
      0.002598507571150.00.00174.58
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/12/11/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1544.
      0.0025985710051070.00.00590.81
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/37/37/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1539.
      0.0025985207872964100.00.00177.67
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/9/8/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1549.
      0.0025985194288030.00.00233.42
      66.249.69.105http/1.1www.promptm.com:443GET /wp-content/plugins/popups-for-divi/scripts/ie-compat.min.j
      
      0-81-0/0/1594.
      0.0025985178313980.00.00140.57
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /.vscode/sftp.json HTTP/1.1
      
      0-81-0/0/1547.
      0.0025985019756020.00.00304.14
      3.145.161.101http/1.1www.scgc.devonlinesite.com:80GET /.well-known/acme-challenge/Qe9HSt6LFDkJrV_gWabwhU_BY-HIi4Z
      
      0-81-0/0/1777.
      0.0025985101950870090.00.00168.26
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1442.
      0.00259858208658950.00.0097.77
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1646.
      0.002598506984780.00.00146.17
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/5/4/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1749.
      0.002598522048086560.00.00138.48
      18.192.20.145http/1.1
      
      0-81-0/0/1494.
      0.002598525950644850.00.00461.53
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1593.
      0.0025985115862350930.00.00157.62
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1571.
      0.0025985013325310.00.00102.52
      15.235.186.96http/1.1www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1550.
      0.00259855410359890.00.00104.94
      15.235.186.96http/1.1www.purefilter.devonlinesite.coGET /uploads/product/category/image-thumb/DIAMON.jpg HTTP/1.1
      
      0-81-0/0/1443.
      0.00259855637024880.00.00100.03
      18.192.20.145http/1.1
      
      0-81-0/0/1582.
      0.0025985027260970.00.00138.51
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/6/5/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1554.
      0.002598516142344700.00.00117.82
      213.232.87.232http/1.1www.purefilter.devonlinesite.coGET /config.json HTTP/1.1
      
      0-81-0/0/1635.
      0.0025985050437930.00.00202.94
      110.169.230.56h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1403.
      0.002598544216261160.00.00126.59
      110.169.230.56h2www.uat.clevconthai.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1580.
      0.0025985010146950.00.0088.31
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst)
      
      0-81-0/0/1692.
      0.00259857418931040.00.00166.09
      49.49.238.27h2www.uat.clevconthai.com:443idle, streams: 0/3/2/0/1 (open/recv/resp/push/rst)
      
      0-81-0/0/1454.
      0.0025985014001100.00.00134.54
      66.249.69.106http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/js/frontend.js?v
      
      0-81-0/0/1591.
      0.0025985416436760.00.00156.9
      Found on 2024-09-20 00:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e50f81d567

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 18-Sep-2024 08:50:23 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 78
      Parent Server MPM Generation: 77
      Server uptime:  42 days 16 hours 23 minutes 3 seconds
      Server load: 0.22 0.25 0.16
      Total accesses: 1093156 - Total Traffic: 141.4 GB - Total Duration: 2588508746
      CPU Usage: u571.53 s188.19 cu18010.2 cs5494.04 - .658% CPU load
      .296 requests/sec - 40.2 kB/second - 135.7 kB/request - 2367.92 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      126920no0yes064000
      526923no0yes064000
      726925no0yes262000
      1226367no0yes064000
      Sum400 2254000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ____________________________________________W__L________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-77-0/0/1490.
      0.00308111640422110.00.00134.81
      115.87.234.221h2www.uat.clevconthai.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1669.
      0.003081192412228510.00.00160.83
      49.49.248.254h2www.uat.clevconthai.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1686.
      0.003081175122258340.00.00187.63
      49.49.248.254h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1348.
      0.0030811062818120.00.00142.33
      206.189.19.19h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1829.
      0.0030811143050583240.00.00230.61
      40.77.167.152h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1703.
      0.00308118408727920.00.00208.51
      115.87.234.221h2www.uat.clevconthai.com:443done, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1470.
      0.00308118027103130.00.00133.24
      209.38.248.17http/1.1www.varietypack.co.th:443GET /.DS_Store HTTP/1.1
      
      0-77-0/0/1474.
      0.0030811145410367610.00.00159.63
      205.169.39.48h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1525.
      0.0030811017267310.00.0091.86
      40.77.167.30h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1466.
      0.003081127513750.00.00169.10
      197.210.53.141h2www.promptm.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1502.
      0.003081140510010830.00.00585.51
      115.87.234.221h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1486.
      0.0030811072874660.00.00171.45
      40.77.167.247h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1522.
      0.0030811294250220.00.00232.29
      66.249.74.67http/1.1www.promptm.com:443GET /wp-content/plugins/wow-carousel-for-divi-lite/assets/libs/
      
      0-77-0/0/1542.
      0.003081113448247650.00.00139.18
      115.87.234.221h2www.uat.clevconthai.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1519.
      0.0030811119677290.00.00302.61
      138.68.82.23http/1.1www.roddee.co.th:443GET / HTTP/1.1
      
      0-77-0/0/1726.
      0.003081176350741340.00.00165.55
      115.87.234.221h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1405.
      0.003081108569490.00.0093.68
      138.68.82.23http/1.1www.roddee.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1577.
      0.003081106918690.00.00129.42
      66.249.73.233http/1.1www.clevconthai.com:443GET /commodity/acquiring86142113134?id=67775 HTTP/1.1
      
      0-77-0/0/1715.
      0.003081107837660.00.00135.61
      66.249.65.238http/1.1www.clevconthai.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1455.
      0.0030811222050432440.00.00455.44
      49.49.248.254h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1548.
      0.0030811062277180.00.00154.89
      204.8.98.105h2www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1539.
      0.003081114513280140.00.00100.41
      139.59.132.8http/1.1www.verztec.devonlinesite.com:4done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1520.
      0.0030811110242450.00.00103.23
      66.249.71.161http/1.1www.thaisiamshop.com:443GET /assets/front/css/reset.css HTTP/1.1
      
      0-77-0/0/1411.
      0.0030811036945920.00.0098.78
      40.77.167.1h2www.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1541.
      0.003081197527153130.00.00133.02
      115.87.234.221h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1516.
      0.00308112356142327700.00.00115.39
      49.49.251.107h2www.uat.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1605.
      0.0030811050386430.00.00202.25
      138.68.82.23http/1.1www.roddee.co.th:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-77-0/0/1354.
      0.0030811016241310.00.00124.96
      157.55.39.58h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1546.
      0.0030811105310089620.00.0086.59
      115.87.234.221h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1658.
      0.003081108789380.00.00161.08
      44.195.85.172http/1.1www.lessonapi.devonlinesite.comGET / HTTP/1.1
      
      0-77-0/0/1375.
      0.0030811013950420.00.00129.21
      157.55.39.58h2www.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1559.
      0.003081106392510.00.00153.53
      115.87.234.221h2www.uat.clevconthai.
      Found on 2024-09-18 01:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5c1902f19

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Sunday, 15-Sep-2024 05:05:27 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 74
      Parent Server MPM Generation: 73
      Server uptime:  39 days 12 hours 38 minutes 6 seconds
      Server load: 0.00 0.03 0.10
      Total accesses: 1018451 - Total Traffic: 127.6 GB - Total Duration: 2519254603
      CPU Usage: u516.82 s167.82 cu17186.2 cs5198.96 - .676% CPU load
      .298 requests/sec - 39.2 kB/second - 131.4 kB/request - 2473.61 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      221191no1yes064000
      320774no0yes064000
      720772no0yes064000
      821197no0yes163000
      Sum401 1255000
      
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      _______________________________________________________________W
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-72-0/0/1413.
      0.0017306118040138590.00.00131.53
      49.49.234.130h2www.uat.clevconthai.com:443GET /wp-admin/edit.php?post_type=sp_wp_carousel HTTP/2.0
      
      0-72-0/0/1493.
      0.001730617711986870.00.00145.80
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1456.
      0.0017306021921100.00.00160.09
      40.77.167.2h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1289.
      0.0017306311062702140.00.00139.05
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1763.
      0.001730655450205080.00.00228.03
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1642.
      0.001730658459730.00.00191.76
      103.58.148.220http/1.1www.uat.clevconthai.com:443POST /wp-cron.php?doing_wp_cron=1726333783.74541091918945312500
      
      0-72-0/0/1383.
      0.00173065696710790.00.00109.72
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1351.
      0.001730619737410.00.00154.82
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/26/26/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1313.
      0.001730682216550890.00.0079.94
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1404.
      0.00173067077200210.00.00164.42
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/16/16/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1442.
      0.001730608055800.00.00104.54
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1410.
      0.001730656972187750.00.00166.06
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/21/21/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1452.
      0.0017306093694850.00.00230.12
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/11/11/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1477.
      0.001730611987692110.00.00110.55
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/15/15/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1407.
      0.001730675518971700.00.00265.14
      5.164.29.116http/1.1www.promptmarketing.devonlinesidone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1496.
      0.0017306049872900.00.00134.32
      40.77.167.50h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1324.
      0.00173067518053750.00.0089.91
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/28/28/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1448.
      0.001730666516180.00.00117.24
      37.19.200.139http/1.1www.promptmarketing.devonlinesiGET / HTTP/1.1
      
      0-72-0/0/1527.
      0.001730627157210.00.00129.93
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/23/23/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1398.
      0.001730621149930460.00.00445.19
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/27/27/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1443.
      0.00173061661538190.00.00139.45
      198.44.128.182h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1475.
      0.0017306412624040.00.0077.31
      103.58.148.220http/1.1www.uat.clevconthai.com:443POST /wp-cron.php?doing_wp_cron=1726333878.94028401374816894531
      
      0-72-0/0/1433.
      0.00173067329841960.00.0097.43
      66.249.69.64http/1.1www.birdrepellentasia.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1345.
      0.0017306036404490.00.0092.69
      66.42.104.38http/1.1www.clevconthai.com:80HEAD /bc HTTP/1.1
      
      0-72-0/0/1436.
      0.0017306026334210.00.00128.13
      198.44.128.182h2done, streams: 0/28/28/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1444.
      0.00173060141933390.00.00111.26
      66.249.71.167http/1.1www.thaisiaminkjet.devonlinesitGET /shop/sticker-lifting-tape?type=2 HTTP/1.1
      
      0-72-0/0/1503.
      0.00173061074650018220.00.00181.30
      49.49.234.130h2www.uat.clevconthai.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1231.
      0.0017306015430690.00.00119.00
      52.167.144.205h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1500.
      0.001730609425720.00.0085.60
      40.77.167.50h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1589.
      0.001730608138500.00.00156.22
      66.249.66.16http/1.1www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-72-0/0/1302.
      0.0017306013291710.00.00123.58
      66.249.71.205http/1.1www.birdrepellentasia.com:443GET /wp-content/themes/Divi/core/admin/js/common.js?ver=4.23 HT
      
      0-72-0/0/1488.
      0.00173060564
      Found on 2024-09-14 22:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e53860f1ab

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 13-Sep-2024 08:26:12 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 70
      Parent Server MPM Generation: 69
      Server uptime:  37 days 15 hours 58 minutes 51 seconds
      Server load: 0.00 0.01 0.05
      Total accesses: 969990 - Total Traffic: 122.0 GB - Total Duration: 2246353816
      CPU Usage: u512.08 s170.55 cu16559.1 cs5008.31 - .684% CPU load
      .298 requests/sec - 39.3 kB/second - 131.9 kB/request - 2315.85 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02127no0yes163000
      11434no0yes064000
      92135no0yes064000
      102136no0yes064000
      Sum400 1255000
      
      ____________________________W___________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6921270/26/1224_
      22.2221027360850.07.12102.78
      192.99.14.159http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-6921270/18/1296_
      22.79005230810.00.06124.71
      167.99.182.39http/1.1www.salepageeasy.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-6921270/22/1254_
      22.79006766330.00.07130.32
      167.99.182.39http/1.1www.salepageeasy.com:80GET /v2/_catalog HTTP/1.1
      
      0-6921270/20/1093_
      22.79304325200.00.1699.63
      192.99.14.159http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/thai/co
      
      0-6921270/26/1576_
      22.260046216060.00.15173.97
      52.167.144.185h2www.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-6921270/24/1442_
      22.79107448910.00.09110.32
      167.99.182.39http/1.1www.salepageeasy.com:80GET /about HTTP/1.1
      
      0-6921270/29/1208_
      22.742805765000.00.19101.92
      192.99.14.159http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/thai/co
      
      0-6921270/22/1151_
      22.752104917560.025.19133.90
      192.99.14.159http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/thai/co
      
      0-6921270/24/1133_
      22.531253765301950.00.1261.78
      207.46.13.141h2www.birdrepellentasia.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/29/1220_
      22.5212905713830.00.92139.15
      192.99.14.159http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/thai/co
      
      0-6921270/24/1217_
      22.2912604794470.00.2466.53
      192.99.14.159http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-6921270/23/1282_
      22.29124071541560.00.20148.50
      192.99.14.159http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-6921270/26/1220_
      21.99128092691800.00.10192.03
      192.99.14.159http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-6921270/21/1253_
      22.5312604622180.01.5276.20
      192.99.14.159http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/thai/co
      
      0-6921270/23/1208_
      22.0212304632160.00.15226.90
      192.99.14.159http/1.1www.clevconthai.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/20/1217_
      22.55124035840960.00.0794.53
      192.99.14.159http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/thai/co
      
      0-6921270/26/1168_
      22.3012307406160.00.1075.81
      192.99.14.159http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-6921270/26/1218_
      22.3111505945290.00.1584.56
      66.249.71.41http/1.1www.clevconthai.com:443GET /commodity/socially777412838?id=64210 HTTP/1.1
      
      0-6921270/31/1203_
      22.724505888560.00.22100.31
      52.167.144.181h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6921270/26/1225_
      22.792022607130.00.11430.55
      167.99.182.39http/1.1www.salepageeasy.com:80GET /.vscode/sftp.json HTTP/1.1
      
      0-6921270/24/1236_
      22.6294060637360.00.3671.71
      192.99.14.159http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/thai/co
      
      0-6921270/22/1324_
      22.436104841130.00.6761.17
      192.99.14.159http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-6921270/28/1209_
      22.435307097890.00.1369.36
      192.99.14.159http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-6921270/19/1177_
      22.359306045090.00.3176.42
      192.99.14.159http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-6921270/27/1159_
      22.3780025288040.00.2683.88
      192.99.14.159http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-6921270/25/1242_
      22.69620140301090.00.2578.88
      192.99.14.159http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/thai/co
      
      0-6921270/26/1258_
      22.7053026207190.00.13131.07
      192.99.14.159http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/thai/co
      
      0-6921270/31/1081_
      22.1944012535860.00.20104.81
      192.99.14.159http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-6921271/27/1307W
      21.97007033570.00.1062.88
      167.99.182.39http/1.1www.salepageeasy.com:80GET /server-status HTTP/1.1
      
      0-6921270/20/1368_
      22.378707181670.00.14115.75
      192.99.14.159http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-6921270/21/1106_
      22.194604941380.00.16104.17
      Found on 2024-09-13 01:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e552b43621

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 11-Sep-2024 12:10:46 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 66
      Parent Server MPM Generation: 65
      Server uptime:  35 days 19 hours 43 minutes 26 seconds
      Server load: 0.05 0.06 0.10
      Total accesses: 924158 - Total Traffic: 118.1 GB - Total Duration: 2131339221
      CPU Usage: u572.89 s185.75 cu16035.9 cs4818.81 - .698% CPU load
      .299 requests/sec - 40.0 kB/second - 134.0 kB/request - 2306.25 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031946no0yes064000
      431517no0yes064000
      631949no0yes163000
      731519no0yes064000
      Sum400 1255000
      
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      _______________________________________________________W________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-65319460/124/954_
      60.2572304929080.07.0038.76
      213.199.34.199http/1.1www.clevconthai.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-65319460/95/994_
      60.7890803982910.07.9488.39
      206.189.2.13http/1.1localhost:443GET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-65319460/99/975_
      60.8972613776163430.01.3983.89
      40.77.167.254h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-65319460/104/877_
      60.0954503992390.05.4490.71
      40.77.167.45h2www.clevconthai.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-65319460/175/1204_
      61.2231814245342610.034.80145.85
      45.125.239.179http/1.1www.promptm.com:443POST /wp-login.php HTTP/1.1
      
      0-65319460/108/1073_
      60.5572506290260.04.3664.44
      193.37.254.3h2www.promptm.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-65319460/100/921_
      61.0354804697730.021.9763.58
      52.167.144.238h2www.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-65319460/123/890_
      60.0269104150720.09.0099.57
      138.68.86.32http/1.1
      
      0-65319460/111/891_
      60.5971504409950.028.8752.18
      40.77.167.78h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-65319460/98/963_
      61.163749594608430.00.78110.74
      85.208.96.196http/1.1www.varietypack.co.th:443GET /robots.txt HTTP/1.1
      
      0-65319460/112/960_
      59.1862603656270.04.5351.19
      3.82.13.85http/1.1
      
      0-65319460/100/895_
      60.93691111670317040.00.7196.69
      52.167.144.181h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-65319460/147/927_
      60.64627091603550.08.67173.36
      3.82.13.85http/1.1
      
      0-65319460/125/1002_
      61.0156603897040.04.9263.53
      40.77.167.52h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-65319460/82/931_
      60.0562603882700.00.45210.43
      3.82.13.85http/1.1
      
      0-65319460/90/965_
      60.30387035173090.01.4876.95
      138.68.86.32http/1.1www.scgc.devonlinesite.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-65319460/108/936_
      61.1538706205560.00.7867.78
      66.249.79.107http/1.1www.clevconthai.com:443GET /commodity/quay82323499447?id=98409 HTTP/1.1
      
      0-65319460/118/957_
      60.6556404648810.02.9055.37
      40.77.167.52h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-65319460/126/859_
      60.7239005003700.016.5976.02
      66.249.79.106http/1.1www.clevconthai.com:443GET /commodity/sudoku7938215224?id=76530 HTTP/1.1
      
      0-65319460/114/969_
      61.13391021789470.016.22419.95
      77.74.177.119http/1.1www.webeasyforrent.com:443GET / HTTP/1.1
      
      0-65319460/92/1003_
      60.67547108855865250.01.1064.49
      40.77.167.254h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-65319460/104/1112_
      60.0656404228380.02.0651.05
      213.199.34.199http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-65319460/84/964_
      60.76406406190.01.3543.92
      139.59.132.8http/1.1localhost:443GET /.env HTTP/1.1
      
      0-65319460/86/946_
      60.76505354020.01.5971.92
      139.59.132.8http/1.1localhost:443GET /_all_dbs HTTP/1.1
      
      0-65319460/94/916_
      59.85270015726080.00.5175.83
      213.199.34.199http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/thai/counter/counter/counter/c
      
      0-65319460/90/966_
      61.133910138284400.03.3767.55
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/highlights80916284159?id=21609 HTTP/1.1
      
      0-65319460/134/1032_
      61.03548019386190.019.51120.60
      52.167.144.238h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-65319460/96/833_
      60.75318011832500.01.9973.91
      139.59.132.8http/1.1localhost:443GET /server HTTP/1.1
      
      0-65319460/98/1062_
      59.8624305981560.03.0155.93
      206.189.2.13http/1.1
      
      0-65319460/107/1099_
      61.0553106217080.01.9175.31
      204.8.98.75h2www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-65319460/87/832_
      59.8615504110120.00.6268.60
      213.199.34.199http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/thai/counter/counter/counter/c
      
      0-65319460/178/966_
      58.96374364305910.08.4097.18
      139.59.132.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-65319460/99/921_
      60.7536903528780.04.47161.01
      206.189.2.13http/1.1localhost:443GET / HTTP/1.1
      
      0-65
      Found on 2024-09-11 05:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e59675575b

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 09-Sep-2024 07:27:44 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 63
      Parent Server MPM Generation: 62
      Server uptime:  33 days 15 hours 24 seconds
      Server load: 0.02 0.02 0.05
      Total accesses: 858053 - Total Traffic: 110.7 GB - Total Duration: 2055746238
      CPU Usage: u485.39 s157.72 cu15444 cs4621.49 - .713% CPU load
      .295 requests/sec - 40.0 kB/second - 135.3 kB/request - 2395.83 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      130900no0yes163000
      230901no0yes064000
      730346no0yes064000
      830907no0yes064000
      Sum400 1255000
      
      ................................................................
      ___________________________________________________________W____
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-62-0/0/830.
      0.00258392534484130.00.0031.76
      173.212.211.39http/1.1www.promptm.com:443POST /wp-login.php HTTP/1.1
      
      0-62-0/0/899.
      0.002583983605600.00.0080.45
      103.58.148.220http/1.1www.promptm.com:443POST /wp-cron.php?doing_wp_cron=1725261444.17411899566650390625
      
      0-62-0/0/876.
      0.002583985884180.00.0082.50
      159.65.204.18http/1.1
      
      0-62-0/0/773.
      0.002583917043597350.00.0085.26
      66.249.77.96http/1.1www.birdrepellentasia.com:443GET / HTTP/1.1
      
      0-62-0/0/1029.
      0.0025839144841080.00.00111.06
      54.37.150.182http/1.1www.birdrepellentasia.com:443done, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/965.
      0.00258394735784570.00.0060.08
      66.249.71.164http/1.1www.ohmdigitallife.com:443GET /assets/front/images/banner-shape.svg HTTP/1.1
      
      0-62-0/0/821.
      0.002583904170070.00.0041.62
      216.244.66.237http/1.1www.clevconthai.com:80GET /feed/ HTTP/1.1
      
      0-62-0/0/767.
      0.002583913752860.00.0090.57
      52.231.139.194http/1.1www.birdrepellentasia.com:443GET /wp-content/uploads/2023/11/siren-s1.jpg HTTP/1.1
      
      0-62-0/0/780.
      0.002583914101890.00.0023.30
      147.182.201.169http/1.1
      
      0-62-0/0/865.
      0.002583904287410.00.00109.96
      147.182.201.169http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/848.
      0.002583913334330.00.0046.66
      66.249.71.166http/1.1www.thaisiamshop.com:80GET /assets/front/img/skin/icon-f.svg HTTP/1.1
      
      0-62-0/0/795.
      0.0025839070075620.00.0095.98
      66.249.72.230http/1.1www.thaisiamshop.com:80GET /assets/front/css/reset.css HTTP/1.1
      
      0-62-0/0/780.
      0.00258392391116410.00.00164.69
      66.249.72.66http/1.1www.ohmdigitallife.com:443GET /robots.txt HTTP/1.1
      
      0-62-0/0/877.
      0.002583903559870.00.0058.62
      66.249.77.164http/1.1www.clevconthai.com:443GET /commodity/halfway82524055253?id=77467 HTTP/1.1
      
      0-62-0/0/849.
      0.0025839183655040.00.00209.98
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-62-0/0/875.
      0.00258391434819490.00.0075.47
      49.229.135.251h2www.pcclassic.devonlinesite.comidle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/828.
      0.002583915871150.00.0067.00
      147.92.179.116http/1.1www.mosantofurniture.com:443GET / HTTP/1.1
      
      0-62-0/0/839.
      0.002583904365810.00.0052.48
      66.249.69.134http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-62-0/0/733.
      0.002583904514430.00.0059.44
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/incompatible80011717089?id=86030 HTTP/1.1
      
      0-62-0/0/855.
      0.0025839021493880.00.00403.73
      66.249.77.163http/1.1www.clevconthai.com:443GET /commodity/lm82122069849?id=50348 HTTP/1.1
      
      0-62-0/0/911.
      0.0025839047870230.00.0063.39
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/1008.
      0.0025839813999450.00.0048.99
      161.82.186.107h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/880.
      0.0025839876110370.00.0042.57
      161.82.186.107h2www.verztecuat.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/860.
      0.002583905100400.00.0070.33
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/822.
      0.00258395215349170.00.0075.32
      167.99.37.6http/1.1www.mldp.devonlinesite.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/876.
      0.00258392137958920.00.0064.18
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/898.
      0.0025839176819068510.00.00101.09
      159.65.204.18h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/737.
      0.0025839191711015150.00.0071.92
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/964.
      0.002583905559940.00.0052.92
      159.65.204.18http/1.1www.pandoralite.devonlinesite.cGET / HTTP/1.1
      
      0-62-0/0/992.
      0.0025839235918660.00.0073.40
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-62-0/0/745.
      0.002583913733280.00.0067.98
      139.162.96.14http/1.1localhost:443GET /v2/_catalog HTTP/1.1
      
      0-62-0/0/788.
      0.0025839753748530.00.0088.78
      161.82.186.107h2localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-62-0/0/822.
      0.002583903334730.00.00156.54
      66.249.71.39http/1.1
      Found on 2024-09-09 00:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e55a81fe42

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Saturday, 07-Sep-2024 00:33:20 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 60
      Parent Server MPM Generation: 59
      Server uptime:  31 days 8 hours 5 minutes 59 seconds
      Server load: 0.14 0.14 0.23
      Total accesses: 816101 - Total Traffic: 108.1 GB - Total Duration: 2020967982
      CPU Usage: u414.6 s126.24 cu14969 cs4421.05 - .736% CPU load
      .301 requests/sec - 41.9 kB/second - 138.9 kB/request - 2476.37 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      313838no0yes064000
      614391no0yes064000
      814395no0yes163000
      1014398no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      _____________________________________W__________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-59-0/0/830.
      0.009252534484130.00.0031.76
      173.212.211.39http/1.1www.promptm.com:443POST /wp-login.php HTTP/1.1
      
      0-59-0/0/899.
      0.0092583605600.00.0080.45
      103.58.148.220http/1.1www.promptm.com:443POST /wp-cron.php?doing_wp_cron=1725261444.17411899566650390625
      
      0-59-0/0/876.
      0.0092585884180.00.0082.50
      159.65.204.18http/1.1
      
      0-59-0/0/773.
      0.0092517043597350.00.0085.26
      66.249.77.96http/1.1www.birdrepellentasia.com:443GET / HTTP/1.1
      
      0-59-0/0/1029.
      0.00925144841080.00.00111.06
      54.37.150.182http/1.1www.birdrepellentasia.com:443done, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-59-0/0/965.
      0.009254735784570.00.0060.08
      66.249.71.164http/1.1www.ohmdigitallife.com:443GET /assets/front/images/banner-shape.svg HTTP/1.1
      
      0-59-0/0/821.
      0.0092504170070.00.0041.62
      216.244.66.237http/1.1www.clevconthai.com:80GET /feed/ HTTP/1.1
      
      0-59-0/0/767.
      0.0092513752860.00.0090.57
      52.231.139.194http/1.1www.birdrepellentasia.com:443GET /wp-content/uploads/2023/11/siren-s1.jpg HTTP/1.1
      
      0-59-0/0/780.
      0.0092514101890.00.0023.30
      147.182.201.169http/1.1
      
      0-59-0/0/865.
      0.0092504287410.00.00109.96
      147.182.201.169http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-59-0/0/848.
      0.0092513334330.00.0046.66
      66.249.71.166http/1.1www.thaisiamshop.com:80GET /assets/front/img/skin/icon-f.svg HTTP/1.1
      
      0-59-0/0/795.
      0.00925070075620.00.0095.98
      66.249.72.230http/1.1www.thaisiamshop.com:80GET /assets/front/css/reset.css HTTP/1.1
      
      0-59-0/0/780.
      0.009252391116410.00.00164.69
      66.249.72.66http/1.1www.ohmdigitallife.com:443GET /robots.txt HTTP/1.1
      
      0-59-0/0/877.
      0.0092503559870.00.0058.62
      66.249.77.164http/1.1www.clevconthai.com:443GET /commodity/halfway82524055253?id=77467 HTTP/1.1
      
      0-59-0/0/849.
      0.00925183655040.00.00209.98
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-59-0/0/875.
      0.009251434819490.00.0075.47
      49.229.135.251h2www.pcclassic.devonlinesite.comidle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-59-0/0/828.
      0.0092515871150.00.0067.00
      147.92.179.116http/1.1www.mosantofurniture.com:443GET / HTTP/1.1
      
      0-59-0/0/839.
      0.0092504365810.00.0052.48
      66.249.69.134http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-59-0/0/733.
      0.0092504514430.00.0059.44
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/incompatible80011717089?id=86030 HTTP/1.1
      
      0-59-0/0/855.
      0.00925021493880.00.00403.73
      66.249.77.163http/1.1www.clevconthai.com:443GET /commodity/lm82122069849?id=50348 HTTP/1.1
      
      0-59-0/0/911.
      0.00925047870230.00.0063.39
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst)
      
      0-59-0/0/1008.
      0.00925813999450.00.0048.99
      161.82.186.107h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-59-0/0/880.
      0.00925876110370.00.0042.57
      161.82.186.107h2www.verztecuat.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-59-0/0/860.
      0.0092505100400.00.0070.33
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-59-0/0/822.
      0.009255215349170.00.0075.32
      167.99.37.6http/1.1www.mldp.devonlinesite.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-59-0/0/876.
      0.009252137958920.00.0064.18
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-59-0/0/898.
      0.00925176819068510.00.00101.09
      159.65.204.18h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-59-0/0/737.
      0.00925191711015150.00.0071.92
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-59-0/0/964.
      0.0092505559940.00.0052.92
      159.65.204.18http/1.1www.pandoralite.devonlinesite.cGET / HTTP/1.1
      
      0-59-0/0/992.
      0.00925235918660.00.0073.40
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-59-0/0/745.
      0.0092513733280.00.0067.98
      139.162.96.14http/1.1localhost:443GET /v2/_catalog HTTP/1.1
      
      0-59-0/0/788.
      0.00925753748530.00.0088.78
      161.82.186.107h2localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-59-0/0/822.
      0.0092503334730.00.00156.54
      66.249.71.39http/1.1www.clevconthai.com:443GET /commod
      Found on 2024-09-06 17:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e539a49947

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 04-Sep-2024 22:04:28 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 55
      Parent Server MPM Generation: 54
      Server uptime:  29 days 5 hours 37 minutes 7 seconds
      Server load: 0.91 0.85 0.71
      Total accesses: 766806 - Total Traffic: 86.3 GB - Total Duration: 1938182814
      CPU Usage: u997.1 s251.5 cu13578.1 cs3991.08 - .745% CPU load
      .304 requests/sec - 35.8 kB/second - 118.0 kB/request - 2527.61 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      131056no0yes064000
      430500no0yes163000
      731063no1yes163001
      1030499no1yes163001
      Sum402 3253002
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      _________________L______________________________________________
      ................................................................
      ................................................................
      ___________W____________________________________________________
      ................................................................
      ................................................................
      _______________________________________________________L________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-54-0/0/830.
      0.00783492534484130.00.0031.76
      173.212.211.39http/1.1www.promptm.com:443POST /wp-login.php HTTP/1.1
      
      0-54-0/0/899.
      0.007834983605600.00.0080.45
      103.58.148.220http/1.1www.promptm.com:443POST /wp-cron.php?doing_wp_cron=1725261444.17411899566650390625
      
      0-54-0/0/876.
      0.007834985884180.00.0082.50
      159.65.204.18http/1.1
      
      0-54-0/0/773.
      0.007834917043597350.00.0085.26
      66.249.77.96http/1.1www.birdrepellentasia.com:443GET / HTTP/1.1
      
      0-54-0/0/1029.
      0.0078349144841080.00.00111.06
      54.37.150.182http/1.1www.birdrepellentasia.com:443done, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/965.
      0.00783494735784570.00.0060.08
      66.249.71.164http/1.1www.ohmdigitallife.com:443GET /assets/front/images/banner-shape.svg HTTP/1.1
      
      0-54-0/0/821.
      0.007834904170070.00.0041.62
      216.244.66.237http/1.1www.clevconthai.com:80GET /feed/ HTTP/1.1
      
      0-54-0/0/767.
      0.007834913752860.00.0090.57
      52.231.139.194http/1.1www.birdrepellentasia.com:443GET /wp-content/uploads/2023/11/siren-s1.jpg HTTP/1.1
      
      0-54-0/0/780.
      0.007834914101890.00.0023.30
      147.182.201.169http/1.1
      
      0-54-0/0/865.
      0.007834904287410.00.00109.96
      147.182.201.169http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/848.
      0.007834913334330.00.0046.66
      66.249.71.166http/1.1www.thaisiamshop.com:80GET /assets/front/img/skin/icon-f.svg HTTP/1.1
      
      0-54-0/0/795.
      0.0078349070075620.00.0095.98
      66.249.72.230http/1.1www.thaisiamshop.com:80GET /assets/front/css/reset.css HTTP/1.1
      
      0-54-0/0/780.
      0.00783492391116410.00.00164.69
      66.249.72.66http/1.1www.ohmdigitallife.com:443GET /robots.txt HTTP/1.1
      
      0-54-0/0/877.
      0.007834903559870.00.0058.62
      66.249.77.164http/1.1www.clevconthai.com:443GET /commodity/halfway82524055253?id=77467 HTTP/1.1
      
      0-54-0/0/849.
      0.0078349183655040.00.00209.98
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-54-0/0/875.
      0.00783491434819490.00.0075.47
      49.229.135.251h2www.pcclassic.devonlinesite.comidle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/828.
      0.007834915871150.00.0067.00
      147.92.179.116http/1.1www.mosantofurniture.com:443GET / HTTP/1.1
      
      0-54-0/0/839.
      0.007834904365810.00.0052.48
      66.249.69.134http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-54-0/0/733.
      0.007834904514430.00.0059.44
      66.249.71.39http/1.1www.clevconthai.com:443GET /commodity/incompatible80011717089?id=86030 HTTP/1.1
      
      0-54-0/0/855.
      0.0078349021493880.00.00403.73
      66.249.77.163http/1.1www.clevconthai.com:443GET /commodity/lm82122069849?id=50348 HTTP/1.1
      
      0-54-0/0/911.
      0.0078349047870230.00.0063.39
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/1008.
      0.0078349813999450.00.0048.99
      161.82.186.107h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/880.
      0.0078349876110370.00.0042.57
      161.82.186.107h2www.verztecuat.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/860.
      0.007834905100400.00.0070.33
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/822.
      0.00783495215349170.00.0075.32
      167.99.37.6http/1.1www.mldp.devonlinesite.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/876.
      0.00783492137958920.00.0064.18
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/898.
      0.0078349176819068510.00.00101.09
      159.65.204.18h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/737.
      0.0078349191711015150.00.0071.92
      115.87.12.159h2www.birdrepellentasia.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/964.
      0.007834905559940.00.0052.92
      159.65.204.18http/1.1www.pandoralite.devonlinesite.cGET / HTTP/1.1
      
      0-54-0/0/992.
      0.0078349235918660.00.0073.40
      124.122.222.81http/1.1www.uat.clevconthai.com:80POST /wp-content/plugins/translatepress-multilingual/includes/t
      
      0-54-0/0/745.
      0.007834913733280.00.0067.98
      139.162.96.14http/1.1localhost:443GET /v2/_catalog HTTP/1.1
      
      0-54-0/0/788.
      0.0078349753748530.00.0088.78
      161.82.186.107h2localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-54-0/0/822.
      0.007834903334730.00.00156.54
      66.249.71.39http/1.
      Found on 2024-09-04 15:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e53343b56a

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Saturday, 31-Aug-2024 05:37:39 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 44
      Parent Server MPM Generation: 43
      Server uptime:  24 days 13 hours 10 minutes 19 seconds
      Server load: 0.02 0.12 0.11
      Total accesses: 644599 - Total Traffic: 77.6 GB - Total Duration: 1696260318
      CPU Usage: u387.1 s124.71 cu11494.6 cs3383.34 - .726% CPU load
      .304 requests/sec - 38.3 kB/second - 126.2 kB/request - 2631.5 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      128040no0yes064000
      528043no0yes262000
      727749no0yes064000
      1328054no0yes064000
      Sum400 2254000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ___________W_____W______________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-43-0/0/741.
      0.001904114135290.00.0030.56
      66.249.66.16http/1.1www.promptm.com:443GET /wp-content/themes/Divi/core/admin/js/common.js?ver=4.21.0 
      
      0-43-0/0/686.
      0.001904103353420.00.0076.03
      66.249.77.161http/1.1www.clevconthai.com:443GET /commodity/mb82423521471?id=18531 HTTP/1.1
      
      0-43-0/0/784.
      0.001904105407660.00.0081.38
      65.108.64.210http/1.1www.clevconthai.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-43-0/0/684.
      0.001904135283199160.00.0083.43
      157.245.113.227http/1.1www.varietypack.co.th:443GET /.DS_Store HTTP/1.1
      
      0-43-0/0/932.
      0.001904144420280.00.00106.21
      205.169.39.26h2www.luxdee.devonlinesite.com:44idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-43-0/0/864.
      0.001904153856390.00.0058.33
      66.249.66.16http/1.1www.promptm.com:443GET /wp-content/plugins/wow-carousel-for-divi-lite/assets/libs/
      
      0-43-0/0/729.
      0.001904103906160.00.0040.20
      66.249.71.101http/1.1www.promptm.com:443GET / HTTP/1.1
      
      0-43-0/0/684.
      0.001904103511330.00.0089.69
      65.108.64.210http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-43-0/0/684.
      0.001904110653691510.00.0021.73
      5.62.20.58http/1.1www.varietypack.co.th:443GET //web/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-43-0/0/756.
      0.001904153608060.00.00107.85
      66.249.71.101http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/libs/slick/slick
      
      0-43-0/0/753.
      0.001904112995770.00.0044.76
      66.249.66.17http/1.1www.promptm.com:443GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP
      
      0-43-0/0/690.
      0.0019041069612960.00.0087.05
      66.249.71.38http/1.1www.clevconthai.com:443GET /commodity/explorers7896179421?id=97413 HTTP/1.1
      
      0-43-0/0/692.
      0.0019041090927330.00.00156.96
      205.169.39.26h2www.luxdee.devonlinesite.com:44idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-43-0/0/657.
      0.001904102850740.00.0055.04
      65.108.64.210http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-43-0/0/747.
      0.001904115413436360.00.00208.63
      66.249.71.4http/1.1www.promptmarketing.devonlinesiGET /wp-content/uploads/2024/08/Forte-Collagen-VDO_Mookda-Full-
      
      0-43-0/0/779.
      0.001904103011190.00.0071.78
      139.162.195.185http/1.1
      
      0-43-0/0/738.
      0.001904135604420.00.0059.19
      205.169.39.26http/1.1www.luxdee.devonlinesite.com:44GET /assets/front/img/bg_leaf_right.png HTTP/2.0
      
      0-43-0/0/758.
      0.001904104072320.00.0051.58
      66.249.71.36http/1.1www.clevconthai.com:443GET /commodity/grandmother85338392145?id=62644 HTTP/1.1
      
      0-43-0/0/644.
      0.001904123583922260.00.0048.95
      66.249.75.131http/1.1www.promptmarketing.devonlinesiGET /wp-content/uploads/2024/08/home_prompt_VDO2.mp4 HTTP/1.1
      
      0-43-0/0/771.
      0.0019041121233640.00.00402.94
      65.108.64.210http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-43-0/0/822.
      0.0019041047494130.00.0062.48
      65.108.64.210http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-43-0/0/909.
      0.001904114563268730.00.0042.23
      5.62.20.58http/1.1www.varietypack.co.th:443GET //2021/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-43-0/0/796.
      0.001904105829830.00.0041.14
      65.108.64.210http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-43-0/0/752.
      0.001904104833200.00.0055.23
      66.249.77.163http/1.1www.clevconthai.com:443GET /?t=kr/L2139546.html HTTP/1.1
      
      0-43-0/0/742.
      0.0019041175915204330.00.0074.67
      66.249.71.5http/1.1www.promptmarketing.devonlinesiGET /wp-content/uploads/2024/08/Forte-Collagen-VDO_Mookda-Full-
      
      0-43-0/0/777.
      0.00190410137213210.00.0061.15
      66.249.77.164http/1.1www.clevconthai.com:443GET /commodity/vince86142232331?id=63766 HTTP/1.1
      
      0-43-0/0/793.
      0.0019041218764920.00.0085.25
      66.249.77.164http/1.1www.clevconthai.com:443GET /commodity/jovi84735052388?id=63692 HTTP/1.1
      
      0-43-0/0/644.
      0.001904149110766210.00.0070.72
      159.89.12.166http/1.1www.vrcconstruct.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-43-0/0/857.
      0.001904125048490.00.0049.65
      66.249.71.101http/1.1www.promptm.com:443GET /wp-content/themes/Divi/includes/builder/feature/dynamic-as
      
      0-43-0/0/905.
      0.001904105618860.00.0070.38
      66.249.77.162http/1.1www.clevconthai.com:443GET /commodity/coursework81016534930?id=75476 HTTP/1.1
      
      0-43-0/0/653.
      0.001904103340750.00.0066.75
      52.167.144.184h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-43-0/0/685.
      0.0019041
      Found on 2024-08-30 22:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5d7a1b468

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 29-Aug-2024 04:17:30 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 41
      Parent Server MPM Generation: 40
      Server uptime:  22 days 11 hours 50 minutes 9 seconds
      Server load: 0.12 0.25 0.25
      Total accesses: 582175 - Total Traffic: 72.0 GB - Total Duration: 1219982084
      CPU Usage: u319.47 s107.87 cu10237.6 cs3031.16 - .705% CPU load
      .3 requests/sec - 38.9 kB/second - 129.7 kB/request - 2095.56 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06240no0yes064000
      16241no0yes163000
      85693no0yes064000
      106250no0yes064000
      Sum400 1255000
      
      ________________________________________________________________
      ________________________________________________W_______________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4062400/6/573_
      10.1723102258100.00.0120.25
      52.167.144.18h2www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4062400/2/488_
      11.7023101936400.00.0069.73
      157.66.54.194http/1.1www.thanksdm.com:80GET /2019/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-4062400/3/568_
      13.43313422440.00.0154.53
      159.89.17.243http/1.1www.salepageeasy.com:80GET / HTTP/1.1
      
      0-4062400/3/489_
      11.77301798360.00.0133.88
      40.77.167.73h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4062400/5/639_
      13.43212252360.00.0363.02
      159.89.17.243http/1.1www.salepageeasy.com:80GET /server HTTP/1.1
      
      0-4062400/3/741_
      10.36186472310090.00.0150.71
      157.66.54.194http/1.1www.ohmdigitallife.com:443GET //wp/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-4062400/3/585_
      11.81185702414740.00.0031.81
      40.77.167.73h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4062400/4/551_
      10.371855132260430.00.0470.08
      157.66.54.194http/1.1www.ohmdigitallife.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4062400/3/535_
      4.61185412300200.00.0017.89
      138.68.144.227http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-4062400/3/588_
      11.88176401808790.00.0166.74
      164.92.244.132http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-4062400/2/607_
      6.60176301731520.00.0138.08
      66.249.71.200http/1.1www.clevconthai.com:443GET /items/inner82524304061?id=21520 HTTP/1.1
      
      0-4062400/5/566_
      11.88176112130830.00.0160.29
      164.92.244.132http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-4062400/3/547_
      8.30176101783940.00.03144.98
      188.166.108.93http/1.1www.salepageeasy.webeasyforrentGET /.env HTTP/1.1
      
      0-4062400/4/511_
      11.88175811787560.00.0151.32
      164.92.244.132http/1.1www.salepageeasy.webeasyforrentGET /config.json HTTP/1.1
      
      0-4062400/3/633_
      6.90175522332560.00.01188.22
      179.43.133.242http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4062400/4/588_
      11.97166710261968950.00.0241.86
      103.174.194.242http/1.1www.varietypack.co.th:443GET /wp-login.php HTTP/1.1
      
      0-4062400/4/503_
      10.48166712572160.00.0354.07
      66.249.71.41http/1.1www.clevconthai.com:443GET /commodity/birds81418543727?id=19562 HTTP/1.1
      
      0-4062400/2/466_
      12.03162412559230.00.0018.61
      52.167.144.220h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4062400/3/521_
      12.03162302180090.00.0125.52
      157.66.54.194http/1.1www.webeasyforrent.com:80GET /wordpress/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-4062400/4/645_
      12.031624115976750.00.01397.32
      157.66.54.194http/1.1www.webeasyforrent.com:80GET / HTTP/1.1
      
      0-4062400/3/628_
      8.45162401934300.00.0140.73
      66.249.79.233http/1.1www.clevconthai.com:443GET /items/distinctive82524410109?id=51765 HTTP/1.1
      
      0-4062400/3/763_
      6.92162211568720.00.0134.61
      179.43.133.242http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4062400/3/578_
      10.84155113463320.00.0425.68
      207.154.197.113http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-4062400/3/605_
      8.51162312837770.00.0151.22
      52.167.144.163h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4062400/4/508_
      12.031622013080810.00.0226.86
      157.66.54.194http/1.1www.webeasyforrent.com:80GET /2020/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-4062400/3/614_
      10.5716223135960220.00.0154.41
      66.249.71.3http/1.1www.promptmarketing.devonlinesiGET /wp-content/plugins/wow-carousel-for-divi-lite/assets/libs/
      
      0-4062400/3/620_
      6.941622234417162650.00.0279.90
      52.167.144.138http/1.1www.varietypack.co.th:80GET /tired/128-1512702.html HTTP/1.1
      
      0-4062400/4/471_
      12.04162208741840.00.0142.86
      157.66.54.194http/1.1www.webeasyforrent.com:80GET /test/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-4062400/3/671_
      7.01162103403250.00.0142.81
      66.249.77.164http/1.1www.clevconthai.com:443GET /commodity/robotic7875297963?id=90079 HTTP/1.1
      
      0-4062400/4/698_
      12.05160002788680.00.0158.82
      157.66.54.194http/1.1www.salepageeasy.com:80GET /blog/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-4062400/2/504_
      7.02160001984250.00.0152.75
      66.249.77.163http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4062400/4/513_
      12.08155412023490.00.0138.57
      165.227.173.41http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-4062400/4/500_
      12.081554
      Found on 2024-08-28 21:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e587857e35

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 27-Aug-2024 01:30:19 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 35
      Parent Server MPM Generation: 34
      Server uptime:  20 days 9 hours 2 minutes 59 seconds
      Server load: 0.03 0.05 0.10
      Total accesses: 527026 - Total Traffic: 66.9 GB - Total Duration: 1135583603
      CPU Usage: u258.55 s81.9 cu9118.82 cs2686.98 - .69% CPU load
      .299 requests/sec - 39.8 kB/second - 133.1 kB/request - 2154.7 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      67353no0yes064000
      77354no0yes163000
      97356no0yes064000
      107359no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      __________________________________W_____________________________
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-34-0/0/512.
      0.00430411828560.00.0018.53
      95.214.55.138http/1.1localhost:80GET / HTTP/1.1
      
      0-34-0/0/411.
      0.00430401593360.00.0066.74
      47.128.121.222http/1.1www.clevconthai.com:443GET /robots.txt HTTP/1.1
      
      0-34-0/0/492.
      0.00430412686750.00.0037.53
      66.249.65.239http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-34-0/0/416.
      0.00430401271890.00.0032.70
      66.249.79.107http/1.1
      
      0-34-0/0/534.
      0.00430401666600.00.0041.71
      66.249.79.106http/1.1www.clevconthai.com:443GET /commodity/lend80916054024?id=70922 HTTP/1.1
      
      0-34-0/0/535.
      0.00430411947410.00.0026.39
      66.249.71.41http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-34-0/0/444.
      0.00430411965230.00.0022.36
      66.249.79.107http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/487.
      0.00430401968840.00.0068.93
      66.249.71.42http/1.1www.clevconthai.com:443GET /items/briefing81921048228?id=42192 HTTP/1.1
      
      0-34-0/0/468.
      0.004304101848720.00.0016.16
      66.249.71.131http/1.1www.promptm.com:443GET /wp-includes/js/dist/vendor/react-dom.min.js?ver=18.3.1 HTT
      
      0-34-0/0/476.
      0.00430441190400.00.0063.02
      66.249.71.131http/1.1www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/530.
      0.004304101213220.00.0035.09
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1724606166.11276292800903320312
      
      0-34-0/0/485.
      0.00430401387560.00.0058.50
      157.55.39.53h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/398.
      0.00430401572360.00.00141.57
      157.55.39.13h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/445.
      0.00430401378100.00.0050.41
      207.46.13.111h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/449.
      0.00430401848990.00.00183.43
      66.249.71.40http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/429.
      0.004304331492490.00.0037.72
      66.249.71.131http/1.1www.promptm.com:443GET /wp-content/themes/Divi/js/scripts.min.js?ver=4.21.1 HTTP/1
      
      0-34-0/0/441.
      0.00430411825610.00.0034.07
      66.249.79.106http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/417.
      0.00430402153950.00.0017.67
      66.249.65.237http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-34-0/0/448.
      0.00430401666350.00.0024.45
      66.249.65.238http/1.1www.clevconthai.com:443GET /items/ebay7875180216?id=11339 HTTP/1.1
      
      0-34-0/0/481.
      0.00430401462190.00.00392.77
      66.249.65.237http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-34-0/0/469.
      0.00430421309130.00.0021.84
      66.249.69.105http/1.1www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/496.
      0.00430425721345920.00.0027.22
      52.167.144.166h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/418.
      0.00430402533480.00.0022.19
      66.249.79.96http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/548.
      0.00430402361020.00.0048.90
      66.249.65.237http/1.1www.clevconthai.com:443GET /items/macintosh778766074?id=30408 HTTP/1.1
      
      0-34-0/0/389.
      0.00430401276460.00.0024.13
      66.249.79.107http/1.1www.clevconthai.com:443GET /commodity/nicotine778638368?id=91871 HTTP/1.1
      
      0-34-0/0/523.
      0.0043041135547530.00.0051.51
      66.249.71.40http/1.1www.clevconthai.com:443GET /rss.xml HTTP/1.1
      
      0-34-0/0/471.
      0.004304016453360.00.0076.00
      66.249.65.237http/1.1www.clevconthai.com:443GET /items/lg77783521?id=17609 HTTP/1.1
      
      0-34-0/0/412.
      0.00430401292600.00.0042.14
      155.138.243.173http/1.1www.clevconthai.com:80HEAD /wp HTTP/1.1
      
      0-34-0/0/504.
      0.0043047222385690.00.0035.55
      66.249.75.44http/1.1www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/583.
      0.00430414592410660.00.0056.05
      52.167.144.182h2www.promptm.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/425.
      0.00430411537870.00.0049.61
      207.46.13.151h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/444.
      0.00430401489670.00.0035.28
      207.46.13.78h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-34-0/0/427.
      0.00430401584330.00.00133.75
      66.249.71.40http/1.1www.clevconthai.com:443<
      Found on 2024-08-26 18:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e521f7b1fe

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Sunday, 25-Aug-2024 00:01:31 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 31
      Parent Server MPM Generation: 30
      Server uptime:  18 days 7 hours 34 minutes 10 seconds
      Server load: 0.08 0.08 0.17
      Total accesses: 482296 - Total Traffic: 61.5 GB - Total Duration: 1058306378
      CPU Usage: u567.92 s197.42 cu7714.63 cs2235.43 - .677% CPU load
      .305 requests/sec - 40.8 kB/second - 133.8 kB/request - 2194.31 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      326130no0yes064000
      526134no0yes064000
      1025709no0yes163000
      1125710no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________W_______
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-30-0/0/464.
      0.0085193191707080.00.0017.96
      192.99.20.234http/1.1www.thaisiamshop.com:80GET /wp-content/plugins/wp-mlm/readme.txt HTTP/1.1
      
      0-30-0/0/395.
      0.008519301557930.00.0066.41
      66.249.71.136http/1.1www.clevconthai.com:443GET /commodity/submits83026979160?id=97148 HTTP/1.1
      
      0-30-0/0/462.
      0.008519302626680.00.0036.94
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/08/Frame-1000001924-480x424.png H
      
      0-30-0/0/381.
      0.008519301249220.00.0030.35
      85.255.20.171http/1.1www.clevconthai.com:80HEAD / HTTP/1.1
      
      0-30-0/0/504.
      0.008519311555090.00.0034.52
      66.249.69.105http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/libs/counter-up/
      
      0-30-0/0/515.
      0.008519334321920680.00.0024.56
      85.208.96.194http/1.1www.varietypack.co.th:443GET /ceramic/169-662072.html HTTP/1.1
      
      0-30-0/0/422.
      0.0085193111876030.00.0022.08
      66.249.69.105http/1.1www.promptm.com:443GET /wp-includes/js/dist/vendor/react-dom.min.js?ver=18.3.1 HTT
      
      0-30-0/0/459.
      0.008519301862990.00.0044.90
      78.153.140.151http/1.1localhost:80GET /library/.env HTTP/1.1
      
      0-30-0/0/447.
      0.008519311717600.00.0016.00
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/20231223_KAZU026_resize-1.png 
      
      0-30-0/0/451.
      0.008519311171540.00.0054.58
      66.249.71.131http/1.1www.promptm.com:443GET /wp-content/themes/Divi/includes/builder/feature/dynamic-as
      
      0-30-0/0/503.
      0.008519311169660.00.0022.97
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/20231223_KAZU026_resize-1-300x
      
      0-30-0/0/460.
      0.008519301283560.00.0055.74
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/mackenzie82122016002?id=81110 HTTP/1.1
      
      0-30-0/0/377.
      0.008519321251483710.00.00141.42
      85.208.96.194http/1.1www.varietypack.co.th:443GET /en/rarefied/96-502207.html HTTP/1.1
      
      0-30-0/0/421.
      0.008519301322680.00.0034.37
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/image-36-7.png HTTP/1.1
      
      0-30-0/0/432.
      0.008519337651838920.00.00178.65
      66.249.69.65http/1.1www.promptmarketing.devonlinesiGET /wp-content/uploads/2024/08/Forte-Collagen-VDO_Mookda-Full-
      
      0-30-0/0/404.
      0.008519301429660.00.0037.13
      66.249.71.41http/1.1www.clevconthai.com:443GET /items/oral85438901949?id=11690 HTTP/1.1
      
      0-30-0/0/421.
      0.008519329771568610.00.0032.03
      185.191.171.7http/1.1www.varietypack.co.th:443GET /missile/194-498234.html HTTP/1.1
      
      0-30-0/0/375.
      0.00851939092107350.00.0017.31
      64.23.129.165http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-30-0/0/420.
      0.0085193141567670.00.0017.29
      192.99.20.234http/1.1www.thaisiamshop.com:80GET /wp-content/plugins/wp-time-capsule/readme.txt HTTP/1.1
      
      0-30-0/0/429.
      0.00851936691437460.00.00387.44
      167.172.232.142http/1.1www.birdrepellentasia.devonlineGET /telescope/requests HTTP/1.1
      
      0-30-0/0/452.
      0.008519322691229430.00.0021.44
      88.99.26.177http/1.1www.birdrepellentasia.devonlineGET / HTTP/1.1
      
      0-30-0/0/474.
      0.008519301277210.00.0026.73
      66.249.71.40http/1.1www.clevconthai.com:443GET /items/constantly778765978?id=29928 HTTP/1.1
      
      0-30-0/0/403.
      0.008519323632458870.00.0021.85
      88.99.26.177http/1.1www.birdrepellentasia.devonlineGET / HTTP/1.1
      
      0-30-0/0/517.
      0.008519325142230450.00.0048.69
      85.208.96.210http/1.1www.varietypack.co.th:443GET /punch/167-262766.html HTTP/1.1
      
      0-30-0/0/373.
      0.008519327601258560.00.0024.04
      85.208.96.204http/1.1www.varietypack.co.th:443GET /en/pointofview/88-830962.html HTTP/1.1
      
      0-30-0/0/495.
      0.00851930135482830.00.0051.41
      198.54.134.114h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-30-0/0/453.
      0.0085193116411740.00.0074.94
      78.153.140.151http/1.1localhost:80GET /.env.bak HTTP/1.1
      
      0-30-0/0/387.
      0.008519301246770.00.0035.05
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/hooked85237953158?id=67687 HTTP/1.1
      
      0-30-0/0/485.
      0.0085193132329520.00.0035.44
      192.99.20.234http/1.1www.thaisiamshop.com:80GET /wp-content/plugins/phppoet-checkout-fields/readme.txt HTTP
      
      0-30-0/0/559.
      0.008519312371530.00.0055.96
      192.71.3.222http/1.1www.salepageeasy.com:80GET /robots.txt HTTP/1.1
      
      0-30-0/0/405.
      0.008519321377260.00.0049.44
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /wp-content/uploads/2024/06/cropped-Frame-1000003727-192x19
      
      0-30-0/0/413.
      0.008519301317410.00.0034.88
      35.236.234.33http/1.1www.pcclassicgroup.com:80<
      Found on 2024-08-24 17:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5e5001711

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 22-Aug-2024 22:12:48 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  16 days 5 hours 45 minutes 27 seconds
      Server load: 0.78 0.43 0.29
      Total accesses: 431633 - Total Traffic: 56.4 GB - Total Duration: 989543534
      CPU Usage: u779.39 s225.29 cu6280.86 cs1853.03 - .651% CPU load
      .308 requests/sec - 42.2 kB/second - 137.1 kB/request - 2292.56 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      216639no0yes064000
      317191no0yes064000
      916638no0yes064000
      1117199no0yes163000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ______W_________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27-0/0/463.
      0.00788031401706890.00.0017.96
      66.220.149.11h2www.gardenshed.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/394.
      0.007880311557920.00.0066.40
      51.79.160.196http/1.1
      
      0-27-0/0/462.
      0.007880302626680.00.0036.94
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/08/Frame-1000001924-480x424.png H
      
      0-27-0/0/380.
      0.007880311249220.00.0030.35
      66.249.71.40http/1.1www.clevconthai.com:443GET /robots.txt HTTP/1.1
      
      0-27-0/0/504.
      0.007880311555090.00.0034.52
      66.249.69.105http/1.1www.promptm.com:443GET /wp-content/plugins/addons-for-divi/assets/libs/counter-up/
      
      0-27-0/0/514.
      0.007880311886360.00.0024.54
      66.249.69.105http/1.1www.promptm.com:443GET /wp-includes/js/dist/vendor/react.min.js?ver=18.3.1 HTTP/1.
      
      0-27-0/0/422.
      0.0078803111876030.00.0022.08
      66.249.69.105http/1.1www.promptm.com:443GET /wp-includes/js/dist/vendor/react-dom.min.js?ver=18.3.1 HTT
      
      0-27-0/0/458.
      0.007880301862980.00.0044.90
      66.249.77.72http/1.1www.clevconthai.com:443GET /wp-content/news/?majalah=slot-toto-gacor-hari-ini HTTP/1.1
      
      0-27-0/0/447.
      0.007880311717600.00.0016.00
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/20231223_KAZU026_resize-1.png 
      
      0-27-0/0/451.
      0.007880311171540.00.0054.58
      66.249.71.131http/1.1www.promptm.com:443GET /wp-content/themes/Divi/includes/builder/feature/dynamic-as
      
      0-27-0/0/503.
      0.007880311169660.00.0022.97
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/20231223_KAZU026_resize-1-300x
      
      0-27-0/0/459.
      0.007880301283550.00.0055.74
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/rubbish85338415088?id=77360 HTTP/1.1
      
      0-27-0/0/375.
      0.00788037271462450.00.00141.40
      66.249.71.192http/1.1www.promptmarketing.devonlinesiGET /wp-content/uploads/2024/08/home_prompt_VDO2.mp4 HTTP/1.1
      
      0-27-0/0/421.
      0.007880301322680.00.0034.37
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/image-36-7.png HTTP/1.1
      
      0-27-0/0/432.
      0.007880337651838920.00.00178.65
      66.249.69.65http/1.1www.promptmarketing.devonlinesiGET /wp-content/uploads/2024/08/Forte-Collagen-VDO_Mookda-Full-
      
      0-27-0/0/404.
      0.007880301429660.00.0037.13
      66.249.71.41http/1.1www.clevconthai.com:443GET /items/oral85438901949?id=11690 HTTP/1.1
      
      0-27-0/0/420.
      0.007880341538830.00.0032.01
      85.208.96.206http/1.1www.practice.webeasyforrent.comGET /robots.txt HTTP/1.1
      
      0-27-0/0/374.
      0.007880312098260.00.0017.30
      66.249.71.136http/1.1www.clevconthai.com:443GET /aszts/q912671.html HTTP/1.1
      
      0-27-0/0/419.
      0.007880322131567520.00.0017.29
      157.55.39.53h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/428.
      0.007880301430760.00.00387.44
      66.249.71.136http/1.1www.clevconthai.com:443GET /commodity/seo7959385776?id=29349 HTTP/1.1
      
      0-27-0/0/451.
      0.007880311206730.00.0021.39
      51.79.160.196http/1.1www.kazuberian.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/474.
      0.007880301277210.00.0026.73
      66.249.71.40http/1.1www.clevconthai.com:443GET /items/constantly778765978?id=29928 HTTP/1.1
      
      0-27-0/0/402.
      0.007880384782435230.00.0021.80
      35.171.144.152http/1.1www.thaisiamshop.com:443GET / HTTP/1.1
      
      0-27-0/0/516.
      0.0078803402205300.00.0048.67
      157.55.39.9h2www.thaisiamshop.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/372.
      0.007880301230960.00.0024.02
      51.79.160.196http/1.1www.kazuberian.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-27-0/0/495.
      0.00788030135482830.00.0051.41
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/voting80212923847?id=19881 HTTP/1.1
      
      0-27-0/0/452.
      0.0078803216411730.00.0074.93
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /wp-content/et-cache/22/et-core-unified-deferred-22.min.css
      
      0-27-0/0/386.
      0.0078803136491246760.00.0035.04
      35.171.144.152http/1.1www.thaisiamshop.com:80GET / HTTP/1.1
      
      0-27-0/0/483.
      0.007880302263880.00.0035.39
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/filings85639531425?id=59101 HTTP/1.1
      
      0-27-0/0/558.
      0.007880315732371520.00.0055.96
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /fitpaws/ HTTP/1.1
      
      0-27-0/0/405.
      0.007880321377260.00.0049.44
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /wp-content/uploads/2024/06/cropped-Frame-1000003727-192x19
      
      0-27-0/0/412.
      0.007880301317400.0
      Found on 2024-08-22 15:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e55676062f

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 20-Aug-2024 23:57:22 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  14 days 7 hours 30 minutes 1 second
      Server load: 0.05 0.07 0.08
      Total accesses: 367454 - Total Traffic: 50.6 GB - Total Duration: 905378483
      CPU Usage: u176.57 s58.38 cu5743.33 cs1681.62 - .619% CPU load
      .297 requests/sec - 42.9 kB/second - 144.4 kB/request - 2463.92 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      029156no0yes064000
      229707no0yes163000
      329158no0yes064000
      529709no0yes163000
      Sum400 2254000
      
      ________________________________________________________________
      ................................................................
      _________________________________________________W______________
      ________________________________________________________________
      ................................................................
      _________R______________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24291560/3/461_
      4.7063201704070.00.4217.93
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET / HTTP/1.1
      
      0-24291560/3/394_
      3.5152011557920.00.0966.40
      51.79.160.196http/1.1
      
      0-24291560/3/462_
      4.3863202626680.00.0136.94
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/08/Frame-1000001924-480x424.png H
      
      0-24291560/5/380_
      4.8152311249220.00.0230.35
      66.249.71.40http/1.1www.clevconthai.com:443GET /robots.txt HTTP/1.1
      
      0-24291560/2/503_
      3.6052301555070.00.0134.51
      208.100.26.233http/1.1webmail.varietypack.co.th:80HEAD /core/misc/drupal.js HTTP/1.1
      
      0-24291560/3/513_
      4.8451001886350.00.0124.53
      66.249.71.136http/1.1www.clevconthai.com:443GET /firop/v336022.html HTTP/1.1
      
      0-24291560/3/421_
      4.1051001875920.00.0222.04
      66.249.77.72http/1.1www.clevconthai.com:443GET /categorys/helpful7771000247?id=18950 HTTP/1.1
      
      0-24291560/2/458_
      4.9046901862980.00.0144.90
      66.249.77.72http/1.1www.clevconthai.com:443GET /wp-content/news/?majalah=slot-toto-gacor-hari-ini HTTP/1.1
      
      0-24291560/5/447_
      4.4046911717600.00.0616.00
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/20231223_KAZU026_resize-1.png 
      
      0-24291560/2/450_
      4.944163941171520.00.0154.58
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /comments/feed/ HTTP/1.1
      
      0-24291560/4/503_
      4.4141511169660.00.0222.97
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/20231223_KAZU026_resize-1-300x
      
      0-24291560/2/458_
      4.9838501283540.00.0155.73
      66.249.71.137http/1.1www.clevconthai.com:443GET /classification/objection79510163?id=60495 HTTP/1.1
      
      0-24291560/3/374_
      4.4238111455180.00.05134.39
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /wp-content/et-cache/1153/et-divi-dynamic-1153-late.css?ver
      
      0-24291560/5/421_
      4.4238501322680.00.0334.37
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/image-36-7.png HTTP/1.1
      
      0-24291560/2/431_
      4.9938111801270.00.01156.29
      54.88.179.33http/1.1www.webeasyforrent.com:443GET / HTTP/1.1
      
      0-24291560/4/404_
      5.0434101429660.00.0237.13
      66.249.71.41http/1.1www.clevconthai.com:443GET /items/oral85438901949?id=11690 HTTP/1.1
      
      0-24291560/4/419_
      4.433414381538790.00.0132.00
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-json/wp/v2/pages/1153 HTTP/1.1
      
      0-24291560/4/374_
      5.0931312098260.00.0317.30
      66.249.71.136http/1.1www.clevconthai.com:443GET /aszts/q912671.html HTTP/1.1
      
      0-24291560/2/418_
      4.4431311523260.00.0117.27
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/Group-1000003724.png HTTP/1.1
      
      0-24291560/4/428_
      5.1131101430760.00.02387.44
      66.249.71.136http/1.1www.clevconthai.com:443GET /commodity/seo7959385776?id=29349 HTTP/1.1
      
      0-24291560/3/451_
      4.4631111206730.00.0121.39
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/Group-1000003724-1280x257.png 
      
      0-24291560/4/474_
      5.1430401277210.00.0226.73
      66.249.71.40http/1.1www.clevconthai.com:443GET /items/constantly778765978?id=29928 HTTP/1.1
      
      0-24291560/3/401_
      4.4630412350450.00.0221.75
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/uploads/2024/06/Group-1000003724-980x197.png H
      
      0-24291560/3/515_
      5.241694572204490.00.0248.67
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /wp-json/oembed/1.0/embed?url=https%3A%2F%2Fkazuberian.devo
      
      0-24291560/3/372_
      3.7816901230960.00.0124.02
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /wp-content/themes/Divi/core/admin/fonts/modules/all/modul
      
      0-24291560/3/495_
      5.271550135482830.00.0151.41
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/voting80212923847?id=19881 HTTP/1.1
      
      0-24291560/4/452_
      4.21155216411730.00.0374.93
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /wp-content/et-cache/22/et-core-unified-deferred-22.min.css
      
      0-24291560/2/385_
      4.481454091110260.00.0135.00
      66.249.71.135http/1.1
      
      0-24291560/4/483_
      5.3411602263880.00.0235.39
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/filings85639531425?id=59101 HTTP/1.1
      
      0-24291560/5/557_
      4.501164342355780.00.0155.19
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coHEAD /contact/ HTTP/1.1
      
      0-24291560/4/405_
      5.359921377260.00.0349.44
      51.79.160.196http/1.1www.kazuberian.devonlinesite.coGET /wp-content/uploads/2024/06/cropped-Frame-1000003727-192x19
      
      0-24291560/3/410_
      4.539801317360.0
      Found on 2024-08-20 16:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5cb1c07f8

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 16-Aug-2024 20:38:50 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  10 days 4 hours 11 minutes 29 seconds
      Server load: 0.06 0.07 0.11
      Total accesses: 248606 - Total Traffic: 40.4 GB - Total Duration: 267025378
      CPU Usage: u270.68 s81.1 cu3042.51 cs999.68 - .5% CPU load
      .283 requests/sec - 48.2 kB/second - 170.4 kB/request - 1074.09 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      213560no0yes064000
      513563no0yes064000
      613565no0yes064000
      813566no0yes163000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ________W_______________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16-0/0/369.
      0.001842501220270.00.0014.43
      183.88.225.160h2www.promptmarketing.devonlinesidone, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/293.
      0.0018425725850870.00.0051.78
      183.88.225.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/337.
      0.001842511851111420.00.0031.85
      183.88.225.160h2www.promptm.com:443idle, streams: 0/51/51/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/306.
      0.00184251866890.00.0027.68
      183.88.225.160h2www.promptm.com:443idle, streams: 0/23/23/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/335.
      0.00184251735998490.00.0029.32
      183.88.225.160h2www.promptm.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/422.
      0.001842513361233380.00.0022.04
      183.88.225.160h2www.promptm.com:443idle, streams: 0/52/52/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/305.
      0.001842521060650.00.0016.77
      183.88.225.160h2www.promptm.com:443idle, streams: 0/24/24/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/326.
      0.001842512941298360.00.0040.49
      183.88.225.160h2www.promptmarketing.devonlinesidone, streams: 0/38/38/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/326.
      0.001842561165360.00.0012.72
      183.88.225.160h2www.promptm.com:443idle, streams: 0/27/27/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/364.
      0.00184250617450.00.0043.51
      15.235.186.96http/1.1www.thaisiaminkjet.devonlinesitHEAD /uploads/product/7/sku/Frame_1410108739_(2).png HTTP/1.1
      
      0-16-0/0/382.
      0.00184257810920.00.0014.51
      183.88.225.160h2www.promptm.com:443idle, streams: 0/21/21/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/298.
      0.00184250950430.00.0030.99
      183.88.225.160h2done, streams: 0/51/51/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/269.
      0.00184250833230.00.00129.29
      103.118.29.197http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-16-0/0/302.
      0.00184251833030.00.0011.68
      183.88.225.160h2www.promptm.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/347.
      0.001842519791235540.00.00136.67
      207.46.13.150h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/319.
      0.00184250847640.00.0031.74
      43.135.181.13http/1.1www.ohmdigitallife.com:80GET / HTTP/1.1
      
      0-16-0/0/328.
      0.00184252681062810.00.0026.92
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/286.
      0.001842511201326200.00.009.97
      183.88.225.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/312.
      0.00184252124895760.00.0013.92
      183.88.225.160h2www.promptm.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/312.
      0.001842550993860.00.00385.22
      183.88.225.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/358.
      0.00184250901550.00.008.21
      15.235.186.96http/1.1www.thaisiaminkjet.devonlinesitdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/368.
      0.0018425229734950.00.0022.21
      183.88.225.160h2www.promptm.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/296.
      0.00184251878930.00.005.99
      183.88.225.160h2www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/437.
      0.0018425151358180.00.0035.23
      183.88.225.160h2www.promptm.com:443idle, streams: 0/21/21/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/272.
      0.00184252040886790.00.009.23
      85.208.96.199http/1.1www.varietypack.co.th:443GET /paving/168-75987.html HTTP/1.1
      
      0-16-0/0/393.
      0.00184252135023840.00.0043.23
      183.88.225.160h2www.promptm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/343.
      0.001842528615777980.00.0066.87
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/293.
      0.00184250623200.00.0030.20
      183.88.225.160h2www.promptm.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/387.
      0.0018425941593830.00.0032.84
      183.88.225.160h2www.promptm.com:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-16-0/0/449.
      0.001842518611567740.00.0048.71
      20.99.210.75http/1.1www.varietypack.co.th:443GET /thinking/154-776057.html HTTP/1.1
      
      0-16-0/0/333.
      0.001842511083600.00.0045.58
      66.249.69.96http/1.1www.clevconthai.com:443GET /commodity/arthur80212764609?id=23683 HTTP/1.1
      
      0-16-0/0/314.
      0.0018425126719470.00.0030.35
      15.235.186.96http/1.1www.thaisiaminkjet.devonlinesitHEAD /shop/products4?type=2 HTTP/1.1
      
      0-16-0/0/309.
      0.0018425
      Found on 2024-08-16 13:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e59ff6cf08

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 14-Aug-2024 13:47:04 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  7 days 21 hours 19 minutes 43 seconds
      Server load: 0.05 0.03 0.05
      Total accesses: 169986 - Total Traffic: 28.5 GB - Total Duration: 217055836
      CPU Usage: u180.49 s65.2 cu1799.89 cs620.23 - .391% CPU load
      .249 requests/sec - 43.8 kB/second - 175.6 kB/request - 1276.9 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      029056no0yes064000
      329059no0yes163000
      828506no0yes064000
      928503no0yes064000
      Sum400 1255000
      
      ________________________________________________________________
      ................................................................
      ................................................................
      _____________W__________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10290560/63/259_
      53.481540787740.01.188.34
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/programmed84232512922?id=66235 HTTP/1.1
      
      0-10290560/67/218_
      53.461550700570.00.8614.87
      52.167.144.235h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10290560/64/240_
      52.351530746820.00.9916.39
      66.249.69.107http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10290560/68/219_
      53.431790397780.00.5914.71
      66.249.71.137http/1.1www.clevconthai.com:443GET /commodity/celebrates82825674398?id=73273 HTTP/1.1
      
      0-10290560/59/236_
      52.32179249664630.02.5512.15
      172.105.16.117http/1.1www.vrcconstruct.com:80GET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-10290560/64/265_
      51.40980721600.01.0317.86
      213.180.203.251http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10290560/50/205_
      51.321540868330.00.339.53
      118.190.74.230http/1.1
      
      0-10290560/47/231_
      51.33178312818000.00.3026.55
      183.88.225.160h2www.promptmarketing.devonlinesidone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10290560/55/234_
      50.8168191729410.01.126.30
      183.88.225.160h2www.promptmarketing.devonlinesidone, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-10290560/56/264_
      52.32178211371910.00.7039.64
      172.105.16.117http/1.1www.vrcconstruct.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-10290560/57/228_
      50.771522230466540.00.376.24
      64.227.32.66http/1.1www.vrcconstruct.com:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-10290560/48/215_
      53.54990714220.00.7922.04
      66.249.79.232http/1.1www.clevconthai.com:443GET /items/pack80313181569?id=18504 HTTP/1.1
      
      0-10290560/52/187_
      53.59701584870.00.48123.27
      52.167.144.161h2www.clevconthai.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-10290560/50/175_
      53.6540626100.01.767.15
      147.182.149.75http/1.1localhost:80\x16\x03\x01\x01\x03\x01
      
      0-10290560/53/241_
      53.6530522450.00.44125.28
      147.182.149.75http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-10290560/57/239_
      53.6510527580.00.3729.63
      147.182.149.75http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-10290560/59/208_
      52.53670419130.011.8125.22
      40.77.167.46h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10290560/79/204_
      50.834225512850.04.657.18
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10290560/60/212_
      52.46700574720.01.054.13
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/beginner82222789160?id=46939 HTTP/1.1
      
      0-10290560/71/243_
      50.5530690400.00.626.20
      146.190.254.53h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-10290560/65/227_
      53.6521742170.00.766.01
      147.182.149.75http/1.1www.salepageeasy.webeasyforrentGET /server HTTP/1.1
      
      0-10290560/45/208_
      53.6500422160.00.3913.18
      147.182.149.75http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-10290560/54/214_
      52.7610572250.00.412.78
      66.249.71.41http/1.1www.clevconthai.com:443GET /wp-content/news/?majalah=upgrade-slot-gacor-2024 HTTP/1.1
      
      0-10290560/45/338_
      53.6530873820.00.5728.46
      147.182.149.75http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-10290560/58/188_
      53.6510587830.00.484.39
      147.182.149.75http/1.1www.salepageeasy.webeasyforrentGET /debug/default/view?panel=config HTTP/1.1
      
      0-10290560/120/304_
      50.60436198134689740.02.0727.26
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10290560/51/214_
      50.54301035610.00.317.12
      66.249.71.40http/1.1www.clevconthai.com:443GET /items/santiago82725031462?id=58561 HTTP/1.1
      
      0-10290560/48/206_
      53.6600305310.01.0216.63
      147.182.149.75http/1.1www.salepageeasy.webeasyforrentGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-10290560/54/226_
      51.73541223668570.00.767.99
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10290560/60/200_
      53.6521597830.00.577.23
      147.182.149.75http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-10290560/59/221_
      52.855382646568160.02.0416.87
      49.229.230.100h2www.varietypack.co.th:443idle, streams: 0/4/3/0/3 (open/recv/resp/push/rst)
      
      0-10290560/52/209_
      52.934931392510.00.615.94
      195.191.219.132http/1.1www.salepageeasy.webeasyforrentGET /robots.txt HTTP/1.1</
      Found on 2024-08-14 06:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e539b64767

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 12-Aug-2024 12:01:38 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  5 days 19 hours 34 minutes 17 seconds
      Server load: 0.11 0.05 0.05
      Total accesses: 127588 - Total Traffic: 26.1 GB - Total Duration: 186550791
      CPU Usage: u180.79 s61.1 cu1284.61 cs457.92 - .395% CPU load
      .254 requests/sec - 54.5 kB/second - 214.5 kB/request - 1462.13 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      329669no0yes064000
      429111no0yes163000
      929110no0yes064000
      1229113no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ___________________________________________W____________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8-0/0/196.
      0.00422420708710.00.007.16
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coGET /assets/images/the_gardenshed_logo.jpg HTTP/1.1
      
      0-8-0/0/151.
      0.00422420590250.00.0014.01
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/introductory81016909397?id=47830 HTTP/1.1
      
      0-8-0/0/176.
      0.00422420649780.00.0015.40
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coHEAD /assets/css/responsive.css?v=726 HTTP/1.1
      
      0-8-0/0/151.
      0.00422420347720.00.0014.12
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coGET /assets/css/front_main.css?v=456 HTTP/1.1
      
      0-8-0/0/177.
      0.00422420532260.00.009.60
      52.167.144.220h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-8-0/0/201.
      0.00422420626840.00.0016.83
      217.182.76.73http/1.1
      
      0-8-0/0/155.
      0.00422420773810.00.009.21
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coHEAD /assets/js/main.js?v=715 HTTP/1.1
      
      0-8-0/0/184.
      0.00422420751700.00.0026.24
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4GET /assets/front/css/main.css?v=9257 HTTP/1.1
      
      0-8-0/0/179.
      0.00422420618890.00.005.18
      66.249.66.23http/1.1www.clevconthai.com:443GET /commodity/explained80212524011?id=20681 HTTP/1.1
      
      0-8-0/0/208.
      0.00422420308860.00.0038.94
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coGET /assets/css/responsive.css?v=726 HTTP/1.1
      
      0-8-0/0/171.
      0.00422420412990.00.005.88
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4HEAD /assets/front/css/main.css?v=5713 HTTP/1.1
      
      0-8-0/0/167.
      0.004224231666320.00.0021.24
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4GET / HTTP/1.1
      
      0-8-0/0/135.
      0.00422420505370.00.00122.79
      66.249.79.172http/1.1www.thaisiamshop.com:443GET /assets/front/js/animation.js?v=8911 HTTP/1.1
      
      0-8-0/0/125.
      0.00422423495360.00.005.40
      66.249.79.172http/1.1www.thaisiamshop.com:443GET /assets/front/js/sweetalert2/dist/sweetalert2.all.min.js HT
      
      0-8-0/0/188.
      0.004224231304310.00.00124.85
      66.249.71.162http/1.1www.thaisiamshop.com:443GET /order-status HTTP/1.1
      
      0-8-0/0/182.
      0.00422420422180.00.0029.25
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coGET /assets/css/front_main.css?v=642 HTTP/1.1
      
      0-8-0/0/149.
      0.00422420333560.00.0013.41
      66.249.79.172http/1.1www.thaisiamshop.com:443GET /assets/front/img/skin/pin-outline.svg HTTP/1.1
      
      0-8-0/0/125.
      0.00422426356850.00.002.53
      66.249.71.161http/1.1www.thaisiamshop.com:443GET /assets/front/js/TweenMax.min.js HTTP/1.1
      
      0-8-0/0/152.
      0.00422422457330.00.003.07
      66.249.79.172http/1.1www.thaisiamshop.com:443GET /assets/front/js/main.js?v=7984 HTTP/1.1
      
      0-8-0/0/172.
      0.00422423533820.00.005.58
      66.249.71.161http/1.1www.thaisiamshop.com:443GET /assets/front/css/main.css?v=2005 HTTP/1.1
      
      0-8-0/0/162.
      0.00422420607470.00.005.25
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4HEAD /assets/front/js/animation.js?v=1711 HTTP/1.1
      
      0-8-0/0/163.
      0.00422423257020.00.0012.79
      66.249.71.161http/1.1www.thaisiamshop.com:443GET /assets/front/js/bootstrap.min.js HTTP/1.1
      
      0-8-0/0/160.
      0.00422421474170.00.002.37
      66.249.79.172http/1.1www.thaisiamshop.com:443GET /assets/front/js/superscrollorama.js HTTP/1.1
      
      0-8-0/0/293.
      0.00422420739090.00.0027.89
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coHEAD /assets/css/front_main.css?v=642 HTTP/1.1
      
      0-8-0/0/130.
      0.00422420460450.00.003.91
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/deepthroat80413977729?id=89343 HTTP/1.1
      
      0-8-0/0/184.
      0.00422420134491360.00.0025.19
      66.249.79.172http/1.1www.thaisiamshop.com:443GET /assets/front/fonts/fontface.css HTTP/1.1
      
      0-8-0/0/163.
      0.00422420991810.00.006.81
      217.182.76.73http/1.1www.gardenshed.devonlinesite.coGET /assets/css/front_main.css?v=255 HTTP/1.1
      
      0-8-0/0/158.
      0.00422420239850.00.0015.62
      66.249.66.2http/1.1www.clevconthai.com:443GET /commodity/elena85539217547?id=89695 HTTP/1.1
      
      0-8-0/0/172.
      0.004224229559190.00.007.23
      66.249.79.160http/1.1www.thaisiamshop.com:443GET /shop/sticker-outdoor?type=2 HTTP/1.1
      
      0-8-0/0/140.
      0.00422421529530.00.006.66
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4HEAD /uploads/product/51/sku/10395680_m1_1%E0%B9%82%E0%B8%8B%E0
      
      0-8-0/0/162.
      0.00422420394930.00.0014.82
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4HEAD /assets/front/js/main.js?v=8968 HTTP/1.1
      
      0-8-0/0/157.
      0.00422420287620.00.005.32
      217.182.76.73http/1.1www.mosanto.devonlinesite.com:4HEAD /assets/front/fonts
      Found on 2024-08-12 05:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e57ae18b8e

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Saturday, 10-Aug-2024 13:08:07 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  3 days 20 hours 40 minutes 47 seconds
      Server load: 0.03 0.02 0.05
      Total accesses: 86400 - Total Traffic: 20.1 GB - Total Duration: 179159469
      CPU Usage: u131.55 s46.52 cu770.25 cs307.75 - .376% CPU load
      .259 requests/sec - 63.0 kB/second - 243.5 kB/request - 2073.6 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      24639no0yes064000
      54210no0yes163000
      94646no1yes064001
      114649no0yes064000
      Sum401 1255001
      
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      __________________________W_____________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/162.
      0.00462070690590.00.006.87
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/hides80011679342?id=97293 HTTP/1.1
      
      0-5-0/0/108.
      0.00462070565590.00.0013.77
      178.150.14.250http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-5-0/0/146.
      0.00462070604080.00.0015.15
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/gao82222615084?id=76550 HTTP/1.1
      
      0-5-0/0/121.
      0.00462070338180.00.0013.98
      178.150.14.250http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-5-0/0/142.
      0.00462070525770.00.009.44
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/ord85338094584?id=74824 HTTP/1.1
      
      0-5-0/0/163.
      0.00462070581250.00.0016.62
      178.150.14.250http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/thai/counter/thai/counter/coun
      
      0-5-0/0/121.
      0.00462070766210.00.009.04
      34.123.231.22http/1.1www.pcclassicgroup.com:80GET /wordpress/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-5-0/0/154.
      0.00462070710380.00.0026.02
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/hands80112001674?id=18970 HTTP/1.1
      
      0-5-0/0/146.
      0.00462070594690.00.004.97
      34.123.231.22http/1.1www.pcclassicgroup.com:80GET /2019/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-5-0/0/171.
      0.00462070270390.00.0038.62
      178.150.14.250http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-5-0/0/140.
      0.00462070411650.00.005.72
      57.141.3.14h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-5-0/0/141.
      0.00462070638390.00.0021.02
      178.150.14.250http/1.1www.clevconthai.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-5-0/0/95.
      0.00462070454280.00.00122.51
      13.50.236.153http/1.1www.luxdee.devonlinesite.com:80GET /.well-known/acme-challenge/H4glKVT22clDmqicAecu5_o9id4KiHW
      
      0-5-0/0/92.
      0.00462070413180.00.004.74
      3.0.206.126http/1.1www.luxdee.devonlinesite.com:80GET /.well-known/acme-challenge/d05jzNsOu5mmKM4l7piUtGR8ONTMRoN
      
      0-5-0/0/149.
      0.00462070281390.00.00124.70
      178.150.14.250http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/thai/counter/thai/counter/coun
      
      0-5-0/0/141.
      0.00462070409010.00.0028.92
      66.249.71.39http/1.1www.clevconthai.com:443GET /wp-content/news/?majalah=demo-slot-pg-gratis HTTP/1.1
      
      0-5-0/0/113.
      0.00462070331790.00.007.62
      52.167.144.225h2www.clevconthai.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-5-0/0/88.
      0.00462070286440.00.002.18
      178.150.14.250http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/thai/counter/thai/counter/coun
      
      0-5-0/0/117.
      0.00462070424400.00.002.91
      66.249.65.107http/1.1www.birdrepellentasia.devonlineGET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimize
      
      0-5-0/0/139.
      0.00462070512090.00.005.35
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/a81318320004?id=10936 HTTP/1.1
      
      0-5-0/0/121.
      0.00462070604230.00.005.04
      94.23.207.193http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-5-0/0/133.
      0.004620725254160.00.0012.49
      181.214.173.94http/1.1www.bni-fantastic.com:443GET / HTTP/1.0
      
      0-5-0/0/130.
      0.00462070415290.00.002.19
      66.249.71.167http/1.1www.clevconthai.com:443GET /commodity/aqua7822728303?id=41651 HTTP/1.1
      
      0-5-0/0/255.
      0.00462070735850.00.0027.72
      43.134.66.205http/1.1www.mosantofurniture.com:80GET / HTTP/1.1
      
      0-5-0/0/89.
      0.00462070421850.00.003.59
      178.150.14.250http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-5-0/0/152.
      0.00462070134457840.00.0024.84
      66.249.69.106http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-5-0/0/129.
      0.00462070969840.00.006.66
      66.249.69.106http/1.1www.clevconthai.com:443GET /commodity/branson7812196149?id=80854 HTTP/1.1
      
      0-5-0/0/122.
      0.00462070210350.00.0015.35
      66.249.69.107http/1.1www.clevconthai.com:443GET /commodity/text84634760348?id=13478 HTTP/1.1
      
      0-5-0/0/134.
      0.00462070460840.00.004.56
      66.249.73.103http/1.1www.thaisiamshop.com:80GET /uploads/product/43/sku/reg55x80-b.png HTTP/1.1
      
      0-5-0/0/105.
      0.00462070518310.00.006.43
      66.249.71.135http/1.1www.clevconthai.com:443GET /commodity/signatures84634629057?id=47016 HTTP/1.1
      
      0-5-0/0/129.
      0.004620784283320.00.0014.62
      66.249.74.107http/1.1www.mosanto.devonlinesite.com:4GET /blog/blog_detail/blog6test HTTP/1.1
      
      0-5-0/0/119.
      0.00462070285740.00.005.09
      66
      Found on 2024-08-10 06:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5ed81f6d4

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 08-Aug-2024 13:32:19 +07
      Restart Time: Tuesday, 06-Aug-2024 16:27:20 +07
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  1 day 21 hours 4 minutes 58 seconds
      Server load: 0.43 0.27 0.19
      Total accesses: 45859 - Total Traffic: 17.3 GB - Total Duration: 123775410
      CPU Usage: u155.19 s57.77 cu314.52 cs141.39 - .412% CPU load
      .283 requests/sec - 112.0 kB/second - 396.3 kB/request - 2699.04 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      016120no0yes064000
      416122no0yes163000
      616126no0yes064000
      915567no0yes163000
      Sum400 2254000
      
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ____________________W___________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      __________L_____________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3161200/31/31_
      47.301072356427210.01.471.47
      183.88.225.160h2www.kazuberian.devonlinesite.colocal goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-3161200/24/24_
      47.18183235067580.00.480.48
      183.88.225.160h2www.kazuberian.devonlinesite.codone, streams: 0/41/41/0/0 (open/recv/resp/push/rst)
      
      0-3161200/47/47_
      47.8412224132430.01.181.18
      66.249.71.168http/1.1www.thaisiamshop.com:80GET /shop/Fireletterson3sides?type=1 HTTP/1.1
      
      0-3161200/36/36_
      46.371130146030.05.165.16
      135.181.213.220http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/thai/counter/counter/counter/t
      
      0-3161200/50/50_
      48.371080155020.00.550.55
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-3161200/62/62_
      48.371151443299640.03.633.63
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-3161200/38/38_
      47.821560256980.01.031.03
      213.180.203.228http/1.1www.clevconthai.com:443GET /wp-sitemap.xml HTTP/1.1
      
      0-3161200/45/45_
      47.841133288180.04.194.19
      66.249.79.163http/1.1www.thaisiamshop.com:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-3161200/36/36_
      47.201833392226560.01.361.36
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-3161200/42/42_
      48.3118563785180.00.720.72
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/41/41/0/0 (open/recv/resp/push/rst)
      
      0-3161200/78/78_
      48.43316175190.03.713.71
      103.58.148.220http/1.1www.birdrepellentasia.com:443POST /wp-cron.php?doing_wp_cron=1723098707.33993792533874511718
      
      0-3161200/73/73_
      48.37106160229850.01.621.62
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-3161200/40/40_
      48.41311762690.0119.66119.66
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-3161200/35/35_
      47.4229087910.03.153.15
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/19/19/0/0 (open/recv/resp/push/rst)
      
      0-3161200/53/53_
      48.4231547920.0120.20120.20
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-3161200/64/64_
      47.901030121030.02.522.52
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-3161200/39/39_
      48.4520184142420.01.621.62
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-3161200/45/45_
      48.4521183107230.00.900.90
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-3161200/57/57_
      48.49171350308620.01.921.92
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-3161200/34/34_
      47.881071278281930.01.901.90
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-3161200/43/43_
      47.94299876343350.03.303.30
      183.88.225.160h2www.thaisiaminkjet.devonlinesitdone, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-3161200/25/25_
      47.9718055340.01.721.72
      183.88.225.160h2www.thaisiaminkjet.devonlinesitdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-3161200/54/54_
      48.49160199790.01.161.16
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-3161200/145/145_
      47.64291364404070.022.7222.72
      183.88.225.160h2www.kazuberian.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-3161200/34/34_
      47.97186147760.01.341.34
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-3161200/33/33_
      48.521415685740.01.801.80
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/20/20/0/0 (open/recv/resp/push/rst)
      
      0-3161200/36/36_
      48.49160326260.01.001.00
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-3161200/28/28_
      48.0312069430.00.790.79
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/22/22/0/1 (open/recv/resp/push/rst)
      
      0-3161200/37/37_
      48.49161129540.01.501.50
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-3161200/30/30_
      46.233050100470.00.570.57
      135.181.213.220http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-3161200/37/37_
      48.5410144270.04.874.87
      167.71.175.236http/1.1www.salepageeasy.webeasyforrentGET /debug/default/view?panel=config HTTP/1.1
      
      
      Found on 2024-08-08 06:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5eb52a14d

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 06-Aug-2024 14:56:07 +07
      Restart Time: Thursday, 20-Jun-2024 15:17:46 +07
      Parent Server Config. Generation: 70
      Parent Server MPM Generation: 69
      Server uptime:  46 days 23 hours 38 minutes 21 seconds
      Server load: 0.13 0.17 0.38
      Total accesses: 923165 - Total Traffic: 84.3 GB - Total Duration: 676403244
      CPU Usage: u457.88 s207.92 cu8770.77 cs4148.85 - .335% CPU load
      .227 requests/sec - 21.8 kB/second - 95.8 kB/request - 732.7 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      28316no0yes163000
      47770no1yes064001
      67771no0yes064000
      97774no0yes064000
      Sum401 1255001
      
      ................................................................
      ................................................................
      _______________________W________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-69-0/0/825.
      0.005254311882860950.00.0083.03
      193.37.32.42http/1.1www.varietypack.co.th:80GET /ccx/th3_err0r.php HTTP/1.1
      
      0-69-0/0/647.
      0.005254371633890.00.0026.15
      183.88.225.160h2www.kazuberian.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-69-0/0/631.
      0.005254311551473600.00.0021.91
      193.37.32.15http/1.1www.varietypack.co.th:80GET /zcanp.php HTTP/1.1
      
      0-69-0/0/802.
      0.005254302653400.00.0029.57
      149.202.86.56http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-69-0/0/627.
      0.005254321641840.00.0020.54
      183.88.225.160h2www.kazuberian.devonlinesite.codone, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-69-0/0/582.
      0.00525432772805030.00.0027.18
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-69-0/0/860.
      0.0052543121020908780.00.00175.03
      193.37.32.47http/1.1www.varietypack.co.th:80GET /wxo.php HTTP/1.1
      
      0-69-0/0/554.
      0.005254301787240.00.0025.30
      217.182.134.106http/1.1www.clevconthai.com:443done, streams: 0/33/33/0/2 (open/recv/resp/push/rst)
      
      0-69-0/0/568.
      0.005254302081080.00.0024.37
      149.202.86.56http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-69-0/0/592.
      0.005254301908320.00.0025.19
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-69-0/0/726.
      0.005254302074160.00.0043.32
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-69-0/0/684.
      0.005254302526410.00.00193.16
      66.249.71.134http/1.1www.bni-fantastic.com:80GET /robots.txt HTTP/1.1
      
      0-69-0/0/625.
      0.005254316681496150.00.0017.42
      207.46.13.130h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-69-0/0/799.
      0.0052543019077580.00.0078.35
      217.182.134.106http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-69-0/0/778.
      0.005254316031890900.00.0025.03
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-69-0/0/616.
      0.005254311681876600.00.0017.27
      193.37.32.24http/1.1www.varietypack.co.th:80GET /wp-includes/images/wlw/ HTTP/1.1
      
      0-69-0/0/716.
      0.005254302118790.00.00251.76
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-69-0/0/623.
      0.00525433873194650.00.0016.69
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-69-0/0/734.
      0.005254303028490.00.0057.92
      72.14.201.157h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-69-0/0/575.
      0.0052543632131580.00.0025.81
      183.88.225.160h2www.pcclassic.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-69-0/0/620.
      0.0052543142323400.00.0036.11
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-69-0/0/669.
      0.00525431661586300.00.0039.08
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-69-0/0/987.
      0.005254342351340.00.0054.26
      183.88.225.160h2www.pcclassic.devonlinesite.comdone, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-69-0/0/667.
      0.0052543025783100.00.0029.50
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-69-0/0/572.
      0.005254313858231300.00.0024.89
      207.154.211.140http/1.1
      
      0-69-0/0/896.
      0.0052543101873910.00.0056.93
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/28/28/0/0 (open/recv/resp/push/rst)
      
      0-69-0/0/572.
      0.005254301547780.00.0018.97
      66.249.71.36http/1.1www.clevconthai.com:443GET /commodity/grassroots80614534312?id=72286 HTTP/1.1
      
      0-69-0/0/823.
      0.005254317212336840.00.0038.76
      52.167.144.175h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-69-0/0/666.
      0.005254302469630.00.0026.40
      193.37.32.28http/1.1www.varietypack.co.th:80GET /wp-includes/SimplePie/Cache/ HTTP/1.1
      
      0-69-0/0/923.
      0.005254312642863950.00.0063.52
      193.37.32.32http/1.1www.varietypack.co.th:80GET /butju.php HTTP/1.1
      
      0-69-0/0/691.
      0.005254312163940220.00.0030.91
      193.37.32.17http/1.1www.varietypack.co.th:80GET /wp-includes/Requests/Exception/ HTTP/1.1
      
      0-69-0/0/594.
      0.005254302096770.00.0024.54
      65.108.110.26http/1.1www.clevconthai.com:80
      Found on 2024-08-06 07:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e57cd25a45

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 05-Aug-2024 00:46:07 +07
      Restart Time: Thursday, 20-Jun-2024 15:17:46 +07
      Parent Server Config. Generation: 69
      Parent Server MPM Generation: 68
      Server uptime:  45 days 9 hours 28 minutes 20 seconds
      Server load: 0.05 0.05 0.10
      Total accesses: 867708 - Total Traffic: 70.3 GB - Total Duration: 611245690
      CPU Usage: u287.5 s147.31 cu8429.38 cs4043.32 - .329% CPU load
      .221 requests/sec - 18.8 kB/second - 84.9 kB/request - 704.437 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      415542no0yes064000
      615544no0yes064000
      816101no0yes064000
      916103no0yes163000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ________________________________________________________W_______
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-68-0/0/825.
      0.00161311882860950.00.0083.03
      193.37.32.42http/1.1www.varietypack.co.th:80GET /ccx/th3_err0r.php HTTP/1.1
      
      0-68-0/0/647.
      0.00161371633890.00.0026.15
      183.88.225.160h2www.kazuberian.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/631.
      0.00161311551473600.00.0021.91
      193.37.32.15http/1.1www.varietypack.co.th:80GET /zcanp.php HTTP/1.1
      
      0-68-0/0/802.
      0.00161302653400.00.0029.57
      149.202.86.56http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-68-0/0/627.
      0.00161321641840.00.0020.54
      183.88.225.160h2www.kazuberian.devonlinesite.codone, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/582.
      0.0016132772805030.00.0027.18
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/860.
      0.001613121020908780.00.00175.03
      193.37.32.47http/1.1www.varietypack.co.th:80GET /wxo.php HTTP/1.1
      
      0-68-0/0/554.
      0.00161301787240.00.0025.30
      217.182.134.106http/1.1www.clevconthai.com:443done, streams: 0/33/33/0/2 (open/recv/resp/push/rst)
      
      0-68-0/0/568.
      0.00161302081080.00.0024.37
      149.202.86.56http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-68-0/0/592.
      0.00161301908320.00.0025.19
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-68-0/0/726.
      0.00161302074160.00.0043.32
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-68-0/0/684.
      0.00161302526410.00.00193.16
      66.249.71.134http/1.1www.bni-fantastic.com:80GET /robots.txt HTTP/1.1
      
      0-68-0/0/625.
      0.00161316681496150.00.0017.42
      207.46.13.130h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/799.
      0.001613019077580.00.0078.35
      217.182.134.106http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/778.
      0.00161316031890900.00.0025.03
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/616.
      0.00161311681876600.00.0017.27
      193.37.32.24http/1.1www.varietypack.co.th:80GET /wp-includes/images/wlw/ HTTP/1.1
      
      0-68-0/0/716.
      0.00161302118790.00.00251.76
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-68-0/0/623.
      0.0016133873194650.00.0016.69
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/734.
      0.00161303028490.00.0057.92
      72.14.201.157h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/575.
      0.001613632131580.00.0025.81
      183.88.225.160h2www.pcclassic.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/620.
      0.001613142323400.00.0036.11
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/669.
      0.0016131661586300.00.0039.08
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/987.
      0.00161342351340.00.0054.26
      183.88.225.160h2www.pcclassic.devonlinesite.comdone, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/667.
      0.001613025783100.00.0029.50
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-68-0/0/572.
      0.00161313858231300.00.0024.89
      207.154.211.140http/1.1
      
      0-68-0/0/896.
      0.001613101873910.00.0056.93
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/28/28/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/572.
      0.00161301547780.00.0018.97
      66.249.71.36http/1.1www.clevconthai.com:443GET /commodity/grassroots80614534312?id=72286 HTTP/1.1
      
      0-68-0/0/823.
      0.00161317212336840.00.0038.76
      52.167.144.175h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-68-0/0/666.
      0.00161302469630.00.0026.40
      193.37.32.28http/1.1www.varietypack.co.th:80GET /wp-includes/SimplePie/Cache/ HTTP/1.1
      
      0-68-0/0/923.
      0.00161312642863950.00.0063.52
      193.37.32.32http/1.1www.varietypack.co.th:80GET /butju.php HTTP/1.1
      
      0-68-0/0/691.
      0.00161312163940220.00.0030.91
      193.37.32.17http/1.1www.varietypack.co.th:80GET /wp-includes/Requests/Exception/ HTTP/1.1
      
      0-68-0/0/594.
      0.00161302096770.00.0024.54
      65.108.110.26http/1.1www.clevconthai.com:80done, streams: 0/1/1/0/0 
      Found on 2024-08-04 17:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e571917277

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 02-Aug-2024 18:12:43 +07
      Restart Time: Thursday, 20-Jun-2024 15:17:46 +07
      Parent Server Config. Generation: 65
      Parent Server MPM Generation: 64
      Server uptime:  43 days 2 hours 54 minutes 56 seconds
      Server load: 0.04 0.13 0.14
      Total accesses: 805085 - Total Traffic: 69.7 GB - Total Duration: 596021813
      CPU Usage: u303.96 s149.42 cu7582.48 cs3857.56 - .319% CPU load
      .216 requests/sec - 19.6 kB/second - 90.7 kB/request - 740.322 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      118302no0yes064000
      418849no0yes163000
      518306no0yes064000
      618850no0yes064000
      Sum400 1255000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ___W____________________________________________________________
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-64-0/0/825.
      0.00504911882860950.00.0083.03
      193.37.32.42http/1.1www.varietypack.co.th:80GET /ccx/th3_err0r.php HTTP/1.1
      
      0-64-0/0/647.
      0.00504971633890.00.0026.15
      183.88.225.160h2www.kazuberian.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/631.
      0.00504911551473600.00.0021.91
      193.37.32.15http/1.1www.varietypack.co.th:80GET /zcanp.php HTTP/1.1
      
      0-64-0/0/802.
      0.00504902653400.00.0029.57
      149.202.86.56http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-64-0/0/627.
      0.00504921641840.00.0020.54
      183.88.225.160h2www.kazuberian.devonlinesite.codone, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/582.
      0.0050492772805030.00.0027.18
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/860.
      0.005049121020908780.00.00175.03
      193.37.32.47http/1.1www.varietypack.co.th:80GET /wxo.php HTTP/1.1
      
      0-64-0/0/554.
      0.00504901787240.00.0025.30
      217.182.134.106http/1.1www.clevconthai.com:443done, streams: 0/33/33/0/2 (open/recv/resp/push/rst)
      
      0-64-0/0/568.
      0.00504902081080.00.0024.37
      149.202.86.56http/1.1www.clevconthai.com:443GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-64-0/0/592.
      0.00504901908320.00.0025.19
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-64-0/0/726.
      0.00504902074160.00.0043.32
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-64-0/0/684.
      0.00504902526410.00.00193.16
      66.249.71.134http/1.1www.bni-fantastic.com:80GET /robots.txt HTTP/1.1
      
      0-64-0/0/625.
      0.00504916681496150.00.0017.42
      207.46.13.130h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/799.
      0.005049019077580.00.0078.35
      217.182.134.106http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/778.
      0.00504916031890900.00.0025.03
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/616.
      0.00504911681876600.00.0017.27
      193.37.32.24http/1.1www.varietypack.co.th:80GET /wp-includes/images/wlw/ HTTP/1.1
      
      0-64-0/0/716.
      0.00504902118790.00.00251.76
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-64-0/0/623.
      0.0050493873194650.00.0016.69
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/734.
      0.00504903028490.00.0057.92
      72.14.201.157h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/575.
      0.005049632131580.00.0025.81
      183.88.225.160h2www.pcclassic.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/620.
      0.005049142323400.00.0036.11
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/669.
      0.0050491661586300.00.0039.08
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/987.
      0.00504942351340.00.0054.26
      183.88.225.160h2www.pcclassic.devonlinesite.comdone, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/667.
      0.005049025783100.00.0029.50
      149.202.86.56http/1.1www.clevconthai.com:80GET /index.php/thai/counter/thai/counter/thai/thai/thai/counter
      
      0-64-0/0/572.
      0.00504913858231300.00.0024.89
      207.154.211.140http/1.1
      
      0-64-0/0/896.
      0.005049101873910.00.0056.93
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/28/28/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/572.
      0.00504901547780.00.0018.97
      66.249.71.36http/1.1www.clevconthai.com:443GET /commodity/grassroots80614534312?id=72286 HTTP/1.1
      
      0-64-0/0/823.
      0.00504917212336840.00.0038.76
      52.167.144.175h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-64-0/0/666.
      0.00504902469630.00.0026.40
      193.37.32.28http/1.1www.varietypack.co.th:80GET /wp-includes/SimplePie/Cache/ HTTP/1.1
      
      0-64-0/0/923.
      0.00504912642863950.00.0063.52
      193.37.32.32http/1.1www.varietypack.co.th:80GET /butju.php HTTP/1.1
      
      0-64-0/0/691.
      0.00504912163940220.00.0030.91
      193.37.32.17http/1.1www.varietypack.co.th:80GET /wp-includes/Requests/Exception/ HTTP/1.1
      
      0-64-0/0/594.
      0.00504902096770.00.0024.54
      65.108.110.26http/1.1www.clevconthai.com:80done, streams: 0/1/1/0/0
      Found on 2024-08-02 11:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5459565ea

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 01-Aug-2024 13:46:17 +07
      Restart Time: Thursday, 20-Jun-2024 15:17:46 +07
      Parent Server Config. Generation: 61
      Parent Server MPM Generation: 60
      Server uptime:  41 days 22 hours 28 minutes 31 seconds
      Server load: 0.14 0.15 0.16
      Total accesses: 762380 - Total Traffic: 63.5 GB - Total Duration: 565378761
      CPU Usage: u384.03 s174.38 cu7028.21 cs3695.21 - .311% CPU load
      .21 requests/sec - 18.4 kB/second - 87.3 kB/request - 741.597 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032597no0yes064000
      332043no0yes064000
      832605no0yes163000
      1132607no0yes064000
      Sum400 1255000
      
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __________________W_____________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-60325970/42/698_
      33.7747502592650.00.3350.12
      4.242.112.215http/1.1www.clevconthai.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-60325970/66/583_
      33.524638951411760.01.2221.21
      183.88.225.160h2www.kazuberian.devonlinesite.codone, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-60325970/41/545_
      33.75502211302580.01.1420.64
      47.119.170.145http/1.1localhost:80GET /phpmyadmin/index.php HTTP/1.1
      
      0-60325970/43/754_
      34.08464312421510.00.3525.89
      47.119.170.145http/1.1localhost:80POST /phpmyadmin/index.php HTTP/1.1
      
      0-60325970/90/581_
      34.44505211547910.01.9917.88
      47.119.170.145http/1.1localhost:80GET /phpmyadmin/index.php HTTP/1.1
      
      0-60325970/78/525_
      33.06475202514910.00.4821.04
      72.14.201.157h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-60325970/59/788_
      34.4946303731030.00.72165.14
      147.92.179.109http/1.1www.clevconthai.com:443GET /rockguardnano/ HTTP/1.1
      
      0-60325970/28/500_
      34.02570291628400.00.8224.70
      47.119.170.145http/1.1localhost:80GET /phpmyadmin/index.php HTTP/1.1
      
      0-60325970/37/534_
      34.5341722004010.00.2324.11
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-60325970/24/540_
      34.10426201760220.00.0824.91
      47.119.170.145http/1.1localhost:80GET /phpmyadmin/index.php HTTP/1.1
      
      0-60325970/36/642_
      34.38592201786430.00.2540.74
      47.119.170.145http/1.1localhost:80POST /phpmyadmin/index.php HTTP/1.1
      
      0-60325970/56/611_
      34.17414202293340.00.76190.17
      47.119.170.145http/1.1localhost:80POST /phpmyadmin/index.php HTTP/1.1
      
      0-60325970/47/500_
      34.5441701328160.00.6314.41
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-60325970/43/714_
      34.53417171618806870.00.1765.06
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-60325970/53/671_
      34.464778481596830.01.7522.89
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-60325970/37/519_
      33.8926501610050.01.0216.33
      183.88.225.160h2www.birdrepellentasia.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-60325970/41/674_
      34.75406211833870.02.13245.73
      47.119.170.145http/1.1localhost:80GET /phpmyadmin/index.php HTTP/1.1
      
      0-60325970/37/580_
      33.8828411053060250.00.3716.19
      183.88.225.160h2www.birdrepellentasia.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-60325970/33/682_
      34.87239192754910.00.5756.41
      47.119.170.145http/1.1localhost:80POST /phpmyadmin/index.php HTTP/1.1
      
      0-60325970/37/537_
      32.81414221876710.00.1625.62
      47.119.170.145http/1.1localhost:80done, streams: 0/61/61/0/0 (open/recv/resp/push/rst)
      
      0-60325970/34/563_
      34.22257182090120.01.3635.01
      47.119.170.145http/1.1localhost:80POST /phpmyadmin/index.php HTTP/1.1
      
      0-60325970/103/614_
      34.0352521443010.03.9835.37
      183.88.225.160h2www.birdrepellentasia.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-60325970/42/944_
      34.174068782088730.00.2853.85
      183.88.225.160h2www.kazuberian.devonlinesite.coidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-60325970/55/620_
      34.51426025581750.00.6228.70
      66.249.71.37http/1.1www.clevconthai.com:443GET /commodity/shots80815583738?id=19469 HTTP/1.1
      
      0-60325970/28/528_
      33.5929608028090.00.4824.51
      183.88.225.160h2www.promptmarketing.devonlinesidone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-60325970/66/785_
      34.42525181707160.03.6550.44
      47.119.170.145http/1.1localhost:80GET /phpmyadmin/index.php HTTP/1.1
      
      0-60325970/30/529_
      34.81293201300970.00.1217.00
      47.119.170.145http/1.1localhost:80GET /phpmyadmin/index.php HTTP/1.1
      
      0-60325970/79/710_
      34.754163242078880.08.5931.91
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/61/61/0/0 (open/recv/resp/push/rst)
      
      0-60325970/50/599_
      34.852582512230900.00.3318.69
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-60325970/38/849_
      34.842678372603520.00.5661.67
      183.88.225.160h2www.promptmarketing.devonlinesiidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-60325970/34/599_
      33.9025703659500.01.8424.81
      183.88.225.160h2www.birdrepellentasia.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-60325970/53/551_
      34.2599181846600.00.5924.02
      47.119.170.145http/1.1localhost:80GET /phpmyadmin/index.php HTTP/1.1
      
      0-60</
      Found on 2024-08-01 06:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5da95b3dd

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Sunday, 02-Jun-2024 18:58:11 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 141
      Parent Server MPM Generation: 140
      Server uptime:  115 days 9 hours 54 minutes 24 seconds
      Server load: 0.01 0.14 0.17
      Total accesses: 1419136 - Total Traffic: 1746.2 GB - Total Duration: 4831091643
      CPU Usage: u1584.58 s670.38 cu28101.3 cs18559.8 - .491% CPU load
      .142 requests/sec - 183.6 kB/second - 1.3 MB/request - 3404.25 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      213607no0yes163000
      313024no0yes064000
      513026no0yes064000
      713611no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      __________________W_____________________________________________
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-140-0/0/1573.
      0.0040542110057500.00.001304.68
      199.45.155.17http/1.1www.roddee.co.th:443GET /favicon.ico HTTP/1.1
      
      0-140-0/0/1592.
      0.0040542278010061840.00.00504.75
      52.167.144.219h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-140-0/0/1806.
      0.004054231210550820.00.001019.77
      206.81.24.74http/1.1www.verztec.devonlinesite.com:4GET / HTTP/1.1
      
      0-140-0/0/1515.
      0.0040542198310542180.00.001564.14
      40.77.167.136h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-140-0/0/1698.
      0.00405420167517780.00.002379.79
      164.90.228.79http/1.1www.ohmdigitallife.devonlinesitGET / HTTP/1.1
      
      0-140-0/0/1653.
      0.004054221279354600.00.00263.38
      206.81.24.74h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-140-0/0/1569.
      0.004054228579805050.00.00896.85
      34.122.240.34http/1.1www.varietypack.devonlinesite.cPOST /wp-login.php HTTP/1.1
      
      0-140-0/0/1809.
      0.0040542216135260990.00.002065.92
      104.131.181.172http/1.1www.birdrepellentasia.devonlinePOST /wp-login.php HTTP/1.1
      
      0-140-0/0/1555.
      0.00405422688693200.00.002184.44
      206.81.24.74http/1.1www.verztec.devonlinesite.com:4GET /about HTTP/1.1
      
      0-140-0/0/1748.
      0.004054229610807750.00.00531.97
      206.81.24.74http/1.1www.verztec.devonlinesite.com:4GET /debug/default/view?panel=config HTTP/1.1
      
      0-140-0/0/1595.
      0.0040542810119350.00.002668.78
      124.120.15.37h2www.thaisiaminkjet.devonlinesitidle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-140-0/0/1532.
      0.0040542169253620.00.00627.58
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1717249724.19532394409179687500
      
      0-140-0/0/1412.
      0.004054225810199400.00.00508.19
      206.81.24.74http/1.1www.verztec.devonlinesite.com:4GET /v2/_catalog HTTP/1.1
      
      0-140-0/0/1531.
      0.004054227111383100.00.00588.83
      206.81.24.74http/1.1www.verztec.devonlinesite.com:4GET /_all_dbs HTTP/1.1
      
      0-140-0/0/1839.
      0.00405421194291443100.00.001984.98
      50.83.26.61http/1.1www.varietypack.devonlinesite.cPOST /wp-login.php HTTP/1.1
      
      0-140-0/0/1687.
      0.004054229111226000.00.00979.48
      206.81.24.74http/1.1www.verztec.devonlinesite.com:4GET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-140-0/0/1427.
      0.0040542710541780.00.00722.36
      66.249.79.162http/1.1www.ohmdigitallife.com:443GET /assets/front/js/bootstrap.min.js HTTP/1.1
      
      0-140-0/0/1465.
      0.0040542389497750.00.00637.30
      69.171.230.6h2www.bni-fantastic.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-140-0/0/1588.
      0.0040542031014890.00.001624.42
      207.154.212.47http/1.1www.roddeeapi.devonlinesite.comGET /server HTTP/1.1
      
      0-140-0/0/1530.
      0.004054229110356810.00.001122.32
      206.81.24.74http/1.1www.verztec.devonlinesite.com:4GET /telescope/requests HTTP/1.1
      
      0-140-0/0/1520.
      0.00405422779705210.00.00864.42
      206.81.24.74http/1.1www.verztec.devonlinesite.com:4GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-140-0/0/1793.
      0.0040542010638350.00.003203.48
      167.172.232.142http/1.1www.gif.devonlinesite.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-140-0/0/1456.
      0.0040542111939290.00.001301.80
      66.249.68.32http/1.1www.varietypack.co.th:443GET /wp-content/plugins/contact-form-7/includes/css/styles.css?
      
      0-140-0/0/1439.
      0.004054209994320.00.00718.61
      167.172.232.142http/1.1www.gif.devonlinesite.com:80done, streams: 0/4/4/0/1 (open/recv/resp/push/rst)
      
      0-140-0/0/1520.
      0.0040542177610383220.00.002727.88
      40.77.167.18h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-140-0/0/1599.
      0.0040542110251720.00.00840.86
      172.105.197.17http/1.1www.scgc.devonlinesite.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-140-0/0/1684.
      0.0040542011285610.00.00803.11
      172.105.197.17http/1.1www.scgc.devonlinesite.com:80GET /.env HTTP/1.1
      
      0-140-0/0/1669.
      0.004054209474900.00.001107.75
      207.154.212.47http/1.1www.roddeeapi.devonlinesite.comGET /.DS_Store HTTP/1.1
      
      0-140-0/0/1726.
      0.0040542111455820.00.001363.62
      172.105.197.17http/1.1www.scgc.devonlinesite.com:80GET /v2/_catalog HTTP/1.1
      
      0-140-0/0/1554.
      0.004054228900760.00.001196.58
      146.190.63.248h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-140-0/0/1540.
      0.004054219466410.00.00581.76
      172.105.197.17http/1.1www.scgc.devonlinesite.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-140-0/0/1483.
      0.0040542010366860.00.001677.29
      103.56.61.144http/1.1localhost:80
      Found on 2024-06-02 11:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e534ed25a5

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 31-May-2024 04:02:58 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 137
      Parent Server MPM Generation: 136
      Server uptime:  112 days 18 hours 59 minutes 11 seconds
      Server load: 0.12 0.11 0.08
      Total accesses: 1402170 - Total Traffic: 1736.8 GB - Total Duration: 4808337762
      CPU Usage: u1486.56 s609.25 cu27713.5 cs18230.1 - .493% CPU load
      .144 requests/sec - 186.9 kB/second - 1.3 MB/request - 3429.21 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      32436no0yes064000
      61880no0yes064000
      81878no0yes064000
      91881no0yes163000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ____________W___________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-136-0/0/1561.
      0.001323619999850.00.001282.72
      4.227.80.219http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-136-0/0/1564.
      0.001323615519918630.00.00489.86
      159.203.96.42http/1.1
      
      0-136-0/0/1789.
      0.0013236010388950.00.001019.66
      159.203.96.42h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-136-0/0/1497.
      0.0013236010477330.00.001514.66
      101.132.120.186http/1.1
      
      0-136-0/0/1679.
      0.00132360167352690.00.002346.08
      107.174.186.74http/1.1
      
      0-136-0/0/1638.
      0.001323620639129850.00.00263.13
      185.83.208.53http/1.1
      
      0-136-0/0/1553.
      0.00132368959621350.00.00889.14
      198.71.235.40http/1.1
      
      0-136-0/0/1778.
      0.0013236330435173880.00.002053.41
      20.15.133.185h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-136-0/0/1548.
      0.001323618681480.00.002182.72
      43.255.152.6http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-136-0/0/1729.
      0.0013236157510654020.00.00489.24
      40.77.167.143h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-136-0/0/1566.
      0.001323617310021070.00.002664.02
      142.93.143.8http/1.1www.verztec.devonlinesite.com:8GET /.DS_Store HTTP/1.1
      
      0-136-0/0/1512.
      0.00132363279130050.00.00551.32
      165.227.173.41http/1.1www.vrcconstruct.com:80GET /v2/_catalog HTTP/1.1
      
      0-136-0/0/1402.
      0.001323676010103780.00.00476.32
      165.227.173.41http/1.1www.vrcconstruct.com:80GET / HTTP/1.1
      
      0-136-0/0/1518.
      0.0013236192111293860.00.00588.77
      52.167.144.189h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-136-0/0/1820.
      0.00132361291008680.00.001944.55
      4.227.80.219http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-136-0/0/1671.
      0.0013236252211181410.00.00934.19
      40.77.167.50h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-136-0/0/1412.
      0.001323638210334370.00.00660.28
      165.227.173.41http/1.1www.vrcconstruct.com:80GET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-136-0/0/1452.
      0.00132363239417040.00.00636.57
      135.125.1.9http/1.1www.erieri.devonlinesite.com:44POST /wp-login.php HTTP/1.1
      
      0-136-0/0/1557.
      0.0013236130904680.00.001569.83
      209.38.208.202h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-136-0/0/1510.
      0.0013236148910252350.00.001116.31
      146.19.191.247http/1.1www.varietypack.co.th:80GET / HTTP/1.1
      
      0-136-0/0/1503.
      0.001323619635340.00.00829.67
      4.227.80.219http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-136-0/0/1779.
      0.00132364210559310.00.003202.53
      142.93.143.8http/1.1www.krungthaiaxa-possible.com:4GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-136-0/0/1434.
      0.0013236011857280.00.001176.70
      206.189.2.13http/1.1www.roddeeapi.devonlinesite.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-136-0/0/1426.
      0.001323617349870560.00.00714.79
      40.77.167.52h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-136-0/0/1506.
      0.0013236110264430.00.002725.09
      164.92.107.174http/1.1www.roddee.co.th:443GET /_all_dbs HTTP/1.1
      
      0-136-0/0/1583.
      0.001323643910090000.00.00818.69
      134.209.25.199http/1.1www.birdrepellentasia.com:80GET /.git/config HTTP/1.1
      
      0-136-0/0/1668.
      0.0013236211156350.00.00803.04
      164.92.107.174http/1.1www.roddee.co.th:443GET /.git/config HTTP/1.1
      
      0-136-0/0/1655.
      0.001323624629386060.00.001081.10
      52.167.144.203h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-136-0/0/1715.
      0.0013236111311350.00.001359.55
      4.227.80.219http/1.1localhost:80GET /static/js/main.4ba61910.chunk.js HTTP/1.1
      
      0-136-0/0/1540.
      0.00132364398843300.00.001140.04
      134.209.25.199http/1.1www.birdrepellentasia.com:80GET /config.json HTTP/1.1
      
      0-136-0/0/1526.
      0.001323619059395480.00.00521.33
      52.167.144.223h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-136-0/0/1465.
      0.0013236010141060.00.001672.32
      164.92.107.174http/1.1www.roddee.co.th:443GET /config.json HTTP/1.1
      
      0-136-0/0/1399.
      0.0013236120110233610.00.002389.67
      123.30.234.70http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-136-0/0/1477.
      0.00132364
      Found on 2024-05-30 21:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5ef1ec315

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 29-May-2024 20:56:16 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 135
      Parent Server MPM Generation: 134
      Server uptime:  111 days 11 hours 52 minutes 29 seconds
      Server load: 0.00 0.03 0.07
      Total accesses: 1392560 - Total Traffic: 1736.3 GB - Total Duration: 4799531412
      CPU Usage: u1636.81 s709.99 cu27298.1 cs17931.7 - .494% CPU load
      .145 requests/sec - 189.0 kB/second - 1.3 MB/request - 3446.55 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      415379no0yes064000
      515380no0yes064000
      715383no0yes163000
      814837no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      _______________W________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-134-0/0/1561.
      0.007414719999850.00.001282.72
      4.227.80.219http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-134-0/0/1564.
      0.007414715519918630.00.00489.86
      159.203.96.42http/1.1
      
      0-134-0/0/1789.
      0.0074147010388950.00.001019.66
      159.203.96.42h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-134-0/0/1497.
      0.0074147010477330.00.001514.66
      101.132.120.186http/1.1
      
      0-134-0/0/1679.
      0.00741470167352690.00.002346.08
      107.174.186.74http/1.1
      
      0-134-0/0/1638.
      0.007414720639129850.00.00263.13
      185.83.208.53http/1.1
      
      0-134-0/0/1553.
      0.00741478959621350.00.00889.14
      198.71.235.40http/1.1
      
      0-134-0/0/1778.
      0.0074147330435173880.00.002053.41
      20.15.133.185h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-134-0/0/1548.
      0.007414718681480.00.002182.72
      43.255.152.6http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-134-0/0/1729.
      0.0074147157510654020.00.00489.24
      40.77.167.143h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-134-0/0/1566.
      0.007414717310021070.00.002664.02
      142.93.143.8http/1.1www.verztec.devonlinesite.com:8GET /.DS_Store HTTP/1.1
      
      0-134-0/0/1512.
      0.00741473279130050.00.00551.32
      165.227.173.41http/1.1www.vrcconstruct.com:80GET /v2/_catalog HTTP/1.1
      
      0-134-0/0/1402.
      0.007414776010103780.00.00476.32
      165.227.173.41http/1.1www.vrcconstruct.com:80GET / HTTP/1.1
      
      0-134-0/0/1518.
      0.0074147192111293860.00.00588.77
      52.167.144.189h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-134-0/0/1820.
      0.00741471291008680.00.001944.55
      4.227.80.219http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-134-0/0/1671.
      0.0074147252211181410.00.00934.19
      40.77.167.50h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-134-0/0/1412.
      0.007414738210334370.00.00660.28
      165.227.173.41http/1.1www.vrcconstruct.com:80GET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-134-0/0/1452.
      0.00741473239417040.00.00636.57
      135.125.1.9http/1.1www.erieri.devonlinesite.com:44POST /wp-login.php HTTP/1.1
      
      0-134-0/0/1557.
      0.0074147130904680.00.001569.83
      209.38.208.202h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-134-0/0/1510.
      0.0074147148910252350.00.001116.31
      146.19.191.247http/1.1www.varietypack.co.th:80GET / HTTP/1.1
      
      0-134-0/0/1503.
      0.007414719635340.00.00829.67
      4.227.80.219http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-134-0/0/1779.
      0.00741474210559310.00.003202.53
      142.93.143.8http/1.1www.krungthaiaxa-possible.com:4GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-134-0/0/1434.
      0.0074147011857280.00.001176.70
      206.189.2.13http/1.1www.roddeeapi.devonlinesite.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-134-0/0/1426.
      0.007414717349870560.00.00714.79
      40.77.167.52h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-134-0/0/1506.
      0.0074147110264430.00.002725.09
      164.92.107.174http/1.1www.roddee.co.th:443GET /_all_dbs HTTP/1.1
      
      0-134-0/0/1583.
      0.007414743910090000.00.00818.69
      134.209.25.199http/1.1www.birdrepellentasia.com:80GET /.git/config HTTP/1.1
      
      0-134-0/0/1668.
      0.0074147211156350.00.00803.04
      164.92.107.174http/1.1www.roddee.co.th:443GET /.git/config HTTP/1.1
      
      0-134-0/0/1655.
      0.007414724629386060.00.001081.10
      52.167.144.203h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-134-0/0/1715.
      0.0074147111311350.00.001359.55
      4.227.80.219http/1.1localhost:80GET /static/js/main.4ba61910.chunk.js HTTP/1.1
      
      0-134-0/0/1540.
      0.00741474398843300.00.001140.04
      134.209.25.199http/1.1www.birdrepellentasia.com:80GET /config.json HTTP/1.1
      
      0-134-0/0/1526.
      0.007414719059395480.00.00521.33
      52.167.144.223h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-134-0/0/1465.
      0.0074147010141060.00.001672.32
      164.92.107.174http/1.1www.roddee.co.th:443GET /config.json HTTP/1.1
      
      0-134-0/0/1399.
      0.0074147120110233610.00.002389.67
      123.30.234.70http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-134-0/0/1477.
      0.0074147
      Found on 2024-05-29 13:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e58d06f797

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 28-May-2024 12:19:07 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 134
      Parent Server MPM Generation: 133
      Server uptime:  110 days 3 hours 15 minutes 20 seconds
      Server load: 0.11 0.15 0.18
      Total accesses: 1370271 - Total Traffic: 1732.9 GB - Total Duration: 4786594840
      CPU Usage: u1557.77 s660.46 cu27031.4 cs17760.2 - .494% CPU load
      .144 requests/sec - 191.0 kB/second - 1.3 MB/request - 3493.17 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017651no0yes064000
      318205no0yes163000
      617652no0yes163000
      818212no0yes064000
      Sum400 2254000
      
      ________________________________________________________________
      ................................................................
      ................................................................
      _______________________________R________________________________
      ................................................................
      ................................................................
      ____________________________________W___________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-133176510/17/1556_
      31.88633809999560.00.141282.67
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-133176510/42/1557_
      34.0862015759847810.00.21489.82
      165.22.70.82http/1.1www.birdrepellentasia.devonlinePOST /wp-login.php HTTP/1.1
      
      0-133176510/7/1782_
      31.896193910355150.00.011019.64
      183.88.225.160h2www.thaisiaminkjet.devonlinesitdone, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-133176510/8/1493_
      34.165139210474320.00.101514.60
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-133176510/43/1671_
      34.3451310167342480.00.802346.04
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/33/33/0/0 (open/recv/resp/push/rst)
      
      0-133176510/18/1629_
      34.4251249075820.00.15263.09
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/40/40/0/0 (open/recv/resp/push/rst)
      
      0-133176510/10/1532_
      34.41513149600640.01.36888.08
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/38/38/0/0 (open/recv/resp/push/rst)
      
      0-133176510/14/1773_
      34.45512135107530.00.051954.58
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/48/48/0/0 (open/recv/resp/push/rst)
      
      0-133176510/20/1536_
      34.47512168667190.00.102182.68
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/49/49/0/0 (open/recv/resp/push/rst)
      
      0-133176510/8/1723_
      29.495109510576240.00.03489.21
      183.88.225.160h2www.thaisiaminkjet.devonlinesitdone, streams: 0/49/49/0/0 (open/recv/resp/push/rst)
      
      0-133176510/26/1554_
      32.0951019952330.00.092663.98
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-133176510/17/1503_
      34.514991039126320.00.06551.28
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-133176510/13/1397_
      34.4949910110093230.00.04476.32
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-133176510/6/1510_
      34.504998711245900.00.01588.73
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-133176510/20/1814_
      34.524992290975620.00.071944.53
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-133176510/25/1659_
      30.8467710010994460.00.18933.71
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-133176510/8/1402_
      33.334976010317920.00.02660.24
      183.88.225.160h2www.thaisiaminkjet.devonlinesitdone, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-133176510/15/1445_
      33.95656409391950.00.04636.50
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-133176510/15/1550_
      33.354979030874630.00.041569.81
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/8/7/0/1 (open/recv/resp/push/rst)
      
      0-133176510/9/1504_
      34.5648484310220190.00.031116.30
      149.255.58.127http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-133176510/16/1497_
      33.96656359635240.00.06829.65
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-133176510/16/1764_
      32.9563359610556420.00.063202.48
      122.114.14.77http/1.1www.varietypack.co.th:443done, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-133176510/11/1427_
      32.274845411836620.00.071176.67
      183.88.225.160h2www.thaisiaminkjet.devonlinesitdone, streams: 0/9/8/0/1 (open/recv/resp/push/rst)
      
      0-133176510/8/1417_
      32.80654179745250.00.02714.61
      43.157.33.199http/1.1localhost:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-133176510/19/1489_
      34.644454110249700.00.082725.00
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-133176510/42/1576_
      33.916803810043830.01.57818.57
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-133176510/32/1658_
      32.34443224311103240.011.18802.97
      20.216.10.60http/1.1www.varietypack.co.th:443GET / HTTP/1.1
      
      0-133176510/11/1646_
      33.936791049294470.00.031081.05
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-133176510/16/1710_
      33.54443011226600.00.101359.50
      135.148.100.196http/1.1localhost:443done, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-133176510/14/1533_
      33.93679988836810.00.041139.82
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-133176510/21/1518_
      34.0263509353820.00.07521.26
      
      Found on 2024-05-28 05:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e58572a7d3

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 28-May-2024 06:20:07 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 134
      Parent Server MPM Generation: 133
      Server uptime:  109 days 21 hours 16 minutes 20 seconds
      Server load: 0.35 0.21 0.16
      Total accesses: 1359864 - Total Traffic: 1731.9 GB - Total Duration: 4784006267
      CPU Usage: u1468.26 s603.97 cu27031.4 cs17760.2 - .494% CPU load
      .143 requests/sec - 191.3 kB/second - 1.3 MB/request - 3518 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017651no0yes163000
      318205no0yes064000
      617652no0yes064000
      818212no0yes163000
      Sum400 2254000
      
      ______________________W_________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      _____________________________________________________________R__
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-133176510/3/1542_
      4.58281513259987360.00.031282.56
      52.167.144.189h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-133176510/1/1516_
      12.42242110529797290.00.00489.62
      188.95.54.44http/1.1www.varietypack.co.th:443GET //2021/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-133176510/0/1775_
      0.002420110351790.00.001019.62
      159.65.8.50http/1.1www.webeasyforrent.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-133176510/2/1487_
      12.801857161810470020.00.021514.51
      52.167.144.170h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-133176510/1/1629_
      4.7918571911167225680.00.022345.25
      52.167.144.189h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-133176510/0/1611_
      0.0018542709066190.00.00262.94
      5.181.27.147h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-133176510/1/1523_
      1.0018554569592150.00.01886.73
      104.131.177.21http/1.1www.birdrepellentasia.devonlinedone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-133176510/0/1759_
      0.00170758135103730.00.001954.53
      148.72.120.187http/1.1
      
      0-133176510/2/1518_
      4.85170113878604290.00.012182.59
      91.203.111.18http/1.1
      
      0-133176510/1/1716_
      13.1213805410568870.00.01489.19
      87.250.224.223http/1.1www.bni-fantastic.com:443GET /robots.txt HTTP/1.1
      
      0-133176510/2/1530_
      5.08138011169933970.00.012663.90
      130.180.75.42http/1.1www.varietypack.devonlinesite.cPOST /wp-login.php HTTP/1.1
      
      0-133176510/1/1487_
      13.882548369106400.00.01551.23
      54.37.156.240http/1.1www.birdrepellentasia.devonlinePOST /wp-login.php HTTP/1.1
      
      0-133176510/1/1385_
      2.19254149410074050.00.01476.29
      172.105.16.40http/1.1www.varietypack.co.th:80GET /_all_dbs HTTP/1.1
      
      0-133176510/2/1506_
      14.043111238760.00.00588.72
      172.105.16.40http/1.1www.salepageeasy.webeasyforrentGET /server HTTP/1.1
      
      0-133176510/2/1796_
      14.0510290959910.00.011944.46
      172.105.16.40http/1.1www.salepageeasy.webeasyforrentGET /debug/default/view?panel=config HTTP/1.1
      
      0-133176510/0/1634_
      0.005478110980370.00.00933.54
      5.23.50.183http/1.1
      
      0-133176510/1/1395_
      5.771010306940.00.00660.22
      165.227.173.41http/1.1www.roddeeapi.devonlinesite.comGET /debug/default/view?panel=config HTTP/1.1
      
      0-133176510/2/1432_
      10.4854779689373970.00.00636.47
      5.23.50.183http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-133176510/2/1537_
      14.051130855650.00.011569.78
      192.46.211.230http/1.1www.salepageeasy.webeasyforrentGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-133176510/1/1496_
      5.770010201130.00.001116.27
      165.227.173.41http/1.1www.roddeeapi.devonlinesite.comGET /login.action HTTP/1.1
      
      0-133176510/1/1482_
      3.83547609624670.00.00829.60
      209.97.180.8http/1.1localhost:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-133176510/0/1748_
      0.002816010540620.00.003202.43
      138.197.191.87http/1.1www.salepageeasy.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-133176511/1/1417W
      2.380011792850.00.001176.61
      172.105.16.40http/1.1www.salepageeasy.webeasyforrentGET /server-status HTTP/1.1
      
      0-133176510/0/1409_
      0.00542119734780.00.00714.59
      185.107.90.29http/1.1
      
      0-133176510/1/1471_
      6.0112322310228280.00.002724.93
      91.230.225.213http/1.1localhost:443GET /config/parameters.yml HTTP/1.1
      
      0-133176510/1/1535_
      3.657442010021230.00.00817.00
      164.92.244.132http/1.1www.scgc.devonlinesite.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-133176510/0/1626_
      0.0012321011074420.00.00791.79
      139.59.132.8http/1.1www.iyamedic.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-133176510/0/1635_
      0.00744209232220.00.001081.02
      159.65.8.50http/1.1www.webeasyforrent.com:80GET /wordpress/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-133176510/1/1695_
      6.0912246161711216580.00.021359.42
      52.167.144.219h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-133176510/1/1520_
      10.44552712948819410.00.001139.79
      199.244.88.225http/1.1www.varietypack.co.th:80GET / HTTP/1.1
      
      0-133176510/1/1498_
      4.38281819341700.00.00521.20
      15.235.15.135http/1.1localhost:80GET / HTTP/1.1
      
      0-133176510/1/1430_
      2.4412246152810035130.00.001672.17
      52.167.144.230h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-133176510/0/1376_
      0.001224401019833
      Found on 2024-05-27 23:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5dc0a7c2f

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 27-May-2024 01:10:27 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 133
      Parent Server MPM Generation: 132
      Server uptime:  108 days 16 hours 6 minutes 40 seconds
      Server load: 0.06 0.05 0.09
      Total accesses: 1326625 - Total Traffic: 1710.0 GB - Total Duration: 4777425443
      CPU Usage: u1421.12 s568.19 cu26689.4 cs17509.8 - .492% CPU load
      .141 requests/sec - 191.0 kB/second - 1.3 MB/request - 3601.19 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014016no0yes163000
      614024no0yes064000
      913461no0yes163000
      1113463no0yes064000
      Sum400 2254000
      
      ________________________________W_______________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ____________________________________________R___________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-132140160/2/1304_
      0.7212616429616520.00.031167.68
      94.23.203.180http/1.1www.varietypack.co.th:443GET /wp-content/uploads/2018/06/%E0%B8%8B%E0%B8%AD%E0%B8%87%E0%
      
      0-132140160/0/1277_
      0.00126269303970.00.00469.56
      164.92.244.132http/1.1www.krungthaiaxa-possible.com:8done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-132140160/2/1457_
      2.6094129884770.00.01864.05
      211.217.170.10http/1.1www.bni-fantastic.com:443POST /wp-login.php HTTP/1.1
      
      0-132140160/3/1233_
      2.0694140410043560.00.021501.02
      40.77.167.63h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-132140160/1/1374_
      2.62717166853840.00.002175.04
      34.142.32.193h2www.bni-fantastic.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-132140160/2/1352_
      2.637078666260.00.02174.85
      69.163.178.127h2www.bni-fantastic.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-132140160/4/1324_
      2.627169089740.00.02750.19
      198.12.233.238h2www.bni-fantastic.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-132140160/1/1534_
      2.6370634766070.00.001726.53
      198.12.233.238h2www.bni-fantastic.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-132140160/0/1267_
      0.00703848375030.00.001888.99
      157.230.19.140http/1.1www.birdrepellentasia.com:80local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-132140160/3/1420_
      2.1969162810061420.00.06249.00
      40.77.167.68h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-132140160/1/1386_
      0.986819530020.00.002605.59
      44.234.86.19h2localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-132140160/2/1300_
      2.197018811770.00.03529.82
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1716746264.31699609756469726562
      
      0-132140160/0/1177_
      0.006819665700.00.00228.55
      164.90.228.79http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-132140160/1/1270_
      0.2568137610632290.00.02566.44
      94.23.203.180http/1.1www.varietypack.co.th:443GET /wp-content/uploads/2018/04/%E0%B8%A1%E0%B9%89%E0%B8%A7%E0%
      
      0-132140160/2/1523_
      2.22681861290578900.00.021925.13
      114.119.136.103http/1.1www.varietypack.co.th:443GET /sitemapnews459.xml HTTP/1.1
      
      0-132140160/1/1402_
      0.2668126110586820.00.02709.91
      94.23.203.180http/1.1www.varietypack.co.th:443GET /wp-content/uploads/2018/05/%E0%B8%81%E0%B8%B2%E0%B8%A3%E0%
      
      0-132140160/2/1196_
      2.246769898340.00.02602.59
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1716746390.65135288238525390625
      
      0-132140160/3/1194_
      2.654869009370.00.01630.21
      54.36.180.78h2www.bni-fantastic.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-132140160/2/1337_
      2.3346288230595440.00.041399.47
      40.77.167.32h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-132140160/0/1201_
      0.004609656890.00.001077.28
      216.24.216.238http/1.1www.bni-fantastic.com:80GET /as.php HTTP/1.1
      
      0-132140160/1/1254_
      1.23461339290560.00.01704.05
      135.148.100.196http/1.1webmail.webeasyforrent.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-132140160/2/1297_
      2.674118610091010.00.023008.99
      138.68.86.32http/1.1localhost:80\x16\x03\x01\x01\x12\x01
      
      0-132140160/1/1184_
      1.404011456140.00.011113.35
      141.94.190.21http/1.1
      
      0-132140160/2/1250_
      2.68209351960.00.01575.89
      167.99.181.249http/1.1www.salepageeasy.webeasyforrentGET /server HTTP/1.1
      
      0-132140160/3/1209_
      2.35209715340.00.032713.13
      139.162.210.205h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-132140160/1/1242_
      2.68209683680.00.00718.11
      138.68.86.32http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-132140160/3/1372_
      2.682010730630.00.02625.94
      167.99.181.249http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-132140160/2/1336_
      2.68108956090.00.011012.95
      138.68.86.32http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-132140160/0/1514_
      0.001110942330.00.001356.76
      148.72.214.245http/1.1
      
      0-132140160/3/1353_
      2.68108257130.00.01968.36
      138.68.86.32http/1.1www.salepageeasy.webeasyforrentGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-132140160/2/1225_
      2.68009049310.00.01424.16
      167.99.181.249http/1.1www.salepageeasy.webeasyforrentGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-132140160/1/1193_
      0.42022369568520.00.021531.90
      208.109.75.188http/1.1
      Found on 2024-05-26 18:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5ac987cf3

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Saturday, 25-May-2024 17:23:36 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 130
      Parent Server MPM Generation: 129
      Server uptime:  107 days 8 hours 19 minutes 49 seconds
      Server load: 0.09 0.08 0.07
      Total accesses: 1317314 - Total Traffic: 1709.6 GB - Total Duration: 4755199695
      CPU Usage: u1527.38 s652.8 cu26326.8 cs17226.3 - .493% CPU load
      .142 requests/sec - 193.3 kB/second - 1.3 MB/request - 3609.77 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031377no0yes064000
      131928no0yes064000
      231929no0yes163000
      1031937no0yes262000
      Sum400 3253000
      
      ________________________________________________________________
      ________________________________________________________________
      ________________R_______________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _R________________________________________________________W_____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-129313770/6/1300_
      40.99157309573380.00.011167.65
      157.230.19.140http/1.1www.ohmdigitallife.devonlinesitGET /.env HTTP/1.1
      
      0-129313770/3/1275_
      33.80157019303310.00.07469.55
      206.81.12.187http/1.1www.thaisiamshop.com:80GET /login.action HTTP/1.1
      
      0-129313770/4/1453_
      36.13323609871390.034.05862.29
      49.228.105.139h2www.thaisiaminkjet.devonlinesitidle, streams: 0/2/2/0/2 (open/recv/resp/push/rst)
      
      0-129313770/1/1230_
      41.74695010015440.00.001501.00
      194.38.23.16http/1.1www.webeasyforrent.com:80GET /public/assets/jquery-file-upload/server/php/index.php?file
      
      0-129313770/5/1373_
      36.758960166853700.099.352175.04
      49.228.105.139h2www.thaisiaminkjet.devonlinesitidle, streams: 0/8/8/0/8 (open/recv/resp/push/rst)
      
      0-129313770/5/1350_
      37.647808652410.00.01174.82
      103.97.124.227http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-129313770/3/1318_
      41.5888319021410.00.00750.16
      172.105.16.105http/1.1www.salepageeasy.webeasyforrentGET /telescope/requests HTTP/1.1
      
      0-129313770/4/1531_
      16.18199334755310.00.011726.52
      142.93.129.190http/1.1
      
      0-129313770/5/1266_
      32.2988108371180.020.791888.99
      49.228.105.139h2www.thaisiaminkjet.devonlinesitidle, streams: 1/9/9/0/8 (open/recv/resp/push/rst)
      
      0-129313770/23/1417_
      38.730129967040.03.32248.94
      142.93.129.190h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-129313770/7/1384_
      35.2287419521820.010.792605.58
      49.228.105.139h2www.thaisiaminkjet.devonlinesitidle, streams: 0/4/4/0/4 (open/recv/resp/push/rst)
      
      0-129313770/5/1297_
      42.26008789760.00.00529.80
      157.245.113.227http/1.1www.salepageeasy.webeasyforrentGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-129313770/6/1176_
      34.79128719665700.00.07228.55
      49.228.105.139h2www.thaisiaminkjet.devonlinesitidle, streams: 0/1/1/0/1 (open/recv/resp/push/rst)
      
      0-129313770/2/1267_
      33.671581174310600270.00.04566.40
      206.189.2.13h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-129313770/6/1520_
      41.568972161290560010.064.621925.10
      89.235.79.2http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-129313770/5/1399_
      40.971578010553860.022.14709.88
      167.99.182.39http/1.1www.thailife.devonlinesite.com:GET /.vscode/sftp.json HTTP/1.1
      
      0-129313770/7/1192_
      41.598802859778000.0197.77602.55
      164.90.208.56http/1.1www.oemsunhealth.webeasyforrentGET /.git/config HTTP/1.1
      
      0-129313770/3/1190_
      36.50157608999750.019.97630.20
      49.228.105.139h2www.thaisiaminkjet.devonlinesitidle, streams: 0/5/5/0/5 (open/recv/resp/push/rst)
      
      0-129313770/7/1334_
      35.00877030519790.00.021399.43
      49.228.105.139h2www.thaisiaminkjet.devonlinesitidle, streams: 1/9/9/0/8 (open/recv/resp/push/rst)
      
      0-129313770/3/1200_
      36.341585169656880.025.131077.28
      167.99.182.39h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-129313770/6/1252_
      41.608762809289220.014.64704.04
      164.90.208.56http/1.1www.oemsunhealth.webeasyforrentGET /telescope/requests HTTP/1.1
      
      0-129313770/4/1292_
      24.981586910045960.00.013008.95
      103.58.148.220http/1.1www.varietypack.co.th:443done, streams: 0/12/12/0/9 (open/recv/resp/push/rst)
      
      0-129313770/4/1182_
      34.661289011455520.00.011113.34
      164.92.244.132http/1.1www.roddeeweb.devonlinesite.comGET /about HTTP/1.1
      
      0-129313770/3/1248_
      40.96158619342170.0104.98575.88
      167.99.182.39http/1.1www.thailife.devonlinesite.com:GET / HTTP/1.1
      
      0-129313770/7/1206_
      32.557519703120.00.022713.10
      139.162.104.67http/1.1
      
      0-129313770/8/1241_
      41.608752379683670.011.01718.11
      164.90.208.56http/1.1www.oemsunhealth.webeasyforrentGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-129313770/2/1369_
      22.391676175610697390.00.02625.92
      40.77.167.79h2www.varietypack.co.th:443idle, streams: 1/2/2/0/1 (open/recv/resp/push/rst)
      
      0-129313770/5/1331_
      41.06153110778945680.035.681012.94
      52.167.144.181h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/5/1511_
      40.951586710942280.00.031356.58
      139.59.132.8http/1.1www.thailife.devonlinesite.com:GET / HTTP/1.1
      
      0-129313770/4/1348_
      41.28129020398198250.00.03968.34
      40.77.167.8h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/3/1222_
      40.06268609046690.00.01424.14
      134.209.25.199http/1.1www.roddeeweb.devonlinesite.comGET /.DS_Store HTTP/1.1
      
      0-129313770/6/1188_
      33.82153119546120.087.071531.88
      206.81.12.187http/1.1www.thaisiamshop.com:80GET /?rest_route=/wp/v2/users
      Found on 2024-05-25 10:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e54c53978f

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Saturday, 25-May-2024 03:51:42 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 130
      Parent Server MPM Generation: 129
      Server uptime:  106 days 18 hours 47 minutes 55 seconds
      Server load: 0.04 0.11 0.18
      Total accesses: 1313768 - Total Traffic: 1698.5 GB - Total Duration: 4641833486
      CPU Usage: u1419.55 s570.25 cu26326.8 cs17226.3 - .494% CPU load
      .142 requests/sec - 193.0 kB/second - 1.3 MB/request - 3533.22 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031377no0yes163000
      131928no0yes064000
      231929no0yes163000
      1031937no0yes163000
      Sum400 3253000
      
      ____________________________________L___________________________
      ________________________________________________________________
      _________W______________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __________W_____________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-129313770/2/1296_
      4.844125229573060.00.001167.64
      138.68.144.227http/1.1www.krungthaiaxapossible.devonlGET /_all_dbs HTTP/1.1
      
      0-129313770/0/1272_
      0.004125139303240.00.00469.48
      47.88.94.161http/1.1www.bni-fantastic.com:443GET / HTTP/1.1
      
      0-129313770/0/1449_
      0.0032899871120.00.00828.24
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1716570831.23096704483032226562
      
      0-129313770/0/1229_
      0.003262710015430.00.001501.00
      35.88.42.184h2www.cpaclms.devonlinesite.com:4done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/2/1370_
      5.4131360166853670.00.002075.69
      5.2.16.222http/1.1www.birdrepellentasia.com:80POST /xmlrpc.php HTTP/1.1
      
      0-129313770/0/1345_
      0.0032608652330.00.00174.82
      62.221.214.246http/1.1
      
      0-129313770/0/1315_
      0.00313612639016540.00.00750.15
      159.65.18.197h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/2/1529_
      7.14299198934745360.00.011726.52
      52.167.144.173h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/2/1263_
      5.47304818365560.00.001868.20
      159.89.17.243http/1.1www.scgc.devonlinesite.com:80GET /telescope/requests HTTP/1.1
      
      0-129313770/0/1394_
      0.0029909950990.00.00245.62
      83.147.52.42http/1.1localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/1/1378_
      5.89240810949502500.00.002594.79
      185.191.171.16http/1.1www.varietypack.co.th:443GET /robots.txt HTTP/1.1
      
      0-129313770/1/1293_
      3.3329718958774940.00.00529.79
      134.209.25.199http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/1/1171_
      5.26342415819655040.00.00228.49
      92.205.12.199http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-129313770/0/1265_
      0.00448418410582680.00.00566.37
      85.208.96.199http/1.1www.gardenshed.devonlinesite.coGET /robots.txt HTTP/1.1
      
      0-129313770/0/1514_
      0.003424311021770.00.001860.49
      66.249.74.43http/1.1www.practice.webeasyforrent.comGET /wp-content/et-cache/taxonomy/category/21/et-divi-dynamic.c
      
      0-129313770/1/1395_
      4.8241377710509460.00.01687.75
      138.68.144.227http/1.1www.krungthaiaxapossible.devonlGET / HTTP/1.1
      
      0-129313770/0/1185_
      0.00304609769630.00.00404.78
      188.166.108.93http/1.1www.roddeeweb.devonlinesite.comGET / HTTP/1.1
      
      0-129313770/0/1187_
      0.00413678999720.00.00610.23
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1716569375.15303611755371093750
      
      0-129313770/2/1329_
      5.7824641930519740.00.001399.41
      180.251.239.69http/1.1www.sukishi.devonlinesite.com:8GET /.env.www HTTP/1.1
      
      0-129313770/0/1197_
      0.00448716189656560.00.001052.14
      139.59.25.191http/1.1
      
      0-129313770/0/1246_
      0.00246309249260.00.00689.40
      185.92.244.76http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-129313770/0/1288_
      0.004494251110045840.00.003008.94
      119.13.100.91h2www.practice.webeasyforrent.comidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/2/1180_
      5.063805134011455510.00.011113.34
      141.94.247.170http/1.1www.pestaway.devonlinesite.com:POST /wp-login.php HTTP/1.1
      
      0-129313770/0/1245_
      0.0047936299342150.00.00470.90
      47.244.50.243http/1.1www.pestaway.devonlinesite.com:POST /wp-login.php HTTP/1.1
      
      0-129313770/1/1200_
      1.29240709703020.00.002713.08
      159.89.127.165http/1.1www.roddeecms.devonlinesite.comGET /v2/_catalog HTTP/1.1
      
      0-129313770/2/1235_
      5.832437199642060.00.02707.11
      180.251.239.69http/1.1www.sukishi.devonlinesite.com:4GET /.env_1 HTTP/1.1
      
      0-129313770/0/1367_
      0.004796010662260.00.00625.90
      62.221.214.246http/1.1www.birdrepellentasia.com:80POST /xmlrpc.php HTTP/1.1
      
      0-129313770/1/1327_
      4.98388408884960.00.00977.26
      208.109.70.237http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-129313770/0/1506_
      0.004794110888890.00.001356.56
      83.147.52.42http/1.1localhost:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/0/1344_
      0.00385419488147070.00.00968.31
      40.77.167.144h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-129313770/0/1219_
      0.00575109037780.00.00424.13
      83.147.52.42http/1.1localhost:443GET /lib/.env HTTP/1.1
      
      0-129313770/1/1183_
      0.18388409546040.00.001444.81
      198.71.235.40http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-129313770/1/1144_
      4.40479621149734120.00.02
      Found on 2024-05-24 20:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5cddb8c36

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 24-May-2024 01:48:05 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 129
      Parent Server MPM Generation: 128
      Server uptime:  105 days 16 hours 44 minutes 18 seconds
      Server load: 0.00 0.04 0.07
      Total accesses: 1302347 - Total Traffic: 1696.5 GB - Total Duration: 4233713639
      CPU Usage: u1398.22 s555.07 cu26162.7 cs17101.1 - .495% CPU load
      .143 requests/sec - 194.8 kB/second - 1.3 MB/request - 3250.83 ms/request
      5 requests currently being processed, 251 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07822no0yes262000
      37263no0yes064000
      47264no0yes262000
      97830no0yes163000
      Sum400 5251000
      
      __W____________________________________________________________W
      ................................................................
      ................................................................
      ________________________________________________________________
      ___________________________R_R__________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___R____________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12878220/2/1229_
      4.9361509352690.00.011162.93
      206.81.24.227http/1.1www.gif.devonlinesite.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-12878220/3/1137_
      3.6007439084860.00.00456.97
      206.81.12.187h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878221/4/1262W
      4.93009596500.00.01723.45
      164.90.228.79http/1.1www.salepageeasy.webeasyforrentGET /server-status HTTP/1.1
      
      0-12878220/4/1165_
      5.530129790230.00.041500.34
      139.59.136.184http/1.1www.salepageeasy.webeasyforrentGET /server-status HTTP/1.1
      
      0-12878220/2/1299_
      1.0161416166565290.00.012072.26
      164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/21/1245_
      3.81615118426480.03.01165.67
      164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/2/1253_
      1.6961508706650.00.00746.09
      206.81.12.187h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/3/1414_
      3.9061346634431200.00.011708.46
      206.81.24.227http/1.1
      
      0-12878220/3/1122_
      4.9561208146640.00.011829.92
      206.81.12.187http/1.1www.dhllms.devonlinesite.com:44GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-12878220/5/1347_
      4.9361309808470.00.00242.64
      206.81.12.187http/1.1www.dhllms.devonlinesite.com:44GET /telescope/requests HTTP/1.1
      
      0-12878220/2/1319_
      2.9061009324560.00.012575.39
      206.81.12.187h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/4/1247_
      4.7861208586550.00.01529.57
      64.226.65.160http/1.1www.dhllms.devonlinesite.com:80GET /about HTTP/1.1
      
      0-12878220/0/1128_
      0.0052679466380.00.00225.47
      172.105.197.17h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/5/1207_
      4.97575010225650.00.04564.66
      185.182.186.201http/1.1www.bni-fantastic.com:80GET /robots.txt HTTP/1.1
      
      0-12878220/5/1439_
      4.97546010807080.00.021855.75
      185.182.186.201http/1.1www.bni-fantastic.com:80GET /BNI%E3%83%95%E3%82%A1%E3%83%B3%E3%82%BF%E3%82%B9%E3%83%86%
      
      0-12878220/6/1343_
      4.995276310302480.00.02684.39
      185.182.186.201http/1.1www.bni-fantastic.com:443GET /BNI%E3%83%95%E3%82%A1%E3%83%B3%E3%82%BF%E3%82%B9%E3%83%86%
      
      0-12878220/5/1119_
      5.0743410639480020.00.05401.91
      104.244.75.32http/1.1www.varietypack.co.th:443GET /wp-login.php HTTP/1.1
      
      0-12878220/3/1125_
      3.114343898847160.00.01609.04
      164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/2/1240_
      5.0943257830257100.00.031392.54
      104.244.75.32http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-12878220/4/1130_
      4.8629609232970.00.011041.93
      206.81.24.227http/1.1www.gif.devonlinesite.com:443GET / HTTP/1.1
      
      0-12878220/4/1183_
      5.17300498986370.00.02685.06
      192.252.212.40http/1.1www.scormapiform.devonlinesite.GET / HTTP/1.1
      
      0-12878220/0/1208_
      0.0043209689200.00.002997.75
      206.189.19.19h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/3/1122_
      3.162992911184280.00.011108.18
      185.243.11.99http/1.1
      
      0-12878220/5/1131_
      5.349320449236880.00.08468.14
      40.77.167.65h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12878220/3/1131_
      5.2029689427520.00.012588.43
      192.252.212.40http/1.1www.scormapiform.devonlinesite.GET /favicon.ico HTTP/1.1
      
      0-12878220/2/1185_
      4.887909536970.00.01694.85
      144.126.194.77http/1.1
      
      0-12878220/4/1257_
      4.2292010312830.00.06618.08
      185.243.11.99http/1.1www.birdrepellentasia.com:80POST /xmlrpc.php HTTP/1.1
      
      0-12878220/4/1278_
      3.279008655980.00.00976.47
      103.170.204.69http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-12878220/4/1393_
      3.349020210593730.00.011354.26
      121.36.11.242http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-12878220/6/1287_
      4.228007947970.00.01964.15
      144.126.194.77h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/3/1161_
      4.887708790080.00.00413.65
      144.126.194.77h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/2/1130_
      4.888009412900.00.001325.69
      144.126.194.77h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12878220/4/1087_
      3.447959513170.00.012140.75
      144.126.194.77http/1.1
      
      0-12878220/3/1120_
      5.45448110346100.00.012542.41
      139.59.136.184http/1.1
      Found on 2024-05-23 18:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e525e9550b

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 14-May-2024 00:22:09 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 117
      Parent Server MPM Generation: 116
      Server uptime:  95 days 15 hours 18 minutes 22 seconds
      Server load: 0.38 0.66 0.49
      Total accesses: 1192896 - Total Traffic: 1676.1 GB - Total Duration: 4147099788
      CPU Usage: u1486.33 s627.21 cu24213.4 cs15610.4 - .508% CPU load
      .144 requests/sec - 212.7 kB/second - 1.4 MB/request - 3476.5 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      417528no1yes064000
      717531no0yes262000
      817533no0yes163000
      1116970no0yes064000
      Sum401 3253000
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      _______R___R____________________________________________________
      __________________W_____________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-116-0/0/1148.
      0.0086485229184060.00.001158.71
      94.23.203.86http/1.1www.bni-fantastic.com:443GET /%E3%81%8A%E8%8A%B1%E5%B1%8B%E3%81%95%E3%82%93%E3%81%AE%E7%
      
      0-116-0/0/1110.
      0.008648508887430.00.00456.70
      123.57.10.186http/1.1www.mosanto.devonlinesite.com:8GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1230.
      0.0086485499376590.00.00723.22
      47.76.40.215http/1.1
      
      0-116-0/0/1085.
      0.008648509730290.00.001498.04
      66.175.44.39http/1.1www.mosanto.devonlinesite.com:8GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1267.
      0.00864850166318620.00.002071.95
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /%E3%82%AB%E3%83%A1%E3%83%A9%E3%83%9E%E3%83%B3%E3%81%AF%E8%
      
      0-116-0/0/1189.
      0.0086485468125030.00.00160.90
      199.45.155.50http/1.1www.cpaclms.devonlinesite.com:4GET /favicon.ico HTTP/1.1
      
      0-116-0/0/1216.
      0.008648533098608100.00.00731.23
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1385.
      0.008648592734307260.00.001708.22
      107.189.1.142http/1.1www.varietypack.co.th:443GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1091.
      0.00864859187991270.00.001829.62
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/15/15/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1315.
      0.008648569579870.00.00242.42
      207.180.228.139http/1.1
      
      0-116-0/0/1299.
      0.008648509188210.00.002575.24
      192.177.187.2http/1.1www.scormapi.devonlinesite.com:GET /config/.git/config HTTP/1.1
      
      0-116-0/0/1219.
      0.0086485218409540.00.00529.28
      94.23.203.86http/1.1www.bni-fantastic.com:443GET /%E9%AB%AA%E3%81%AE%E6%AF%9B%E3%82%92%E5%88%87%E3%82%8A%E3%
      
      0-116-0/0/1099.
      0.008648569425280.00.00222.68
      192.177.187.2http/1.1www.scormapi.devonlinesite.com:GET /wp-content/themes/.git/config HTTP/1.1
      
      0-116-0/0/1063.
      0.0086485499919540.00.00554.42
      47.236.17.226http/1.1done, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1412.
      0.0086485133610682110.00.001855.53
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1315.
      0.0086485114410211080.00.00676.04
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1099.
      0.008648509357300.00.00401.66
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /%E5%8F%B8%E6%B3%95%E6%9B%B8%E5%A3%AB%E3%81%AE%E5%B1%B1%E6%
      
      0-116-0/0/1088.
      0.008648513098713670.00.00608.16
      150.230.58.58http/1.1www.varietypack.co.th:80GET /repeater.php HTTP/1.1
      
      0-116-0/0/1216.
      0.0086485730175800.00.001391.95
      103.58.148.220http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1104.
      0.008648519089620.00.001041.76
      162.142.125.12http/1.1localhost:443GET /favicon.ico HTTP/1.1
      
      0-116-0/0/1160.
      0.008648515618865190.00.00684.82
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1186.
      0.008648511069491510.00.002997.51
      209.141.58.96http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-116-0/0/1091.
      0.0086485131511069980.00.001106.34
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1103.
      0.00864859429035810.00.00467.89
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1106.
      0.00864859609248370.00.002585.91
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1155.
      0.008648509427190.00.00694.62
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /member/%E8%8B%A5%E7%94%9F%E3%80%80%E7%9C%81%E5%90%BE/ HTTP
      
      0-116-0/0/1224.
      0.008648509982740.00.00614.06
      185.191.126.213http/1.1localhost:80GET / HTTP/1.1
      
      0-116-0/0/1210.
      0.008648514708448950.00.00974.36
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1361.
      0.0086485193710347700.00.001353.49
      98.64.96.21http/1.1www.varietypack.co.th:443GET /category/trip-world/mexico/ HTTP/1.1
      
      0-116-0/0/1255.
      0.008648517890100.00.00961.99
      66.249.79.68http/1.1www.varietypack.co.th:443GET /wp-content/et-cache/224/et-divi-dynamic-tb-118-224.css?ver
      
      0-116-0/0/1137.
      0.008648513758628050.00.00407.06
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1099.
      0.008648569304810.00.001320.58
      103.58.148.220http/1.1www.birdrepellentasia.com:443POST /wp-cron.php?doing_wp_cron=1
      Found on 2024-05-13 17:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5466b2774

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 13-May-2024 06:56:31 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 117
      Parent Server MPM Generation: 116
      Server uptime:  94 days 21 hours 52 minutes 44 seconds
      Server load: 0.00 0.03 0.05
      Total accesses: 1186995 - Total Traffic: 1675.5 GB - Total Duration: 4145447800
      CPU Usage: u1325.57 s523.84 cu24213.4 cs15610.4 - .508% CPU load
      .145 requests/sec - 214.2 kB/second - 1.4 MB/request - 3492.39 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      417528no0yes064000
      717531no0yes064000
      817533no0yes163000
      1116970no0yes064000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      __________________________W_____________________________________
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-116-0/0/1148.
      0.0023747229184060.00.001158.71
      94.23.203.86http/1.1www.bni-fantastic.com:443GET /%E3%81%8A%E8%8A%B1%E5%B1%8B%E3%81%95%E3%82%93%E3%81%AE%E7%
      
      0-116-0/0/1110.
      0.002374708887430.00.00456.70
      123.57.10.186http/1.1www.mosanto.devonlinesite.com:8GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1230.
      0.0023747499376590.00.00723.22
      47.76.40.215http/1.1
      
      0-116-0/0/1085.
      0.002374709730290.00.001498.04
      66.175.44.39http/1.1www.mosanto.devonlinesite.com:8GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1267.
      0.00237470166318620.00.002071.95
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /%E3%82%AB%E3%83%A1%E3%83%A9%E3%83%9E%E3%83%B3%E3%81%AF%E8%
      
      0-116-0/0/1189.
      0.0023747468125030.00.00160.90
      199.45.155.50http/1.1www.cpaclms.devonlinesite.com:4GET /favicon.ico HTTP/1.1
      
      0-116-0/0/1216.
      0.002374733098608100.00.00731.23
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1385.
      0.002374792734307260.00.001708.22
      107.189.1.142http/1.1www.varietypack.co.th:443GET /wp-login.php HTTP/1.1
      
      0-116-0/0/1091.
      0.00237479187991270.00.001829.62
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/15/15/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1315.
      0.002374769579870.00.00242.42
      207.180.228.139http/1.1
      
      0-116-0/0/1299.
      0.002374709188210.00.002575.24
      192.177.187.2http/1.1www.scormapi.devonlinesite.com:GET /config/.git/config HTTP/1.1
      
      0-116-0/0/1219.
      0.0023747218409540.00.00529.28
      94.23.203.86http/1.1www.bni-fantastic.com:443GET /%E9%AB%AA%E3%81%AE%E6%AF%9B%E3%82%92%E5%88%87%E3%82%8A%E3%
      
      0-116-0/0/1099.
      0.002374769425280.00.00222.68
      192.177.187.2http/1.1www.scormapi.devonlinesite.com:GET /wp-content/themes/.git/config HTTP/1.1
      
      0-116-0/0/1063.
      0.0023747499919540.00.00554.42
      47.236.17.226http/1.1done, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1412.
      0.0023747133610682110.00.001855.53
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1315.
      0.0023747114410211080.00.00676.04
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1099.
      0.002374709357300.00.00401.66
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /%E5%8F%B8%E6%B3%95%E6%9B%B8%E5%A3%AB%E3%81%AE%E5%B1%B1%E6%
      
      0-116-0/0/1088.
      0.002374713098713670.00.00608.16
      150.230.58.58http/1.1www.varietypack.co.th:80GET /repeater.php HTTP/1.1
      
      0-116-0/0/1216.
      0.0023747730175800.00.001391.95
      103.58.148.220http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1104.
      0.002374719089620.00.001041.76
      162.142.125.12http/1.1localhost:443GET /favicon.ico HTTP/1.1
      
      0-116-0/0/1160.
      0.002374715618865190.00.00684.82
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1186.
      0.002374711069491510.00.002997.51
      209.141.58.96http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-116-0/0/1091.
      0.0023747131511069980.00.001106.34
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1103.
      0.00237479429035810.00.00467.89
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1106.
      0.00237479609248370.00.002585.91
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1155.
      0.002374709427190.00.00694.62
      94.23.203.86http/1.1www.bni-fantastic.com:80GET /member/%E8%8B%A5%E7%94%9F%E3%80%80%E7%9C%81%E5%90%BE/ HTTP
      
      0-116-0/0/1224.
      0.002374709982740.00.00614.06
      185.191.126.213http/1.1localhost:80GET / HTTP/1.1
      
      0-116-0/0/1210.
      0.002374714708448950.00.00974.36
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1361.
      0.0023747193710347700.00.001353.49
      98.64.96.21http/1.1www.varietypack.co.th:443GET /category/trip-world/mexico/ HTTP/1.1
      
      0-116-0/0/1255.
      0.002374717890100.00.00961.99
      66.249.79.68http/1.1www.varietypack.co.th:443GET /wp-content/et-cache/224/et-divi-dynamic-tb-118-224.css?ver
      
      0-116-0/0/1137.
      0.002374713758628050.00.00407.06
      69.164.220.126h2www.varietypack.co.th:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-116-0/0/1099.
      0.002374769304810.00.001320.58
      103.58.148.220http/1.1www.birdrepellentasia.com:443POST /wp-cron.php?doing_wp_cron=1
      Found on 2024-05-12 23:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5fceed13f

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 09-May-2024 02:42:50 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 112
      Parent Server MPM Generation: 111
      Server uptime:  90 days 17 hours 39 minutes 3 seconds
      Server load: 0.11 0.16 0.09
      Total accesses: 1164372 - Total Traffic: 1674.5 GB - Total Duration: 4122836495
      CPU Usage: u1259.43 s481.26 cu23589.9 cs15071 - .515% CPU load
      .149 requests/sec - 224.0 kB/second - 1.5 MB/request - 3540.82 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      023253no0yes064000
      122699no0yes064000
      323255no0yes064000
      1222698no0yes163000
      Sum400 1255000
      
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____________W__________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-111232530/8/1108_
      9.4827308891580.00.031147.96
      139.59.231.238h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-111232530/6/1061_
      7.612731258672550.00.12456.16
      139.59.231.238h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-111232530/5/1184_
      9.012734139053180.00.05722.65
      139.59.231.238h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-111232530/6/1036_
      10.4327209174960.00.031487.97
      139.59.231.238http/1.1www.salepageeasy.webeasyforrentGET /config.json HTTP/1.1
      
      0-111232530/4/1221_
      9.05273401166028660.00.032070.47
      123.30.234.70http/1.1www.birdrepellentasia.devonlinePOST /wp-login.php HTTP/1.1
      
      0-111232530/6/1145_
      10.4227317835240.00.03160.50
      139.59.231.238http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-111232530/5/1177_
      6.17272188229180.00.07730.88
      206.189.19.19h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-111232530/7/1339_
      10.43272033874860.00.031705.57
      139.59.231.238http/1.1www.salepageeasy.webeasyforrentGET /.env HTTP/1.1
      
      0-111232530/6/1051_
      10.4327217719720.00.021825.58
      139.59.231.238http/1.1www.salepageeasy.webeasyforrentGET /.DS_Store HTTP/1.1
      
      0-111232530/6/1259_
      10.4327219367290.00.02240.54
      139.59.231.238http/1.1www.salepageeasy.webeasyforrentGET /telescope/requests HTTP/1.1
      
      0-111232530/7/1253_
      10.4327218842810.00.022574.63
      139.59.231.238http/1.1www.salepageeasy.webeasyforrentGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-111232530/6/1169_
      9.10272288039310.00.05528.69
      139.59.136.184http/1.1www.roddeeapi.devonlinesite.comGET /server-status HTTP/1.1
      
      0-111232530/8/1049_
      9.7226909203950.00.03214.60
      185.65.246.84http/1.1www.roddeeweb.devonlinesite.comGET /wp-login.php HTTP/1.1
      
      0-111232530/1/1007_
      2.582694859727690.00.00553.96
      206.189.19.19http/1.1
      
      0-111232530/6/1354_
      9.72269158810521450.00.031849.76
      64.226.78.121http/1.1www.varietypack.co.th:80GET / HTTP/1.1
      
      0-111232530/7/1260_
      10.634219810620.00.01675.37
      137.226.113.44h2www.devonlinesite.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-111232530/7/1017_
      9.7805398968890.00.04388.41
      104.192.7.83http/1.1www.birdrepellentasia.devonlinePOST /wp-login.php HTTP/1.1
      
      0-111232530/6/1041_
      10.66018542100.00.06600.14
      139.162.96.14http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-111232530/5/1162_
      8.66886429939630.00.031388.58
      40.233.83.245http/1.1
      
      0-111232530/7/1060_
      9.8076208793440.00.011041.32
      91.203.111.18http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-111232530/6/1121_
      10.66018446170.00.02684.38
      139.162.96.14http/1.1www.salepageeasy.webeasyforrentGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-111232530/4/1141_
      5.88752669130430.00.042986.40
      103.170.204.69http/1.1
      
      0-111232530/8/1033_
      9.82752110522310.00.041102.96
      103.170.204.69http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-111232530/5/1059_
      8.6876218778890.00.01466.73
      67.43.225.180http/1.1
      
      0-111232530/6/1068_
      9.2174618994150.00.012584.43
      98.142.102.90http/1.1
      
      0-111232530/6/1118_
      9.9070116719232930.00.04691.56
      40.77.167.19h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-111232530/8/1190_
      9.1875209683770.00.03613.85
      69.164.205.102http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-111232530/8/1160_
      9.2274518214600.00.13968.79
      107.180.121.48http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-111232530/2/1312_
      8.69751110037050.00.001348.40
      129.213.33.154http/1.1
      
      0-111232530/8/1221_
      9.8374507583410.00.02961.65
      64.227.170.188http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-111232530/3/1101_
      9.8374508340410.00.04405.32
      98.142.102.90http/1.1www.vrcconstruct.com:80POST /xmlrpc.php HTTP/1.1
      
      0-111232530/7/1061_
      8.7074519031230.00.021318.14
      69.164.205.102http/1.1
      
      0-111232530/7/1027_
      9.2472909213780.00.022137.12
      120.78.9.235http/1.1
      
      0-111232530/7/1056_
      7.07700165310016660.00.022540.86
      67.43.225.180http/1.1
      
      0-111232530/1/1239_
      5.91722
      Found on 2024-05-08 19:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e56d88256d

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 29-Apr-2024 08:32:45 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 100
      Parent Server MPM Generation: 99
      Server uptime:  80 days 23 hours 28 minutes 58 seconds
      Server load: 0.00 0.02 0.06
      Total accesses: 1105219 - Total Traffic: 1668.5 GB - Total Duration: 4019095172
      CPU Usage: u1182.13 s461.57 cu21721.6 cs13548.3 - .528% CPU load
      .158 requests/sec - 250.1 kB/second - 1.5 MB/request - 3636.47 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07920no2yes064002
      47371no0yes064000
      77926no0yes163000
      87368no0yes064000
      Sum402 1255002
      
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ___________________________________________________________W____
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9979200/17/1014_
      31.5840008367920.00.201131.39
      157.245.36.108http/1.1www.scgc.devonlinesite.com:443GET /.git/config HTTP/1.1
      
      0-9979200/21/977_
      30.733994438265030.00.25447.88
      179.43.167.18http/1.1www.birdrepellentasia.com:443GET //birdrepellentasia.com/wp-content/themes/Divi/includes/bui
      
      0-9979200/16/1082_
      27.4340508615410.00.22712.12
      139.162.155.225h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/21/952_
      30.7738615948778250.00.131485.50
      179.43.167.18http/1.1www.birdrepellentasia.com:80GET //birdrepellentasia.com/wp-content/plugins/smart-slider-3/P
      
      0-9979200/17/1147_
      30.733980165460330.00.152068.34
      179.43.167.18http/1.1www.birdrepellentasia.com:80GET //birdrepellentasia.com/xmlrpc.php HTTP/1.1
      
      0-9979200/14/1074_
      31.5740107386310.00.10155.16
      157.245.36.108http/1.1www.scgc.devonlinesite.com:443GET /.env HTTP/1.1
      
      0-9979200/14/1079_
      30.7830718797591440.00.06728.56
      179.43.167.18http/1.1www.birdrepellentasia.com:80GET /admin-ajax.php HTTP/1.1
      
      0-9979200/20/1204_
      30.77386150633470080.00.111648.44
      179.43.167.18http/1.1www.birdrepellentasia.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9979200/16/968_
      31.6238840827426970.00.311809.03
      18.222.162.216h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9979200/17/1120_
      31.5939518664430.00.53232.18
      157.245.36.108http/1.1www.scgc.devonlinesite.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-9979200/16/1164_
      29.5939408461830.00.062565.45
      179.43.167.18http/1.1
      
      0-9979200/20/1077_
      31.6930807506160.00.04518.25
      86.19.37.77http/1.1localhost:443GET /robots.txt HTTP/1.1
      
      0-9979200/19/964_
      30.81160118671990.00.18209.31
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1714353302.51886892318725585937
      
      0-9979200/17/929_
      31.8315920989068040.00.10549.41
      52.167.144.229h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9979200/13/1257_
      30.961563629977720.00.041845.08
      178.128.161.88http/1.1www.birdrepellentasia.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9979200/18/1187_
      29.2315809225480.00.05666.23
      178.62.74.36http/1.1
      
      0-9979200/17/931_
      31.8216088500080.00.05385.44
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1714354205.32082390785217285156
      
      0-9979200/18/958_
      31.943208052520.00.25594.42
      213.152.183.146http/1.1webmail.iyamedic.com:443POST /js/tiny_mce/plugins/ajaxfilemanager/ajax_create_folder.ph
      
      0-9979200/18/1076_
      29.78156163629392550.00.101374.61
      172.105.16.131http/1.1localhost:80\x16\x03\x01\x01\x0f\x01
      
      0-9979200/14/959_
      29.792708295060.00.081031.70
      172.105.16.131http/1.1www.lifeif.devonlinesite.com:80GET /_all_dbs HTTP/1.1
      
      0-9979200/17/1025_
      31.962717923380.00.06678.38
      213.152.183.146http/1.1webmail.iyamedic.com:443POST /plugins/tinymce/plugins/ajaxfilemanager/ajax_create_folde
      
      0-9979200/30/1054_
      29.80408811280.00.212982.17
      206.189.2.13http/1.1
      
      0-9979200/19/969_
      31.9819010006970.00.191100.75
      213.152.183.146http/1.1webmail.iyamedic.com:443GET /.env HTTP/1.1
      
      0-9979200/17/978_
      32.02418464110.09.99464.75
      213.152.183.146http/1.1webmail.iyamedic.com:443GET /logs?dl=Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi
      
      0-9979200/13/954_
      29.793108542410.00.032565.99
      172.105.16.131http/1.1www.lifeif.devonlinesite.com:80GET /v2/_catalog HTTP/1.1
      
      0-9979200/21/1046_
      32.02408732720.00.19687.21
      159.223.132.86http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-9979200/39/1085_
      31.05409278150.02.89607.47
      123.160.221.141http/1.1localhost:443GET / HTTP/1.1
      
      0-9979200/17/1085_
      27.781836497658260.00.23966.76
      206.189.2.13h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-9979200/19/1102_
      32.03219749700.00.451333.19
      159.223.132.86http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-9979200/14/1139_
      30.52107113180.00.13960.65
      206.189.2.13http/1.1www.salepageeasy.webeasyforrentGET /telescope/requests HTTP/1.1
      
      0-9979200/17/1027_
      32.03307732470.00.17399.15
      159.223.132.86http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-9979200/21/972_
      32.04118524210.00.541316.80
      159.223.132.86http/1.1www.salepageeasy.webeasyforrentGET /debug/default/view?panel=config HTTP/1.1
      
      0-9979200/19/946_
      32.03308421920.05.18
      Found on 2024-04-29 01:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5aca93176

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 19-Apr-2024 02:26:10 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 88
      Parent Server MPM Generation: 87
      Server uptime:  70 days 17 hours 22 minutes 23 seconds
      Server load: 0.08 0.04 0.05
      Total accesses: 1038008 - Total Traffic: 1653.6 GB - Total Duration: 3881000720
      CPU Usage: u994.19 s375.35 cu20158.8 cs12117.8 - .551% CPU load
      .17 requests/sec - 283.8 kB/second - 1.6 MB/request - 3738.89 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020589no0yes064000
      521016no0yes163000
      620590no0yes064000
      721018no0yes064000
      Sum400 1255000
      
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________W_______________________________
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-87205890/2/955_
      3.913423638082530.00.031130.66
      164.92.244.132h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-87205890/0/908_
      0.003517993010.00.00447.45
      188.120.251.94http/1.1
      
      0-87205890/1/1023_
      0.133235848386270.00.02706.04
      164.92.244.132http/1.1
      
      0-87205890/1/881_
      5.571908287610.00.001479.89
      159.223.132.86http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-87205890/0/1092_
      0.00182165149870.00.002066.75
      147.182.173.77http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87205890/2/974_
      5.571877130720.00.00148.26
      139.162.210.205http/1.1localhost:80\x16\x03\x01\x01\x03\x01
      
      0-87205890/2/1024_
      4.401807369990.00.01728.14
      68.183.180.73http/1.1localhost:80GET / HTTP/1.1
      
      0-87205890/0/1148_
      0.001384033292660.00.001647.94
      164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-87205890/3/913_
      5.591207196320.00.011806.19
      159.223.132.86http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-87205890/2/1061_
      4.4212218097590.00.04231.21
      68.183.180.73http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-87205890/1/1104_
      2.1598208259760.00.002565.12
      78.47.158.63http/1.1
      
      0-87205890/1/1006_
      3.0466107161170.00.29517.70
      64.227.32.66http/1.1
      
      0-87205890/1/909_
      4.7694908424630.00.00208.91
      173.231.212.76http/1.1www.vrcconstruct.com:443POST /xmlrpc.php HTTP/1.1
      
      0-87205890/1/871_
      5.60308669220.00.00549.05
      139.162.210.205http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-87205890/0/1205_
      0.009848009738890.00.001844.13
      102.219.189.67http/1.1
      
      0-87205890/1/1127_
      5.61308911940.00.00665.86
      159.223.132.86http/1.1www.salepageeasy.webeasyforrentGET /.git/config HTTP/1.1
      
      0-87205890/1/879_
      1.53308211390.00.00384.65
      104.28.254.46http/1.1www.aiapossible.devonlinesite.cGET //xmlrpc.php?rsd HTTP/1.1
      
      0-87205890/0/909_
      0.009492157813330.00.00593.87
      143.244.137.171h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-87205890/1/1015_
      4.561153929108970.00.001374.24
      52.167.144.54http/1.1www.varietypack.co.th:80GET /robots.txt HTTP/1.1
      
      0-87205890/0/914_
      0.0094808024900.00.001031.48
      104.237.129.242http/1.1
      
      0-87205890/1/961_
      4.9865707731030.00.01678.13
      64.227.32.66http/1.1www.gif.devonlinesite.com:443GET / HTTP/1.1
      
      0-87205890/1/981_
      1.550638420500.00.012981.69
      104.28.156.139http/1.1www.aiapossible.devonlinesite.cGET //web/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-87205890/1/912_
      4.7894709682810.00.01977.82
      104.237.129.242http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-87205890/1/920_
      4.7398108296680.00.00450.32
      138.68.76.25http/1.1www.vrcconstruct.com:443POST /xmlrpc.php HTTP/1.1
      
      0-87205890/1/905_
      4.64109108295060.00.002565.71
      162.216.149.168http/1.1localhost:80GET / HTTP/1.1
      
      0-87205890/1/966_
      1.83109118378510.00.00686.64
      87.236.176.237http/1.1www.roddeecms.devonlinesite.comGET / HTTP/1.1
      
      0-87205890/0/993_
      0.009593058861060.00.00604.05
      159.223.145.46http/1.1
      
      0-87205890/0/1011_
      0.0010807194350.00.00954.06
      221.236.22.20http/1.1www.roddeecms.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87205890/1/1025_
      2.4294719263980.00.001330.40
      137.226.113.44h2www.salepageeasy.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-87205890/0/1096_
      0.0010706903890.00.00960.30
      46.250.238.17http/1.1www.vrcconstruct.com:443POST /xmlrpc.php HTTP/1.1
      
      0-87205890/1/972_
      2.7493007523820.00.01398.78
      148.72.214.245http/1.1
      
      0-87205890/1/913_
      3.8211008275930.00.001315.32
      139.59.143.102http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-87205890/1/887_
      5.60818113130.00.002129.97
      159.223.132.86http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-87205890/2/912_
      5.513542489356540.00.292533.60
      164.92.244.132http/1.1www.varietypack.devonlinesite.cGET / HTTP/1.1
      
      0-87205890/1/1002_
      4.9766307977110.00.01742.63
      64.227.32.66http/1.1www.gif.devonlinesite.com:
      Found on 2024-04-18 19:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e52335ace6

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Wednesday, 10-Apr-2024 22:41:21 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 78
      Parent Server MPM Generation: 77
      Server uptime:  62 days 13 hours 37 minutes 34 seconds
      Server load: 0.09 0.08 0.08
      Total accesses: 986463 - Total Traffic: 1650.5 GB - Total Duration: 3847365759
      CPU Usage: u1020.41 s472.07 cu18601.7 cs10685.1 - .569% CPU load
      .182 requests/sec - 320.1 kB/second - 1.7 MB/request - 3900.16 ms/request
      1 requests currently being processed, 255 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      218012no0yes064000
      318013no0yes064000
      817398no0yes064000
      918023no0yes163000
      Sum400 1255000
      
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ________________________________W_______________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-77-0/0/930.
      0.008032722377743430.00.001130.25
      52.167.144.194h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/882.
      0.008032717723560.00.00443.72
      165.232.186.124http/1.1localhost:80\x16\x03\x01
      
      0-77-0/0/998.
      0.008032731968061540.00.00704.83
      85.208.96.197http/1.1www.varietypack.co.th:443GET /en/sound/164-1049837.html HTTP/1.1
      
      0-77-0/0/860.
      0.008032722408127550.00.001479.73
      40.77.167.73h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/1068.
      0.00803271938164786990.00.002062.79
      66.249.66.202http/1.1www.varietypack.co.th:443GET /?Lollardry/pressmanship494190.html HTTP/1.1
      
      0-77-0/0/947.
      0.0080327436931220.00.00147.82
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/985.
      0.008032733437124300.00.00727.75
      85.208.96.208http/1.1www.varietypack.co.th:443GET /en/needlelike/181-1092409.html HTTP/1.1
      
      0-77-0/0/1122.
      0.0080327232232974830.00.001647.69
      40.77.167.62h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/889.
      0.008032747119680.00.001805.65
      87.236.176.146http/1.1
      
      0-77-0/0/1030.
      0.008032717833810.00.00221.75
      217.114.43.253http/1.1localhost:80GET /_profiler/phpinfo HTTP/1.1
      
      0-77-0/0/1077.
      0.00803274018023930.00.002564.78
      5.133.192.108http/1.1www.vrcconstruct.com:443GET /favicon.ico HTTP/1.1
      
      0-77-0/0/978.
      0.00803274196981610.00.00514.39
      151.106.38.166http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-77-0/0/881.
      0.008032738195900.00.00208.20
      66.249.66.199http/1.1www.varietypack.co.th:443GET /wp-content/plugins/addons-for-divi/assets/css/magnific-pop
      
      0-77-0/0/854.
      0.008032708447680.00.00548.96
      46.101.10.44http/1.1www.birdrepellentasia.devonlineGET / HTTP/1.1
      
      0-77-0/0/1119.
      0.008032715779515980.00.001834.62
      66.249.66.200http/1.1www.varietypack.co.th:443GET /araceous-1322500-JmLrBq/50768511 HTTP/1.1
      
      0-77-0/0/1075.
      0.008032726398580750.00.00665.62
      49.49.230.249h2localhost:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/851.
      0.00803272518074160.00.00384.48
      49.49.230.249h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/880.
      0.008032713137503530.00.00589.52
      110.235.248.70http/1.1www.birdrepellentasia.com:443POST / HTTP/1.1
      
      0-77-0/0/980.
      0.0080327728793760.00.001371.26
      223.27.237.6http/1.1www.thaisiaminkjet.devonlinesitdone, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/894.
      0.008032735717774690.00.001031.32
      66.249.66.76http/1.1www.practice.webeasyforrent.comGET /products/ HTTP/1.1
      
      0-77-0/0/931.
      0.0080327327498650.00.00677.10
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/959.
      0.008032718288540.00.002980.49
      159.223.90.232http/1.1www.thaisiamshop.com:80GET /web/app_dev.php/_profiler/phpinfo HTTP/1.1
      
      0-77-0/0/882.
      0.008032719549760.00.00977.59
      183.88.225.160h2www.thaisiaminkjet.devonlinesitdone, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/890.
      0.0080327178086260.00.00449.80
      183.88.225.160h2www.thaisiaminkjet.devonlinesitidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/875.
      0.008032731008116220.00.002563.24
      185.191.171.8http/1.1www.varietypack.co.th:443GET /en/tired/236-627001.html HTTP/1.1
      
      0-77-0/0/941.
      0.008032708233120.00.00681.82
      199.249.230.160http/1.1www.birdrepellentasia.com:443POST /xmlrpc.php HTTP/1.1
      
      0-77-0/0/972.
      0.008032718719000.00.00603.92
      20.251.144.86http/1.1localhost:80POST / HTTP/1.1
      
      0-77-0/0/973.
      0.008032723056952330.00.00940.74
      40.77.167.20http/1.1www.varietypack.co.th:80GET /pickup/ HTTP/1.1
      
      0-77-0/0/994.
      0.008032719219220.00.001329.73
      66.249.66.73http/1.1www.demolms.devonlinesite.com:4GET /assets/js/swipe.js HTTP/1.1
      
      0-77-0/0/1072.
      0.0080327246761620.00.00960.10
      159.89.88.29h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/944.
      0.00803271327264360.00.00398.46
      171.6.165.9h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-77-0/0/888.
      0.0080327398089680.00.001311.11
      54.95.134.88http/1.1www.bni-fantastic.com:443GET /events/bni-fantastic-bod-mar2024/shop/wp-includes/wlwmanif
      
      0-77-0/0/865.
      0.008032787895990.00.002129.76
      
      Found on 2024-04-10 15:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5d40bef46

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 21-Mar-2024 23:30:05 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 54
      Parent Server MPM Generation: 53
      Server uptime:  42 days 14 hours 26 minutes 18 seconds
      Server load: 0.21 0.15 0.18
      Total accesses: 713110 - Total Traffic: 1632.0 GB - Total Duration: 3344746334
      CPU Usage: u909.01 s397.41 cu12889.5 cs7214.56 - .582% CPU load
      .194 requests/sec - 464.9 kB/second - 2.3 MB/request - 4690.37 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      116973no0yes064000
      416977no1yes163001
      516422no0yes064000
      916981no0yes163000
      Sum401 2254001
      
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ______________________________________________________________R_
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      __________________________________________________________W_____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-53-0/0/593.
      0.008316322275019860.00.001115.87
      159.203.62.168h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/673.
      0.008316316924357720.00.00425.57
      49.49.231.139h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/737.
      0.008316343584210990.00.00675.87
      183.88.225.160h2www.practice.webeasyforrent.comdone, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/645.
      0.008316318254818200.00.001456.25
      40.77.167.28http/1.1www.varietypack.co.th:80GET /column/cocospace_ebisuminami.html HTTP/1.1
      
      0-53-0/0/779.
      0.008316315008330.00.002049.09
      157.245.206.130http/1.1www.devonlinesite.com:80GET /app_dev.php/_profiler/phpinfo HTTP/1.1
      
      0-53-0/0/723.
      0.008316315963936300.00.00106.46
      40.77.167.28http/1.1www.varietypack.co.th:80GET /product/genre/%E5%B9%B3%E9%9D%A2%E7%A0%94%E7%A3%A8%E6%A9%9
      
      0-53-0/0/731.
      0.008316304235370.00.00703.71
      157.245.206.130http/1.1www.ohmdigitallife.devonlinesitGET /app_dev.php/_profiler/phpinfo HTTP/1.1
      
      0-53-0/0/844.
      0.0083163329266860.00.001628.29
      66.249.72.138http/1.1www.practice.webeasyforrent.comGET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=
      
      0-53-0/0/646.
      0.008316324204170430.00.001789.28
      40.77.167.136h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/712.
      0.008316323274354060.00.00189.74
      66.249.77.6http/1.1www.varietypack.co.th:443GET /?pressmanship-1253510-LoMgF%2F314020631 HTTP/1.1
      
      0-53-0/0/838.
      0.008316304313730.00.002539.87
      157.245.206.130http/1.1www.dhllms.devonlinesite.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/761.
      0.008316303789630.00.00491.22
      104.197.69.115h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/613.
      0.008316324924270.00.00182.33
      34.123.170.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/566.
      0.0083163245366330.00.00521.20
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/css/style.css?v=9097 HTTP/1.1
      
      0-53-0/0/753.
      0.008316305886500.00.001815.17
      146.190.57.99h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/928.
      0.008316315785980.00.00637.24
      66.249.77.96http/1.1www.devonlinesite.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/655.
      0.008316334131740.00.00360.99
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/plugins/select2/select2.min.css HTTP/1.1
      
      0-53-0/0/675.
      0.00831635845233360.00.00556.68
      34.72.176.129h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/706.
      0.008316303894200.00.001350.35
      34.72.176.129http/1.1
      
      0-53-0/0/653.
      0.008316319304720830.00.00996.17
      40.77.167.4http/1.1www.varietypack.co.th:80GET /blog-category-6.html HTTP/1.1
      
      0-53-0/0/721.
      0.008316324166870.00.00659.42
      205.169.39.244http/1.1www.varietypack.co.th:443GET /wp-content/themes/Divi/includes/builder/feature/dynamic-as
      
      0-53-0/0/676.
      0.008316374640240.00.002958.00
      104.197.69.115h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/667.
      0.008316316040290.00.00962.09
      44.211.94.171http/1.1www.thaisiamshop.com:80done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/620.
      0.008316334754900.00.00433.25
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/font/fontface.css HTTP/1.1
      
      0-53-0/0/622.
      0.008316318414460590.00.002529.82
      205.169.39.244http/1.1www.varietypack.co.th:80GET / HTTP/1.1
      
      0-53-0/0/702.
      0.008316315482870.00.00669.18
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/switcher/js/switcher.js HTTP/1.1
      
      0-53-0/0/783.
      0.008316314204804330.00.00587.40
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /uploads/thumb-news-2.jpg HTTP/1.1
      
      0-53-0/0/714.
      0.00831637403663630.00.00925.98
      205.169.39.244h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/684.
      0.0083163394631150.00.001250.68
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /assets/images/products/b5.png HTTP/1.1
      
      0-53-0/0/780.
      0.008316324064770.00.00947.43
      205.169.39.244h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-53-0/0/776.
      0.0083163434529070.00.00370.17
      35.91.113.225http/1.1webmail.krungthaiaxapossible.deGET / HTTP/1.1
      
      0-53-0/0/677.
      0.008316335002600.00.001293.83
      170.245.42.202http/1.1www.cpaclms.devonlinesite.com:8GET /uploads/thumb-news-2.jpg HTTP/1.1
      
      0-53-0/0/641.
      <
      Found on 2024-03-21 16:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e579d2cd56

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Thursday, 14-Mar-2024 00:24:39 +07
      Restart Time: Thursday, 08-Feb-2024 09:03:46 +07
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  34 days 15 hours 20 minutes 52 seconds
      Server load: 1.13 0.96 0.69
      Total accesses: 545898 - Total Traffic: 1169.7 GB - Total Duration: 3204257062
      CPU Usage: u643.87 s253.96 cu10493.8 cs5756.25 - .573% CPU load
      .182 requests/sec - 409.8 kB/second - 2.2 MB/request - 5869.7 ms/request
      3 requests currently being processed, 253 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      028679no2yes064001
      128680no7yes064005
      328132no0yes262000
      828687no2yes163002
      Sum4011 3253008
      
      ________________________________________________________________
      ________________________________________________________________
      ................................................................
      __________________________________________________R______W______
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____________________________R__________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-42286790/34/487_
      54.58214330410.00.44310.00
      159.65.18.197http/1.1www.salepageeasy.webeasyforrentGET /server HTTP/1.1
      
      0-42286790/39/566_
      54.10262513781340.00.49419.50
      96.126.110.181http/1.1www.oemsunhealth.webeasyforrentGET /.DS_Store HTTP/1.1
      
      0-42286790/73/576_
      54.62113627980.02.04529.95
      23.178.112.105http/1.1www.webeasyforrent.com:80GET /.well-known/acme-challenge/XhgRoLS_btSX-UwQPT1ePLlW6RZ-Xc_
      
      0-42286790/41/469_
      53.782254338920.02.821003.86
      157.245.113.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-42286790/63/672_
      54.342644455080.04.151215.73
      154.28.229.248http/1.1www.krugerfan.devonlinesite.comGET /public/assets/js/tippy.all.min.js HTTP/1.1
      
      0-42286790/40/600_
      53.8113683457790.00.56103.30
      207.154.212.47http/1.1www.oemsunhealth.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-42286790/24/609_
      54.56203748460.00.36548.22
      64.227.70.2http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-42286790/34/657_
      54.382304011640.02.76349.48
      45.138.16.120http/1.1www.dhllms.devonlinesite.com:44GET /.git/config HTTP/1.1
      
      0-42286790/20/508_
      54.352613527930.00.111148.34
      154.28.229.248http/1.1www.krugerfan.devonlinesite.comGET /public/assets/js/jquery.multiscroll.min.js HTTP/1.1
      
      0-42286790/46/526_
      54.3921243901710.00.43186.59
      45.138.16.120http/1.1www.mldp.devonlinesite.com:443GET /.git/config HTTP/1.1
      
      0-42286790/33/600_
      54.352613822110.00.40799.69
      154.28.229.248http/1.1www.krugerfan.devonlinesite.comGET /public/assets/js/jquery.sticky-sidebar.min.js HTTP/1.1
      
      0-42286790/16/650_
      53.7126213546380.00.20140.32
      165.22.34.189http/1.1www.asiaplus74.devonlinesite.coGET /login.action HTTP/1.1
      
      0-42286790/42/519_
      54.352604275500.00.3198.17
      154.28.229.248http/1.1www.krugerfan.devonlinesite.comGET /public/assets/js/index.js HTTP/1.1
      
      0-42286790/24/495_
      54.352614811060.00.4873.86
      154.28.229.248http/1.1www.krugerfan.devonlinesite.comGET /public/plugin/jquery.c-share.js HTTP/1.1
      
      0-42286790/34/677_
      54.352615480670.00.491082.24
      154.28.229.248http/1.1www.krugerfan.devonlinesite.comGET /public/assets/js/active.js HTTP/1.1
      
      0-42286790/81/717_
      53.712604707360.03.53353.51
      138.68.86.32http/1.1www.devonlinesite.com:443GET /telescope/requests HTTP/1.1
      
      0-42286790/26/551_
      54.102603378360.00.47355.23
      18.221.97.190http/1.1www.salepageeasy.webeasyforrentGET /.well-known/acme-challenge/jkibZE3OMSdPNStvBGW3dX6t5QHDno2
      
      0-42286790/49/576_
      54.1126374541810.00.47554.46
      195.211.77.142http/1.1www.mldp.devonlinesite.com:443GET / HTTP/1.1
      
      0-42286790/20/630_
      54.172603527150.00.291348.24
      206.189.2.13http/1.1www.ohmdigitallife.com:80GET /server HTTP/1.1
      
      0-42286790/34/557_
      54.17253664161720.01.44987.63
      154.28.229.130http/1.1
      
      0-42286790/47/612_
      54.132613682500.01.57651.47
      96.126.110.181http/1.1www.oemsunhealth.webeasyforrentGET /.env HTTP/1.1
      
      0-42286790/49/578_
      53.83263294051660.02.931209.66
      207.154.212.47http/1.1www.oemsunhealth.webeasyforrentGET /server-status HTTP/1.1
      
      0-42286790/65/575_
      53.142605164060.09.15696.77
      178.202.238.209http/1.1
      
      0-42286790/32/524_
      54.3624514220930.02.82313.37
      154.28.229.63http/1.1www.mldp.devonlinesite.com:443GET /admin HTTP/1.1
      
      0-42286790/29/545_
      53.85256984118210.00.2511.83
      154.28.229.130http/1.1
      
      0-42286790/31/615_
      54.14261764384980.00.53622.26
      164.92.107.174http/1.1www.ohmdigitallife.com:443GET / HTTP/1.1
      
      0-42286790/138/696_
      54.401904267620.05.61585.13
      103.58.148.220http/1.1www.webeasyforrent.com:80GET /.well-known/acme-challenge/letsencrypt_1710350653_1f8df339
      
      0-42286790/55/600_
      54.182403224380.01.70923.31
      64.23.218.208http/1.1www.ohmdigitallife.com:80GET /server HTTP/1.1
      
      0-42286790/25/595_
      54.20223534030140.01.35966.73
      159.203.96.42http/1.1www.oemsunhealth.webeasyforrentGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-42286790/22/645_
      53.532113457950.00.3761.15
      139.59.136.184http/1.1www.devonlinesite.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-42286790/66/600_
      54.192303881650.00.4029.09
      154.28.229.63http/1.1
      
      0-42286790/55/588_
      54.44814093340.00.78704.31
      194.127.167.79http/1.1www.gif.devonlinesite.com:443GET / HTTP/1.1
      
      0-42286790/20/532_
      54.202214002920.00.121548.47
      18.216.100.248http/1.1www.salepageeasy.webeasyforrent
      Found on 2024-03-13 17:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e512c93860

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 17-Nov-2023 10:51:15 +07
      Restart Time: Wednesday, 31-May-2023 13:13:23 +07
      Parent Server Config. Generation: 253
      Parent Server MPM Generation: 252
      Server uptime:  169 days 21 hours 37 minutes 51 seconds
      Server load: 0.05 0.06 0.09
      Total accesses: 2959586 - Total Traffic: 78.8 GB - Total Duration: 634477465
      CPU Usage: u1446.2 s669.27 cu39644.8 cs17503.1 - .404% CPU load
      .202 requests/sec - 5.6 kB/second - 27.9 kB/request - 214.38 ms/request
      6 requests currently being processed, 250 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      120788no0yes064000
      321346no0yes262000
      621351no0yes361000
      1020786no0yes163000
      Sum400 6250000
      
      ................................................................
      ________________________________________________________________
      ................................................................
      _____________________________________________________R______R___
      ................................................................
      ................................................................
      _____________________________________________________R_____W__R_
      ................................................................
      ................................................................
      ................................................................
      _________________________________________W______________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-252-0/0/3571.
      0.00379412423889640.00.0091.96
      94.23.61.165http/1.1www.birdrepellentasia.com:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3593.
      0.0037941634381110.00.0099.62
      24.199.107.170http/1.1www.gardenshed.devonlinesite.coGET /wp-login.php HTTP/1.1
      
      0-252-0/0/3641.
      0.00379412434293780.00.00110.50
      69.163.224.104http/1.1www.birdrepellentasia.com:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3469.
      0.003794112574825120.00.0096.83
      157.55.39.53h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3469.
      0.00379418823669880.00.0071.16
      165.227.89.189http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3443.
      0.0037941183019790710.00.00402.00
      50.116.102.211http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3443.
      0.003794115673954270.00.0055.56
      114.119.157.178http/1.1www.varietypack.co.th:443GET /shop/page/1/?product_count=12&product_view=list&product_or
      
      0-252-0/0/3392.
      0.00379419224856590.00.00173.93
      134.209.66.128http/1.1www.varietypack.co.th:443POST /wp-login.php HTTP/1.1
      
      0-252-0/0/3468.
      0.003794104650620.00.0068.16
      203.75.213.2h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3291.
      0.003794113512540640.00.0049.52
      20.115.127.80h2www.vrcconstruct.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3783.
      0.0037941304189210.00.00106.93
      159.203.182.222http/1.1
      
      0-252-0/0/3583.
      0.00379419193778630.00.0072.29
      157.55.39.6h2www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3590.
      0.003794153788150.00.0085.71
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1700153948.68056607246398925781
      
      0-252-0/0/3397.
      0.0037941314317180.00.0075.10
      217.76.60.62http/1.1www.bni-fantastic.com:443GET /%E4%B8%89%E9%80%B1%E9%80%A3%E7%B6%9A%E5%85%A5%E4%BC%9A%E8%
      
      0-252-0/0/3356.
      0.003794104027270.00.0069.14
      159.203.182.222http/1.1localhost:443GET /v2/_catalog HTTP/1.1
      
      0-252-0/0/3517.
      0.003794114584343320.00.00108.44
      159.203.182.222h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3492.
      0.00379410163414040.00.0078.57
      159.203.182.222http/1.1localhost:443GET / HTTP/1.1
      
      0-252-0/0/3346.
      0.003794115943804290.00.0080.61
      159.203.182.222http/1.1
      
      0-252-0/0/3238.
      0.003794114594127760.00.0087.94
      157.55.39.61http/1.1www.varietypack.co.th:80GET /blog-date-200605.html HTTP/1.1
      
      0-252-0/0/3611.
      0.0037941053383230.00.0083.82
      159.203.182.222http/1.1localhost:443GET /_all_dbs HTTP/1.1
      
      0-252-0/0/3659.
      0.003794103733910.00.0078.94
      18.217.36.140h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3830.
      0.00379413154424070.00.0087.20
      20.243.125.168http/1.1www.birdrepellentasia.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3549.
      0.003794116093716060.00.0074.84
      146.70.190.133http/1.1www.krugerfan.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3622.
      0.003794113503770370.00.0053.11
      147.182.168.210http/1.1localhost:80\x16\x03\x01
      
      0-252-0/0/3525.
      0.00379410111714810.00.00161.01
      159.203.182.222http/1.1localhost:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-252-0/0/3722.
      0.00379415314214990.00.0083.97
      139.196.46.20http/1.1www.varietypack.co.th:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3672.
      0.003794103885340.00.0091.37
      159.203.182.222http/1.1localhost:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-252-0/0/3495.
      0.003794103460850.00.0096.53
      147.182.168.210http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3320.
      0.003794164208730.00.0050.94
      103.58.148.220http/1.1www.varietypack.co.th:443POST /wp-cron.php?doing_wp_cron=1700154147.75613903999328613281
      
      0-252-0/0/3514.
      0.003794103674130.00.0070.28
      147.182.168.210http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-252-0/0/3537.
      0.003794103660460.00.0089.25
      132.145.46.98http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3323.
      0.003794111305037330.00.0059.54
      52.167.144.230h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-252-0/0/3515.
      0.003794115194352500.00.00105.94
      157.55.39.9h2www.varietyp
      Found on 2023-11-17 03:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5eda85732

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Monday, 13-Nov-2023 00:25:06 +07
      Restart Time: Wednesday, 31-May-2023 13:13:23 +07
      Parent Server Config. Generation: 249
      Parent Server MPM Generation: 248
      Server uptime:  165 days 11 hours 11 minutes 43 seconds
      Server load: 0.28 0.42 0.37
      Total accesses: 2902286 - Total Traffic: 76.1 GB - Total Duration: 589016543
      CPU Usage: u1354.23 s617.13 cu38981.8 cs17142.2 - .406% CPU load
      .203 requests/sec - 5.6 kB/second - 27.5 kB/request - 202.949 ms/request
      4 requests currently being processed, 252 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018488no0yes064000
      118325no0yes163000
      618494no0yes064000
      718496no0yes361000
      Sum400 4252000
      
      ________________________________________________________________
      __________________________________________________R_____________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      _____RW___________________________________________________R_____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-248184880/1/3516_
      0.01181303569760.00.0191.18
      128.199.61.251http/1.1www.practice.webeasyforrent.comGET /login.action HTTP/1.1
      
      0-248184880/0/3496_
      0.0024283784400.00.0090.78
      35.88.225.120http/1.1www.krungthaiaxa-possible.com:8GET /assets/images/resources/kap-logo-1.svg HTTP/1.1
      
      0-248184880/1/3568_
      0.031613903280.00.00107.98
      165.22.74.203http/1.1www.webeasyforrent.com:443GET /config.json HTTP/1.1
      
      0-248184880/1/3389_
      0.051604014330.00.0056.52
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET /_all_dbs HTTP/1.1
      
      0-248184880/1/3408_
      0.05141373173520.00.0070.56
      157.55.39.58h2www.gardenshedthailand.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3372_
      0.0016018868910.00.00400.75
      42.48.79.102http/1.1www.gif.devonlinesite.com:443POST /apply_sec.cgi HTTP/1.1
      
      0-248184880/1/3345_
      0.051503361510.00.0053.64
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET /.DS_Store HTTP/1.1
      
      0-248184880/0/3300_
      0.001504492110.00.00172.78
      42.48.79.102http/1.1webmail.iecthai.com:80GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fil
      
      0-248184880/0/3370_
      0.001504218340.00.0067.22
      42.48.79.102http/1.1www.salepageeasy.webeasyforrentGET /menu/neo HTTP/1.1
      
      0-248184880/1/3185_
      0.061413311847100.00.0147.72
      128.199.61.251http/1.1www.practice.webeasyforrent.comGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-248184880/0/3679_
      0.00149543700140.00.00106.12
      157.55.39.58h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3508_
      0.001203276470.00.0071.03
      42.48.79.102http/1.1www.dhllms.devonlinesite.com:44done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3525_
      0.001210293371070.00.0084.57
      157.55.39.58h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3321_
      0.0011833881440.00.0071.95
      54.38.211.230http/1.1www.scormapi.devonlinesite.com:GET / HTTP/1.0
      
      0-248184880/1/3234_
      0.071003414660.00.0067.16
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-248184880/0/3317_
      0.0010103717940.00.0086.88
      42.48.79.102http/1.1www.krugerfan.devonlinesite.comdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/1/3435_
      0.07923162862990.00.0178.01
      51.178.81.195http/1.1www.mldp.devonlinesite.com:443GET /admin HTTP/1.1
      
      0-248184880/0/3274_
      0.00812963077680.00.0077.33
      157.55.39.11h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/0/3168_
      0.0054313647400.00.0084.29
      216.131.116.87http/1.1www.krugerfan.devonlinesite.comGET / HTTP/1.1
      
      0-248184880/1/3522_
      0.094452678330.00.2082.25
      216.131.116.87http/1.1www.krugerfan.devonlinesite.comGET / HTTP/1.1
      
      0-248184880/0/3603_
      0.00303356690.00.0069.23
      42.48.79.102http/1.1webmail.iecthai.com:80GET /ACSServer/WebServlet?act=getMapImg_acs2&filename=../../../
      
      0-248184880/1/3586_
      0.13203849050.00.0072.40
      137.184.106.30http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-248184880/1/3479_
      0.13203209970.00.0065.01
      79.104.53.14http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-248184880/0/3528_
      0.00203211290.00.0052.19
      35.88.225.120http/1.1www.krungthaiaxa-possible.com:8GET /assets/vendors/odometer/odometer.min.js HTTP/1.1
      
      0-248184880/1/3416_
      0.1320111149480.00.00146.41
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET / HTTP/1.1
      
      0-248184880/0/3638_
      0.0011453729070.00.0072.09
      198.98.54.32http/1.1www.practice.webeasyforrent.comGET /wp-login.php HTTP/1.1
      
      0-248184880/0/3585_
      0.00112053267370.00.0082.48
      157.55.39.53h2www.varietypack.co.th:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-248184880/1/3367_
      0.13102865700.00.0095.11
      139.144.150.23http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-248184880/1/3258_
      0.13103703830.00.0048.99
      161.35.176.95http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-248184880/1/3445_
      0.13003078640.00.0061.21
      139.144.150.23http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-248184880/0/3467_
      0.00002977250.00.0088.56
      42.48.79.102http/1.1www.salepageeasy.webeasyforrentPOST /pcidss/report?type=allprofiles&sid=loginchallengeresponse
      
      0-248184880/0/3230_
      0.002404575030.00.0058.64
      42.48.79.102http/1.1www.thailife.devonlinesite.com:done, streams: 0/6/6/0/0 (open/recv/resp/push/
      Found on 2023-11-12 17:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e52363877c

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 14-Jul-2023 00:20:49 +07
      Restart Time: Wednesday, 31-May-2023 13:13:23 +07
      Parent Server Config. Generation: 79
      Parent Server MPM Generation: 78
      Server uptime:  43 days 11 hours 7 minutes 25 seconds
      Server load: 0.38 0.48 0.33
      Total accesses: 404293 - Total Traffic: 19.6 GB - Total Duration: 47636961
      CPU Usage: u754.4 s303.41 cu8322.76 cs5625.91 - .4% CPU load
      .108 requests/sec - 5.5 kB/second - 50.9 kB/request - 117.828 ms/request
      7 requests currently being processed, 249 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013258no1yes262000
      212699no0yes064000
      313260no1yes262001
      1013296no2yes361001
      Sum404 7249002
      
      _______________R______________________R_________________________
      ................................................................
      ________________________________________________________________
      ________W______________R________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _________________________RR___________________________W_________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-78132580/69/467_
      88.2911504610.00.3023.40
      164.92.192.25http/1.1www.thailife.devonlinesite.com:GET / HTTP/1.1
      
      0-78132580/84/391_
      88.111213178080.00.418.88
      167.99.8.63http/1.1www.oemsunhealth.webeasyforrentGET /.git/config HTTP/1.1
      
      0-78132580/83/457_
      88.4610212420.01.147.83
      139.59.230.191http/1.1www.salepageeasy.webeasyforrentGET /.git/config HTTP/1.1
      
      0-78132580/74/364_
      88.3010203090.00.397.36
      104.248.140.11http/1.1www.ohmdigitallife.devonlinesitGET / HTTP/1.1
      
      0-78132580/93/441_
      88.43117178330.02.5122.59
      164.90.222.93http/1.1www.mldp.devonlinesite.com:80GET /v2/_catalog HTTP/1.1
      
      0-78132580/70/359_
      88.4312315987850.00.61349.69
      139.144.96.150http/1.1www.mldp.devonlinesite.com:80GET /_all_dbs HTTP/1.1
      
      0-78132580/74/381_
      87.931206191330.00.445.74
      207.154.225.47http/1.1
      
      0-78132580/81/393_
      88.441200309100.00.925.17
      170.64.190.167http/1.1www.oemsunhealth.webeasyforrentGET /.git/HEAD HTTP/1.1
      
      0-78132580/85/405_
      88.4310276010.01.026.34
      137.184.222.107http/1.1www.thailife.devonlinesite.com:GET /debug/default/view?panel=config HTTP/1.1
      
      0-78132580/70/369_
      88.1310205720.00.382.34
      162.243.161.105http/1.1www.iyamedic.com:443GET /telescope/requests HTTP/1.1
      
      0-78132580/86/367_
      88.3900242160.05.9122.18
      167.172.20.95http/1.1www.lifeif.devonlinesite.com:80GET /.vscode/sftp.json HTTP/1.1
      
      0-78132580/88/414_
      88.09144227890.01.7011.01
      172.104.102.196h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/87/489_
      87.3520211160.02.5934.16
      207.154.240.169http/1.1
      
      0-78132580/87/381_
      88.4310496080.00.655.30
      159.65.138.217http/1.1www.salepageeasy.webeasyforrentGET /.env HTTP/1.1
      
      0-78132580/68/341_
      88.3210148120.00.342.63
      167.99.184.41http/1.1www.ohmdigitallife.devonlinesitGET / HTTP/1.1
      
      0-78132580/74/363R
      88.3720228160.00.609.46
      167.99.184.41http/1.1www.ohmdigitallife.devonlinesitGET /.vscode/sftp.json HTTP/1.1
      
      0-78132580/75/350_
      86.9310137320.00.5311.87
      159.203.44.43h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/62/453_
      88.4020175470.00.2712.32
      159.65.138.217http/1.1www.salepageeasy.webeasyforrentGET /about HTTP/1.1
      
      0-78132580/73/377_
      88.461141219720.00.7520.47
      165.22.74.203http/1.1www.singha.devonlinesite.com:80GET /v2/_catalog HTTP/1.1
      
      0-78132580/78/479_
      88.110301202100.00.4023.74
      142.93.158.96http/1.1www.krugerfan.devonlinesite.comGET / HTTP/1.1
      
      0-78132580/83/406_
      88.4700243100.00.545.16
      138.68.163.10http/1.1www.salepageeasy.webeasyforrentGET /v2/_catalog HTTP/1.1
      
      0-78132580/77/389_
      88.4700201530.00.353.47
      139.59.65.144http/1.1www.gif.devonlinesite.com:443GET /_all_dbs HTTP/1.1
      
      0-78132580/77/537_
      87.981169489530.00.999.08
      192.53.126.23http/1.1www.oemsunhealth.webeasyforrentGET / HTTP/1.1
      
      0-78132580/67/357_
      88.1417146340.00.343.77
      143.198.72.96http/1.1www.ohmdigitallife.com:443GET /server-status HTTP/1.1
      
      0-78132580/75/437_
      88.4619224160.00.4918.58
      139.59.65.144http/1.1www.gif.devonlinesite.com:443GET /server-status HTTP/1.1
      
      0-78132580/76/445_
      88.3400497460.00.728.50
      167.99.8.63http/1.1
      
      0-78132580/208/528_
      88.4700149350.012.4920.66
      137.184.106.30http/1.1www.gif.devonlinesite.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-78132580/70/449_
      88.3300295080.00.3919.41
      161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/82/380_
      88.46117246950.00.383.34
      139.144.96.150http/1.1www.mldp.devonlinesite.com:80GET /.git/config HTTP/1.1
      
      0-78132580/74/417_
      88.3210232220.00.5612.47
      198.199.121.22h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/69/357_
      85.7200210820.00.4113.01
      162.243.161.105h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/83/384_
      88.3308215340.00.5213.95
      159.89.83.196http/1.1localhost:80\x16\x03\x01\x01\x0f\x01
      
      0-78132580/72/431_
      88.020200819790.00.3711.58
      172.104.102.196http/1.1
      
      0-78132580/67/416_
      88.000196208400.00.3512.53
      207.154.225.47h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-78132580/68/344_
      88.
      Found on 2023-07-13 17:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5905e595a

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Tuesday, 14-Mar-2023 00:20:35 +07
      Restart Time: Friday, 25-Nov-2022 14:31:43 +07
      Parent Server Config. Generation: 167
      Parent Server MPM Generation: 166
      Server uptime:  108 days 9 hours 48 minutes 51 seconds
      Server load: 3.40 1.81 0.87
      Total accesses: 395789 - Total Traffic: 52.1 GB - Total Duration: 290710265
      CPU Usage: u1205.22 s483.72 cu11019.1 cs11664.5 - .26% CPU load
      .0423 requests/sec - 5.8 kB/second - 138.1 kB/request - 734.508 ms/request
      2 requests currently being processed, 254 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      27789yes (old gen)2no00000
      429782no0yes163000
      629786no0yes064000
      1029473no0yes064000
      1329843no0yes163000
      Sum512 2254000
      
      ................................................................
      ................................................................
      .................................R..............................
      ................................................................
      W_______________________________________________________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      ___W____________________________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-166-0/0/514.
      0.0080658730.00.0017.91
      217.146.2.41http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-166-0/0/326.
      0.00845437180.00.0017.15
      190.2.132.155http/1.1www.bni-fantastic.com:443GET /contact/ HTTP/1.0
      
      0-166-0/0/368.
      0.0081467810.00.006.48
      91.206.200.120http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-166-0/0/344.
      0.0081245900.00.005.98
      217.146.2.41http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-166-0/0/521.
      0.0084339423580.00.0043.75
      49.49.241.34h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/484.
      0.0080418450.00.0022.59
      198.235.24.17http/1.1localhost:443GET / HTTP/1.1
      
      0-166-0/0/311.
      0.008115273230.00.0015.86
      49.49.241.34h2localhost:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/400.
      0.0080566820.00.0015.75
      8.210.8.100http/1.1localhost:80GET / HTTP/1.1
      
      0-166-0/0/551.
      0.00836758167740.00.0062.66
      93.114.185.76http/1.1www.vrcconstruct.com:443POST /wp-login.php HTTP/1.1
      
      0-166-0/0/443.
      0.0080329960.00.0021.39
      183.88.228.128h2www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/396.
      0.00859592610.00.0010.56
      92.204.129.103h2www.bni-fantastic.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/326.
      0.00837344270.00.0012.80
      92.204.129.103h2www.bni-fantastic.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/638.
      0.00855754850.00.00104.88
      198.235.24.5http/1.1www.iecthai.com:80GET / HTTP/1.1
      
      0-166-0/0/415.
      0.0080596080.00.0021.62
      183.88.228.128h2www.purefilter.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/407.
      0.0089520540.00.0015.82
      194.186.142.113h2webmail.krungthaiaxapossible.deidle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/348.
      0.0081400850.00.004.68
      194.186.142.113h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/441.
      0.0083611020.00.0060.04
      194.186.142.113h2webmail.krungthaiaxapossible.deidle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/420.
      0.0083217349360.00.008.39
      194.186.142.113h2webmail.krungthaiaxapossible.deidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/451.
      0.0080972230.00.0067.55
      196.242.84.177http/1.1www.vrcconstruct.com:443GET /xmlrpc.php?rsd HTTP/1.1
      
      0-166-0/0/436.
      0.0080351470.00.0027.46
      205.210.31.185http/1.1webmail.iecthai.com:80GET / HTTP/1.1
      
      0-166-0/0/569.
      0.0080554920.00.0022.74
      162.142.125.13http/1.1localhost:443GET / HTTP/1.1
      
      0-166-0/0/321.
      0.00835436570.00.0013.07
      194.186.142.113h2webmail.krungthaiaxapossible.deidle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/532.
      0.008267618210.00.0011.44
      66.249.70.116http/1.1www.vrcconstruct.com:443done, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/380.
      0.00881336140.00.0011.24
      49.49.241.34h2www.gardenshedthailand.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/366.
      0.00847106492580.00.0017.12
      104.165.199.4http/1.1www.doublealms.devonlinesite.coGET / HTTP/1.1
      
      0-166-0/0/321.
      0.00814376080.00.003.49
      66.249.64.130http/1.1www.iecthai.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/378.
      0.008135348890.00.007.99
      66.249.64.208http/1.1www.gardenshedthailand.com:443GET /blog/philodendron-red-green-congo HTTP/1.1
      
      0-166-0/0/497.
      0.0081360760.00.0045.09
      34.78.6.216http/1.1localhost:80done, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/476.
      0.0080772630.00.0053.53
      109.171.32.37http/1.1www.gardenshedthailand.com:80GET / HTTP/1.1
      
      0-166-0/0/310.
      0.008117418490.00.0038.84
      66.249.64.206http/1.1www.gardenshedthailand.com:443GET /assets/css/responsive.css?v=294 HTTP/1.1
      
      0-166-0/0/316.
      0.00850409110.00.008.18
      223.24.165.219h2www.gardenshedthailand.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/441.
      0.0081294500.00.0027.85
      223.24.165.219h2www.gardenshedthailand.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-166-0/0/385.
      0.0081411580.00.0028.21
      66.249.64.208http/1.1www.gardenshedthailand.com:443GET /assets/js/main.js?
      Found on 2023-03-13 17:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5ff25f9af

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.54 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Nov 25 2022 14:01:08
      
      Current Time: Friday, 13-Jan-2023 00:14:14 +07
      Restart Time: Friday, 25-Nov-2022 14:31:43 +07
      Parent Server Config. Generation: 67
      Parent Server MPM Generation: 66
      Server uptime:  48 days 9 hours 42 minutes 31 seconds
      Server load: 0.27 0.35 0.22
      Total accesses: 133302 - Total Traffic: 33.9 GB - Total Duration: 124686301
      CPU Usage: u534.48 s173.24 cu4194.87 cs4695.13 - .229% CPU load
      .0319 requests/sec - 8.5 kB/second - 267.0 kB/request - 935.367 ms/request
      12 requests currently being processed, 244 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06513no0yes163000
      36516no0yes361000
      86075no0yes262000
      96567no0yes658000
      Sum400 12244000
      
      _______________________R________________________________________
      ................................................................
      ................................................................
      ___________________WR_R_________________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __R_________R___________________________________________________
      ____W_RR________________________R_______WR______________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6665130/0/141_
      0.00925193800.00.002.61
      103.206.205.213h2www.gardenshed.devonlinesite.coidle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/110_
      0.009121143350.00.003.71
      94.250.250.48h2www.oemsunhealth.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/153_
      0.009112129280.00.002.48
      92.204.128.97h2www.oemsunhealth.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/143_
      0.0090134790.00.002.19
      51.195.142.201http/1.1www.dhllms.devonlinesite.com:44GET / HTTP/1.1
      
      0-6665130/0/99_
      0.009097030.00.001.30
      51.222.253.1h2www.thanksdm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/118_
      0.00955232890.00.003.42
      103.58.148.220http/1.1www.oemsunhealth.webeasyforrentGET /?et_check_mod_pagespeed=on HTTP/1.1
      
      0-6665130/0/117_
      0.009381128710.00.002.40
      103.187.168.159http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-6665130/0/108_
      0.0091258070.00.003.26
      103.206.205.213h2www.gardenshed.devonlinesite.codone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/247_
      0.009057722080.00.002.56
      43.158.214.10http/1.1
      
      0-6665130/0/187_
      0.009176128170.00.005.67
      92.204.128.97http/1.1www.oemsunhealth.webeasyforrentGET /wp-login.php HTTP/1.1
      
      0-6665130/0/159_
      0.0090235160.00.005.16
      35.93.128.199http/1.1www.oemsunhealth.webeasyforrentGET /wp-content/uploads/2022/07/cropped-favicon-32x32.png HTTP/
      
      0-6665130/0/119_
      0.0090119470.00.001.40
      216.48.181.88http/1.1www.devonlinesite.com:80GET /wp-login.php HTTP/1.1
      
      0-6665130/0/246_
      0.0091089468130.00.006.53
      91.204.46.43http/1.1
      
      0-6665130/0/204_
      0.0090192310.00.006.40
      45.56.96.31http/1.1
      
      0-6665130/0/118_
      0.0090245610.00.004.13
      184.168.96.211http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-6665130/0/116_
      0.0094174550.00.001.96
      103.58.148.220http/1.1www.vrcconstruct.com:80POST /wp-cron.php?doing_wp_cron=1673363951.68922591209411621093
      
      0-6665130/0/137_
      0.0090296870.00.001.68
      184.168.98.197http/1.1
      
      0-6665130/0/203_
      0.009017162710.00.005.58
      114.119.136.32http/1.1www.devonlinesite.com:80GET /robots.txt HTTP/1.1
      
      0-6665130/0/102_
      0.009112154210.00.000.93
      92.204.128.97h2www.oemsunhealth.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/133_
      0.0090185910.00.001.79
      162.215.14.76http/1.1
      
      0-6665130/0/285_
      0.0090279080.00.007.59
      194.36.85.94http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-6665130/1/114_
      0.0001182210.00.003.69
      159.65.51.215http/1.1www.salepageeasy.webeasyforrentGET /.vscode/sftp.json HTTP/1.1
      
      0-6665130/1/211_
      0.0000399100.00.003.69
      159.65.51.215http/1.1www.salepageeasy.webeasyforrentGET /s/032323e2834313e28353e2330313/_/;/META-INF/maven/com.atla
      
      0-6665130/0/145R
      0.0090145010.00.001.79
      35.185.76.79http/1.1
      
      0-6665130/0/147_
      0.009173130070.00.004.72
      35.90.90.241http/1.1www.oemsunhealth.webeasyforrentGET / HTTP/1.1
      
      0-6665130/0/112_
      0.0090119820.00.001.35
      103.160.78.191http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-6665130/0/102_
      0.0090102460.00.001.29
      213.205.38.23http/1.1
      
      0-6665130/0/118_
      0.0090144340.00.001.03
      185.189.112.27h2www.vrcconstruct.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/138_
      0.0090101230.00.002.17
      172.174.168.135http/1.1localhost:80GET /.env HTTP/1.1
      
      0-6665130/0/106_
      0.009112617167330.00.001.36
      35.87.121.76http/1.1www.oemsunhealth.webeasyforrentGET / HTTP/1.1
      
      0-6665130/0/110_
      0.009130213680.00.003.65
      103.164.34.93http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-6665130/0/156_
      0.0090157970.00.002.12
      172.174.168.135http/1.1localhost:80POST / HTTP/1.1
      
      0-6665130/0/121_
      0.009435111580.00.002.90
      43.158.214.10http/1.1
      
      0-6665130/0/223_
      0.0090167090.00.002.53
      54.36.148.166h2www.thanksdm.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-6665130/0/126_
      0.009355107300.00.002.44
      21
      Found on 2023-01-12 17:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e56a397fc0

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.46 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Dec  8 2020 01:14:33
      
      Current Time: Sunday, 13-Nov-2022 00:14:28 +07
      Restart Time: Wednesday, 21-Sep-2022 09:01:29 +07
      Parent Server Config. Generation: 57
      Parent Server MPM Generation: 56
      Server uptime:  52 days 15 hours 12 minutes 59 seconds
      Server load: 1.27 1.27 0.77
      Total accesses: 114573 - Total Traffic: 3.3 GB - Total Duration: 42320498
      CPU Usage: u771.12 s319.5 cu4462.7 cs5761.21 - .249% CPU load
      .0252 requests/sec - 787 B/second - 30.5 kB/request - 369.376 ms/request
      5 requests currently being processed, 251 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      112039no0yes064000
      312736no1yes361001
      712038no0yes163000
      912765no0yes163000
      Sum401 5251001
      
      ................................................................
      ________________________________________________________________
      ................................................................
      __________________R_______________R_______________________W_____
      ................................................................
      ................................................................
      ................................................................
      _____________________W__________________________________________
      ................................................................
      ____________________________________R___________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-56-0/0/119.
      0.00862961144200.00.004.38
      167.248.133.44http/1.1www.iecthai.com:443GET /assets/images/iec-favicon-32-10.png HTTP/1.1
      
      0-56-0/0/127.
      0.0086296199135140.00.002.08
      45.61.184.58http/1.1www.practice.webeasyforrent.comPOST /wp-login.php HTTP/1.1
      
      0-56-0/0/98.
      0.0086296193160500.00.001.12
      167.248.133.44h2cdone, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-56-0/0/74.
      0.008629627293310.00.001.14
      88.80.186.144http/1.1
      
      0-56-0/0/125.
      0.0086296185124180.00.001.01
      207.154.208.125http/1.1www.oemsunhealth.webeasyforrentGET /?author=141 HTTP/1.1
      
      0-56-0/0/98.
      0.008629627078900.00.001.63
      69.49.112.73http/1.1www.oemsunhealth.webeasyforrentGET /?author=89 HTTP/1.1
      
      0-56-0/0/87.
      0.0086296145105720.00.000.67
      91.134.248.235http/1.1www.oemsunhealth.webeasyforrentGET /?author=115 HTTP/1.1
      
      0-56-0/0/93.
      0.0086296191150.00.000.75
      23.178.112.209http/1.1www.ohmdigitallife.com:80GET /.well-known/acme-challenge/zjPbNsQIBAWENoIzO7uaMps4u6YV-9t
      
      0-56-0/0/165.
      0.00862960108740.00.001.45
      203.130.0.71http/1.1localhost:80OPTIONS / HTTP/1.0
      
      0-56-0/0/98.
      0.0086296278106960.00.0013.72
      207.154.208.125http/1.1www.oemsunhealth.webeasyforrentGET /?author=149 HTTP/1.1
      
      0-56-0/0/87.
      0.0086296158120.00.001.12
      23.178.112.209http/1.1www.gif.devonlinesite.com:80GET /.well-known/acme-challenge/iIQuhL1czq6M33a6iG5GNGui_hnZBp_
      
      0-56-0/0/183.
      0.00862961361571730.00.0016.14
      64.246.165.150http/1.1www.vrcconstruct.com:80GET /robots.txt HTTP/1.0
      
      0-56-0/0/99.
      0.008629633109190.00.002.14
      42.83.147.34http/1.1www.iecthai.com:80GET /admin HTTP/1.1
      
      0-56-0/0/152.
      0.0086296241190350.00.006.58
      46.101.47.72http/1.1
      
      0-56-0/0/114.
      0.0086296321109770.00.001.30
      88.198.51.187http/1.1www.oemsunhealth.webeasyforrentGET /?author=67 HTTP/1.1
      
      0-56-0/0/122.
      0.0086296288108380.00.002.06
      46.101.47.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-56-0/0/72.
      0.008629635388710.00.000.99
      143.198.30.151h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-56-0/0/109.
      0.0086296234116560.00.001.63
      65.0.175.137http/1.1www.oemsunhealth.webeasyforrentGET /?author=131 HTTP/1.1
      
      0-56-0/0/91.
      0.008629624457940.00.001.02
      64.246.165.150http/1.1
      
      0-56-0/0/153.
      0.00862960172410.00.001.99
      23.178.112.209http/1.1www.devonlinesite.com:80GET /.well-known/acme-challenge/kIE2nD6XQ_vC281TE_YVlUKipCHSCDp
      
      0-56-0/0/124.
      0.0086296244169370.00.0010.89
      80.74.152.40http/1.1www.oemsunhealth.webeasyforrentGET /?author=130 HTTP/1.1
      
      0-56-0/0/175.
      0.00862961101140.00.001.73
      23.178.112.202http/1.1www.krugerfan.devonlinesite.comGET /.well-known/acme-challenge/Um0C4HhhlhseHi2MB3SXj2YybW-4bOV
      
      0-56-0/0/95.
      0.008629624382060.00.000.69
      159.223.178.183http/1.1www.oemsunhealth.webeasyforrentGET /?author=110 HTTP/1.1
      
      0-56-0/0/83.
      0.008629619994010.00.001.70
      45.61.188.188http/1.1www.practice.webeasyforrent.comPOST /wp-login.php HTTP/1.1
      
      0-56-0/0/94.
      0.0086296893780.00.001.32
      91.134.248.235http/1.1www.oemsunhealth.webeasyforrentGET /?author=120 HTTP/1.1
      
      0-56-0/0/142.
      0.00862961129080.00.001.48
      23.178.112.209http/1.1www.gif.devonlinesite.com:80GET /.well-known/acme-challenge/E5DwWIEJfU21PDrYewolJJmglAFe4hQ
      
      0-56-0/0/125.
      0.008629624298900.00.002.40
      80.74.152.40http/1.1www.oemsunhealth.webeasyforrentGET /?author=129 HTTP/1.1
      
      0-56-0/0/116.
      0.00862961173280.00.001.63
      23.178.112.209http/1.1www.cmhm.devonlinesite.com:80GET /.well-known/acme-challenge/GGXoTeMLRnPRjxQYW973ECV3iC1lXnO
      
      0-56-0/0/98.
      0.008629628495210.00.001.06
      137.184.146.233http/1.1www.oemsunhealth.webeasyforrentGET /?author=58 HTTP/1.1
      
      0-56-0/0/134.
      0.008629632594700.00.001.58
      137.184.146.233http/1.1www.oemsunhealth.webeasyforrentGET /?author=53 HTTP/1.1
      
      0-56-0/0/90.
      0.00862960104460.00.001.69
      178.33.84.49http/1.1www.thanksdm.com:80GET /admin.php HTTP/1.1
      
      0-56-0/0/95.
      0.0086296247117740.00.001.90
      88.198.51.187http/1.1www.oemsunhealth.webeasyforrentGET /?author=64 HTTP/1.1
      
      0-56-0/0/146.
      0.0086296251128640.00.002.98
      143.198.30.151http/1.1
      
      0-56-0/0/76.
      0.0086296280103600.00.000.97
      88.80.186.144http/1.1localhost:443
      Found on 2022-11-12 17:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e59a4f7821

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.46 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Dec  8 2020 01:14:33
      
      Current Time: Tuesday, 13-Sep-2022 00:14:04 +07
      Restart Time: Wednesday, 13-Apr-2022 08:12:37 +07
      Parent Server Config. Generation: 170
      Parent Server MPM Generation: 169
      Server uptime:  152 days 16 hours 1 minute 26 seconds
      Server load: 1.28 0.89 0.42
      Total accesses: 403910 - Total Traffic: 11.2 GB - Total Duration: 218489207
      CPU Usage: u1933.25 s614.6 cu14282.5 cs18707 - .269% CPU load
      .0306 requests/sec - 914 B/second - 29.2 kB/request - 540.935 ms/request
      8 requests currently being processed, 760 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06438no0yes064000
      16439no0yes163000
      26088no1yes064000
      36110no0yes064000
      46440no0yes163000
      56441no0yes064000
      76442no31yes1630029
      86444no0yes064000
      96445no0yes163000
      116458no40yes0640039
      126471no0yes163000
      136484no0yes361000
      Sum12072 87600068
      
      ________________________________________________________________
      ____R___________________________________________________________
      ________________________________________________________________
      ________________________________________________________________
      ________R_______________________________________________________
      ________________________________________________________________
      ................................................................
      _____________R__________________________________________________
      ________________________________________________________________
      ______________________________________________W_________________
      ................................................................
      ________________________________________________________________
      ___R____________________________________________________________
      _________________________________________________WR_W___________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16964380/0/652_
      0.000186477400.00.0011.66
      178.62.7.249http/1.1www.mldp.devonlinesite.com:443GET /api/search?folderIds=0 HTTP/1.1
      
      0-16964380/0/557_
      0.00032411490.00.0012.46
      139.59.159.130http/1.1www.mldp.devonlinesite.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-16964380/0/464_
      0.0000480280.00.006.90
      188.166.147.46http/1.1www.gif.devonlinesite.com:443GET /login.action HTTP/1.1
      
      0-16964380/0/490_
      0.0001566060.00.0017.37
      194.233.164.30http/1.1www.cmhm.devonlinesite.com:443GET /config.json HTTP/1.1
      
      0-16964380/0/550_
      0.0000505810.00.0026.30
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /about HTTP/1.1
      
      0-16964380/0/447_
      0.0001405410.00.004.35
      206.189.98.117http/1.1www.devonlinesite.com:443GET /.env HTTP/1.1
      
      0-16964380/0/522_
      0.0001408950.00.009.75
      206.189.98.117http/1.1www.devonlinesite.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-16964380/0/391_
      0.0000428110.00.008.73
      206.189.98.117http/1.1www.asiaplus74.devonlinesite.coGET /s/3130332e35382e3134382e323230/_/;/META-INF/maven/com.atla
      
      0-16964380/0/498_
      0.0001474270.00.007.43
      206.189.98.117http/1.1www.devonlinesite.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-16964380/0/440_
      0.0000611120.00.0010.42
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /login.action HTTP/1.1
      
      0-16964380/0/586_
      0.0000579040.00.0025.84
      178.62.7.249http/1.1www.ohmdigitallife.devonlinesitGET /.DS_Store HTTP/1.1
      
      0-16964380/0/605_
      0.00013565120.00.0014.05
      194.233.164.30h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16964380/0/474_
      0.00070465100.00.0011.72
      139.59.159.130http/1.1www.mldp.devonlinesite.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-16964380/0/636_
      0.0000515710.00.0015.12
      207.154.241.99http/1.1www.lifeif.devonlinesite.com:44GET /api/search?folderIds=0 HTTP/1.1
      
      0-16964380/0/701_
      0.0004494610.00.0016.36
      188.166.29.79http/1.1www.cmhm.devonlinesite.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-16964380/0/551_
      0.0002414550.00.0012.45
      188.166.29.79http/1.1www.cmhm.devonlinesite.com:443GET / HTTP/1.1
      
      0-16964380/0/542_
      0.0000491720.00.009.65
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /api/search?folderIds=0 HTTP/1.1
      
      0-16964380/0/455_
      0.0000528560.00.009.02
      206.189.98.117http/1.1www.devonlinesite.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-16964380/0/437_
      0.0001438530.00.0025.78
      178.79.186.230h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16964380/0/607_
      0.0000479280.00.0014.83
      194.233.164.177http/1.1www.lifeif.devonlinesite.com:44GET /.git/config HTTP/1.1
      
      0-16964380/0/439_
      0.0000341380.00.006.09
      188.166.147.46http/1.1www.gif.devonlinesite.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-16964380/0/501_
      0.0004411002140.00.0024.52
      139.59.159.130http/1.1www.mldp.devonlinesite.com:443GET /server-status HTTP/1.1
      
      0-16964380/0/438_
      0.0006284180.00.005.73
      206.189.98.117h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16964380/0/676_
      0.0000588660.00.0037.51
      194.233.164.177http/1.1www.thailife.devonlinesite.com:GET /api/search?folderIds=0 HTTP/1.1
      
      0-16964380/0/766_
      0.000652621830.00.0016.79
      178.79.186.216http/1.1www.singha.devonlinesite.com:44GET /debug/default/view?panel=config HTTP/1.1
      
      0-16964380/0/561_
      0.0000537840.00.0018.95
      194.233.164.177http/1.1www.asiaplus74.devonlinesite.coGET /config.json HTTP/1.1
      
      0-16964380/0/414_
      0.0000355860.00.007.61
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /config.json HTTP/1.1
      
      0-16964380/0/431_
      0.00040448250.00.006.65
      45.33.66.120http/1.1www.krugerfan.devonlinesite.comGET /s/3130332e35382e3134382e323230/_/;/META-INF/maven/com.atla
      
      0-16964380/0/497_
      0.0000368310.00.005.48
      139.59.159.130http/1.1www.gif.devonlinesite.com:443GET /.DS_Store HTTP/1.1
      
      0-16964380/0/498_
      0.00
      Found on 2022-09-12 17:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bca143e5bca143e5c802b108

      Apache Status
      
      Apache Server Status for salepageeasy.com (via 103.58.148.220)
      
      Server Version: Apache/2.4.46 (Unix) OpenSSL/1.0.2q
      Server MPM: event
      Server Built: Dec  8 2020 01:14:33
      
      Current Time: Thursday, 14-Jul-2022 00:14:50 +07
      Restart Time: Wednesday, 13-Apr-2022 08:12:37 +07
      Parent Server Config. Generation: 104
      Parent Server MPM Generation: 103
      Server uptime:  91 days 16 hours 2 minutes 12 seconds
      Server load: 1.32 1.04 0.53
      Total accesses: 246760 - Total Traffic: 7.2 GB - Total Duration: 199059919
      CPU Usage: u1246.35 s491.45 cu8562.77 cs11022 - .269% CPU load
      .0312 requests/sec - 975 B/second - 30.6 kB/request - 806.694 ms/request
      4 requests currently being processed, 252 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      116130no0yes163000
      316845no0yes064000
      616847no0yes163000
      816850no0yes262000
      Sum400 4252000
      
      ................................................................
      _______________________________________________W________________
      ................................................................
      ________________________________________________________________
      ................................................................
      ................................................................
      _________________________________________R______________________
      ................................................................
      ___R______________________R_____________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-103-0/0/357.
      0.008631824276090.00.007.86
      1.192.195.5http/1.1www.iecthai.com:80GET /admin HTTP/1.1
      
      0-103-0/0/251.
      0.0086318271198210.00.001.79
      185.246.164.234http/1.1www.oemsunhealth.webeasyforrentGET /wp-content/wp-content.php HTTP/1.1
      
      0-103-0/0/230.
      0.00863180296580.00.003.30
      51.210.99.98http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/230.
      0.008631826186060.00.004.37
      36.110.211.2http/1.1www.iecthai.com:443GET /admin HTTP/1.1
      
      0-103-0/0/359.
      0.0086318560334070.00.0024.27
      209.142.65.29http/1.1www.oemsunhealth.webeasyforrentGET /wp-admin/js/patior/ HTTP/1.1
      
      0-103-0/0/196.
      0.008631826204880.00.002.15
      36.110.211.69http/1.1www.iecthai.com:443GET /admin HTTP/1.1
      
      0-103-0/0/223.
      0.00863180219210.00.005.61
      20.29.74.156http/1.1localhost:80GET /.env HTTP/1.1
      
      0-103-0/0/211.
      0.0086318222235310.00.005.48
      209.142.65.29http/1.1www.oemsunhealth.webeasyforrentGET /wp-admin/js/patior/ HTTP/1.1
      
      0-103-0/0/193.
      0.00863180189760.00.004.42
      178.63.146.46http/1.1www.oemsunhealth.webeasyforrentPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/209.
      0.0086318258213570.00.003.45
      157.55.39.37h2www.oemsunhealth.webeasyforrentidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-103-0/0/315.
      0.0086318236294480.00.0022.41
      158.255.80.210http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/259.
      0.0086318314311720.00.005.98
      185.246.164.234http/1.1www.oemsunhealth.webeasyforrentGET /awstats-icon/browser/browser.php HTTP/1.1
      
      0-103-0/0/253.
      0.0086318657191510.00.005.11
      103.58.148.220http/1.1www.oemsunhealth.webeasyforrentGET / HTTP/1.1
      
      0-103-0/0/245.
      0.0086318415271960.00.002.08
      134.209.231.225http/1.1www.oemsunhealth.webeasyforrentPOST /wp-login.php HTTP/1.1
      
      0-103-0/0/343.
      0.00863181270830.00.008.34
      146.190.27.245http/1.1www.devonlinesite.com:443POST /api/v0/id HTTP/1.1
      
      0-103-0/0/272.
      0.0086318251228180.00.007.88
      185.246.164.234http/1.1www.oemsunhealth.webeasyforrentGET /dup-installer/assets/font-awesome/css/css.php HTTP/1.1
      
      0-103-0/0/267.
      0.0086318288270710.00.004.40
      185.183.122.143http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/276.
      0.0086318154353960.00.006.19
      185.246.164.234http/1.1www.oemsunhealth.webeasyforrentGET /wp-admin/css/colors/blue/wp-logs.php HTTP/1.1
      
      0-103-0/0/228.
      0.008631810234330.00.0019.54
      103.58.148.220http/1.1www.oemsunhealth.webeasyforrentPOST /wp-cron.php?doing_wp_cron=1657554967.23620009422302246093
      
      0-103-0/0/259.
      0.0086318211298910.00.003.60
      159.89.228.214http/1.1www.practice.webeasyforrent.comPOST /wp-login.php HTTP/1.1
      
      0-103-0/0/209.
      0.0086318318190170.00.003.40
      162.240.31.221http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/272.
      0.00863180233000.00.0020.56
      41.93.82.7http/1.1www.oemsunhealth.webeasyforrentdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-103-0/0/208.
      0.00863180143360.00.001.95
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /wp1/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-103-0/0/295.
      0.00863181321820.00.0015.82
      34.211.120.5http/1.1www.devonlinesite.com:443GET / HTTP/1.1
      
      0-103-0/0/275.
      0.00863181388860.00.009.73
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /xmlrpc.php?rsd HTTP/1.1
      
      0-103-0/0/242.
      0.00863181263170.00.0012.21
      193.46.255.26http/1.1localhost:443GET / HTTP/1.1
      
      0-103-0/0/212.
      0.00863180216060.00.002.59
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /website/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-103-0/0/251.
      0.00863180258620.00.005.01
      2.57.122.98http/1.1localhost:80GET / HTTP/1.1
      
      0-103-0/0/265.
      0.00863180178260.00.002.38
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /wp/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-103-0/0/252.
      0.0086318500179860.00.002.32
      47.104.66.61http/1.1www.practice.webeasyforrent.comPOST /xmlrpc.php HTTP/1.1
      
      0-103-0/0/296.
      0.00863180262080.00.0017.56
      20.70.215.53http/1.1www.vrcconstruct.com:80GET /cms/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-103-0/0/254.
      0.00863181252140.00.005.60
      34.217.42.57http/1.1www.devonlinesite.com:80GET / HTTP/1.1
      
      0-103-0/0/251.
      0.0086318227182150.00.004.66
      13.81.59.92http/1.1www.oemsunhealth.webeasyforrentPOST /wp-login.php HTTP/1.1
      
      0-103
      Found on 2022-07-13 17:14
  • Open service 103.58.148.220:443 · salepageeasy.com

    2024-09-26 21:32

    HTTP/1.1 200 OK
    Date: Thu, 26 Sep 2024 21:32:51 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 103.58.148.220:443 · www.salepageeasy.com

    2024-09-26 21:26

    HTTP/1.1 200 OK
    Date: Thu, 26 Sep 2024 21:26:40 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 103.58.148.220:80 · salepageeasy.com

    2024-09-26 11:07

    HTTP/1.1 200 OK
    Date: Thu, 26 Sep 2024 11:07:21 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 103.58.148.220:80 · www.salepageeasy.com

    2024-09-26 05:29

    HTTP/1.1 200 OK
    Date: Thu, 26 Sep 2024 05:29:21 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 103.58.148.220:80 · www.salepageeasy.com

    2024-09-25 00:00

    HTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 00:00:24 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-25 by HttpPlugin
    Create report
  • Open service 103.58.148.220:443 · www.salepageeasy.com

    2024-09-24 09:24

    HTTP/1.1 200 OK
    Date: Tue, 24 Sep 2024 09:24:33 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-24 by HttpPlugin
    Create report
  • Open service 103.58.148.220:443 · salepageeasy.com

    2024-09-24 08:53

    HTTP/1.1 200 OK
    Date: Tue, 24 Sep 2024 08:54:06 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-24 by HttpPlugin
    Create report
  • Open service 103.58.148.220:443 · www.salepageeasy.com

    2024-09-14 22:24

    HTTP/1.1 200 OK
    Date: Sat, 14 Sep 2024 22:25:00 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 103.58.148.220:443 · salepageeasy.com

    2024-09-14 22:24

    HTTP/1.1 200 OK
    Date: Sat, 14 Sep 2024 22:25:00 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 103.58.148.220:80 · salepageeasy.com

    2024-09-14 22:05

    HTTP/1.1 200 OK
    Date: Sat, 14 Sep 2024 22:05:23 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 103.58.148.220:80 · www.salepageeasy.com

    2024-09-14 18:22

    HTTP/1.1 200 OK
    Date: Sat, 14 Sep 2024 18:22:04 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 103.58.148.220:443 · salepageeasy.com

    2024-09-13 16:12

    HTTP/1.1 200 OK
    Date: Fri, 13 Sep 2024 16:12:14 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-13 by HttpPlugin
    Create report
  • Open service 103.58.148.220:443 · www.salepageeasy.com

    2024-09-13 16:12

    HTTP/1.1 200 OK
    Date: Fri, 13 Sep 2024 16:12:13 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-13 by HttpPlugin
    Create report
  • Open service 103.58.148.220:80 · www.salepageeasy.com

    2024-09-13 16:12

    HTTP/1.1 200 OK
    Date: Fri, 13 Sep 2024 16:12:08 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-13 by HttpPlugin
    Create report
  • Open service 103.58.148.220:80 · salepageeasy.com

    2024-09-13 01:26

    HTTP/1.1 200 OK
    Date: Fri, 13 Sep 2024 01:26:08 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-13 by HttpPlugin
    Create report
  • Open service 103.58.148.220:443 · www.salepageeasy.com

    2024-09-13 00:00

    HTTP/1.1 200 OK
    Date: Fri, 13 Sep 2024 00:00:41 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-13 by HttpPlugin
    Create report
  • Open service 103.58.148.220:443 · salepageeasy.com

    2024-09-13 00:00

    HTTP/1.1 200 OK
    Date: Fri, 13 Sep 2024 00:00:37 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-13 by HttpPlugin
    Create report
  • Open service 103.58.148.220:80 · salepageeasy.com

    2024-09-11 05:10

    HTTP/1.1 200 OK
    Date: Wed, 11 Sep 2024 05:10:42 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-11 by HttpPlugin
    Create report
  • Open service 103.58.148.220:80 · www.salepageeasy.com

    2024-09-10 20:11

    HTTP/1.1 200 OK
    Date: Tue, 10 Sep 2024 20:11:00 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 103.58.148.220:443 · salepageeasy.com

    2024-09-10 19:07

    HTTP/1.1 200 OK
    Date: Tue, 10 Sep 2024 19:07:26 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 103.58.148.220:443 · www.salepageeasy.com

    2024-09-10 19:06

    HTTP/1.1 200 OK
    Date: Tue, 10 Sep 2024 19:07:16 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 103.58.148.220:80 · salepageeasy.com

    2024-09-09 00:27

    HTTP/1.1 200 OK
    Date: Mon, 09 Sep 2024 00:27:41 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-09 by HttpPlugin
    Create report
  • Open service 103.58.148.220:80 · www.salepageeasy.com

    2024-09-08 18:05

    HTTP/1.1 200 OK
    Date: Sun, 08 Sep 2024 18:05:18 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 103.58.148.220:443 · www.salepageeasy.com

    2024-09-08 16:16

    HTTP/1.1 200 OK
    Date: Sun, 08 Sep 2024 16:16:42 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 103.58.148.220:443 · salepageeasy.com

    2024-09-08 16:16

    HTTP/1.1 200 OK
    Date: Sun, 08 Sep 2024 16:16:14 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 103.58.148.220:80 · salepageeasy.com

    2024-09-06 17:33

    HTTP/1.1 200 OK
    Date: Fri, 06 Sep 2024 17:33:15 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 103.58.148.220:443 · salepageeasy.com

    2024-09-06 13:50

    HTTP/1.1 200 OK
    Date: Fri, 06 Sep 2024 13:50:38 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 103.58.148.220:443 · www.salepageeasy.com

    2024-09-06 13:49

    HTTP/1.1 200 OK
    Date: Fri, 06 Sep 2024 13:50:00 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 103.58.148.220:80 · www.salepageeasy.com

    2024-09-06 12:00

    HTTP/1.1 200 OK
    Date: Fri, 06 Sep 2024 12:00:34 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 103.58.148.220:80 · www.salepageeasy.com

    2024-08-18 04:28

    HTTP/1.1 200 OK
    Date: Sun, 18 Aug 2024 04:28:25 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 103.58.148.220:443 · www.salepageeasy.com

    2024-08-18 03:56

    HTTP/1.1 200 OK
    Date: Sun, 18 Aug 2024 03:56:04 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 103.58.148.220:443 · salepageeasy.com

    2024-08-16 22:20

    HTTP/1.1 200 OK
    Date: Fri, 16 Aug 2024 22:20:33 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 103.58.148.220:80 · www.salepageeasy.com

    2024-08-16 16:57

    HTTP/1.1 200 OK
    Date: Fri, 16 Aug 2024 16:57:18 GMT
    Server: Apache/2
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Wed, 12 Jan 2022 09:44:02 GMT
    ETag: "28a-5d55f68ea413c"
    Accept-Ranges: bytes
    Content-Length: 650
    Vary: Accept-Encoding,User-Agent
    Hosted-By: Dot Enterprise Co.,Ltd.
    Content-Type: text/html
    
    Page title: 
    		salepageeasy.webeasyforrent.com
    	
    
    <html>
    <head>
    	<title>
    		salepageeasy.webeasyforrent.com
    	</title>
    
    	<style>
    	* { font-family: verdana; font-size: 10pt; COLOR: gray; }
    	b { font-weight: bold; }
    	table { height: 50%; border: 1px solid gray;}
    	td { text-align: center; padding: 25;}
    
    	</style>
    </head>
    <body>
    <center>
    <br><br><br><br>
    	<table>
    	<tr><td>Welcome to the home of <b>salepageeasy.webeasyforrent.com</b></td></tr>
    	<tr><td>To change this page, upload your website into the public_html directory</td></tr>
    	<tr><td><img src="logo.png"></td></tr>
    	<tr><td style="font-size: 8pt">Date Created: Wed Jan 12 16:44:02 2022</td></tr>
    	</table>
    <br><br>
    
    </center>
    </body>
    
    </html>
    
    Found 2024-08-16 by HttpPlugin
    Create report
salepageeasy.comwww.salepageeasy.comwww.salepageeasy.webeasyforrent.com
CN:
salepageeasy.com
Key:
RSA-4096
Issuer:
R11
Not before:
2024-09-13 15:13
Not after:
2024-12-12 15:13
salepageeasy.comwww.salepageeasy.comwww.salepageeasy.webeasyforrent.com
CN:
salepageeasy.com
Key:
RSA-4096
Issuer:
R10
Not before:
2024-07-13 16:19
Not after:
2024-10-11 16:19
IP summary