Domain www.easyduplicatefinder.com
United States
AMAZON-AES
Ubuntu
Software information

Apache Apache 2.4.18

tcp/443 tcp/80

  • Apache server-status page is publicly available
    First seen 2023-01-12 03:07
    Last seen 2024-05-09 14:51
    Open for 483 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3fda5e7263

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Thursday, 09-May-2024 10:51:09 EDT
      Restart Time: Friday, 29-Mar-2024 08:12:02 EDT
      Parent Server Config. Generation: 42
      Parent Server MPM Generation: 41
      Server uptime:  41 days 2 hours 39 minutes 7 seconds
      Server load: 0.29 0.10 0.08
      Total accesses: 4060834 - Total Traffic: 1095.2 GB
      CPU Usage: u1.65 s1.61 cu0 cs0 - 9.18e-5% CPU load
      1.14 requests/sec - 323.3 kB/second - 282.8 kB/request
      10 requests currently being processed, 5 idle workers
      K___KKKKKKW__..KK...............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-41296234/20/274551K
      0.0413811.70.1279349.80
      172.30.0.212easyduplicatefinder.com:80GET /about HTTP/1.1
      
      1-41299500/12/269532_
      0.0406120.01.2975875.76
      172.30.1.11duplicatephotocleaner.com:80GET /images/IMG_7119.mp4 HTTP/1.1
      
      2-41299340/3/263761_
      0.014550.00.0574035.51
      172.30.0.212localhost:80NULL
      
      3-41292700/38/261652_
      0.1701150.065.4973001.38
      172.30.1.11duplicatephotocleaner.com:80GET /images/IMG_7119.mp4 HTTP/1.1
      
      4-41293171/32/252971K
      0.130018.26.0371796.39
      172.30.0.212easyfileshredder.com:80GET /images/screenshots/screen_settings_thumb.jpg HTTP/1.1
      
      5-41298978/12/249436K
      0.0310506.43.8070156.87
      172.30.1.11easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      6-412993913/14/242712K
      0.0100482.20.5366877.30
      172.30.1.11easyduplicatefinder.com:80GET /login.action HTTP/1.1
      
      7-41291451/39/235234K
      0.15001.024.8865023.84
      172.30.1.11easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-41294734/26/224616K
      0.1030317.40.5564183.84
      172.30.0.212easyduplicatefinder.com:80GET /login.action HTTP/1.1
      
      9-41300421/1/217225K
      0.000131.80.0359895.44
      172.30.0.212easyfileshredder.com:80GET /images/screenshots/screen_shredding_thumb.jpg HTTP/1.1
      
      10-41292727/43/204774W
      0.200070.533.1156951.23
      172.30.0.212easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      11-41300450/0/189558_
      0.08400.00.0055348.20
      ::1localhost:80OPTIONS * HTTP/1.0
      
      12-41300460/0/172113_
      0.00400.00.0045896.90
      ::1localhost:80OPTIONS * HTTP/1.0
      
      13-41-0/0/153171.
      0.0411500.00.0041668.43
      ::1localhost:80OPTIONS * HTTP/1.0
      
      14-41-0/0/130900.
      0.0410400.00.0035669.18
      ::1localhost:80OPTIONS * HTTP/1.0
      
      15-41294763/20/117555K
      0.0720735.73.1429595.68
      172.30.0.212easyduplicatefinder.com:80GET /.git/config HTTP/1.1
      
      16-412947712/47/105893K
      0.1503973.96.0030576.38
      172.30.1.11easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      17-41-0/0/81275.
      0.0219400.00.0020422.15
      ::1localhost:80OPTIONS * HTTP/1.0
      
      18-41-0/0/57739.
      0.0320100.00.0015179.35
      ::1localhost:80OPTIONS * HTTP/1.0
      
      19-41-0/0/49063.
      0.0990100.00.0013592.64
      ::1localhost:80OPTIONS * HTTP/1.0
      
      20-41-0/0/40071.
      0.1291700.00.0011102.44
      ::1localhost:80OPTIONS * HTTP/1.0
      
      21-41-0/0/35382.
      0.0093600.00.009459.01
      ::1localhost:80OPTIONS * HTTP/1.0
      
      22-41-0/0/35230.
      0.3033100.00.008976.31
      ::1localhost:80OPTIONS * HTTP/1.0
      
      23-41-0/0/33073.
      0.0093500.00.008108.26
      ::1localhost:80OPTIONS * HTTP/1.0
      
      24-41-0/0/32785.
      0.0093400.00.008275.90
      ::1localhost:80OPTIONS * HTTP/1.0
      
      25-41-0/0/24701.
      0.0089200.00.005743.52
      ::1localhost:80OPTIONS * HTTP/1.0
      
      26-41-0/0/14801.
      0.0093300.00.003809.60
      ::1localhost:80OPTIONS * HTTP/1.0
      
      27-41-0/0/10809.
      0.0091300.00.002869.61
      ::1localhost:80OPTIONS * HTTP/1.0
      
      28-41-0/0/8090.
      0.00402500.00.002016.71
      ::1localhost:80OPTIONS * HTTP/1.0
      
      29-41-0/0/6875.
      0.00414800.00.001789.24
      ::1localhost:80OPTIONS * HTTP/1.0
      
      30-41-0/0/6374.
      0.00636700.00.001489.66
      ::1localhost:80OPTIONS * HTTP/1.0
      
      31-40-0/0/5317.
      0.003670000.00.001212.27
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-40-0/0/5181.
      0.003668700.00.001133.01
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-40-0/0/4388.
      0.013669700.00.001122.20
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-40-0/0/4981.
      0.003670100.00.001195.96
      ::1localhost:80OPTIONS * HTTP/1.0
      
      35-40-0/0/3865.
      0.393588200.00.00823.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-40-0/0/4116.
      0.003672200.00.00739.31
      ::1localhost:80OPTIONS * HTTP/1.0
      
      37-40-0/0/3412.
      0.003672400.00.00628.26
      ::1localhost:80OPTIONS * HTTP/1.0
      
      38-40-0/0/3286.
      0.003672300.00.00680.15
      ::1localhost:80OPTIONS * HTTP/1.0
      
      39-40-0/0/3656.
      0.363619100.00.00766.11
      ::1localhost:80OPTIONS * HTTP/1.0
      
      40-40-0/0/3366.
      0.003671800.00.00597.66
      ::1localhost:80OPTIONS * HTTP/1.0
      
      41-40-0/0/2888.
      0.073660200.00.00623.90
      ::1localhost:80OPTIONS * HTTP/1.0
      
      42-40-0/0/1960.
      0.003671700.00.00463.33
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-40-0/0/2034.
      0.006802800.00.00517.85
      ::1localhost:80OPTIONS * HTTP/1.0
      
      44-40-0/0/1261.
      0.006809100.00.00198.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      45-40-0/0/1148.
      0.016806900.00.00327.37
      ::1localhost:80OPTIONS * HTTP/1.0
      
      46-40-0/0/762.
      0.006809400.00.00138.82
      ::1localhost:80OPTIONS * HTTP/1.0
      
      47-40-0/0/853.
      0.006809300.00.00153.07
      ::1localhost:80OPTIONS * HTTP/1.0
      
      48-40-0/0/599.
      0.006809200.00.00122.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      49-40-0/0/671.
      0.006809000.00.00160.03
      ::1localhost:80OPTIONS * HTTP/1.0
      
      50-40-0/0/434.
      0.036802000.00.00167.05
      ::1localhost:80OPTIONS * HTTP/1.0
      
      51-40-0/0/578.
      0.006805200.00.0054.02
      ::1localhost:80OPTIONS * HTTP/1.0
      
      52-40-0/0/339.
      0.006808900.00.0090.88
      ::1localhost:80OPTIONS * HTTP/1.0
      
      53-40-0/0/363.
      0.026804500.00.0059.59
      ::1localhost:80OPTIONS * HTTP/1.0
      
      54-40-0/0/250.
      0.016805100.00.0023.92
      ::1localhost:80OPTIONS * HTTP/1.0
      
      55-40-0/0/233.
      0.006808800.00.0068.28
      ::1localhost:80OPTIONS * HTTP/1.0
      
      56-40-0/0/165.
      0.006808700.00.006.22
      ::1localhost:80OPTIONS * HTTP/1.0
      
      57-40-0/0/179.
      0.166771100.00.0035.50
      ::1localhost:80OPTIONS * HTTP/1.0
      
      58-40-0/0/139.
      0.006808600.00.0072.95
      ::1localhost:80OPTIONS * HTTP/1.0
      
      59-40-0/0/146.
      0.016804900.00.007.93
      ::1localhost:80OPTIONS * HTTP/1.0
      
      60-40-0/0/103.
      0.006808500.00.0013.06
      ::1localhost:80OPTIONS * HTTP/1.0
      
      61-40-0/0/67.
      0.006808400.00.005.39
      ::1localhost:80OPTIONS * HTTP/1.0
      
      62-40-0/0/101.
      0.006804400.00.0039.04
      ::1localhost:80OPTIO
      Found on 2024-05-09 14:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311652422d1652422db8f015ff

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.254)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2019-09-16T13:13:53
      
      Current Time: Thursday, 09-May-2024 10:51:09 EDT
      Restart Time: Friday, 29-Mar-2024 08:12:06 EDT
      Parent Server Config. Generation: 42
      Parent Server MPM Generation: 41
      Server uptime:  41 days 2 hours 39 minutes 3 seconds
      Server load: 0.08 0.02 0.01
      Total accesses: 4064528 - Total Traffic: 1091.6 GB
      CPU Usage: u1.55 s1.21 cu0 cs0 - 7.77e-5% CPU load
      1.14 requests/sec - 322.2 kB/second - 281.6 kB/request
      7 requests currently being processed, 6 idle workers
      _KK___.K_W.W.K_K................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-41174620/17/273191_
      0.05310.03.6676710.79
      172.30.0.212172.30.0.254:80NULL
      
      1-411761611/16/270385K
      0.04035411.60.9074932.16
      172.30.1.11easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      2-41174675/37/262717K
      0.08104.46.1873776.91
      172.30.0.212easyduplicatefinder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      3-41178680/0/258369_
      0.03400.00.0071590.63
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      4-41171490/37/255674_
      0.0921800.02.5570972.30
      172.30.1.11duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      5-41174690/12/248197_
      0.069360.00.1068801.68
      172.30.0.212172.30.0.254:80NULL
      
      6-41-0/0/242084.
      0.002700.00.0069454.36
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      7-41177694/9/233692K
      0.0203031.10.0664651.61
      172.30.0.212easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      8-41177320/7/223558_
      0.0131860.01.8662580.56
      172.30.0.212easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      9-411773310/13/219464W
      0.020097.30.5859718.13
      172.30.1.11easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      10-41-0/0/209193.
      0.002600.00.0056578.61
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      11-411777112/14/190174W
      0.0300439.50.7453505.67
      172.30.1.11duplicatephotocleaner.com:80GET /images/IMG_7119.mp4 HTTP/1.1
      
      12-41-0/0/174732.
      0.101700.00.0047556.24
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      13-41177723/5/152732K
      0.0113710.80.0242789.32
      172.30.1.11easyduplicatefinder.com:80GET /about HTTP/1.1
      
      14-41177730/3/129942_
      0.0082340.01.3135293.05
      172.30.1.11duplicatephotocleaner.com:80GET /images/IMG_7119.mp4 HTTP/1.1
      
      15-41177745/8/117647K
      0.0213372.50.1332581.74
      172.30.0.212easyduplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      16-41-0/0/103493.
      0.0018900.00.0028000.80
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      17-41-0/0/77808.
      0.101600.00.0021381.44
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      18-41-0/0/60631.
      0.071800.00.0015368.74
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      19-41-0/0/48239.
      0.0028000.00.0012137.84
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      20-41-0/0/40397.
      0.0027900.00.0010707.07
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      21-41-0/0/38226.
      0.0892900.00.0010105.76
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      22-41-0/0/34717.
      0.2038900.00.009219.52
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      23-41-0/0/34052.
      0.2147000.00.008708.45
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      24-41-0/0/33349.
      0.0093600.00.008413.93
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      25-41-0/0/23505.
      0.1468100.00.005697.56
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      26-41-0/0/15459.
      0.00377000.00.004298.44
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      27-41-0/0/11314.
      0.00376800.00.002779.29
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      28-41-0/0/8757.
      0.00374600.00.002266.50
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      29-40-0/0/7331.
      0.002625300.00.002063.79
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      30-40-0/0/6460.
      0.012889300.00.001432.26
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      31-40-0/0/5516.
      0.002891900.00.001478.09
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      32-40-0/0/5127.
      0.002891800.00.001217.25
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      33-40-0/0/4680.
      0.002891700.00.001216.33
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      34-40-0/0/4426.
      0.042874600.00.00911.34
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      35-40-0/0/3841.
      0.012888900.00.00811.90
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      36-40-0/0/4103.
      0.002891600.00.001052.54
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      37-40-0/0/3557.
      0.002889100.00.00652.65
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      38-40-0/0/4007.
      0.002891500.00.001121.54
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      39-40-0/0/3665.
      0.262836900.00.00739.87
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      40-40-0/0/3212.
      0.022889200.00.00657.73
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      41-40-0/0/2797.
      0.003669500.00.00584.05
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      42-40-0/0/1732.
      0.003671400.00.00357.25
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      43-40-0/0/1499.
      0.006809200.00.00247.46
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      44-40-0/0/1222.
      0.226742300.00.00165.40
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      45-40-0/0/1045.
      0.006805300.00.00279.87
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      46-40-0/0/905.
      0.036794900.00.00246.57
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      47-40-0/0/976.
      0.006801600.00.00307.19
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      48-40-0/0/763.
      0.006809300.00.00137.94
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      49-40-0/0/585.
      0.006809100.00.00271.45
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      50-40-0/0/473.
      0.006809000.00.0060.41
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      51-40-0/0/409.
      0.006808900.00.00107.57
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      52-40-0/0/395.
      0.026802300.00.0056.88
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      53-40-0/0/386.
      0.116786300.00.0070.65
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      54-40-0/0/220.
      0.006805200.00.0074.77
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      55-40-0/0/257.
      0.006808800.00.00107.37
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      56-40-0/0/214.
      0.006808600.00.0013.44
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      57-40-0/0/100.
      0.006805100.00.002.93
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      58-40-0/0/130.
      0.006808700.00.0039.03
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      59-40-0/0/166.
      0.046791800.00.0049.91
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      60-40-0/0/69.
      0.006808500.00.001.03
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      61-40-0/0/110.
      0.006808400.00.003.05
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      62-40-0/0/100.
      0.006808300.00.005.32
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      Found on 2024-05-09 14:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311652422d1652422d67abc833

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.254)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2019-09-16T13:13:53
      
      Current Time: Sunday, 10-Mar-2024 03:02:50 EDT
      Restart Time: Thursday, 16-Nov-2023 14:20:40 EST
      Parent Server Config. Generation: 115
      Parent Server MPM Generation: 114
      Server uptime:  114 days 11 hours 42 minutes 10 seconds
      Server load: 0.00 0.01 0.00
      Total accesses: 13068003 - Total Traffic: 4707.1 GB
      CPU Usage: u1.82 s1.35 cu0 cs0 - 3.2e-5% CPU load
      1.32 requests/sec - 499.0 kB/second - 377.7 kB/request
      5 requests currently being processed, 6 idle workers
      __W_....._K.KK__K...............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-114297080/5/888452_
      0.00900.00.81346153.06
      172.30.0.161172.30.0.254:80NULL
      
      1-114298080/6/865290_
      0.00920.00.96336297.19
      172.30.0.161172.30.0.254:80NULL
      
      2-114298132/3/844313W
      0.01009.90.01331746.22
      172.30.0.161easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      3-114298100/3/836759_
      0.001200.00.04324916.75
      172.30.1.29172.30.0.254:80NULL
      
      4-114-0/0/821143.
      0.00500.00.00317173.91
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      5-114-0/0/794668.
      0.073600.00.00307309.59
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      6-114-0/0/768822.
      0.045600.00.00296246.44
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      7-114-0/0/747522.
      0.112000.00.00285710.69
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      8-114-0/0/720379.
      0.15600.00.00273058.41
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      9-114296150/11/685454_
      0.041380.025.39260376.06
      172.30.1.29172.30.0.254:80NULL
      
      10-114296163/11/645913K
      0.040010.90.06241285.67
      172.30.0.161easyduplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      11-114-0/0/598971.
      0.016300.00.00226352.23
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      12-114289938/58/536717K
      0.10007.27.28198064.33
      172.30.1.29easyduplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      13-114297135/10/464989K
      0.0103520.30.03165776.41
      172.30.0.161easyduplicatefinder.com:80GET /about HTTP/1.1
      
      14-114297140/5/409742_
      0.00900.01.45147735.41
      172.30.0.161172.30.0.254:80NULL
      
      15-114297150/5/361400_
      0.00900.00.81128952.62
      172.30.0.161172.30.0.254:80NULL
      
      16-114291976/37/319675K
      0.100023.52.17113790.80
      172.30.1.29easyduplicatefinder.com:80GET /server HTTP/1.1
      
      17-114-0/0/241955.
      0.02700.00.0079342.87
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      18-114-0/0/186663.
      0.0040100.00.0062703.74
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      19-114-0/0/154658.
      0.0090000.00.0051107.31
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      20-114-0/0/137530.
      0.0089900.00.0046307.54
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      21-114-0/0/130942.
      0.0279300.00.0043541.74
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      22-114-0/0/120412.
      0.0089700.00.0041000.78
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      23-114-0/0/114271.
      0.0372000.00.0040526.37
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      24-114-0/0/112163.
      0.0287500.00.0039248.59
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      25-114-0/0/72431.
      0.0089600.00.0020830.45
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      26-114-0/0/50268.
      0.00219200.00.0012594.25
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      27-114-0/0/38127.
      0.01641700.00.009157.80
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      28-114-0/0/30549.
      0.00658600.00.006890.95
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      29-114-0/0/29788.
      0.00658500.00.006289.91
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      30-114-0/0/24405.
      0.00714900.00.005146.25
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      31-114-0/0/22585.
      0.00715000.00.004973.22
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      32-114-0/0/19471.
      0.00714600.00.004472.13
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      33-114-0/0/18674.
      0.00714700.00.003940.26
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      34-114-0/0/16366.
      0.00714800.00.003486.51
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      35-114-0/0/15275.
      0.02710000.00.003150.61
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      36-114-0/0/14108.
      0.00714500.00.002728.09
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      37-114-0/0/12768.
      0.00712100.00.002802.57
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      38-114-0/0/12518.
      0.00712000.00.002518.71
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      39-114-0/0/12600.
      0.00714400.00.002914.07
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      40-114-0/0/11478.
      0.00712200.00.002559.19
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      41-114-0/0/9608.
      0.00714300.00.002014.56
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      42-114-0/0/7420.
      0.00714200.00.001154.49
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      43-114-0/0/7496.
      0.001448900.00.001578.16
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      44-114-0/0/6411.
      0.001453300.00.001104.71
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      45-114-0/0/4834.
      0.002399100.00.00753.24
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      46-114-0/0/5460.
      0.002399000.00.00761.27
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      47-114-0/0/4729.
      0.102349200.00.00824.48
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      48-114-0/0/4260.
      0.002398900.00.00554.45
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      49-114-0/0/3698.
      0.002398800.00.00521.10
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      50-114-0/0/3974.
      0.002398700.00.00523.10
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      51-114-0/0/4200.
      0.002388700.00.00994.93
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      52-114-0/0/3295.
      0.002398600.00.00418.05
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      53-114-0/0/2754.
      0.002395800.00.00358.66
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      54-114-0/0/3161.
      0.002395710.00.00339.54
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      55-114-0/0/2626.
      0.006519800.00.00398.02
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      56-114-0/0/2187.
      0.006519500.00.00196.99
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      57-114-0/0/2268.
      0.006519400.00.00272.01
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      58-114-0/0/2195.
      0.006510000.00.00213.67
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      59-114-0/0/2431.
      0.006519200.00.00286.06
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      60-114-0/0/2361.
      0.006519300.00.00279.10
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      61-114-0/0/1995.
      0.006516200.00.00231.13
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      62-114-0/0/1886.
      0.056506100.00.00420.86
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      63-114-0/0/1910.
      0.006516100.00.
      Found on 2024-03-10 07:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3fc14074af

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Sunday, 10-Mar-2024 03:02:54 EDT
      Restart Time: Friday, 01-Dec-2023 09:26:49 EST
      Parent Server Config. Generation: 100
      Parent Server MPM Generation: 99
      Server uptime:  99 days 16 hours 36 minutes 5 seconds
      Server load: 0.24 0.07 0.02
      Total accesses: 11345363 - Total Traffic: 3645.8 GB
      CPU Usage: u1.86 s1.16 cu0 cs0 - 3.51e-5% CPU load
      1.32 requests/sec - 443.8 kB/second - 337.0 kB/request
      5 requests currently being processed, 7 idle workers
      .._.__.W_..K__KK_K..............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-99-0/0/755082.
      0.001100.00.00265432.47
      ::1localhost:80OPTIONS * HTTP/1.0
      
      1-99-0/0/748963.
      0.001000.00.00257292.20
      ::1localhost:80OPTIONS * HTTP/1.0
      
      2-99244170/1/731776_
      0.00710.00.00253309.94
      172.30.1.29localhost:80NULL
      
      3-99-0/0/721069.
      0.022500.00.00250819.55
      ::1localhost:80OPTIONS * HTTP/1.0
      
      4-99244010/2/699829_
      0.001600.00.00241997.95
      172.30.1.29localhost:80NULL
      
      5-99228160/93/686792_
      0.221300.05.91235259.34
      172.30.0.161localhost:80NULL
      
      6-99-0/0/667322.
      0.002200.00.00233097.06
      ::1localhost:80OPTIONS * HTTP/1.0
      
      7-992387917/38/643974W
      0.080044.72.58223133.45
      172.30.1.29easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      8-99238800/26/620874_
      0.1012340.021.54212179.59
      172.30.1.29localhost:80NULL
      
      9-99-0/0/589656.
      0.012600.00.00200641.81
      ::1localhost:80OPTIONS * HTTP/1.0
      
      10-99-0/0/559044.
      0.003000.00.00187882.81
      ::1localhost:80OPTIONS * HTTP/1.0
      
      11-992366115/56/518205K
      0.1510100.71.25169320.48
      172.30.0.161easyduplicatefinder.com:80GET /about HTTP/1.1
      
      12-99243010/8/464035_
      0.021300.02.22154343.78
      172.30.0.161localhost:80NULL
      
      13-99244040/2/413720_
      0.001300.00.62132065.25
      172.30.0.161localhost:80NULL
      
      14-992330312/64/349802K
      0.160051.36.08112641.16
      172.30.1.29easyduplicatefinder.com:80GET /login.action HTTP/1.1
      
      15-992430319/23/317511K
      0.050066.10.71102062.63
      172.30.0.161easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-99244050/3/283865_
      0.00300.00.8491660.98
      172.30.0.161localhost:80GET / HTTP/1.1
      
      17-99244061/3/214644K
      0.00200.90.0162727.46
      172.30.1.29easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      18-99-0/0/167792.
      0.0033100.00.0050130.01
      ::1localhost:80OPTIONS * HTTP/1.0
      
      19-99-0/0/136529.
      0.00102400.00.0040097.06
      ::1localhost:80OPTIONS * HTTP/1.0
      
      20-99-0/0/118310.
      0.00102300.00.0034335.23
      ::1localhost:80OPTIONS * HTTP/1.0
      
      21-99-0/0/110512.
      0.0584000.00.0032284.25
      ::1localhost:80OPTIONS * HTTP/1.0
      
      22-99-0/0/105229.
      0.00102200.00.0031222.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      23-99-0/0/102521.
      0.0189200.00.0029565.13
      ::1localhost:80OPTIONS * HTTP/1.0
      
      24-99-0/0/99958.
      0.00102100.00.0030399.45
      ::1localhost:80OPTIONS * HTTP/1.0
      
      25-99-0/0/65849.
      0.03122500.00.0016708.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      26-99-0/0/44214.
      0.00219500.00.0011477.13
      ::1localhost:80OPTIONS * HTTP/1.0
      
      27-99-0/0/35923.
      0.00217300.00.007711.83
      ::1localhost:80OPTIONS * HTTP/1.0
      
      28-99-0/0/31856.
      0.00214000.00.007145.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      29-99-0/0/25987.
      0.00219600.00.004986.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      30-99-0/0/24046.
      0.06183600.00.004750.96
      ::1localhost:80OPTIONS * HTTP/1.0
      
      31-99-0/0/21732.
      0.01210500.00.004137.76
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-99-0/0/19385.
      0.00219400.00.003707.05
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-99-0/0/16447.
      0.00219300.00.003315.08
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-99-0/0/14193.
      0.00219200.00.002860.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      35-99-0/0/14661.
      0.00219000.00.002859.12
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-99-0/0/12616.
      0.00219100.00.002415.28
      ::1localhost:80OPTIONS * HTTP/1.0
      
      37-99-0/0/11645.
      0.00218900.00.002391.60
      ::1localhost:80OPTIONS * HTTP/1.0
      
      38-99-0/0/10798.
      0.00218800.00.002391.94
      ::1localhost:80OPTIONS * HTTP/1.0
      
      39-99-0/0/11048.
      0.00218700.00.002120.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      40-99-0/0/9387.
      0.04193000.00.001973.26
      ::1localhost:80OPTIONS * HTTP/1.0
      
      41-99-0/0/9087.
      0.00218600.00.001442.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      42-99-0/0/7164.
      0.00714300.00.001527.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-99-0/0/6877.
      0.002399900.00.001116.73
      ::1localhost:80OPTIONS * HTTP/1.0
      
      44-99-0/0/5463.
      0.002399800.00.001062.17
      ::1localhost:80OPTIONS * HTTP/1.0
      
      45-99-0/0/5130.
      0.002399600.00.00691.30
      ::1localhost:80OPTIONS * HTTP/1.0
      
      46-99-0/0/4387.
      0.002399700.00.00608.52
      ::1localhost:80OPTIONS * HTTP/1.0
      
      47-99-0/0/4327.
      0.002394800.00.00681.08
      ::1localhost:80OPTIONS * HTTP/1.0
      
      48-99-0/0/3973.
      0.002399500.00.00698.24
      ::1localhost:80OPTIONS * HTTP/1.0
      
      49-99-0/0/3813.
      0.002399400.00.00490.31
      ::1localhost:80OPTIONS * HTTP/1.0
      
      50-99-0/0/3465.
      0.002399300.00.00436.82
      ::1localhost:80OPTIONS * HTTP/1.0
      
      51-99-0/0/3394.
      0.002399200.00.00562.33
      ::1localhost:80OPTIONS * HTTP/1.0
      
      52-99-0/0/2516.
      0.042369700.00.00282.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      53-99-0/0/2655.
      0.002399100.00.00368.48
      ::1localhost:80OPTIONS * HTTP/1.0
      
      54-99-0/0/2558.
      0.006517700.00.00242.31
      ::1localhost:80OPTIONS * HTTP/1.0
      
      55-99-0/0/2442.
      0.006520100.00.00312.79
      ::1localhost:80OPTIONS * HTTP/1.0
      
      56-99-0/0/1851.
      0.006520200.00.00177.83
      ::1localhost:80OPTIONS * HTTP/1.0
      
      57-99-0/0/2327.
      0.006520300.00.00244.20
      ::1localhost:80OPTIONS * HTTP/1.0
      
      58-99-0/0/1915.
      0.006520000.00.00220.37
      ::1localhost:80OPTIONS * HTTP/1.0
      
      59-99-0/0/1781.
      0.006519900.00.00219.52
      ::1localhost:80OPTIONS * HTTP/1.0
      
      60-99-0/0/1740.
      0.006519800.00.00261.37
      ::1localhost:80OPTIONS * HTTP/1.0
      
      61-99-0/0/1780.
      0.006519600.00.00159.71
      ::1localhost:80OPTIONS * HTTP/1.0
      
      62-99-0/0/2094.
      0.006519700.00.00287.02
      ::1localhost:80OPTIONS * HTTP/1.0
      
      63-99-0/0/2366.
      0.006516400.00.00387.87
      ::1localhost:80OPTIONS * HTTP/1.0
      
      64-99-0/0/1785.
      0.00
      Found on 2024-03-10 07:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3f038847cc

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Wednesday, 13-Dec-2023 00:03:08 EST
      Restart Time: Friday, 01-Dec-2023 09:26:49 EST
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  11 days 14 hours 36 minutes 19 seconds
      Server load: 0.13 0.10 0.03
      Total accesses: 1565863 - Total Traffic: 590.4 GB
      CPU Usage: u3.95 s4.28 cu0 cs0 - .000821% CPU load
      1.56 requests/sec - 0.6 MB/second - 395.4 kB/request
      9 requests currently being processed, 4 idle workers
      KKKKKKW____....K...K............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-111156721/75/106801K
      0.230063.119.5243459.36
      172.30.0.8duplicatephotocleaner.com:80GET / HTTP/1.1
      
      1-11992138/141/106996K
      0.4800137.325.4540880.90
      172.30.1.128duplicatefinder.com:80GET /about HTTP/1.1
      
      2-11114395/78/105332K
      0.22004.415.9040877.77
      172.30.1.128duplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-11124111/24/102711K
      0.080329.28.2641408.34
      172.30.0.8easyduplicatefinder.com:80GET /about HTTP/1.1
      
      4-111100827/82/100392K
      0.220089.519.9839623.93
      172.30.1.128duplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      5-11110092/72/98871K
      0.2514523.527.5538303.98
      172.30.1.128easyduplicatefinder.com:80GET / HTTP/1.1
      
      6-111241215/36/96473W
      0.100044.29.2838920.27
      172.30.0.8easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      7-11124320/28/92117_
      0.0731310.08.3436176.15
      172.30.0.8easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      8-11129550/0/87669_
      0.00100.00.0034686.52
      ::1localhost:80OPTIONS * HTTP/1.0
      
      9-11130080/0/82534_
      0.69000.00.0032656.07
      ::1localhost:80OPTIONS * HTTP/1.0
      
      10-11130090/0/80928_
      0.17000.00.0030054.71
      ::1localhost:80OPTIONS * HTTP/1.0
      
      11-11-0/0/73432.
      0.0059900.00.0027745.13
      ::1localhost:80OPTIONS * HTTP/1.0
      
      12-11-0/0/66036.
      0.6359200.00.0025480.78
      ::1localhost:80OPTIONS * HTTP/1.0
      
      13-11-0/0/60590.
      0.1658800.00.0023383.06
      ::1localhost:80OPTIONS * HTTP/1.0
      
      14-11-0/0/51143.
      0.0060000.00.0019212.89
      ::1localhost:80OPTIONS * HTTP/1.0
      
      15-11110122/77/44414K
      0.26001.718.1716935.30
      172.30.0.8duplicatephotocleaner.com:80GET /server-status HTTP/1.1
      
      16-11-0/0/39834.
      0.2057200.00.0014588.14
      ::1localhost:80OPTIONS * HTTP/1.0
      
      17-11-0/0/30581.
      0.3014900.00.0010577.32
      ::1localhost:80OPTIONS * HTTP/1.0
      
      18-11-0/0/21556.
      0.0059400.00.007790.11
      ::1localhost:80OPTIONS * HTTP/1.0
      
      19-11110196/71/17384K
      0.3403248.930.836287.94
      172.30.1.128easyduplicatefinder.com:80GET /s/833313e2932323e2533323e24333/_/;/META-INF/maven/com.atla
      
      20-11-0/0/15732.
      0.0059700.00.005476.77
      ::1localhost:80OPTIONS * HTTP/1.0
      
      21-11-0/0/13969.
      0.269600.00.005347.95
      ::1localhost:80OPTIONS * HTTP/1.0
      
      22-11-0/0/13803.
      0.0059600.00.004940.36
      ::1localhost:80OPTIONS * HTTP/1.0
      
      23-11-0/0/13026.
      0.0639900.00.004726.43
      ::1localhost:80OPTIONS * HTTP/1.0
      
      24-11-0/0/12665.
      0.0059500.00.004448.16
      ::1localhost:80OPTIONS * HTTP/1.0
      
      25-11-0/0/7109.
      0.1814500.00.002506.48
      ::1localhost:80OPTIONS * HTTP/1.0
      
      26-11-0/0/3547.
      0.02170400.00.001248.18
      ::1localhost:80OPTIONS * HTTP/1.0
      
      27-11-0/0/3342.
      0.00172600.00.001085.76
      ::1localhost:80OPTIONS * HTTP/1.0
      
      28-11-0/0/2616.
      0.00173800.00.001052.53
      ::1localhost:80OPTIONS * HTTP/1.0
      
      29-11-0/0/1440.
      0.00173700.00.00421.05
      ::1localhost:80OPTIONS * HTTP/1.0
      
      30-11-0/0/2063.
      0.05161200.00.00635.71
      ::1localhost:80OPTIONS * HTTP/1.0
      
      31-11-0/0/1199.
      0.583957300.00.00423.49
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-11-0/0/928.
      0.014099500.00.00229.16
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-11-0/0/920.
      0.264540700.00.00347.60
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-11-0/0/738.
      0.044518500.00.00264.81
      172.30.1.128duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      35-11-0/0/680.
      0.034581100.00.00228.76
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-11-0/0/708.
      0.024518500.00.00161.71
      172.30.1.128duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      37-11-0/0/766.
      0.024578600.00.00463.52
      172.30.1.128duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      38-11-0/0/595.
      0.024578600.00.00249.34
      172.30.1.128duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      39-11-0/0/493.
      0.014578600.00.00138.65
      172.30.0.8duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      40-11-0/0/364.
      0.034518500.00.0096.81
      172.30.0.8duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      41-11-0/0/392.
      0.024518500.00.0098.32
      172.30.0.8duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      42-11-0/0/177.
      0.014579600.00.0029.50
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-11-0/0/223.
      0.014518500.00.0055.81
      172.30.1.128duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      44-11-0/0/259.
      0.234484100.00.00139.79
      ::1localhost:80OPTIONS * HTTP/1.0
      
      45-11-0/0/69.
      0.004581200.00.0012.30
      ::1localhost:80OPTIONS * HTTP/1.0
      
      46-11-0/0/92.
      0.034518500.00.0062.23
      172.30.1.128duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      47-11-0/0/94.
      0.024518500.00.0053.25
      172.30.1.128duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      48-11-0/0/241.
      0.014518500.00.0088.89
      172.30.0.8duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      49-11-0/0/104.
      0.004581000.00.0033.20
      ::1localhost:80OPTIONS * HTTP/1.0
      
      50-11-0/0/35.
      0.004580800.00.002.99
      ::1localhost:80OPTIONS * HTTP/1.0
      
      51-11-0/0/74.
      0.005374600.00.009.24
      ::1localhost:80OPTIONS * HTTP/1.0
      
      52-11-0/0/60.
      0.005374500.00.007.92
      ::1localhost:80OPTIONS * HTTP/1.0
      
      53-10-0/0/94.
      0.2011735500.00.0029.48
      ::1localhost:80OPTIONS * HTTP/1.0
      
      54-10-0/0/211.
      0.0011774100.00.0064.99
      ::1localhost:80OPTIONS * HTTP/1.0
      
      55-10-0/0/15.
      0.0011780000.00.0022.49
      ::1localhost:80OPTIONS * HTTP/1.0
      
      56-9-0/0/37.
      0.0022187500.00.0010.04
      ::1localhost:80OPTIONS * HTTP/1.0
      
      57-9-0/0/87.
      0.0122182100.00.0033.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      58-9-0/0/83.
      0.0722187700.00.0034.52
      ::1localhost:80OPTIONS * HTTP/1.0
      
      59-9-0/0/27.
      0.0122188600.00.003.71
      ::1localhost:80OPTIONS * HTTP/1.0
      
      60-9-0/0/33.
      0.0622181800.00.0034.31
      ::1localhost:80OPTIONS * HTTP/1.0
      
      61-9-0/0/29.
      0.0422182000.00.0010.50
      ::1localhost:80OPTIONS * HTTP/1.0
      Found on 2023-12-13 05:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311652422d1652422d0545942e

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.254)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2019-09-16T13:13:53
      
      Current Time: Wednesday, 13-Dec-2023 00:03:08 EST
      Restart Time: Thursday, 16-Nov-2023 14:20:40 EST
      Parent Server Config. Generation: 27
      Parent Server MPM Generation: 26
      Server uptime:  26 days 9 hours 42 minutes 28 seconds
      Server load: 0.01 0.00 0.00
      Total accesses: 3284433 - Total Traffic: 1632.3 GB
      CPU Usage: u4.25 s4.71 cu0 cs0 - .000393% CPU load
      1.44 requests/sec - 0.7 MB/second - 0.5 MB/request
      8 requests currently being processed, 4 idle workers
      K_.KK_KW_KW....K...._...........................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-26303978/14/234871K
      0.0403015.810.15122557.83
      172.30.1.128easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-26280450/131/230565_
      0.566310.030.62120967.64
      172.30.0.8172.30.0.254:80NULL
      
      2-26-0/0/224364.
      0.03500.00.00117488.16
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      3-26302613/15/220725K
      0.0603710.94.75115257.80
      172.30.1.128easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      4-26258796/223/217993K
      0.90005.147.70113070.42
      172.30.0.8duplicate-file-finder.com:80GET /about HTTP/1.1
      
      5-26280460/81/207719_
      0.37600.034.20107977.66
      172.30.0.8172.30.0.254:80NULL
      
      6-263026414/39/201554K
      0.1403241.610.74103450.16
      172.30.1.128easyduplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      7-26305994/4/194984W
      0.014035.80.04101199.09
      172.30.0.8easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      8-26306000/1/187586_
      0.0012240.01.2095511.40
      172.30.0.8easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      9-263060113/13/177918K
      0.000051.30.0591240.53
      172.30.0.8duplicatefinder.com:80GET /about HTTP/1.1
      
      10-262588215/200/166776W
      0.770044.751.9684178.20
      172.30.1.128easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      11-26-0/0/152491.
      0.248200.00.0077699.05
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      12-26-0/0/132762.
      0.7159200.00.0067753.94
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      13-26-0/0/112709.
      0.0058200.00.0054776.12
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      14-26-0/0/102943.
      0.0159800.00.0051256.50
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      15-262905318/97/89224K
      0.3500120.214.7243684.21
      172.30.1.128easyduplicatefinder.com:80GET /config.json HTTP/1.1
      
      16-26-0/0/78935.
      0.0059700.00.0038703.48
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      17-26-0/0/55639.
      0.3824800.00.0025572.90
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      18-26-0/0/44207.
      0.2159100.00.0020921.21
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      19-26-0/0/34899.
      0.0939500.00.0016360.97
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      20-26290560/99/33945_
      0.35700.018.7717233.64
      172.30.0.8172.30.0.254:80NULL
      
      21-26-0/0/30669.
      0.0059600.00.0014815.55
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      22-26-0/0/27441.
      0.0059500.00.0013702.98
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      23-26-0/0/28153.
      0.0059400.00.0014612.26
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      24-26-0/0/29713.
      0.2614800.00.0014561.27
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      25-26-0/0/13352.
      0.00602300.00.006091.41
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      26-26-0/0/8755.
      0.002166500.00.003513.55
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      27-26-0/0/4830.
      0.002821700.00.001953.86
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      28-26-0/0/3762.
      0.002821500.00.001544.15
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      29-26-0/0/3733.
      0.002821300.00.001385.20
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      30-26-0/0/2830.
      0.002821200.00.001213.78
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      31-26-0/0/3037.
      0.592705000.00.001282.04
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      32-26-0/0/2775.
      0.002821100.00.001196.46
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      33-26-0/0/2593.
      0.162792400.00.001257.83
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      34-26-0/0/1652.
      0.002821000.00.00629.61
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      35-26-0/0/1735.
      0.612693400.00.00543.19
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      36-26-0/0/1475.
      0.002820900.00.00478.12
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      37-26-0/0/1699.
      0.002820800.00.00724.53
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      38-26-0/0/1521.
      0.012819200.00.00634.00
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      39-26-0/0/1301.
      0.122793800.00.00458.85
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      40-26-0/0/1553.
      0.002820700.00.00532.57
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      41-26-0/0/765.
      0.004580400.00.00375.18
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      42-26-0/0/354.
      0.004580200.00.00113.18
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      43-26-0/0/1023.
      0.004580900.00.00495.88
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      44-26-0/0/310.
      0.004581000.00.0052.62
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      45-26-0/0/276.
      0.004581100.00.00164.79
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      46-26-0/0/186.
      0.004581200.00.0061.81
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      47-26-0/0/675.
      0.064518400.00.00202.17
      172.30.1.128duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      48-26-0/0/217.
      0.004580800.00.0072.58
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      49-26-0/0/145.
      0.034573400.00.0062.12
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      50-26-0/0/332.
      0.004580700.00.0096.98
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      51-26-0/0/343.
      0.054517900.00.00250.18
      172.30.1.128duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      52-26-0/0/162.
      0.004580500.00.0076.46
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      53-26-0/0/266.
      0.004580600.00.0082.45
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      54-26-0/0/145.
      0.034518500.00.0046.29
      172.30.1.128duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      55-25-0/0/136.
      0.008042200.00.0032.14
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      56-24-0/0/42.
      0.0022215800.00.0014.68
      172.30.0.8sensiguard.com:80GET /files/sensiguard_setup.exe HTTP/1.1
      
      57-24-0/0/247.
      0.0222216500.00.00117.84
      172.30.1.128sensiguard.com:80GET /files/sensiguard_setup.exe HTTP/1.1
      
      58-24-0/0/143.
      0.0222215900.00.0053.02
      172.30.1.128sensiguard.com:80GET /files/sensiguard_setup.exe HTTP/1.1
      
      59-24-0/0/268.
      0.0022215600.00.0062.43
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      60-24-0/0/88.
      0.0022215600.00.0024.33
      172.30.0.8sensiguard.com:80GET /files/sensiguard_setup.exe HTTP/1.1
      
      61-24-0/0/164.
      0.0422216100.00.0085.45
      172.30.0.8sensiguard.com:80GET /files/sensiguard_setup.exe HTTP/1
      Found on 2023-12-13 05:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311652422d1652422d81a037d5

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.254)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2019-09-16T13:13:53
      
      Current Time: Friday, 14-Apr-2023 11:29:58 EDT
      Restart Time: Friday, 07-Apr-2023 10:35:39 EDT
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  7 days 54 minutes 19 seconds
      Server load: 0.14 0.31 0.32
      Total accesses: 1297190 - Total Traffic: 765.0 GB
      CPU Usage: u62.58 s46.41 cu0 cs0 - .0179% CPU load
      2.13 requests/sec - 1.3 MB/second - 0.6 MB/request
      15 requests currently being processed, 4 idle workers
      WKWW_KKKKKKKK__KKK_.............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-7326107/29/92888W
      1.47005.86.2858641.07
      172.30.1.233easyduplicatefinder.com:80GET /.DS_Store HTTP/1.1
      
      1-7326933/27/88284K
      0.3304411.19.2954920.59
      172.30.0.119easyduplicatefinder.com:80GET /config.json HTTP/1.1
      
      2-74136/15/87880W
      0.54008.91.0955050.75
      172.30.1.233easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      3-75092/2/84874W
      0.01008.10.0152524.24
      172.30.1.248affiliate.webminds.com:80GET /raw-clicks.php?bid=0&end=-1162%27%20OR%20ORD%28MID%28%28SE
      
      4-74160/18/83902_
      0.0601160.04.8051727.13
      172.30.0.119easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      5-7324873/35/81391K
      1.3001312.110.9851064.34
      172.30.1.248affiliate.webminds.com:80GET /raw-clicks.php?bid=0&end=-1162%27%20OR%20ORD%28MID%28%28SE
      
      6-75161/1/76067K
      0.000409.40.0147067.81
      172.30.0.119easyduplicatefinder.com:80GET /s/032313e29333e2037313e25333/_/;/META-INF/maven/com.atlass
      
      7-7322057/55/73940K
      2.481016.717.0645276.32
      172.30.1.233easyduplicatefinder.com:80GET / HTTP/1.1
      
      8-7314502/104/73409K
      5.19101.730.0444640.04
      172.30.1.233easyduplicatefinder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      9-7324889/42/68018K
      1.651025.87.7041150.29
      172.30.1.233easyduplicatefinder.com:80GET /login.action HTTP/1.1
      
      10-74203/12/64073K
      0.26002.53.4338357.34
      172.30.0.119easyduplicatefinder.com:80GET /login.action HTTP/1.1
      
      11-7323702/43/58770K
      2.580158.116.7934464.14
      172.30.1.248affiliate.webminds.com:80GET /raw-clicks.php?bid=0&end=-1162%27%20OR%20ORD%28MID%28%28SE
      
      12-75176/6/53841K
      0.00015.20.0132091.29
      172.30.0.119easyduplicatefinder.com:80GET /about HTTP/1.1
      
      13-75220/0/46639_
      0.52000.00.0026899.49
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      14-75230/0/42951_
      0.26000.00.0024503.59
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      15-74231/11/36688K
      0.521144.02.0622137.94
      172.30.1.248affiliate.webminds.com:80GET /raw-clicks.php?bid=0&end=-1162%27%20OR%20ORD%28MID%28%28SE
      
      16-7305411/158/34367K
      6.15200.851.4720271.07
      172.30.1.233easyduplicatefinder.com:80GET /.DS_Store HTTP/1.1
      
      17-75241/1/26223K
      0.000509.20.0114454.75
      172.30.0.119easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      18-75250/0/18958_
      0.01000.00.0010663.89
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      19-7-0/0/13746.
      1.3429200.00.007575.23
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      20-7-0/0/12616.
      0.2632500.00.007423.20
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      21-7-0/0/10458.
      7.853700.00.006287.17
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      22-7-0/0/10007.
      0.0035400.00.006312.34
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      23-7-0/0/10623.
      0.0035300.00.007049.88
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      24-7-0/0/8851.
      0.5432600.00.005541.87
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      25-7-0/0/5004.
      0.0034800.00.002788.36
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      26-7-0/0/2201.
      0.0035200.00.001029.01
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      27-7-0/0/1813.
      0.00234100.00.00775.99
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      28-7-0/0/1838.
      0.00233400.00.00875.53
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      29-7-0/0/967.
      0.00235000.00.00499.86
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      30-7-0/0/1345.
      0.00234900.00.00525.29
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      31-7-0/0/892.
      0.24234600.00.00468.12
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      32-7-0/0/532.
      3.32211600.00.00219.36
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      33-7-0/0/880.
      0.00235500.00.00400.57
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      34-7-0/0/925.
      0.00235400.00.00468.08
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      35-7-0/0/493.
      1.38224600.00.00201.37
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      36-7-0/0/791.
      0.00234400.00.00560.18
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      37-7-0/0/809.
      0.00235300.00.00412.91
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      38-7-0/0/535.
      0.82230400.00.00192.68
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      39-7-0/0/556.
      0.03232500.00.00289.33
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      40-7-0/0/859.
      0.00235200.00.00468.16
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      41-7-0/0/475.
      0.25232600.00.00181.66
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      42-7-0/0/412.
      0.00235100.00.00156.95
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      43-7-0/0/573.
      0.27232100.00.00323.07
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      44-7-0/0/612.
      0.01233800.00.00313.70
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      45-6-0/0/557.
      0.298818900.00.00349.97
      172.30.1.248easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      46-6-0/0/678.
      2.138840500.00.00183.02
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      47-6-0/0/839.
      22.338703100.00.00506.82
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      48-6-0/0/715.
      24.068675400.00.00386.52
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      49-6-0/0/372.
      0.008842400.00.0098.44
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      50-6-0/0/233.
      0.598835500.00.00105.36
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      51-6-0/0/524.
      4.358815800.00.00325.83
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      52-6-0/0/279.
      0.008842300.00.00133.19
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      53-4-0/0/453.
      0.8619518200.00.00162.14
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      54-4-0/0/404.
      0.3519516200.00.0091.19
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      55-4-0/0/330.
      0.2619513600.00.00188.52
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      56-4-0/0/684.
      0.0019516900.00.00281.47
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      57-4-0/0/597.
      0.0019514100.00.0066.56
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      58-4-0/0/753.
      2.2819489100.00.00469.62
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      59-4-0/0/471.
      0.8019510500.00.00155.20
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      60-4-0/0/588.
      0.0019515000.00.00366.16
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      61-4-0/0/358.
      0.0019516800.00.0088.77
      ::117
      Found on 2023-04-14 15:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311652422d1652422d70337a46

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.254)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2019-09-16T13:13:53
      
      Current Time: Friday, 14-Apr-2023 11:29:58 EDT
      Restart Time: Friday, 07-Apr-2023 10:35:39 EDT
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  7 days 54 minutes 19 seconds
      Server load: 0.14 0.31 0.32
      Total accesses: 1297178 - Total Traffic: 765.0 GB
      CPU Usage: u65.84 s48.53 cu0 cs0 - .0188% CPU load
      2.13 requests/sec - 1.3 MB/second - 0.6 MB/request
      15 requests currently being processed, 4 idle workers
      KKKKWKWKKKKKK__KK__.............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-7326107/29/92888K
      1.47005.86.2858641.07
      172.30.1.233easyduplicatefinder.com:80GET /about HTTP/1.1
      
      1-7326931/25/88282K
      0.33001.19.2854920.58
      172.30.0.119easyduplicatefinder.com:80GET /s/032313e29333e2037313e25333/_/;/META-INF/maven/com.atlass
      
      2-74136/15/87880K
      0.54018.91.0955050.75
      172.30.1.233easyduplicatefinder.com:80GET /config.json HTTP/1.1
      
      3-75092/2/84874K
      0.011128.10.0152524.24
      172.30.1.248affiliate.webminds.com:80GET /raw-clicks.php?bid=0&end=-1162%27%20OR%20ORD%28MID%28%28SE
      
      4-74169/16/83900W
      0.050019.54.1851726.51
      172.30.0.119easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      5-7324872/34/81390K
      1.293318.110.9751064.34
      172.30.1.248affiliate.webminds.com:80GET /raw-clicks.php?bid=0&end=-1162%27%20OR%20ORD%28MID%28%28SE
      
      6-75160/0/76066W
      0.24000.00.0047067.80
      172.30.0.119easyduplicatefinder.com:80GET /s/032313e29333e2037313e25333/_/;/META-INF/maven/com.atlass
      
      7-7322057/55/73940K
      2.481016.717.0645276.32
      172.30.1.233easyduplicatefinder.com:80GET / HTTP/1.1
      
      8-7314502/104/73409K
      5.19101.730.0444640.04
      172.30.1.233easyduplicatefinder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      9-7324889/42/68018K
      1.650025.87.7041150.29
      172.30.1.233easyduplicatefinder.com:80GET /login.action HTTP/1.1
      
      10-74202/11/64072K
      0.26001.73.4338357.34
      172.30.0.119easyduplicatefinder.com:80GET /info.php HTTP/1.1
      
      11-7323701/42/58769K
      2.570154.016.7934464.14
      172.30.1.248affiliate.webminds.com:80GET /raw-clicks.php?bid=0&end=-1162%27%20OR%20ORD%28MID%28%28SE
      
      12-75173/3/53838K
      0.00002.70.0032091.28
      172.30.0.119easyduplicatefinder.com:80GET /telescope/requests HTTP/1.1
      
      13-75220/0/46639_
      0.52000.00.0026899.49
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      14-75230/0/42951_
      0.26000.00.0024503.59
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      15-74231/11/36688K
      0.521144.02.0622137.94
      172.30.1.248affiliate.webminds.com:80GET /raw-clicks.php?bid=0&end=-1162%27%20OR%20ORD%28MID%28%28SE
      
      16-7305411/158/34367K
      6.15200.851.4720271.07
      172.30.1.233easyduplicatefinder.com:80GET /.DS_Store HTTP/1.1
      
      17-75240/0/26222_
      5.17000.00.0014454.74
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      18-75250/0/18958_
      0.01000.00.0010663.89
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      19-7-0/0/13746.
      1.3429100.00.007575.23
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      20-7-0/0/12616.
      0.2632400.00.007423.20
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      21-7-0/0/10458.
      7.853700.00.006287.17
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      22-7-0/0/10007.
      0.0035300.00.006312.34
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      23-7-0/0/10623.
      0.0035200.00.007049.88
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      24-7-0/0/8851.
      0.5432500.00.005541.87
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      25-7-0/0/5004.
      0.0034700.00.002788.36
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      26-7-0/0/2201.
      0.0035100.00.001029.01
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      27-7-0/0/1813.
      0.00234100.00.00775.99
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      28-7-0/0/1838.
      0.00233400.00.00875.53
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      29-7-0/0/967.
      0.00235000.00.00499.86
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      30-7-0/0/1345.
      0.00234900.00.00525.29
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      31-7-0/0/892.
      0.24234600.00.00468.12
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      32-7-0/0/532.
      3.32211500.00.00219.36
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      33-7-0/0/880.
      0.00235500.00.00400.57
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      34-7-0/0/925.
      0.00235400.00.00468.08
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      35-7-0/0/493.
      1.38224600.00.00201.37
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      36-7-0/0/791.
      0.00234400.00.00560.18
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      37-7-0/0/809.
      0.00235300.00.00412.91
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      38-7-0/0/535.
      0.82230400.00.00192.68
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      39-7-0/0/556.
      0.03232500.00.00289.33
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      40-7-0/0/859.
      0.00235200.00.00468.16
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      41-7-0/0/475.
      0.25232600.00.00181.66
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      42-7-0/0/412.
      0.00235100.00.00156.95
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      43-7-0/0/573.
      0.27232100.00.00323.07
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      44-7-0/0/612.
      0.01233800.00.00313.70
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      45-6-0/0/557.
      0.298818800.00.00349.97
      172.30.1.248easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      46-6-0/0/678.
      2.138840500.00.00183.02
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      47-6-0/0/839.
      22.338703100.00.00506.82
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      48-6-0/0/715.
      24.068675400.00.00386.52
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      49-6-0/0/372.
      0.008842400.00.0098.44
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      50-6-0/0/233.
      0.598835400.00.00105.36
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      51-6-0/0/524.
      4.358815700.00.00325.83
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      52-6-0/0/279.
      0.008842300.00.00133.19
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      53-4-0/0/453.
      0.8619518100.00.00162.14
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      54-4-0/0/404.
      0.3519516100.00.0091.19
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      55-4-0/0/330.
      0.2619513500.00.00188.52
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      56-4-0/0/684.
      0.0019516800.00.00281.47
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      57-4-0/0/597.
      0.0019514000.00.0066.56
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      58-4-0/0/753.
      2.2819489100.00.00469.62
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      59-4-0/0/471.
      0.8019510400.00.00155.20
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      60-4-0/0/588.
      0.0019514900.00.00366.16
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      61-4-0/0/358.
      0.0019516700.00.0088.77
      ::1
      Found on 2023-04-14 15:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3fde289d70

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Monday, 10-Apr-2023 00:46:04 EDT
      Restart Time: Friday, 07-Apr-2023 10:34:10 EDT
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  2 days 14 hours 11 minutes 54 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 397849 - Total Traffic: 277.4 GB
      CPU Usage: u2 s2.11 cu0 cs0 - .00184% CPU load
      1.78 requests/sec - 1.3 MB/second - 0.7 MB/request
      12 requests currently being processed, 2 idle workers
      WK_KKKWK_WKW...WW...............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-216175/21/29863W
      0.040084.10.2022150.18
      172.30.1.248easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      1-213251/31/29065K
      0.0503519.20.4322536.04
      172.30.0.135easyduplicatefinder.com:80GET / HTTP/1.1
      
      2-216180/22/28119_
      0.06200.00.5620672.13
      172.30.1.248localhost:80NULL
      
      3-220901/4/27332K
      0.00401.40.0220071.89
      172.30.1.248easyduplicatefinder.com:80GET /5-great-ways-to-clean-up-your-google-drive.html/ HTTP/1.1
      
      4-217071/17/26797K
      0.04001.10.8920177.38
      172.30.0.135easyduplicatefinder.com:80GET /s/132313e2732323e2833323e24333/_/;/META-INF/maven/com.atla
      
      5-218942/9/24945K
      0.00001.70.2618178.83
      172.30.0.135easyduplicatefinder.com:80GET /telescope/requests HTTP/1.1
      
      6-221074/4/24334W
      0.000021.40.0217895.16
      172.30.0.135easyduplicatefinder.com:80GET /.DS_Store HTTP/1.1
      
      7-221001/3/23409K
      0.0002318.70.0816591.63
      172.30.1.248easyduplicatefinder.com:80GET / HTTP/1.1
      
      8-221850/0/21485_
      0.22000.00.0015895.95
      ::1localhost:80OPTIONS * HTTP/1.0
      
      9-25555/63/20081W
      0.070078.02.0814419.79
      172.30.0.135easyduplicatefinder.com:80GET /.env HTTP/1.1
      
      10-221085/5/17471K
      0.000148.10.0113067.47
      172.30.0.135easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      11-221093/3/16497W
      0.00002.50.0011991.83
      172.30.0.135easyduplicatefinder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      12-2-0/0/15013.
      0.0623200.00.0010757.67
      ::1localhost:80OPTIONS * HTTP/1.0
      
      13-2-0/0/11685.
      0.1032500.00.007716.96
      ::1localhost:80OPTIONS * HTTP/1.0
      
      14-2-0/0/10470.
      0.0052100.00.006568.58
      ::1localhost:80OPTIONS * HTTP/1.0
      
      15-2319573/95/10461W
      0.16002.63.417416.91
      172.30.0.135easyduplicatefinder.com:80GET /telescope/requests HTTP/1.1
      
      16-25601/59/9435W
      0.13000.71.167224.48
      172.30.1.248easyduplicatefinder.com:80GET /.git/config HTTP/1.1
      
      17-2-0/0/5830.
      0.13131800.00.003850.78
      ::1localhost:80OPTIONS * HTTP/1.0
      
      18-2-0/0/4792.
      0.00280700.00.003264.47
      ::1localhost:80OPTIONS * HTTP/1.0
      
      19-2-0/0/3846.
      0.00280900.00.002993.19
      ::1localhost:80OPTIONS * HTTP/1.0
      
      20-2-0/0/3508.
      0.08196800.00.002530.98
      ::1localhost:80OPTIONS * HTTP/1.0
      
      21-2-0/0/4556.
      0.22279800.00.003019.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      22-2-0/0/3414.
      0.00280800.00.002587.05
      ::1localhost:80OPTIONS * HTTP/1.0
      
      23-2-0/0/3902.
      0.00280500.00.002684.27
      ::1localhost:80OPTIONS * HTTP/1.0
      
      24-2-0/0/3031.
      0.00280600.00.002157.57
      ::1localhost:80OPTIONS * HTTP/1.0
      
      25-2-0/0/594.
      0.04210300.00.00179.17
      ::1localhost:80OPTIONS * HTTP/1.0
      
      26-2-0/0/380.
      0.001682400.00.00204.52
      ::1localhost:80OPTIONS * HTTP/1.0
      
      27-2-0/0/613.
      0.211631600.00.00339.48
      ::1localhost:80OPTIONS * HTTP/1.0
      
      28-2-0/0/298.
      0.001682200.00.00170.45
      ::1localhost:80OPTIONS * HTTP/1.0
      
      29-1-0/0/509.
      0.956800300.00.00345.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      30-1-0/0/466.
      0.006902400.00.00217.81
      ::1localhost:80OPTIONS * HTTP/1.0
      
      31-1-0/0/654.
      0.036906200.00.00460.69
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-1-0/0/275.
      0.016903800.00.00101.86
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-1-0/0/259.
      0.006905200.00.00169.32
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-1-0/0/610.
      0.376860100.00.00379.17
      ::1localhost:80OPTIONS * HTTP/1.0
      
      35-1-0/0/361.
      0.036901100.00.00225.07
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-1-0/0/211.
      0.026906100.00.0090.01
      ::1localhost:80OPTIONS * HTTP/1.0
      
      37-1-0/0/542.
      0.016906400.00.00353.13
      ::1localhost:80OPTIONS * HTTP/1.0
      
      38-1-0/0/336.
      0.026903600.00.00130.17
      ::1localhost:80OPTIONS * HTTP/1.0
      
      39-1-0/0/306.
      0.026905300.00.00148.14
      ::1localhost:80OPTIONS * HTTP/1.0
      
      40-1-0/0/148.
      0.046905500.00.0048.25
      ::1localhost:80OPTIONS * HTTP/1.0
      
      41-1-0/0/245.
      0.006901000.00.0041.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      42-1-0/0/131.
      0.026902700.00.0044.37
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-1-0/0/235.
      0.006904700.00.0048.29
      ::1localhost:80OPTIONS * HTTP/1.0
      
      44-1-0/0/425.
      0.266871700.00.00227.62
      ::1localhost:80OPTIONS * HTTP/1.0
      
      45-1-0/0/133.
      0.006906800.00.0034.13
      ::1localhost:80OPTIONS * HTTP/1.0
      
      46-1-0/0/385.
      0.026903300.00.00147.24
      ::1localhost:80OPTIONS * HTTP/1.0
      
      47-1-0/0/670.
      0.006903400.00.00244.28
      ::1localhost:80OPTIONS * HTTP/1.0
      
      48-1-0/0/257.
      0.036903000.00.00124.24
      ::1localhost:80OPTIONS * HTTP/1.0
      
      49-1-0/0/219.
      0.006902500.00.0082.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      50-1-0/0/305.
      0.036899600.00.0091.34
      ::1localhost:80OPTIONS * HTTP/1.0
      
      51-1-0/0/305.
      0.006904600.00.00118.06
      ::1localhost:80OPTIONS * HTTP/1.0
      
      52-1-0/0/345.
      0.006904500.00.00132.96
      ::1localhost:80OPTIONS * HTTP/1.0
      
      53-1-0/0/281.
      0.016906600.00.00130.90
      ::1localhost:80OPTIONS * HTTP/1.0
      
      54-1-0/0/770.
      0.006905400.00.00157.91
      ::1localhost:80OPTIONS * HTTP/1.0
      
      55-1-0/0/216.
      0.006904300.00.0046.16
      ::1localhost:80OPTIONS * HTTP/1.0
      
      56-1-0/0/244.
      0.036904800.00.0061.37
      ::1localhost:80OPTIONS * HTTP/1.0
      
      57-1-0/0/236.
      0.026900600.00.00112.76
      ::1localhost:80OPTIONS * HTTP/1.0
      
      58-1-0/0/430.
      0.006902300.00.00226.53
      ::1localhost:80OPTIONS * HTTP/1.0
      
      59-1-0/0/263.
      0.016899800.00.00126.79
      ::1localhost:80OPTIONS * HTTP/1.0
      
      60-1-0/0/107.
      0.046899900.00.0026.01
      ::1localhost:80OPTIONS * HTTP/1.0
      
      61-1-0/0/115.
      0.006902600.00.0038.45
      ::1localhost:80OPTIONS * HTTP/1.0
      
      62-1-0/0/247.
      0.036902900.00.00122.72
      ::1localhost:80OPTIONS * HTTP/1.0
      
      63-1-0/0/309.
      0.006902200.00.00122.33
      ::1localhost:80OPTION
      Found on 2023-04-10 04:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3fdfcd9e06

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Monday, 10-Apr-2023 00:46:04 EDT
      Restart Time: Friday, 07-Apr-2023 10:34:10 EDT
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  2 days 14 hours 11 minutes 54 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 397846 - Total Traffic: 277.4 GB
      CPU Usage: u2 s2.11 cu0 cs0 - .00184% CPU load
      1.78 requests/sec - 1.3 MB/second - 0.7 MB/request
      11 requests currently being processed, 3 idle workers
      KW_KKKWK_WWW...W_...............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-216175/21/29863K
      0.043084.10.2022150.18
      172.30.1.248easyduplicatefinder.com:80GET /5-great-ways-to-clean-up-your-google-drive.html HTTP/1.1
      
      1-213250/30/29064W
      0.05000.00.4122536.02
      172.30.0.135easyduplicatefinder.com:80GET / HTTP/1.1
      
      2-216180/22/28119_
      0.06200.00.5620672.13
      172.30.1.248localhost:80NULL
      
      3-220901/4/27332K
      0.00401.40.0220071.89
      172.30.1.248easyduplicatefinder.com:80GET /5-great-ways-to-clean-up-your-google-drive.html/ HTTP/1.1
      
      4-217071/17/26797K
      0.04001.10.8920177.38
      172.30.0.135easyduplicatefinder.com:80GET /s/132313e2732323e2833323e24333/_/;/META-INF/maven/com.atla
      
      5-218942/9/24945K
      0.00001.70.2618178.83
      172.30.0.135easyduplicatefinder.com:80GET /telescope/requests HTTP/1.1
      
      6-221074/4/24334W
      0.000021.40.0217895.16
      172.30.0.135easyduplicatefinder.com:80GET /.DS_Store HTTP/1.1
      
      7-221001/3/23409K
      0.0002318.70.0816591.63
      172.30.1.248easyduplicatefinder.com:80GET / HTTP/1.1
      
      8-221850/0/21485_
      0.22000.00.0015895.95
      ::1localhost:80OPTIONS * HTTP/1.0
      
      9-25555/63/20081W
      0.070078.02.0814419.79
      172.30.0.135easyduplicatefinder.com:80GET /.env HTTP/1.1
      
      10-221084/4/17470W
      0.00003.60.0013067.46
      172.30.0.135easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      11-221093/3/16497W
      0.00002.50.0011991.83
      172.30.0.135easyduplicatefinder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      12-2-0/0/15013.
      0.0623200.00.0010757.67
      ::1localhost:80OPTIONS * HTTP/1.0
      
      13-2-0/0/11685.
      0.1032500.00.007716.96
      ::1localhost:80OPTIONS * HTTP/1.0
      
      14-2-0/0/10470.
      0.0052100.00.006568.58
      ::1localhost:80OPTIONS * HTTP/1.0
      
      15-2319573/95/10461W
      0.16002.63.417416.91
      172.30.0.135easyduplicatefinder.com:80GET /telescope/requests HTTP/1.1
      
      16-25600/58/9434_
      0.13210.01.167224.48
      172.30.1.248localhost:80NULL
      
      17-2-0/0/5830.
      0.13131800.00.003850.78
      ::1localhost:80OPTIONS * HTTP/1.0
      
      18-2-0/0/4792.
      0.00280700.00.003264.47
      ::1localhost:80OPTIONS * HTTP/1.0
      
      19-2-0/0/3846.
      0.00280900.00.002993.19
      ::1localhost:80OPTIONS * HTTP/1.0
      
      20-2-0/0/3508.
      0.08196800.00.002530.98
      ::1localhost:80OPTIONS * HTTP/1.0
      
      21-2-0/0/4556.
      0.22279800.00.003019.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      22-2-0/0/3414.
      0.00280800.00.002587.05
      ::1localhost:80OPTIONS * HTTP/1.0
      
      23-2-0/0/3902.
      0.00280500.00.002684.27
      ::1localhost:80OPTIONS * HTTP/1.0
      
      24-2-0/0/3031.
      0.00280600.00.002157.57
      ::1localhost:80OPTIONS * HTTP/1.0
      
      25-2-0/0/594.
      0.04210300.00.00179.17
      ::1localhost:80OPTIONS * HTTP/1.0
      
      26-2-0/0/380.
      0.001682400.00.00204.52
      ::1localhost:80OPTIONS * HTTP/1.0
      
      27-2-0/0/613.
      0.211631600.00.00339.48
      ::1localhost:80OPTIONS * HTTP/1.0
      
      28-2-0/0/298.
      0.001682200.00.00170.45
      ::1localhost:80OPTIONS * HTTP/1.0
      
      29-1-0/0/509.
      0.956800300.00.00345.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      30-1-0/0/466.
      0.006902400.00.00217.81
      ::1localhost:80OPTIONS * HTTP/1.0
      
      31-1-0/0/654.
      0.036906200.00.00460.69
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-1-0/0/275.
      0.016903800.00.00101.86
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-1-0/0/259.
      0.006905200.00.00169.32
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-1-0/0/610.
      0.376860100.00.00379.17
      ::1localhost:80OPTIONS * HTTP/1.0
      
      35-1-0/0/361.
      0.036901100.00.00225.07
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-1-0/0/211.
      0.026906100.00.0090.01
      ::1localhost:80OPTIONS * HTTP/1.0
      
      37-1-0/0/542.
      0.016906400.00.00353.13
      ::1localhost:80OPTIONS * HTTP/1.0
      
      38-1-0/0/336.
      0.026903600.00.00130.17
      ::1localhost:80OPTIONS * HTTP/1.0
      
      39-1-0/0/306.
      0.026905300.00.00148.14
      ::1localhost:80OPTIONS * HTTP/1.0
      
      40-1-0/0/148.
      0.046905500.00.0048.25
      ::1localhost:80OPTIONS * HTTP/1.0
      
      41-1-0/0/245.
      0.006901000.00.0041.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      42-1-0/0/131.
      0.026902700.00.0044.37
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-1-0/0/235.
      0.006904700.00.0048.29
      ::1localhost:80OPTIONS * HTTP/1.0
      
      44-1-0/0/425.
      0.266871700.00.00227.62
      ::1localhost:80OPTIONS * HTTP/1.0
      
      45-1-0/0/133.
      0.006906800.00.0034.13
      ::1localhost:80OPTIONS * HTTP/1.0
      
      46-1-0/0/385.
      0.026903300.00.00147.24
      ::1localhost:80OPTIONS * HTTP/1.0
      
      47-1-0/0/670.
      0.006903400.00.00244.28
      ::1localhost:80OPTIONS * HTTP/1.0
      
      48-1-0/0/257.
      0.036903000.00.00124.24
      ::1localhost:80OPTIONS * HTTP/1.0
      
      49-1-0/0/219.
      0.006902500.00.0082.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      50-1-0/0/305.
      0.036899600.00.0091.34
      ::1localhost:80OPTIONS * HTTP/1.0
      
      51-1-0/0/305.
      0.006904600.00.00118.06
      ::1localhost:80OPTIONS * HTTP/1.0
      
      52-1-0/0/345.
      0.006904500.00.00132.96
      ::1localhost:80OPTIONS * HTTP/1.0
      
      53-1-0/0/281.
      0.016906600.00.00130.90
      ::1localhost:80OPTIONS * HTTP/1.0
      
      54-1-0/0/770.
      0.006905400.00.00157.91
      ::1localhost:80OPTIONS * HTTP/1.0
      
      55-1-0/0/216.
      0.006904300.00.0046.16
      ::1localhost:80OPTIONS * HTTP/1.0
      
      56-1-0/0/244.
      0.036904800.00.0061.37
      ::1localhost:80OPTIONS * HTTP/1.0
      
      57-1-0/0/236.
      0.026900600.00.00112.76
      ::1localhost:80OPTIONS * HTTP/1.0
      
      58-1-0/0/430.
      0.006902300.00.00226.53
      ::1localhost:80OPTIONS * HTTP/1.0
      
      59-1-0/0/263.
      0.016899800.00.00126.79
      ::1localhost:80OPTIONS * HTTP/1.0
      
      60-1-0/0/107.
      0.046899900.00.0026.01
      ::1localhost:80OPTIONS * HTTP/1.0
      
      61-1-0/0/115.
      0.006902600.00.0038.45
      ::1localhost:80OPTIONS * HTTP/1.0
      
      62-1-0/0/247.
      0.036902900.00.00122.72
      ::1localhost:80OPTIONS * HTTP/1.0
      
      63-1-0/0/309.
      0.006902200.00.00122.33
      ::1localhost:80OPTIONS * HTTP/1.
      Found on 2023-04-10 04:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3f287a06ca

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Saturday, 01-Apr-2023 20:04:23 EDT
      Restart Time: Sunday, 19-Feb-2023 22:28:57 EST
      Parent Server Config. Generation: 42
      Parent Server MPM Generation: 41
      Server uptime:  40 days 20 hours 35 minutes 26 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 6211110 - Total Traffic: 3763.6 GB
      CPU Usage: u3.87 s4.84 cu.02 cs.01 - .000248% CPU load
      1.76 requests/sec - 1.1 MB/second - 0.6 MB/request
      12 requests currently being processed, 0 idle workers
      KKKWKKKW.....K.K.....K........................................G.
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-41155664/25/446423K
      0.070012.07.38286407.19
      172.30.1.219easyduplicatefinder.com:80GET /api/search?folderIds=0 HTTP/1.1
      
      1-411608910/10/436624K
      0.000013.80.01279777.88
      172.30.0.31duplicate-file-finder.com:80GET / HTTP/1.1
      
      2-41158032/13/423763K
      0.1301047.373.54271685.38
      172.30.1.219easyduplicatefinder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      3-411520512/47/415590W
      0.180034639.676.29265025.47
      172.30.0.31easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      4-41159462/6/400440K
      0.02014727.83.41256689.55
      172.30.1.219easyduplicatefinder.com:80GET /login.action HTTP/1.1
      
      5-41159474/10/389950K
      0.01012911.81.35249422.80
      172.30.1.219easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      6-41152073/43/374538K
      0.14013611.121.65237224.84
      172.30.1.219easyduplicatefinder.com:80GET /s/132313e2732323e2833323e24333/_/;/META-INF/maven/com.atla
      
      7-41152088/49/357889W
      0.24007.3117.81227520.59
      172.30.0.31easyduplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      8-41-0/0/337787.
      0.0036900.00.00215054.45
      ::1localhost:80OPTIONS * HTTP/1.0
      
      9-41-0/0/322423.
      0.0536700.00.00203118.77
      ::1localhost:80OPTIONS * HTTP/1.0
      
      10-41-0/0/295974.
      0.185800.00.00182911.78
      ::1localhost:80OPTIONS * HTTP/1.0
      
      11-41-0/0/281192.
      0.5511000.00.00174327.66
      ::1localhost:80OPTIONS * HTTP/1.0
      
      12-41-0/0/247496.
      0.0045100.00.00152657.28
      ::1localhost:80OPTIONS * HTTP/1.0
      
      13-41149774/44/211641K
      0.200211.776.44127583.80
      172.30.1.219easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      14-41-0/0/187081.
      0.0045000.00.00111277.53
      ::1localhost:80OPTIONS * HTTP/1.0
      
      15-41149796/42/172633K
      0.180131.881.21100439.36
      172.30.1.219easyduplicatefinder.com:80GET /config.json HTTP/1.1
      
      16-41-0/0/147819.
      0.4034700.00.0088941.78
      ::1localhost:80OPTIONS * HTTP/1.0
      
      17-41-0/0/111937.
      0.0044600.00.0065867.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      18-41-0/0/94906.
      0.0044800.00.0049993.62
      ::1localhost:80OPTIONS * HTTP/1.0
      
      19-41-0/0/75018.
      0.0043600.00.0039218.63
      ::1localhost:80OPTIONS * HTTP/1.0
      
      20-41-0/0/74969.
      0.0044900.00.0042627.39
      ::1localhost:80OPTIONS * HTTP/1.0
      
      21-41149863/46/68584K
      0.170010.946.0136396.09
      172.30.1.219easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      22-41-0/0/65942.
      0.115500.00.0038945.47
      ::1localhost:80OPTIONS * HTTP/1.0
      
      23-41-0/0/55558.
      0.0044700.00.0033977.77
      ::1localhost:80OPTIONS * HTTP/1.0
      
      24-41-0/0/54029.
      0.0044500.00.0034826.01
      ::1localhost:80OPTIONS * HTTP/1.0
      
      25-41-0/0/28813.
      0.00811700.00.0017660.12
      ::1localhost:80OPTIONS * HTTP/1.0
      
      26-41-0/0/21616.
      0.00811600.00.0010193.04
      ::1localhost:80OPTIONS * HTTP/1.0
      
      27-41-0/0/16321.
      0.23803400.00.007946.77
      ::1localhost:80OPTIONS * HTTP/1.0
      
      28-41-0/0/7932.
      0.00810700.00.004149.17
      ::1localhost:80OPTIONS * HTTP/1.0
      
      29-41-0/0/10253.
      0.003037000.00.005134.14
      ::1localhost:80OPTIONS * HTTP/1.0
      
      30-41-0/0/8156.
      0.003038300.00.003490.17
      ::1localhost:80OPTIONS * HTTP/1.0
      
      31-41-0/0/5350.
      0.003035200.00.002715.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-41-0/0/3764.
      0.003038200.00.002173.28
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-41-0/0/6053.
      0.003038000.00.002662.99
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-41-0/0/3411.
      0.003036700.00.001711.47
      ::1localhost:80OPTIONS * HTTP/1.0
      
      35-41-0/0/3729.
      0.093025200.00.002266.49
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-41-0/0/2941.
      0.003035600.00.001369.34
      ::1localhost:80OPTIONS * HTTP/1.0
      
      37-41-0/0/5192.
      0.003036400.00.002194.29
      ::1localhost:80OPTIONS * HTTP/1.0
      
      38-41-0/0/2647.
      0.003037900.00.001258.04
      ::1localhost:80OPTIONS * HTTP/1.0
      
      39-41-0/0/3560.
      0.003036500.00.002037.64
      ::1localhost:80OPTIONS * HTTP/1.0
      
      40-41-0/0/3457.
      0.003036300.00.001585.36
      ::1localhost:80OPTIONS * HTTP/1.0
      
      41-41-0/0/2310.
      0.003037800.00.001221.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      42-41-0/0/1727.
      0.243021400.00.00836.97
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-41-0/0/1352.
      0.003037700.00.00730.21
      ::1localhost:80OPTIONS * HTTP/1.0
      
      44-40-0/0/1119.
      0.025332800.00.00536.36
      ::1localhost:80OPTIONS * HTTP/1.0
      
      45-40-0/0/1105.
      0.535274200.00.00457.73
      ::1localhost:80OPTIONS * HTTP/1.0
      
      46-40-0/0/781.
      0.005334700.00.00301.86
      ::1localhost:80OPTIONS * HTTP/1.0
      
      47-40-0/0/702.
      0.005337200.00.00364.78
      ::1localhost:80OPTIONS * HTTP/1.0
      
      48-40-0/0/1174.
      0.005337300.00.00657.38
      ::1localhost:80OPTIONS * HTTP/1.0
      
      49-40-0/0/716.
      0.005337100.00.00301.74
      ::1localhost:80OPTIONS * HTTP/1.0
      
      50-40-0/0/853.
      0.045332200.00.00266.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      51-40-0/0/660.
      0.735246100.00.00318.83
      172.30.0.31dlshield.com:80POST /contact.php HTTP/1.1
      
      52-40-0/0/445.
      0.005334500.00.00227.67
      ::1localhost:80OPTIONS * HTTP/1.0
      
      53-40-0/0/484.
      0.025329700.00.00264.89
      ::1localhost:80OPTIONS * HTTP/1.0
      
      54-40-0/0/704.
      0.005337000.00.00408.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      55-40-0/0/832.
      0.005336800.00.00377.69
      ::1localhost:80OPTIONS * HTTP/1.0
      
      56-40-0/0/950.
      0.005336900.00.00515.79
      ::1localhost:80OPTIONS * HTTP/1.0
      
      57-40-0/0/1049.
      0.005334400.00.00324.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      58-40-0/0/535.
      0.005336200.00.00301.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      59-40-0/0/409.
      0.025333500.00.00153.59
      ::1localhost:80OPTIONS * HTTP/1.0
      
      60-40-0/0/546.
      0.025334300.00.00299.23
      ::1localhost:80OPTIONS * HTTP/1.0
      
      61-40-0/0/666.
      0.005338400.00.00350.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      62-25153950/31/283G
      0.10142166000.08.6097.38
      172.30.0.31duplicatephotocleaner.com:80
      Found on 2023-04-02 00:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311652422d1652422d4d924d40

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.254)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2019-09-16T13:13:53
      
      Current Time: Saturday, 01-Apr-2023 20:04:23 EDT
      Restart Time: Thursday, 03-Mar-2022 15:52:06 EST
      Parent Server Config. Generation: 395
      Parent Server MPM Generation: 394
      Server uptime:  394 days 3 hours 12 minutes 17 seconds
      Server load: 0.00 0.00 0.01
      Total accesses: 66347711 - Total Traffic: 22714.3 GB
      CPU Usage: u5.52 s9.58 cu0 cs0 - 4.43e-5% CPU load
      1.95 requests/sec - 0.7 MB/second - 359.0 kB/request
      10 requests currently being processed, 0 idle workers
      KKWWW.KKW....K..W...............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-394285752/14/3872608K
      0.09011.737.241477573.38
      172.30.0.31easyduplicatefinder.com:80GET /telescope/requests HTTP/1.1
      
      1-394281223/35/3789928K
      0.22002.448.041435648.63
      172.30.0.31easyduplicatefinder.com:80GET / HTTP/1.1
      
      2-394286851/11/3711095W
      0.05000.96.561395973.00
      172.30.1.219easyduplicatefinder.com:80GET /info.php HTTP/1.1
      
      3-394265872/93/3619329W
      0.59001.9196.501363073.50
      172.30.1.219easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      4-394281261/35/3537544W
      0.240043310.686.091324976.75
      172.30.1.219easyduplicatefinder.com:80GET /.git/config HTTP/1.1
      
      5-394-0/0/3442691.
      0.00900.00.001288365.00
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      6-394281284/40/3336777K
      0.26003.5111.221235610.38
      172.30.1.219duplicate-file-finder.com:80GET /.DS_Store HTTP/1.1
      
      7-394281291/39/3217807K
      0.20000.975.051183290.13
      172.30.0.31easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      8-394288172/10/3098345W
      0.05001.74.671134662.38
      172.30.1.219easyduplicatefinder.com:80GET /.DS_Store HTTP/1.1
      
      9-394-0/0/2964619.
      0.0636300.00.001071572.63
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      10-394-0/0/2823382.
      1.7113400.00.001014835.69
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      11-394-0/0/2648248.
      0.0335800.00.00946682.88
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      12-394-0/0/2451975.
      0.0036700.00.00877953.75
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      13-394279031/46/2269156K
      0.30000.9120.34789032.25
      172.30.0.31easyduplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      14-394-0/0/2080897.
      0.0044200.00.00722789.88
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      15-394-0/0/1950414.
      0.1643600.00.00665105.63
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      16-394279052/41/1755404W
      0.190034.118.00603962.25
      172.30.1.219easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      17-394-0/0/1498375.
      0.0044800.00.00499287.03
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      18-394-0/0/1278992.
      0.0735900.00.00426108.47
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      19-394-0/0/1169756.
      0.224400.00.00377105.47
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      20-394-0/0/1051906.
      0.0044700.00.00345655.97
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      21-394-0/0/978106.
      0.0044600.00.00329096.44
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      22-394-0/0/938856.
      0.0044500.00.00308932.09
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      23-394-0/0/899603.
      0.0044400.00.00302864.31
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      24-394-0/0/848940.
      0.0044300.00.00281087.97
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      25-394-0/0/676339.
      0.26633300.00.00218016.80
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      26-394-0/0/547315.
      0.73754300.00.00164866.56
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      27-394-0/0/440300.
      0.00811600.00.00135388.33
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      28-394-0/0/374666.
      0.20811100.00.00112099.34
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      29-394-0/0/348709.
      0.00811500.00.0098920.28
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      30-394-0/0/292875.
      0.203023400.00.0086876.41
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      31-394-0/0/278012.
      0.003038000.00.0081801.97
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      32-394-0/0/256722.
      0.013036600.00.0075719.35
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      33-394-0/0/251571.
      0.133025600.00.0074630.45
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      34-394-0/0/236437.
      0.003036500.00.0070252.99
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      35-394-0/0/209872.
      0.003037900.00.0066802.01
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      36-394-0/0/215295.
      0.003037800.00.0065018.70
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      37-394-0/0/205743.
      0.003036400.00.0064549.11
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      38-394-0/0/204821.
      0.003037700.00.0062370.16
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      39-394-0/0/199022.
      0.013035500.00.0060656.89
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      40-394-0/0/209197.
      0.003037600.00.0059077.95
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      41-394-0/0/176027.
      0.003036300.00.0048935.19
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      42-394-0/0/146528.
      0.003035100.00.0037439.08
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      43-394-0/0/116388.
      0.193017800.00.0029929.56
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      44-394-0/0/94654.
      0.003334100.00.0023176.57
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      45-394-0/0/80445.
      0.003332100.00.0017934.45
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      46-394-0/0/75534.
      0.003333800.00.0014881.15
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      47-394-0/0/67521.
      0.003333900.00.0012641.25
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      48-393-0/0/55616.
      0.055331900.00.0010498.45
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      49-393-0/0/64070.
      0.005336300.00.0010570.57
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      50-393-0/0/52496.
      0.005336600.00.008576.94
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      51-393-0/0/44685.
      0.005334400.00.007603.65
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      52-393-0/0/37412.
      0.015334300.00.007263.07
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      53-393-0/0/49207.
      0.005336500.00.007042.29
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      54-393-0/0/35459.
      0.805280000.00.005235.79
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      55-393-0/0/37703.
      0.035332400.00.006086.09
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      56-393-0/0/31403.
      0.005336400.00.005369.16
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      57-393-0/0/27058.
      0.045334800.00.004437.34
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      58-393-0/0/27868.
      0.005335200.00.005159.37
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      59-393-0/0/25077.
      0.905274900.00.004636.37
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      60-393-0/0/23705.
      0.005338300.00.004482.03
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      61-393-0/0/24893.
      0.045333600.00.004179.08
      ::1172.30.0.25
      Found on 2023-04-02 00:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3f92f0cbc7

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Wednesday, 01-Mar-2023 12:14:34 EST
      Restart Time: Sunday, 19-Feb-2023 22:28:57 EST
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  9 days 13 hours 45 minutes 37 seconds
      Server load: 0.32 0.10 0.02
      Total accesses: 1097762 - Total Traffic: 709.6 GB
      CPU Usage: u1.69 s1.85 cu0 cs0 - .000428% CPU load
      1.33 requests/sec - 0.9 MB/second - 0.7 MB/request
      17 requests currently being processed, 3 idle workers
      KWWWKKKWW_KK_WKK_K..KK..........................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-102016813/13/79955K
      0.010027.20.0354273.84
      172.30.1.219easyduplicatefinder.com:80GET /.git/config HTTP/1.1
      
      1-10201061/19/78166W
      0.02009.80.7752304.53
      172.30.1.219easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      2-10178322/58/74806W
      0.260010.661.2250172.97
      172.30.0.31duplicatefinder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      3-10201818/8/73552W
      0.000016.00.0248508.43
      172.30.1.219easyduplicatefinder.com:80GET / HTTP/1.1
      
      4-102010721/23/70350K
      0.0204344.60.0647082.13
      172.30.0.31duplicatefinder.com:80GET /.DS_Store HTTP/1.1
      
      5-10196266/31/68747K
      0.08105.011.3047167.35
      172.30.1.219duplicatefinder.com:80GET /telescope/requests HTTP/1.1
      
      6-101965210/36/65419K
      0.082020.510.5143397.68
      172.30.0.31easyduplicatefinder.com:80GET /info.php HTTP/1.1
      
      7-101995918/25/64343W
      0.030045.20.9442998.81
      172.30.1.219easyduplicatefinder.com:80GET /telescope/requests HTTP/1.1
      
      8-10201821/1/61406W
      0.00001.00.0041090.66
      172.30.1.219easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      9-10201850/0/57184_
      0.02000.00.0037881.44
      ::1localhost:80OPTIONS * HTTP/1.0
      
      10-10199669/17/54988K
      0.0305232.03.3636585.30
      172.30.0.31duplicatefinder.com:80GET /.env HTTP/1.1
      
      11-101996714/20/48485K
      0.0304720.93.0731610.02
      172.30.1.219duplicatephotocleaner.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-10201860/0/43990_
      0.00000.00.0029367.21
      ::1localhost:80OPTIONS * HTTP/1.0
      
      13-10201870/0/36616W
      0.00000.00.0023818.69
      172.30.0.31duplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      14-10201133/5/32091K
      0.0104711.63.6920954.38
      172.30.1.219duplicatephotocleaner.com:80GET /server-status HTTP/1.1
      
      15-102011413/17/29095K
      0.0303232.82.7118900.76
      172.30.0.31duplicatefinder.com:80GET / HTTP/1.1
      
      16-10201880/0/25641_
      0.45000.00.0016500.66
      ::1localhost:80OPTIONS * HTTP/1.0
      
      17-10201151/10/20214K
      0.01200.93.3613389.46
      172.30.0.31duplicate-file-finder.com:80GET /v2/_catalog HTTP/1.1
      
      18-10-0/0/14474.
      0.00300.00.009759.73
      ::1localhost:80OPTIONS * HTTP/1.0
      
      19-10-0/0/12527.
      0.001500.00.007951.88
      ::1localhost:80OPTIONS * HTTP/1.0
      
      20-10201188/10/12725K
      0.00017.21.048063.18
      172.30.1.219duplicatephotocleaner.com:80GET /.env HTTP/1.1
      
      21-102011923/25/11968K
      0.021032.10.877643.15
      172.30.0.31duplicatefinder.com:80GET /config.json HTTP/1.1
      
      22-10-0/0/13092.
      0.001400.00.008348.39
      ::1localhost:80OPTIONS * HTTP/1.0
      
      23-10-0/0/11321.
      0.00800.00.007344.66
      ::1localhost:80OPTIONS * HTTP/1.0
      
      24-10-0/0/11463.
      0.001300.00.007651.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      25-10-0/0/5019.
      0.0044100.00.003336.55
      ::1localhost:80OPTIONS * HTTP/1.0
      
      26-10-0/0/2774.
      0.00990700.00.001514.31
      ::1localhost:80OPTIONS * HTTP/1.0
      
      27-10-0/0/1995.
      0.011281000.00.001249.03
      ::1localhost:80OPTIONS * HTTP/1.0
      
      28-10-0/0/1761.
      0.051267100.00.001206.37
      ::1localhost:80OPTIONS * HTTP/1.0
      
      29-10-0/0/1292.
      0.001283500.00.00686.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      30-10-0/0/1153.
      0.001281700.00.00689.35
      ::1localhost:80OPTIONS * HTTP/1.0
      
      31-10-0/0/1286.
      0.191246200.00.00720.21
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-10-0/0/884.
      0.001283300.00.00470.03
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-10-0/0/1566.
      0.001281200.00.00627.83
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-10-0/0/640.
      0.031277600.00.00278.85
      ::1localhost:80OPTIONS * HTTP/1.0
      
      35-10-0/0/660.
      0.001283200.00.00382.27
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-10-0/0/758.
      0.011281400.00.00316.99
      ::1localhost:80OPTIONS * HTTP/1.0
      
      37-10-0/0/763.
      0.001283100.00.00398.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      38-10-0/0/649.
      0.001283000.00.00270.34
      ::1localhost:80OPTIONS * HTTP/1.0
      
      39-10-0/0/949.
      0.221239200.00.00451.71
      ::1localhost:80OPTIONS * HTTP/1.0
      
      40-10-0/0/656.
      0.001281300.00.00322.61
      ::1localhost:80OPTIONS * HTTP/1.0
      
      41-9-0/0/493.
      0.007509700.00.00159.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      42-9-0/0/222.
      0.007508200.00.0019.38
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-9-0/0/215.
      0.007507600.00.0045.67
      ::1localhost:80OPTIONS * HTTP/1.0
      
      44-9-0/0/113.
      0.007507300.00.0034.39
      ::1localhost:80OPTIONS * HTTP/1.0
      
      45-9-0/0/189.
      0.027507200.00.0033.96
      ::1localhost:80OPTIONS * HTTP/1.0
      
      46-9-0/0/156.
      0.007509500.00.0046.11
      ::1localhost:80OPTIONS * HTTP/1.0
      
      47-9-0/0/171.
      0.007509400.00.0050.69
      ::1localhost:80OPTIONS * HTTP/1.0
      
      48-9-0/0/84.
      0.038878600.00.0070.07
      ::1localhost:80OPTIONS * HTTP/1.0
      
      49-9-0/0/140.
      0.008880100.00.0026.35
      ::1localhost:80OPTIONS * HTTP/1.0
      
      50-9-0/0/6.
      0.008878800.00.001.17
      ::1localhost:80OPTIONS * HTTP/1.0
      
      51-9-0/0/16.
      0.008878700.00.007.40
      ::1localhost:80OPTIONS * HTTP/1.0
      
      52-9-0/0/85.
      0.248843700.00.0052.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      53-9-0/0/46.
      0.008880000.00.0025.27
      ::1localhost:80OPTIONS * HTTP/1.0
      
      54-8-0/0/2.
      0.0019349500.00.000.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      55-2-0/0/5.
      0.0270884600.00.003.71
      172.30.0.31easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      56-2-0/0/44.
      0.0570889900.00.0028.55
      ::1localhost:80OPTIONS * HTTP/1.0
      
      57-2-0/0/20.
      0.1070885100.00.0013.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      58-2-0/0/17.
      0.0670882000.00.008.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      59-2-0/0/4.
      0.0270885700.00.002.39
      172.30.0.31easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      60-2-0/0/85.
      0.4870820700.00.00128.69
      ::1localhost:80OPTIONS * HTTP/1.0
      
      61-2-0/0/182.
      0.7670760400.00.00149.44
      ::1localhost:80OPTIONS * HTTP/1.0
      
      62-2-0/0/18.
      0.057088210
      Found on 2023-03-01 17:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3fbebed876

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Wednesday, 01-Mar-2023 12:14:35 EST
      Restart Time: Sunday, 19-Feb-2023 22:28:57 EST
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  9 days 13 hours 45 minutes 38 seconds
      Server load: 0.32 0.10 0.02
      Total accesses: 1097780 - Total Traffic: 709.6 GB
      CPU Usage: u1.69 s1.86 cu0 cs0 - .000429% CPU load
      1.33 requests/sec - 0.9 MB/second - 0.7 MB/request
      17 requests currently being processed, 11 idle workers
      KKKKWKKKK_KK_KKW_K__KK______....................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-102016815/15/79957K
      0.0105742.50.0454273.86
      172.30.1.219easyduplicatefinder.com:80GET /about HTTP/1.1
      
      1-10201063/21/78168K
      0.0206128.80.7952304.54
      172.30.1.219duplicatephotocleaner.com:80GET /config.json HTTP/1.1
      
      2-10178323/59/74807K
      0.2606716.961.2250172.97
      172.30.0.31duplicatefinder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      3-102018111/11/73555K
      0.0104154.20.0548508.47
      172.30.1.219easyduplicatefinder.com:80GET /api/search?folderIds=0 HTTP/1.1
      
      4-102010722/24/70351W
      0.020051.60.0647082.13
      172.30.0.31easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      5-10196266/31/68747K
      0.08105.011.3047167.35
      172.30.1.219duplicatefinder.com:80GET /telescope/requests HTTP/1.1
      
      6-101965210/36/65419K
      0.083020.510.5143397.68
      172.30.0.31easyduplicatefinder.com:80GET /info.php HTTP/1.1
      
      7-101995920/27/64345K
      0.0303864.20.9642998.83
      172.30.1.219duplicatephotocleaner.com:80GET /v2/_catalog HTTP/1.1
      
      8-10201823/3/61408K
      0.00005.80.0141090.67
      172.30.1.219easyduplicatefinder.com:80GET /config.json HTTP/1.1
      
      9-10201850/0/57184_
      0.02100.00.0037881.44
      ::1localhost:80OPTIONS * HTTP/1.0
      
      10-10199669/17/54988K
      0.0305232.03.3636585.30
      172.30.0.31duplicatefinder.com:80GET /.env HTTP/1.1
      
      11-101996715/21/48486K
      0.030021.73.0731610.02
      172.30.1.219easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      12-10201860/0/43990_
      0.00100.00.0029367.21
      ::1localhost:80OPTIONS * HTTP/1.0
      
      13-10201871/1/36617K
      0.000667.10.0123818.70
      172.30.0.31duplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      14-10201134/6/32092K
      0.0106921.03.7020954.39
      172.30.1.219easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-102011414/18/29096W
      0.030039.92.7218900.77
      172.30.0.31easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      16-10201880/0/25641_
      0.45100.00.0016500.66
      ::1localhost:80OPTIONS * HTTP/1.0
      
      17-10201151/10/20214K
      0.01200.93.3613389.46
      172.30.0.31duplicate-file-finder.com:80GET /v2/_catalog HTTP/1.1
      
      18-10202140/0/14474_
      0.00000.00.009759.73
      ::1localhost:80OPTIONS * HTTP/1.0
      
      19-10202150/0/12527_
      0.00000.00.007951.88
      ::1localhost:80OPTIONS * HTTP/1.0
      
      20-10201188/10/12725K
      0.00117.21.048063.18
      172.30.1.219duplicatephotocleaner.com:80GET /.env HTTP/1.1
      
      21-102011924/26/11969K
      0.0206539.20.887643.16
      172.30.0.31duplicatefinder.com:80GET /api/search?folderIds=0 HTTP/1.1
      
      22-10202160/0/13092_
      0.00000.00.008348.39
      ::1localhost:80OPTIONS * HTTP/1.0
      
      23-10202170/0/11321_
      0.00000.00.007344.66
      ::1localhost:80OPTIONS * HTTP/1.0
      
      24-10202180/0/11463_
      0.00000.00.007651.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      25-10202190/0/5019_
      0.00000.00.003336.55
      ::1localhost:80OPTIONS * HTTP/1.0
      
      26-10202250/0/2774_
      0.00000.00.001514.31
      ::1localhost:80OPTIONS * HTTP/1.0
      
      27-10202260/0/1995_
      0.01000.00.001249.03
      ::1localhost:80OPTIONS * HTTP/1.0
      
      28-10-0/0/1761.
      0.051267100.00.001206.37
      ::1localhost:80OPTIONS * HTTP/1.0
      
      29-10-0/0/1292.
      0.001283500.00.00686.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      30-10-0/0/1153.
      0.001281700.00.00689.35
      ::1localhost:80OPTIONS * HTTP/1.0
      
      31-10-0/0/1286.
      0.191246300.00.00720.21
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-10-0/0/884.
      0.001283300.00.00470.03
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-10-0/0/1566.
      0.001281200.00.00627.83
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-10-0/0/640.
      0.031277600.00.00278.85
      ::1localhost:80OPTIONS * HTTP/1.0
      
      35-10-0/0/660.
      0.001283200.00.00382.27
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-10-0/0/758.
      0.011281400.00.00316.99
      ::1localhost:80OPTIONS * HTTP/1.0
      
      37-10-0/0/763.
      0.001283100.00.00398.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      38-10-0/0/649.
      0.001283000.00.00270.34
      ::1localhost:80OPTIONS * HTTP/1.0
      
      39-10-0/0/949.
      0.221239300.00.00451.71
      ::1localhost:80OPTIONS * HTTP/1.0
      
      40-10-0/0/656.
      0.001281300.00.00322.61
      ::1localhost:80OPTIONS * HTTP/1.0
      
      41-9-0/0/493.
      0.007509800.00.00159.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      42-9-0/0/222.
      0.007508300.00.0019.38
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-9-0/0/215.
      0.007507700.00.0045.67
      ::1localhost:80OPTIONS * HTTP/1.0
      
      44-9-0/0/113.
      0.007507400.00.0034.39
      ::1localhost:80OPTIONS * HTTP/1.0
      
      45-9-0/0/189.
      0.027507300.00.0033.96
      ::1localhost:80OPTIONS * HTTP/1.0
      
      46-9-0/0/156.
      0.007509600.00.0046.11
      ::1localhost:80OPTIONS * HTTP/1.0
      
      47-9-0/0/171.
      0.007509500.00.0050.69
      ::1localhost:80OPTIONS * HTTP/1.0
      
      48-9-0/0/84.
      0.038878700.00.0070.07
      ::1localhost:80OPTIONS * HTTP/1.0
      
      49-9-0/0/140.
      0.008880200.00.0026.35
      ::1localhost:80OPTIONS * HTTP/1.0
      
      50-9-0/0/6.
      0.008878900.00.001.17
      ::1localhost:80OPTIONS * HTTP/1.0
      
      51-9-0/0/16.
      0.008878800.00.007.40
      ::1localhost:80OPTIONS * HTTP/1.0
      
      52-9-0/0/85.
      0.248843700.00.0052.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      53-9-0/0/46.
      0.008880100.00.0025.27
      ::1localhost:80OPTIONS * HTTP/1.0
      
      54-8-0/0/2.
      0.0019349600.00.000.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      55-2-0/0/5.
      0.0270884600.00.003.71
      172.30.0.31easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      56-2-0/0/44.
      0.0570889900.00.0028.55
      ::1localhost:80OPTIONS * HTTP/1.0
      
      57-2-0/0/20.
      0.1070885100.00.0013.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      58-2-0/0/17.
      0.0670882100.00.008.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      59-2-0/0/4.
      0.0270885700.00.002.39
      172.30.0.31easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      60-2-0/0/85.
      0.4870820700.00.00128.69
      ::1localhost:80OPTIONS * HTTP/1.0
      
      61-2-0/0/182.
      0.7670760500.00.00149.44
      ::1localhost:80OPTIONS * HTTP/1.0
      
      62-2-
      Found on 2023-03-01 17:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3f7614158b

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Tuesday, 21-Feb-2023 01:51:10 EST
      Restart Time: Sunday, 19-Feb-2023 22:28:57 EST
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  1 day 3 hours 22 minutes 13 seconds
      Server load: 0.18 0.07 0.01
      Total accesses: 132882 - Total Traffic: 89.2 GB
      CPU Usage: u1.92 s2.39 cu0 cs0 - .00437% CPU load
      1.35 requests/sec - 0.9 MB/second - 0.7 MB/request
      11 requests currently being processed, 0 idle workers
      KKKKKW...W...K......K.W.K.......................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-180121/1/9604K
      0.00013.60.006305.93
      172.30.0.31duplicatephotocleaner.com:80GET /images/screenshots/screen5_mac_thumb.webp HTTP/1.1
      
      1-178391/6/10027K
      0.03130.95.066690.69
      172.30.1.191easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      2-157121/86/9197K
      0.43002.297.556487.11
      172.30.0.31duplicatephotocleaner.com:80GET /images/screenshots/screen2_mac_thumb.webp HTTP/1.1
      
      3-148181/143/8859K
      0.53003.699.125973.74
      172.30.0.31duplicatephotocleaner.com:80GET /images/fonts/icons.woff2?7c70ecae9c659c8053e47b44327639b7 
      
      4-178762/6/8413K
      0.02001.63.825661.25
      172.30.0.31easyduplicatefinder.com:80GET /.env HTTP/1.1
      
      5-178832/5/8714W
      0.01001.92.666375.57
      172.30.1.191easyduplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      6-1-0/0/8067.
      0.2932800.00.005918.44
      ::1localhost:80OPTIONS * HTTP/1.0
      
      7-1-0/0/7906.
      0.0031600.00.005726.90
      ::1localhost:80OPTIONS * HTTP/1.0
      
      8-1-0/0/8172.
      0.0032600.00.005619.78
      ::1localhost:80OPTIONS * HTTP/1.0
      
      9-168743/46/7166W
      0.220020.431.035105.41
      172.30.1.191easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      10-1-0/0/7068.
      0.2732900.00.005013.42
      ::1localhost:80OPTIONS * HTTP/1.0
      
      11-1-0/0/5362.
      0.2532400.00.003617.34
      ::1localhost:80OPTIONS * HTTP/1.0
      
      12-1-0/0/5667.
      0.0433100.00.003545.60
      ::1localhost:80OPTIONS * HTTP/1.0
      
      13-168835/44/3510K
      0.200062.929.692048.89
      172.30.0.31duplicatephotocleaner.com:80GET /images/screenshots/screen9_mac_thumb.webp HTTP/1.1
      
      14-1-0/0/3618.
      0.0033500.00.002354.05
      ::1localhost:80OPTIONS * HTTP/1.0
      
      15-1-0/0/3309.
      0.0423100.00.002289.36
      ::1localhost:80OPTIONS * HTTP/1.0
      
      16-1-0/0/3466.
      0.0033610.00.002634.67
      ::1localhost:80OPTIONS * HTTP/1.0
      
      17-1-0/0/2542.
      0.0033200.00.001688.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      18-1-0/0/2174.
      0.0033300.00.001456.90
      ::1localhost:80OPTIONS * HTTP/1.0
      
      19-1-0/0/1373.
      0.0033400.00.00956.59
      ::1localhost:80OPTIONS * HTTP/1.0
      
      20-168941/51/1471K
      0.24100.832.271023.52
      172.30.1.191easyduplicatefinder.com:80GET /.git/config HTTP/1.1
      
      21-1-0/0/1797.
      0.202200.00.001223.60
      ::1localhost:80OPTIONS * HTTP/1.0
      
      22-168963/45/1428W
      0.180014.529.10924.73
      172.30.1.191easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      23-1-0/0/1229.
      0.163400.00.00771.90
      ::1localhost:80OPTIONS * HTTP/1.0
      
      24-168981/57/1195K
      0.19003.229.59915.22
      172.30.0.31duplicatephotocleaner.com:80GET /images/screenshots/screen7_mac_thumb.webp HTTP/1.1
      
      25-1-0/0/569.
      0.19380200.00.00421.51
      ::1localhost:80OPTIONS * HTTP/1.0
      
      26-1-0/0/142.
      0.482011900.00.0078.99
      ::1localhost:80OPTIONS * HTTP/1.0
      
      27-1-0/0/266.
      0.022107700.00.00194.59
      ::1localhost:80OPTIONS * HTTP/1.0
      
      28-1-0/0/182.
      0.022101500.00.00112.49
      ::1localhost:80OPTIONS * HTTP/1.0
      
      29-1-0/0/6.
      0.003269900.00.002.24
      ::1localhost:80OPTIONS * HTTP/1.0
      
      30-1-0/0/5.
      0.015376100.00.000.91
      ::1localhost:80OPTIONS * HTTP/1.0
      
      31-1-0/0/8.
      0.005377900.00.001.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-1-0/0/49.
      0.175345700.00.0021.74
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-1-0/0/21.
      0.005377800.00.0010.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-1-0/0/5.
      0.005376200.00.002.25
      ::1localhost:80OPTIONS * HTTP/1.0
      
      35-1-0/0/3.
      0.005377700.00.000.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-1-0/0/4.
      0.005377600.00.000.99
      ::1localhost:80OPTIONS * HTTP/1.0
      
      37-1-0/0/139.
      0.005377500.00.0078.52
      ::1localhost:80OPTIONS * HTTP/1.0
      
      38-1-0/0/136.
      0.125357600.00.00107.93
      ::1localhost:80OPTIONS * HTTP/1.0
      
      39-1-0/0/5.
      0.005377400.00.000.01
      ::1localhost:80OPTIONS * HTTP/1.0
      
      40-1-0/0/3.
      0.005377300.00.000.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      41-1-0/0/1.
      0.005968800.00.000.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      42-1-0/0/1.
      0.005968700.00.000.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-1-0/0/3.
      0.005967000.00.001.56
      ::1localhost:80OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.18 (Ubuntu) Server at www.easyduplicatefinder.com Port 80
      
      
      Found on 2023-02-21 06:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3fd1d9e0a5

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Tuesday, 21-Feb-2023 01:51:12 EST
      Restart Time: Sunday, 19-Feb-2023 22:28:57 EST
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  1 day 3 hours 22 minutes 15 seconds
      Server load: 0.17 0.07 0.01
      Total accesses: 132907 - Total Traffic: 89.2 GB
      CPU Usage: u1.49 s2.02 cu0 cs0 - .00356% CPU load
      1.35 requests/sec - 0.9 MB/second - 0.7 MB/request
      17 requests currently being processed, 0 idle workers
      KKKKKWKKKKKKKK......K.K.K.......................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-180121/1/9604K
      0.00213.60.006305.93
      172.30.0.31duplicatephotocleaner.com:80GET /images/screenshots/screen5_mac_thumb.webp HTTP/1.1
      
      1-178391/6/10027K
      0.03330.95.066690.69
      172.30.1.191easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      2-157121/86/9197K
      0.43202.297.556487.11
      172.30.0.31duplicatephotocleaner.com:80GET /images/screenshots/screen2_mac_thumb.webp HTTP/1.1
      
      3-148181/143/8859K
      0.53203.699.125973.74
      172.30.0.31duplicatephotocleaner.com:80GET /images/fonts/icons.woff2?7c70ecae9c659c8053e47b44327639b7 
      
      4-178763/7/8414K
      0.0308810.83.835661.25
      172.30.0.31easyduplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      5-178830/8/8717W
      0.02000.03.516376.42
      172.30.0.31easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      6-180254/4/8071K
      0.0007614.10.015918.45
      172.30.0.31easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-180262/2/7908K
      0.0007810.10.015726.91
      172.30.0.31easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      8-180291/1/8173K
      0.000899.20.015619.79
      172.30.1.191easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      9-168741/49/7169K
      0.23100.931.845106.21
      172.30.0.31easyduplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      10-180301/1/7069K
      0.000599.10.015013.43
      172.30.1.191easyduplicatefinder.com:80GET /.env HTTP/1.1
      
      11-180311/1/5363K
      0.000639.20.013617.35
      172.30.1.191easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      12-180323/3/5670K
      0.0003912.30.013545.61
      172.30.0.31easyduplicatefinder.com:80GET /.env HTTP/1.1
      
      13-168835/44/3510K
      0.202062.929.692048.89
      172.30.0.31duplicatephotocleaner.com:80GET /images/screenshots/screen9_mac_thumb.webp HTTP/1.1
      
      14-1-0/0/3618.
      0.0033800.00.002354.05
      ::1localhost:80OPTIONS * HTTP/1.0
      
      15-1-0/0/3309.
      0.0423400.00.002289.36
      ::1localhost:80OPTIONS * HTTP/1.0
      
      16-1-0/0/3466.
      0.0033910.00.002634.67
      ::1localhost:80OPTIONS * HTTP/1.0
      
      17-1-0/0/2542.
      0.0033500.00.001688.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      18-1-0/0/2174.
      0.0033600.00.001456.90
      ::1localhost:80OPTIONS * HTTP/1.0
      
      19-1-0/0/1373.
      0.0033700.00.00956.59
      ::1localhost:80OPTIONS * HTTP/1.0
      
      20-168942/52/1472K
      0.24212110.332.271023.53
      172.30.1.191easyduplicatefinder.com:80GET /s/7353e22313e2333323e28313/_/;/META-INF/maven/com.atlassia
      
      21-1-0/0/1797.
      0.202400.00.001223.60
      ::1localhost:80OPTIONS * HTTP/1.0
      
      22-168962/49/1432K
      0.2005520.129.97925.60
      172.30.0.31easyduplicatefinder.com:80GET / HTTP/1.1
      
      23-1-0/0/1229.
      0.163600.00.00771.90
      ::1localhost:80OPTIONS * HTTP/1.0
      
      24-168982/58/1196K
      0.19008.029.60915.23
      172.30.0.31duplicatephotocleaner.com:80GET /images/favicon.png HTTP/1.1
      
      25-1-0/0/569.
      0.19380500.00.00421.51
      ::1localhost:80OPTIONS * HTTP/1.0
      
      26-1-0/0/142.
      0.482012100.00.0078.99
      ::1localhost:80OPTIONS * HTTP/1.0
      
      27-1-0/0/266.
      0.022107900.00.00194.59
      ::1localhost:80OPTIONS * HTTP/1.0
      
      28-1-0/0/182.
      0.022101700.00.00112.49
      ::1localhost:80OPTIONS * HTTP/1.0
      
      29-1-0/0/6.
      0.003270200.00.002.24
      ::1localhost:80OPTIONS * HTTP/1.0
      
      30-1-0/0/5.
      0.015376300.00.000.91
      ::1localhost:80OPTIONS * HTTP/1.0
      
      31-1-0/0/8.
      0.005378100.00.001.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-1-0/0/49.
      0.175345900.00.0021.74
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-1-0/0/21.
      0.005378000.00.0010.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-1-0/0/5.
      0.005376400.00.002.25
      ::1localhost:80OPTIONS * HTTP/1.0
      
      35-1-0/0/3.
      0.005377900.00.000.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-1-0/0/4.
      0.005377800.00.000.99
      ::1localhost:80OPTIONS * HTTP/1.0
      
      37-1-0/0/139.
      0.005377700.00.0078.52
      ::1localhost:80OPTIONS * HTTP/1.0
      
      38-1-0/0/136.
      0.125357800.00.00107.93
      ::1localhost:80OPTIONS * HTTP/1.0
      
      39-1-0/0/5.
      0.005377600.00.000.01
      ::1localhost:80OPTIONS * HTTP/1.0
      
      40-1-0/0/3.
      0.005377500.00.000.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      41-1-0/0/1.
      0.005969000.00.000.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      42-1-0/0/1.
      0.005968900.00.000.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-1-0/0/3.
      0.005967200.00.001.56
      ::1localhost:80OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.18 (Ubuntu) Server at www.easyduplicatefinder.com Port 80
      
      
      Found on 2023-02-21 06:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311652422d1652422d131bfe14

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.254)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2019-09-16T13:13:53
      
      Current Time: Wednesday, 11-Jan-2023 22:07:51 EST
      Restart Time: Thursday, 03-Mar-2022 15:52:06 EST
      Parent Server Config. Generation: 315
      Parent Server MPM Generation: 314
      Server uptime:  314 days 6 hours 15 minutes 45 seconds
      Server load: 0.03 0.07 0.07
      Total accesses: 46839122 - Total Traffic: 12246.6 GB
      CPU Usage: u4.51 s7.47 cu.01 cs.06 - 4.44e-5% CPU load
      1.73 requests/sec - 472.9 kB/second - 274.2 kB/request
      19 requests currently being processed, 0 idle workers
      WKKWKKKKKKKWKKKKKK....................................G.........
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-314631927/52/2681169W
      0.170077.513.23791222.13
      172.30.1.43easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      1-31468199/9/2635536K
      0.01012222.40.02773689.00
      172.30.0.74easyduplicatefinder.com:80GET /api/search?folderIds=0 HTTP/1.1
      
      2-31463261/40/2588481K
      0.18000.819.09753757.63
      172.30.1.43duplicatephotocleaner.com:80GET /.DS_Store HTTP/1.1
      
      3-3148751/9/2520791W
      0.04101403.74.85736221.94
      172.30.1.43easyduplicatefinder.com:80GET /files/edfSetup_full.exe HTTP/1.1
      
      4-31468323/3/2472949K
      0.0105917.70.02717533.06
      172.30.1.43duplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      5-31463271/51/2410019K
      0.23000.923.33693480.13
      172.30.1.43duplicatephotocleaner.com:80GET /server-status HTTP/1.1
      
      6-31443726/108/2343196K
      0.6515320.370.34671837.81
      172.30.0.74duplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      7-31463309/28/2263345K
      0.1319735.414.69640286.31
      172.30.0.74easyduplicatefinder.com:80GET / HTTP/1.1
      
      8-31463319/31/2184203K
      0.13010931.113.82618635.81
      172.30.0.74easyduplicatefinder.com:80GET /about HTTP/1.1
      
      9-314633220/40/2092642K
      0.16014086.314.73582820.19
      172.30.0.74easyduplicatefinder.com:80GET /login.action HTTP/1.1
      
      10-31468333/3/1998900K
      0.0109017.90.02551772.75
      172.30.1.43duplicatefinder.com:80GET /server-status HTTP/1.1
      
      11-31468822/2/1868479W
      0.00001.70.00514895.56
      172.30.1.43easyduplicatefinder.com:80GET /.git/config HTTP/1.1
      
      12-31468831/1/1734095K
      0.00050.90.00482081.94
      172.30.1.43duplicatephotocleaner.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      13-314437416/122/1608958K
      0.620151104.664.22429929.84
      172.30.0.74easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      14-31468841/1/1478582K
      0.00030.90.00395331.16
      172.30.1.43duplicatephotocleaner.com:80GET /telescope/requests HTTP/1.1
      
      15-314578328/74/1388167K
      0.320074.235.53361300.91
      172.30.1.43duplicatephotocleaner.com:80GET /v2/_catalog HTTP/1.1
      
      16-314424725/141/1241110K
      0.650069.269.08328104.16
      172.30.1.43duplicatephotocleaner.com:80GET /s/1343e2834323e2339313e24333/_/;/META-INF/maven/com.atlass
      
      17-31468851/1/1052952K
      0.00000.90.00267268.03
      172.30.1.43duplicatephotocleaner.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      18-314-0/0/893046.
      0.0117000.00.00227648.98
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      19-314-0/0/822002.
      0.0016300.00.00196297.08
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      20-314-0/0/734919.
      0.0018000.00.00184731.50
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      21-314-0/0/684289.
      0.0117400.00.00175373.58
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      22-314-0/0/666168.
      0.0116700.00.00164624.52
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      23-314-0/0/635768.
      0.3816800.00.00159833.20
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      24-314-0/0/599243.
      0.0216600.00.00149145.81
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      25-314-0/0/468953.
      0.138800.00.00112810.38
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      26-314-0/0/381054.
      0.0117800.00.0083749.88
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      27-314-0/0/297943.
      0.147800.00.0066990.84
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      28-314-0/0/258724.
      0.0240500.00.0057859.73
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      29-314-0/0/253245.
      0.0240700.00.0051961.19
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      30-314-0/0/208157.
      0.0042700.00.0046319.59
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      31-314-0/0/199241.
      0.0141100.00.0043990.90
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      32-314-0/0/187987.
      0.0043200.00.0041803.97
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      33-314-0/0/180389.
      0.0141500.00.0039062.75
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      34-314-0/0/168327.
      0.0141400.00.0038049.81
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      35-314-0/0/149245.
      0.0042300.00.0036441.27
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      36-314-0/0/153184.
      0.0043100.00.0033884.68
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      37-314-0/0/142705.
      0.0043000.00.0032632.55
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      38-314-0/0/144442.
      0.0934300.00.0033181.93
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      39-314-0/0/141030.
      0.0834400.00.0033058.47
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      40-314-0/0/152097.
      0.0042800.00.0030772.84
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      41-314-0/0/123870.
      0.3617200.00.0024171.65
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      42-314-0/0/105019.
      0.0041700.00.0017944.83
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      43-314-0/0/82702.
      0.01470000.00.0013740.29
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      44-314-0/0/69926.
      0.001574500.00.0012129.99
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      45-314-0/0/60117.
      0.021572300.00.009531.39
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      46-314-0/0/61489.
      0.001876600.00.008756.11
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      47-314-0/0/56029.
      0.002650000.00.007911.30
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      48-314-0/0/45378.
      0.212632000.00.006163.47
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      49-314-0/0/54815.
      0.002652000.00.006460.11
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      50-314-0/0/44521.
      0.012650700.00.005147.60
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      51-314-0/0/37672.
      0.002650600.00.004732.72
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      52-314-0/0/29386.
      0.044072400.00.004123.20
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      53-314-0/0/42132.
      0.024063000.00.004374.80
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      54-282310310/1/29260G
      0.002734986100.00.002764.79
      172.30.0.188172.30.0.254:80NULL
      
      55-314-0/0/30379.
      0.134006800.00.003270.00
      172.30.1.43duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      56-314-0/0/25996.
      0.074066800.00.003227.13
      172.30.1.43easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      57-314-0/0/22952.
      0.004073300.00.002982.01
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      58-314-0/0/22517.
      0.144066800.00.002857.20
      172.30.1.43easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      59-314-0/0/20054.
      0.144066800.00.002368.33
      172.30.0.74easyduplicatefinder.com:80GET /file
      Found on 2023-01-12 03:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311652422d1652422d487855ea

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.254)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2019-09-16T13:13:53
      
      Current Time: Wednesday, 11-Jan-2023 22:07:54 EST
      Restart Time: Thursday, 03-Mar-2022 15:52:06 EST
      Parent Server Config. Generation: 315
      Parent Server MPM Generation: 314
      Server uptime:  314 days 6 hours 15 minutes 48 seconds
      Server load: 0.03 0.07 0.07
      Total accesses: 46839234 - Total Traffic: 12246.6 GB
      CPU Usage: u3.54 s5.57 cu.01 cs.03 - 3.37e-5% CPU load
      1.73 requests/sec - 472.9 kB/second - 274.2 kB/request
      75 requests currently being processed, 0 idle workers
      KKKWKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKGKKKKKKKKK
      KKKKWWWWWWW.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-314631934/59/2681176K
      0.1910104.913.26791222.13
      172.30.1.43duplicatefinder.com:80GET /config.json HTTP/1.1
      
      1-31468199/9/2635536K
      0.01312222.40.02773689.00
      172.30.0.74easyduplicatefinder.com:80GET /api/search?folderIds=0 HTTP/1.1
      
      2-31463262/41/2588482K
      0.1828910.019.10753757.63
      172.30.1.43easyduplicatefinder.com:80GET /.DS_Store HTTP/1.1
      
      3-3148751/9/2520791W
      0.04101703.74.85736221.94
      172.30.1.43easyduplicatefinder.com:80GET /files/edfSetup_full.exe HTTP/1.1
      
      4-31468328/8/2472954K
      0.0126140.40.04717533.06
      172.30.1.43easyduplicatefinder.com:80GET / HTTP/1.1
      
      5-31463274/54/2410022K
      0.231011.623.34693480.13
      172.30.1.43duplicate-file-finder.com:80GET /config.json HTTP/1.1
      
      6-31443726/108/2343196K
      0.6545320.370.34671837.81
      172.30.0.74duplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      7-31463309/28/2263345K
      0.1349735.414.69640286.31
      172.30.0.74easyduplicatefinder.com:80GET / HTTP/1.1
      
      8-31463319/31/2184203K
      0.13310931.113.82618635.81
      172.30.0.74easyduplicatefinder.com:80GET /about HTTP/1.1
      
      9-31463321/42/2092644K
      0.17000.916.22582821.69
      172.30.1.43duplicatephotocleaner.com:80GET /login.action HTTP/1.1
      
      10-31468334/4/1998901K
      0.012018.70.02551772.75
      172.30.1.43duplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      11-31468823/3/1868480K
      0.0125710.80.01514895.56
      172.30.1.43easyduplicatefinder.com:80GET /.git/config HTTP/1.1
      
      12-31468832/2/1734096K
      0.00201.80.00482081.94
      172.30.1.43duplicatefinder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      13-314437416/122/1608958K
      0.623151104.664.22429929.84
      172.30.0.74easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      14-31468844/4/1478585K
      0.00210211.90.01395331.16
      172.30.1.43easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-314578336/82/1388175K
      0.330089.735.54361300.94
      172.30.1.43duplicatefinder.com:80GET /api/search?folderIds=0 HTTP/1.1
      
      16-314424726/142/1241111K
      0.6524078.669.09328104.16
      172.30.1.43easyduplicatefinder.com:80GET /s/1343e2834323e2339313e24333/_/;/META-INF/maven/com.atlass
      
      17-31468852/2/1052953K
      0.002687.10.01267268.03
      172.30.1.43easyduplicatefinder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      18-31469063/3/893049K
      0.001010.90.01227648.98
      172.30.1.43duplicate-file-finder.com:80GET /v2/_catalog HTTP/1.1
      
      19-31469071/1/822003K
      0.00260.90.00196297.08
      172.30.1.43duplicatephotocleaner.com:80GET /telescope/requests HTTP/1.1
      
      20-31469081/1/734920K
      0.00250.80.00184731.50
      172.30.1.43duplicatephotocleaner.com:80GET /.env HTTP/1.1
      
      21-31469092/2/684291K
      0.0016210.00.01175373.59
      172.30.1.43easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      22-31469101/1/666169K
      0.00210.90.00164624.52
      172.30.1.43duplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      23-31469111/1/635769K
      0.00200.80.00159833.20
      172.30.1.43duplicatefinder.com:80GET /telescope/requests HTTP/1.1
      
      24-31469122/2/599245K
      0.00201.90.00149145.83
      172.30.1.43duplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      25-31469132/2/468955K
      0.0015510.00.01112810.39
      172.30.1.43easyduplicatefinder.com:80GET /config.json HTTP/1.1
      
      26-31469241/1/381055K
      0.00150.90.0083749.88
      172.30.1.43duplicate-file-finder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      27-31469257/7/297950K
      0.00006.10.0166990.85
      172.30.1.43duplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      28-31469261/1/258725K
      0.00140.80.0057859.73
      172.30.1.43duplicate-file-finder.com:80GET /.git/config HTTP/1.1
      
      29-31469271/1/253246K
      0.00100.80.0051961.19
      172.30.1.43duplicate-file-finder.com:80GET /info.php HTTP/1.1
      
      30-31469281/1/208158K
      0.00111.10.0046319.60
      172.30.1.43duplicate-file-finder.com:80GET /s/1343e2834323e2339313e24333/_/;/META-INF/maven/com.atlass
      
      31-31469291/1/199242K
      0.00110.90.0043990.90
      172.30.1.43duplicate-file-finder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      32-31469307/7/187994K
      0.00006.20.0141803.98
      172.30.1.43duplicatefinder.com:80GET /login.action HTTP/1.1
      
      33-31469311/1/180390K
      0.00110.90.0039062.75
      172.30.1.43duplicate-file-finder.com:80GET / HTTP/1.1
      
      34-31469321/1/168328K
      0.00120.90.0038049.81
      172.30.1.43duplicate-file-finder.com:80GET / HTTP/1.1
      
      35-31469331/1/149246K
      0.00131.00.0036441.27
      172.30.1.43duplicate-file-finder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      36-31469341/3/153187K
      0.01111.21.0633885.74
      172.30.0.74duplicatephotocleaner.com:80GET /info.php HTTP/1.1
      
      37-31469351/1/142706K
      0.001439.90.0132632.56
      172.30.0.74duplicatephotocleaner.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      38-31469361/1/144443K
      0.001449.80.0133181.94
      172.30.0.74duplicatephotocleaner.com:80GET /server-status HTTP/1.1
      
      39-31469371/1/141031K
      0.0016110.00.0133058.48
      172.30.0.74duplicatephotocleaner.com:80GET /s/7363e27373e2032323e233/_/;/META-INF/maven/com.atlassian.
      
      40-31469381/1/152098K
      0.0016910.00.0130772.85
      172.30.0.74duplicatephotocleaner.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      41-31469391/1/123871K
      0.001509.80.0124171.66
      172.30.0.74duplicatephotocleaner.com:80GET /.env HTTP/1.1
      
      42-31469541/2/105021K
      0.00010.90.0017944.83
      172.30.1.43duplicatefinder.com:80GET / HTTP/1.1
      
      43-31469551/2/82704K
      0.00000.90.0113740.30
      172.30.1.43easyduplicatefinder.com:80GET / HTTP/1.1
      
      44-31469561/5/69931K
      0.00000.80.0012130.00
      172.30.1.43duplicate-file-finder.com:80GET /.git/config HTTP/1.1
      
      45-31469571/2/60119K
      0.00010.90.009531.40
      172.30.1.43duplicate-file-finder.com:80GET /s/1343e2834323e2339313e24333/_/;/META-INF/maven/com.atlass
      
      46-31469581/3/61492K
      0.00000.80.008756.11
      172.30.1.43duplicate-file-finder.com:80GET /info.php HTTP/1.1
      
      47-31469591/1/56030K
      0.00010.80.007911.30
      172.30.1.43duplicate-file-finder.com:80GET /.env HTTP/1.1
      
      48-31469601/1/45379K
      0.000106.20.016163.47
      172.30.1.43duplicate-file-finder.com:80GET /server-status HTTP/1.1
      
      49-31469621/1/54816K
      0.00010.80.006460.11
      172.30.1.43duplicate-file-finder.com:80GET /config.json HTTP/1.1
      
      50-31469642/2/44523K
      0.00001.70.005147.60
      172.30.1.43duplicatefinder.com:80GET /config.json HTTP/1.1
      
      51-31469651/1/37673K
      0.00080.90.004732.72
      172.30.1.43duplicate-file-finder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      52-31469661/1/29387K
      0.00010.80.004123.20
      172.30.1.43easyduplicatefinder.com:80GET / HTTP/1.1
      
      53-31469671/1/42133K
      0.00020.80.004374.80
      172.30.1.43easyduplicatefinder.com:80GET / HTTP/1.1
      
      54-28
      Found on 2023-01-12 03:07
  • Apache server-status page is publicly available
    First seen 2023-01-12 03:07
    Last seen 2024-05-13 03:06
    Open for 486 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3ffa5798ab

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Sunday, 12-May-2024 23:06:32 EDT
      Restart Time: Friday, 29-Mar-2024 08:12:02 EDT
      Parent Server Config. Generation: 45
      Parent Server MPM Generation: 44
      Server uptime:  44 days 14 hours 54 minutes 30 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 4404057 - Total Traffic: 1214.7 GB
      CPU Usage: u2.45 s1.93 cu0 cs0 - .000114% CPU load
      1.14 requests/sec - 330.4 kB/second - 289.2 kB/request
      5 requests currently being processed, 6 idle workers
      KK_W_.K.__.K_.._................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-44287953/9/299183K
      0.032067.10.1188252.26
      172.30.1.11duplicatephotocleaner.com:80GET /images/paypal.svg HTTP/1.1
      
      1-44278471/41/293180K
      0.32203.48.1785074.17
      172.30.1.11duplicatephotocleaner.com:80GET /images/cvv_EN.gif HTTP/1.1
      
      2-44288120/4/287199_
      0.03710.00.0282153.66
      172.30.0.212localhost:80NULL
      
      3-44285274/18/284472W
      0.180027.40.1381894.57
      172.30.0.212easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      4-44283770/18/275946_
      0.11200.023.9280200.14
      172.30.0.212localhost:80NULL
      
      5-44-0/0/271819.
      0.0217700.00.0077918.41
      ::1localhost:80OPTIONS * HTTP/1.0
      
      6-44283813/24/264731K
      0.160236.51.5074855.94
      172.30.1.11duplicatephotocleaner.com:80GET /images/paypal-verified.svg HTTP/1.1
      
      7-44-0/0/255588.
      0.0018300.00.0073419.27
      ::1localhost:80OPTIONS * HTTP/1.0
      
      8-44276870/47/244063_
      0.222290.051.3070494.59
      172.30.1.11localhost:80NULL
      
      9-44277040/38/235813_
      0.2011770.02.5166378.74
      172.30.0.212easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      10-44-0/0/222472.
      0.182100.00.0062882.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      11-44285312/15/205518K
      0.05024445.92.5660425.33
      172.30.0.212easyduplicatefinder.com:80GET /stats/license.php?from_day=&to_day=&partner=&txtsearch=HHH
      
      12-44285340/13/188249_
      0.0611800.01.2151815.60
      172.30.1.11duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      13-44-0/0/165075.
      0.0018100.00.0045393.59
      ::1localhost:80OPTIONS * HTTP/1.0
      
      14-44-0/0/141211.
      0.3217800.00.0039486.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      15-44266150/98/127591_
      0.5154410.010.9433842.76
      172.30.0.212localhost:80NULL
      
      16-44-0/0/115163.
      0.0018200.00.0033690.61
      ::1localhost:80OPTIONS * HTTP/1.0
      
      17-44-0/0/87793.
      0.0110700.00.0022876.95
      ::1localhost:80OPTIONS * HTTP/1.0
      
      18-44-0/0/62883.
      0.39101500.00.0016643.34
      ::1localhost:80OPTIONS * HTTP/1.0
      
      19-44-0/0/52470.
      0.1172500.00.0014500.06
      ::1localhost:80OPTIONS * HTTP/1.0
      
      20-44-0/0/42861.
      0.00102100.00.0012131.48
      ::1localhost:80OPTIONS * HTTP/1.0
      
      21-44-0/0/37535.
      0.0099600.00.009967.32
      ::1localhost:80OPTIONS * HTTP/1.0
      
      22-44-0/0/38171.
      0.00102000.00.009722.51
      ::1localhost:80OPTIONS * HTTP/1.0
      
      23-44-0/0/35157.
      0.00101900.00.008995.20
      ::1localhost:80OPTIONS * HTTP/1.0
      
      24-44-0/0/35195.
      0.00101800.00.008977.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      25-44-0/0/26517.
      0.2151400.00.006444.11
      ::1localhost:80OPTIONS * HTTP/1.0
      
      26-44-0/0/15497.
      0.00101700.00.004224.79
      ::1localhost:80OPTIONS * HTTP/1.0
      
      27-44-0/0/11323.
      0.001147500.00.002988.22
      ::1localhost:80OPTIONS * HTTP/1.0
      
      28-44-0/0/8286.
      0.004001300.00.002043.46
      ::1localhost:80OPTIONS * HTTP/1.0
      
      29-43-0/0/6950.
      0.006163600.00.001815.64
      ::1localhost:80OPTIONS * HTTP/1.0
      
      30-43-0/0/6477.
      0.096141410.00.001531.48
      ::1localhost:80OPTIONS * HTTP/1.0
      
      31-43-0/0/5392.
      0.006163500.00.001256.34
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-43-0/0/5296.
      0.006163000.00.001146.91
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-43-0/0/4445.
      0.006163300.00.001125.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-43-0/0/5068.
      0.006163200.00.001208.63
      ::1localhost:80OPTIONS * HTTP/1.0
      
      35-43-0/0/3942.
      0.226117700.00.00829.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-43-0/0/4162.
      0.016163100.00.00744.42
      ::1localhost:80OPTIONS * HTTP/1.0
      
      37-43-0/0/3486.
      0.046149500.00.00631.83
      ::1localhost:80OPTIONS * HTTP/1.0
      
      38-43-0/0/3370.
      0.066151900.00.00690.05
      ::1localhost:80OPTIONS * HTTP/1.0
      
      39-43-0/0/3688.
      0.006165300.00.00798.29
      ::1localhost:80OPTIONS * HTTP/1.0
      
      40-43-0/0/3395.
      0.006165200.00.00607.98
      ::1localhost:80OPTIONS * HTTP/1.0
      
      41-43-0/0/2900.
      0.006165100.00.00625.55
      ::1localhost:80OPTIONS * HTTP/1.0
      
      42-43-0/0/1963.
      0.006950700.00.00465.58
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-43-0/0/2048.
      0.076935000.00.00519.23
      ::1localhost:80OPTIONS * HTTP/1.0
      
      44-42-0/0/1262.
      0.0021585600.00.00198.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      45-42-0/0/1149.
      0.0021585500.00.00327.37
      ::1localhost:80OPTIONS * HTTP/1.0
      
      46-42-0/0/812.
      0.1821535000.00.00141.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      47-40-0/0/853.
      0.0037141500.00.00153.07
      ::1localhost:80OPTIONS * HTTP/1.0
      
      48-40-0/0/599.
      0.0037141400.00.00122.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      49-40-0/0/671.
      0.0037141200.00.00160.03
      ::1localhost:80OPTIONS * HTTP/1.0
      
      50-40-0/0/434.
      0.0337134200.00.00167.05
      ::1localhost:80OPTIONS * HTTP/1.0
      
      51-40-0/0/578.
      0.0037137400.00.0054.02
      ::1localhost:80OPTIONS * HTTP/1.0
      
      52-40-0/0/339.
      0.0037141100.00.0090.88
      ::1localhost:80OPTIONS * HTTP/1.0
      
      53-40-0/0/363.
      0.0237136700.00.0059.59
      ::1localhost:80OPTIONS * HTTP/1.0
      
      54-40-0/0/250.
      0.0137137300.00.0023.92
      ::1localhost:80OPTIONS * HTTP/1.0
      
      55-40-0/0/233.
      0.0037141000.00.0068.28
      ::1localhost:80OPTIONS * HTTP/1.0
      
      56-40-0/0/165.
      0.0037140900.00.006.22
      ::1localhost:80OPTIONS * HTTP/1.0
      
      57-40-0/0/179.
      0.1637103400.00.0035.50
      ::1localhost:80OPTIONS * HTTP/1.0
      
      58-40-0/0/139.
      0.0037140800.00.0072.95
      ::1localhost:80OPTIONS * HTTP/1.0
      
      59-40-0/0/146.
      0.0137137100.00.007.93
      ::1localhost:80OPTIONS * HTTP/1.0
      
      60-40-0/0/103.
      0.0037140700.00.0013.06
      ::1localhost:80OPTIONS * HTTP/1.0
      
      61-40-0/0/67.
      0.0037140600.00.005.39
      ::1localhost:80OPTIONS * HTTP/1.0
      
      62-40-0/0/101.
      0.0037136600.00.0039.04
      ::1localhost:80OPTIONS * HTTP/1.0
      
      63-40-0/0/86.
      0.0037137000.00.004.64
      ::1localhost:80OPTIONS * HTTP/1.0
      Found on 2024-05-13 03:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311652422d1652422d5ff2f8c8

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.254)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2019-09-16T13:13:53
      
      Current Time: Thursday, 09-May-2024 10:51:06 EDT
      Restart Time: Friday, 29-Mar-2024 08:12:06 EDT
      Parent Server Config. Generation: 42
      Parent Server MPM Generation: 41
      Server uptime:  41 days 2 hours 39 minutes
      Server load: 0.00 0.00 0.00
      Total accesses: 4064502 - Total Traffic: 1091.6 GB
      CPU Usage: u1.51 s1.2 cu0 cs0 - 7.63e-5% CPU load
      1.14 requests/sec - 322.2 kB/second - 281.6 kB/request
      8 requests currently being processed, 5 idle workers
      _KK_K_.K_K.W.K_K................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-41174620/17/273191_
      0.05010.03.6676710.79
      172.30.0.212172.30.0.254:80NULL
      
      1-41176167/12/270381K
      0.0300399.60.8874932.14
      172.30.1.11easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      2-41174672/34/262714K
      0.08011.66.1873776.91
      172.30.0.212easyduplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      3-41178680/0/258369_
      0.03100.00.0071590.63
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      4-41171493/35/255672K
      0.090160.32.0170971.77
      172.30.1.11easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      5-41174690/12/248197_
      0.066360.00.1068801.68
      172.30.0.212172.30.0.254:80NULL
      
      6-41-0/0/242084.
      0.002400.00.0069454.36
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      7-41177691/6/233689K
      0.01001.00.0364651.59
      172.30.0.212easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-41177320/7/223558_
      0.0101860.01.8662580.56
      172.30.0.212easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      9-41177337/10/219461K
      0.020078.10.5659718.12
      172.30.1.11easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-41-0/0/209193.
      0.002300.00.0056578.61
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      11-41177714/6/190166W
      0.0100412.30.7153505.64
      172.30.1.11easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      12-41-0/0/174732.
      0.101400.00.0047556.24
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      13-41177721/3/152730K
      0.00100.80.0142789.30
      172.30.1.11easyduplicatefinder.com:80GET / HTTP/1.1
      
      14-41177730/3/129942_
      0.0052340.01.3135293.05
      172.30.1.11duplicatephotocleaner.com:80GET /images/IMG_7119.mp4 HTTP/1.1
      
      15-41177744/7/117646K
      0.020163.30.1232581.74
      172.30.0.212easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      16-41-0/0/103493.
      0.0018600.00.0028000.80
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      17-41-0/0/77808.
      0.101300.00.0021381.44
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      18-41-0/0/60631.
      0.071500.00.0015368.74
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      19-41-0/0/48239.
      0.0027700.00.0012137.84
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      20-41-0/0/40397.
      0.0027600.00.0010707.07
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      21-41-0/0/38226.
      0.0892600.00.0010105.76
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      22-41-0/0/34717.
      0.2038600.00.009219.52
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      23-41-0/0/34052.
      0.2146700.00.008708.45
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      24-41-0/0/33349.
      0.0093300.00.008413.93
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      25-41-0/0/23505.
      0.1467800.00.005697.56
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      26-41-0/0/15459.
      0.00376800.00.004298.44
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      27-41-0/0/11314.
      0.00376600.00.002779.29
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      28-41-0/0/8757.
      0.00374300.00.002266.50
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      29-40-0/0/7331.
      0.002625000.00.002063.79
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      30-40-0/0/6460.
      0.012889100.00.001432.26
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      31-40-0/0/5516.
      0.002891600.00.001478.09
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      32-40-0/0/5127.
      0.002891500.00.001217.25
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      33-40-0/0/4680.
      0.002891400.00.001216.33
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      34-40-0/0/4426.
      0.042874300.00.00911.34
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      35-40-0/0/3841.
      0.012888700.00.00811.90
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      36-40-0/0/4103.
      0.002891300.00.001052.54
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      37-40-0/0/3557.
      0.002888900.00.00652.65
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      38-40-0/0/4007.
      0.002891200.00.001121.54
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      39-40-0/0/3665.
      0.262836600.00.00739.87
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      40-40-0/0/3212.
      0.022889000.00.00657.73
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      41-40-0/0/2797.
      0.003669200.00.00584.05
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      42-40-0/0/1732.
      0.003671100.00.00357.25
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      43-40-0/0/1499.
      0.006808900.00.00247.46
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      44-40-0/0/1222.
      0.226742000.00.00165.40
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      45-40-0/0/1045.
      0.006805000.00.00279.87
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      46-40-0/0/905.
      0.036794600.00.00246.57
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      47-40-0/0/976.
      0.006801300.00.00307.19
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      48-40-0/0/763.
      0.006809000.00.00137.94
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      49-40-0/0/585.
      0.006808800.00.00271.45
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      50-40-0/0/473.
      0.006808700.00.0060.41
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      51-40-0/0/409.
      0.006808600.00.00107.57
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      52-40-0/0/395.
      0.026802000.00.0056.88
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      53-40-0/0/386.
      0.116786000.00.0070.65
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      54-40-0/0/220.
      0.006804900.00.0074.77
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      55-40-0/0/257.
      0.006808500.00.00107.37
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      56-40-0/0/214.
      0.006808300.00.0013.44
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      57-40-0/0/100.
      0.006804800.00.002.93
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      58-40-0/0/130.
      0.006808400.00.0039.03
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      59-40-0/0/166.
      0.046791500.00.0049.91
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      60-40-0/0/69.
      0.006808200.00.001.03
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      61-40-0/0/110.
      0.006808100.00.003.05
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      62-40-0/0/100.
      0.006808000.00.005.32
      ::1172.30.0.254:80
      Found on 2024-05-09 14:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3fba379927

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Thursday, 09-May-2024 10:51:06 EDT
      Restart Time: Friday, 29-Mar-2024 08:12:02 EDT
      Parent Server Config. Generation: 42
      Parent Server MPM Generation: 41
      Server uptime:  41 days 2 hours 39 minutes 4 seconds
      Server load: 0.31 0.10 0.08
      Total accesses: 4060797 - Total Traffic: 1095.1 GB
      CPU Usage: u1.59 s1.6 cu0 cs0 - 8.98e-5% CPU load
      1.14 requests/sec - 323.3 kB/second - 282.8 kB/request
      9 requests currently being processed, 6 idle workers
      KK_W_KK_K_W__..KK...............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-41296231/17/274548K
      0.04000.80.1179349.80
      172.30.0.212easyduplicatefinder.com:80GET /server HTTP/1.1
      
      1-41299504/5/269525K
      0.000145.40.9275875.38
      172.30.1.11easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-41299340/3/263761_
      0.011550.00.0574035.51
      172.30.0.212localhost:80NULL
      
      3-41292700/36/261650W
      0.13500.02.0472937.93
      172.30.1.11duplicatephotocleaner.com:80GET /images/IMG_7119.mp4 HTTP/1.1
      
      4-41293170/31/252970_
      0.13300.06.0171796.37
      172.30.1.11localhost:80NULL
      
      5-41298973/7/249431K
      0.0200482.03.7870156.84
      172.30.1.11easyduplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      6-41299397/8/242706K
      0.0100473.60.5266877.29
      172.30.1.11easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      7-41291450/38/235233_
      0.154350.024.8865023.84
      172.30.0.212localhost:80NULL
      
      8-41294733/25/224615K
      0.1000316.50.5564183.84
      172.30.0.212easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      9-41300420/0/217224_
      0.04100.00.0059895.41
      ::1localhost:80OPTIONS * HTTP/1.0
      
      10-41292722/38/204769W
      0.190031.033.0756951.19
      172.30.0.212easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      11-41300450/0/189558_
      0.08000.00.0055348.20
      ::1localhost:80OPTIONS * HTTP/1.0
      
      12-41300460/0/172113_
      0.00000.00.0045896.90
      ::1localhost:80OPTIONS * HTTP/1.0
      
      13-41-0/0/153171.
      0.0411200.00.0041668.43
      ::1localhost:80OPTIONS * HTTP/1.0
      
      14-41-0/0/130900.
      0.0410100.00.0035669.18
      ::1localhost:80OPTIONS * HTTP/1.0
      
      15-41294762/19/117554K
      0.0712734.93.1429595.68
      172.30.0.212easyduplicatefinder.com:80GET /email/weekly/06/images/image-7.png HTTP/1.1
      
      16-41294778/43/105889K
      0.140061.75.9930576.37
      172.30.1.11easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      17-41-0/0/81275.
      0.0219100.00.0020422.15
      ::1localhost:80OPTIONS * HTTP/1.0
      
      18-41-0/0/57739.
      0.0319800.00.0015179.35
      ::1localhost:80OPTIONS * HTTP/1.0
      
      19-41-0/0/49063.
      0.0989700.00.0013592.64
      ::1localhost:80OPTIONS * HTTP/1.0
      
      20-41-0/0/40071.
      0.1291400.00.0011102.44
      ::1localhost:80OPTIONS * HTTP/1.0
      
      21-41-0/0/35382.
      0.0093300.00.009459.01
      ::1localhost:80OPTIONS * HTTP/1.0
      
      22-41-0/0/35230.
      0.3032800.00.008976.31
      ::1localhost:80OPTIONS * HTTP/1.0
      
      23-41-0/0/33073.
      0.0093200.00.008108.26
      ::1localhost:80OPTIONS * HTTP/1.0
      
      24-41-0/0/32785.
      0.0093100.00.008275.90
      ::1localhost:80OPTIONS * HTTP/1.0
      
      25-41-0/0/24701.
      0.0088800.00.005743.52
      ::1localhost:80OPTIONS * HTTP/1.0
      
      26-41-0/0/14801.
      0.0093000.00.003809.60
      ::1localhost:80OPTIONS * HTTP/1.0
      
      27-41-0/0/10809.
      0.0091000.00.002869.61
      ::1localhost:80OPTIONS * HTTP/1.0
      
      28-41-0/0/8090.
      0.00402200.00.002016.71
      ::1localhost:80OPTIONS * HTTP/1.0
      
      29-41-0/0/6875.
      0.00414500.00.001789.24
      ::1localhost:80OPTIONS * HTTP/1.0
      
      30-41-0/0/6374.
      0.00636300.00.001489.66
      ::1localhost:80OPTIONS * HTTP/1.0
      
      31-40-0/0/5317.
      0.003669600.00.001212.27
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-40-0/0/5181.
      0.003668300.00.001133.01
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-40-0/0/4388.
      0.013669300.00.001122.20
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-40-0/0/4981.
      0.003669700.00.001195.96
      ::1localhost:80OPTIONS * HTTP/1.0
      
      35-40-0/0/3865.
      0.393587800.00.00823.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-40-0/0/4116.
      0.003671800.00.00739.31
      ::1localhost:80OPTIONS * HTTP/1.0
      
      37-40-0/0/3412.
      0.003672000.00.00628.26
      ::1localhost:80OPTIONS * HTTP/1.0
      
      38-40-0/0/3286.
      0.003671900.00.00680.15
      ::1localhost:80OPTIONS * HTTP/1.0
      
      39-40-0/0/3656.
      0.363618800.00.00766.11
      ::1localhost:80OPTIONS * HTTP/1.0
      
      40-40-0/0/3366.
      0.003671400.00.00597.66
      ::1localhost:80OPTIONS * HTTP/1.0
      
      41-40-0/0/2888.
      0.073659800.00.00623.90
      ::1localhost:80OPTIONS * HTTP/1.0
      
      42-40-0/0/1960.
      0.003671300.00.00463.33
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-40-0/0/2034.
      0.006802400.00.00517.85
      ::1localhost:80OPTIONS * HTTP/1.0
      
      44-40-0/0/1261.
      0.006808700.00.00198.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      45-40-0/0/1148.
      0.016806500.00.00327.37
      ::1localhost:80OPTIONS * HTTP/1.0
      
      46-40-0/0/762.
      0.006809000.00.00138.82
      ::1localhost:80OPTIONS * HTTP/1.0
      
      47-40-0/0/853.
      0.006808900.00.00153.07
      ::1localhost:80OPTIONS * HTTP/1.0
      
      48-40-0/0/599.
      0.006808800.00.00122.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      49-40-0/0/671.
      0.006808600.00.00160.03
      ::1localhost:80OPTIONS * HTTP/1.0
      
      50-40-0/0/434.
      0.036801600.00.00167.05
      ::1localhost:80OPTIONS * HTTP/1.0
      
      51-40-0/0/578.
      0.006804800.00.0054.02
      ::1localhost:80OPTIONS * HTTP/1.0
      
      52-40-0/0/339.
      0.006808500.00.0090.88
      ::1localhost:80OPTIONS * HTTP/1.0
      
      53-40-0/0/363.
      0.026804100.00.0059.59
      ::1localhost:80OPTIONS * HTTP/1.0
      
      54-40-0/0/250.
      0.016804700.00.0023.92
      ::1localhost:80OPTIONS * HTTP/1.0
      
      55-40-0/0/233.
      0.006808400.00.0068.28
      ::1localhost:80OPTIONS * HTTP/1.0
      
      56-40-0/0/165.
      0.006808300.00.006.22
      ::1localhost:80OPTIONS * HTTP/1.0
      
      57-40-0/0/179.
      0.166770800.00.0035.50
      ::1localhost:80OPTIONS * HTTP/1.0
      
      58-40-0/0/139.
      0.006808200.00.0072.95
      ::1localhost:80OPTIONS * HTTP/1.0
      
      59-40-0/0/146.
      0.016804500.00.007.93
      ::1localhost:80OPTIONS * HTTP/1.0
      
      60-40-0/0/103.
      0.006808100.00.0013.06
      ::1localhost:80OPTIONS * HTTP/1.0
      
      61-40-0/0/67.
      0.006808000.00.005.39
      ::1localhost:80OPTIONS * HTTP/1.0
      
      62-40-0/0/101.
      0.006804000.00.0039.04
      ::1localhost:80OPTIONS * HTTP/1.0
      
      63-40-0/0/86.
      0.006804400.00.004.64
      ::1
      Found on 2024-05-09 14:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3f09bf068d

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Sunday, 10-Mar-2024 03:02:51 EDT
      Restart Time: Friday, 01-Dec-2023 09:26:49 EST
      Parent Server Config. Generation: 100
      Parent Server MPM Generation: 99
      Server uptime:  99 days 16 hours 36 minutes 2 seconds
      Server load: 0.24 0.07 0.02
      Total accesses: 11345335 - Total Traffic: 3645.8 GB
      CPU Usage: u1.85 s1.13 cu0 cs0 - 3.46e-5% CPU load
      1.32 requests/sec - 443.8 kB/second - 337.0 kB/request
      4 requests currently being processed, 8 idle workers
      .._.__.K_..K__WK__..............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-99-0/0/755082.
      0.00800.00.00265432.47
      ::1localhost:80OPTIONS * HTTP/1.0
      
      1-99-0/0/748963.
      0.00700.00.00257292.20
      ::1localhost:80OPTIONS * HTTP/1.0
      
      2-99244170/1/731776_
      0.00410.00.00253309.94
      172.30.1.29localhost:80NULL
      
      3-99-0/0/721069.
      0.022200.00.00250819.55
      ::1localhost:80OPTIONS * HTTP/1.0
      
      4-99244010/2/699829_
      0.001300.00.00241997.95
      172.30.1.29localhost:80NULL
      
      5-99228160/93/686792_
      0.221000.05.91235259.34
      172.30.0.161localhost:80NULL
      
      6-99-0/0/667322.
      0.001900.00.00233097.06
      ::1localhost:80OPTIONS * HTTP/1.0
      
      7-99238799/30/643966K
      0.070021.22.56223133.44
      172.30.1.29easyduplicatefinder.com:80GET /about HTTP/1.1
      
      8-99238800/26/620874_
      0.109340.021.54212179.59
      172.30.1.29localhost:80NULL
      
      9-99-0/0/589656.
      0.012300.00.00200641.81
      ::1localhost:80OPTIONS * HTTP/1.0
      
      10-99-0/0/559044.
      0.002700.00.00187882.81
      ::1localhost:80OPTIONS * HTTP/1.0
      
      11-99236619/50/518199K
      0.140095.41.25169320.47
      172.30.0.161easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-99243010/8/464035_
      0.021000.02.22154343.78
      172.30.0.161localhost:80NULL
      
      13-99244040/2/413720_
      0.001000.00.62132065.25
      172.30.0.161localhost:80NULL
      
      14-99233037/59/349797W
      0.150015.36.04112641.13
      172.30.1.29easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      15-992430311/15/317503K
      0.040054.20.69102062.63
      172.30.0.161easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-99244050/3/283865_
      0.00000.00.8491660.98
      172.30.0.161localhost:80GET / HTTP/1.1
      
      17-99244060/2/214643_
      0.0014380.00.0162727.46
      172.30.0.161localhost:80NULL
      
      18-99-0/0/167792.
      0.0032800.00.0050130.01
      ::1localhost:80OPTIONS * HTTP/1.0
      
      19-99-0/0/136529.
      0.00102000.00.0040097.06
      ::1localhost:80OPTIONS * HTTP/1.0
      
      20-99-0/0/118310.
      0.00101900.00.0034335.23
      ::1localhost:80OPTIONS * HTTP/1.0
      
      21-99-0/0/110512.
      0.0583700.00.0032284.25
      ::1localhost:80OPTIONS * HTTP/1.0
      
      22-99-0/0/105229.
      0.00101800.00.0031222.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      23-99-0/0/102521.
      0.0188800.00.0029565.13
      ::1localhost:80OPTIONS * HTTP/1.0
      
      24-99-0/0/99958.
      0.00101700.00.0030399.45
      ::1localhost:80OPTIONS * HTTP/1.0
      
      25-99-0/0/65849.
      0.03122200.00.0016708.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      26-99-0/0/44214.
      0.00219200.00.0011477.13
      ::1localhost:80OPTIONS * HTTP/1.0
      
      27-99-0/0/35923.
      0.00217000.00.007711.83
      ::1localhost:80OPTIONS * HTTP/1.0
      
      28-99-0/0/31856.
      0.00213700.00.007145.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      29-99-0/0/25987.
      0.00219300.00.004986.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      30-99-0/0/24046.
      0.06183300.00.004750.96
      ::1localhost:80OPTIONS * HTTP/1.0
      
      31-99-0/0/21732.
      0.01210200.00.004137.76
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-99-0/0/19385.
      0.00219100.00.003707.05
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-99-0/0/16447.
      0.00219000.00.003315.08
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-99-0/0/14193.
      0.00218900.00.002860.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      35-99-0/0/14661.
      0.00218700.00.002859.12
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-99-0/0/12616.
      0.00218800.00.002415.28
      ::1localhost:80OPTIONS * HTTP/1.0
      
      37-99-0/0/11645.
      0.00218600.00.002391.60
      ::1localhost:80OPTIONS * HTTP/1.0
      
      38-99-0/0/10798.
      0.00218500.00.002391.94
      ::1localhost:80OPTIONS * HTTP/1.0
      
      39-99-0/0/11048.
      0.00218400.00.002120.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      40-99-0/0/9387.
      0.04192700.00.001973.26
      ::1localhost:80OPTIONS * HTTP/1.0
      
      41-99-0/0/9087.
      0.00218300.00.001442.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      42-99-0/0/7164.
      0.00714000.00.001527.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-99-0/0/6877.
      0.002399600.00.001116.73
      ::1localhost:80OPTIONS * HTTP/1.0
      
      44-99-0/0/5463.
      0.002399500.00.001062.17
      ::1localhost:80OPTIONS * HTTP/1.0
      
      45-99-0/0/5130.
      0.002399300.00.00691.30
      ::1localhost:80OPTIONS * HTTP/1.0
      
      46-99-0/0/4387.
      0.002399400.00.00608.52
      ::1localhost:80OPTIONS * HTTP/1.0
      
      47-99-0/0/4327.
      0.002394500.00.00681.08
      ::1localhost:80OPTIONS * HTTP/1.0
      
      48-99-0/0/3973.
      0.002399200.00.00698.24
      ::1localhost:80OPTIONS * HTTP/1.0
      
      49-99-0/0/3813.
      0.002399100.00.00490.31
      ::1localhost:80OPTIONS * HTTP/1.0
      
      50-99-0/0/3465.
      0.002399000.00.00436.82
      ::1localhost:80OPTIONS * HTTP/1.0
      
      51-99-0/0/3394.
      0.002398900.00.00562.33
      ::1localhost:80OPTIONS * HTTP/1.0
      
      52-99-0/0/2516.
      0.042369300.00.00282.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      53-99-0/0/2655.
      0.002398800.00.00368.48
      ::1localhost:80OPTIONS * HTTP/1.0
      
      54-99-0/0/2558.
      0.006517400.00.00242.31
      ::1localhost:80OPTIONS * HTTP/1.0
      
      55-99-0/0/2442.
      0.006519800.00.00312.79
      ::1localhost:80OPTIONS * HTTP/1.0
      
      56-99-0/0/1851.
      0.006519900.00.00177.83
      ::1localhost:80OPTIONS * HTTP/1.0
      
      57-99-0/0/2327.
      0.006520000.00.00244.20
      ::1localhost:80OPTIONS * HTTP/1.0
      
      58-99-0/0/1915.
      0.006519700.00.00220.37
      ::1localhost:80OPTIONS * HTTP/1.0
      
      59-99-0/0/1781.
      0.006519600.00.00219.52
      ::1localhost:80OPTIONS * HTTP/1.0
      
      60-99-0/0/1740.
      0.006519500.00.00261.37
      ::1localhost:80OPTIONS * HTTP/1.0
      
      61-99-0/0/1780.
      0.006519300.00.00159.71
      ::1localhost:80OPTIONS * HTTP/1.0
      
      62-99-0/0/2094.
      0.006519400.00.00287.02
      ::1localhost:80OPTIONS * HTTP/1.0
      
      63-99-0/0/2366.
      0.006516100.00.00387.87
      ::1localhost:80OPTIONS * HTTP/1.0
      
      64-99-0/0/1785.
      0.0065168
      Found on 2024-03-10 07:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3fdf651b45

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Sunday, 10-Mar-2024 03:02:51 EDT
      Restart Time: Friday, 01-Dec-2023 09:26:49 EST
      Parent Server Config. Generation: 100
      Parent Server MPM Generation: 99
      Server uptime:  99 days 16 hours 36 minutes 2 seconds
      Server load: 0.24 0.07 0.02
      Total accesses: 11345336 - Total Traffic: 3645.8 GB
      CPU Usage: u1.85 s1.13 cu0 cs0 - 3.46e-5% CPU load
      1.32 requests/sec - 443.8 kB/second - 337.0 kB/request
      4 requests currently being processed, 8 idle workers
      .._.__.K_..K__KW__..............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-99-0/0/755082.
      0.00800.00.00265432.47
      ::1localhost:80OPTIONS * HTTP/1.0
      
      1-99-0/0/748963.
      0.00700.00.00257292.20
      ::1localhost:80OPTIONS * HTTP/1.0
      
      2-99244170/1/731776_
      0.00410.00.00253309.94
      172.30.1.29localhost:80NULL
      
      3-99-0/0/721069.
      0.022200.00.00250819.55
      ::1localhost:80OPTIONS * HTTP/1.0
      
      4-99244010/2/699829_
      0.001300.00.00241997.95
      172.30.1.29localhost:80NULL
      
      5-99228160/93/686792_
      0.221000.05.91235259.34
      172.30.0.161localhost:80NULL
      
      6-99-0/0/667322.
      0.001900.00.00233097.06
      ::1localhost:80OPTIONS * HTTP/1.0
      
      7-99238799/30/643966K
      0.070021.22.56223133.44
      172.30.1.29easyduplicatefinder.com:80GET /about HTTP/1.1
      
      8-99238800/26/620874_
      0.109340.021.54212179.59
      172.30.1.29localhost:80NULL
      
      9-99-0/0/589656.
      0.012300.00.00200641.81
      ::1localhost:80OPTIONS * HTTP/1.0
      
      10-99-0/0/559044.
      0.002700.00.00187882.81
      ::1localhost:80OPTIONS * HTTP/1.0
      
      11-99236619/50/518199K
      0.140095.41.25169320.47
      172.30.0.161easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-99243010/8/464035_
      0.021000.02.22154343.78
      172.30.0.161localhost:80NULL
      
      13-99244040/2/413720_
      0.001000.00.62132065.25
      172.30.0.161localhost:80NULL
      
      14-99233038/60/349798K
      0.150120.86.05112641.13
      172.30.1.29easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      15-992430311/15/317503W
      0.040054.20.69102062.63
      172.30.0.161easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      16-99244050/3/283865_
      0.00000.00.8491660.98
      172.30.0.161localhost:80GET / HTTP/1.1
      
      17-99244060/2/214643_
      0.0014380.00.0162727.46
      172.30.0.161localhost:80NULL
      
      18-99-0/0/167792.
      0.0032800.00.0050130.01
      ::1localhost:80OPTIONS * HTTP/1.0
      
      19-99-0/0/136529.
      0.00102100.00.0040097.06
      ::1localhost:80OPTIONS * HTTP/1.0
      
      20-99-0/0/118310.
      0.00102000.00.0034335.23
      ::1localhost:80OPTIONS * HTTP/1.0
      
      21-99-0/0/110512.
      0.0583700.00.0032284.25
      ::1localhost:80OPTIONS * HTTP/1.0
      
      22-99-0/0/105229.
      0.00101900.00.0031222.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      23-99-0/0/102521.
      0.0188800.00.0029565.13
      ::1localhost:80OPTIONS * HTTP/1.0
      
      24-99-0/0/99958.
      0.00101800.00.0030399.45
      ::1localhost:80OPTIONS * HTTP/1.0
      
      25-99-0/0/65849.
      0.03122200.00.0016708.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      26-99-0/0/44214.
      0.00219200.00.0011477.13
      ::1localhost:80OPTIONS * HTTP/1.0
      
      27-99-0/0/35923.
      0.00217000.00.007711.83
      ::1localhost:80OPTIONS * HTTP/1.0
      
      28-99-0/0/31856.
      0.00213700.00.007145.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      29-99-0/0/25987.
      0.00219300.00.004986.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      30-99-0/0/24046.
      0.06183300.00.004750.96
      ::1localhost:80OPTIONS * HTTP/1.0
      
      31-99-0/0/21732.
      0.01210200.00.004137.76
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-99-0/0/19385.
      0.00219100.00.003707.05
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-99-0/0/16447.
      0.00219000.00.003315.08
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-99-0/0/14193.
      0.00218900.00.002860.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      35-99-0/0/14661.
      0.00218700.00.002859.12
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-99-0/0/12616.
      0.00218800.00.002415.28
      ::1localhost:80OPTIONS * HTTP/1.0
      
      37-99-0/0/11645.
      0.00218600.00.002391.60
      ::1localhost:80OPTIONS * HTTP/1.0
      
      38-99-0/0/10798.
      0.00218500.00.002391.94
      ::1localhost:80OPTIONS * HTTP/1.0
      
      39-99-0/0/11048.
      0.00218400.00.002120.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      40-99-0/0/9387.
      0.04192700.00.001973.26
      ::1localhost:80OPTIONS * HTTP/1.0
      
      41-99-0/0/9087.
      0.00218300.00.001442.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      42-99-0/0/7164.
      0.00714000.00.001527.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-99-0/0/6877.
      0.002399600.00.001116.73
      ::1localhost:80OPTIONS * HTTP/1.0
      
      44-99-0/0/5463.
      0.002399500.00.001062.17
      ::1localhost:80OPTIONS * HTTP/1.0
      
      45-99-0/0/5130.
      0.002399300.00.00691.30
      ::1localhost:80OPTIONS * HTTP/1.0
      
      46-99-0/0/4387.
      0.002399400.00.00608.52
      ::1localhost:80OPTIONS * HTTP/1.0
      
      47-99-0/0/4327.
      0.002394500.00.00681.08
      ::1localhost:80OPTIONS * HTTP/1.0
      
      48-99-0/0/3973.
      0.002399200.00.00698.24
      ::1localhost:80OPTIONS * HTTP/1.0
      
      49-99-0/0/3813.
      0.002399100.00.00490.31
      ::1localhost:80OPTIONS * HTTP/1.0
      
      50-99-0/0/3465.
      0.002399000.00.00436.82
      ::1localhost:80OPTIONS * HTTP/1.0
      
      51-99-0/0/3394.
      0.002398900.00.00562.33
      ::1localhost:80OPTIONS * HTTP/1.0
      
      52-99-0/0/2516.
      0.042369300.00.00282.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      53-99-0/0/2655.
      0.002398800.00.00368.48
      ::1localhost:80OPTIONS * HTTP/1.0
      
      54-99-0/0/2558.
      0.006517400.00.00242.31
      ::1localhost:80OPTIONS * HTTP/1.0
      
      55-99-0/0/2442.
      0.006519800.00.00312.79
      ::1localhost:80OPTIONS * HTTP/1.0
      
      56-99-0/0/1851.
      0.006519900.00.00177.83
      ::1localhost:80OPTIONS * HTTP/1.0
      
      57-99-0/0/2327.
      0.006520000.00.00244.20
      ::1localhost:80OPTIONS * HTTP/1.0
      
      58-99-0/0/1915.
      0.006519700.00.00220.37
      ::1localhost:80OPTIONS * HTTP/1.0
      
      59-99-0/0/1781.
      0.006519600.00.00219.52
      ::1localhost:80OPTIONS * HTTP/1.0
      
      60-99-0/0/1740.
      0.006519500.00.00261.37
      ::1localhost:80OPTIONS * HTTP/1.0
      
      61-99-0/0/1780.
      0.006519300.00.00159.71
      ::1localhost:80OPTIONS * HTTP/1.0
      
      62-99-0/0/2094.
      0.006519400.00.00287.02
      ::1localhost:80OPTIONS * HTTP/1.0
      
      63-99-0/0/2366.
      0.006516100.00.00387.87
      ::1localhost:80OPTIONS * HTTP/1.0
      
      64-99-0/0/1785.
      0.006516800.00.002
      Found on 2024-03-10 07:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311652422d1652422de15f4812

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.254)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2019-09-16T13:13:53
      
      Current Time: Wednesday, 13-Dec-2023 00:03:09 EST
      Restart Time: Thursday, 16-Nov-2023 14:20:40 EST
      Parent Server Config. Generation: 27
      Parent Server MPM Generation: 26
      Server uptime:  26 days 9 hours 42 minutes 29 seconds
      Server load: 0.01 0.00 0.00
      Total accesses: 3284545 - Total Traffic: 1632.3 GB
      CPU Usage: u4.36 s4.8 cu0 cs0 - .000402% CPU load
      1.44 requests/sec - 0.7 MB/second - 0.5 MB/request
      10 requests currently being processed, 3 idle workers
      WK_K_WKW_KK....K....K...........................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-263039736/42/234899W
      0.080076.610.21122557.89
      172.30.1.128duplicate-file-finder.com:80GET / HTTP/1.1
      
      1-262804521/152/230586K
      0.610097.330.71120967.74
      172.30.0.8easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-26307310/0/224364_
      0.03000.00.00117488.16
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      3-26302613/15/220725K
      0.0613710.94.75115257.80
      172.30.1.128easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      4-26258790/225/217995_
      0.9011400.048.85113071.58
      172.30.0.8easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      5-262804623/104/207742W
      0.410071.534.27107977.73
      172.30.0.8easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      6-263026414/39/201554K
      0.1413241.610.74103450.16
      172.30.1.128easyduplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      7-26305994/4/194984W
      0.016035.80.04101199.09
      172.30.0.8easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      8-26306000/1/187586_
      0.0032240.01.2095511.40
      172.30.0.8easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      9-263060126/26/177931K
      0.020096.00.0991240.58
      172.30.0.8duplicate-file-finder.com:80GET /.DS_Store HTTP/1.1
      
      10-262588236/221/166797K
      0.80030116.352.0384178.27
      172.30.1.128duplicatefinder.com:80GET /config.json HTTP/1.1
      
      11-26-0/0/152491.
      0.248400.00.0077699.05
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      12-26-0/0/132762.
      0.7159300.00.0067753.94
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      13-26-0/0/112709.
      0.0058400.00.0054776.12
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      14-26-0/0/102943.
      0.0159900.00.0051256.50
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      15-262905318/97/89224K
      0.3510120.214.7243684.21
      172.30.1.128easyduplicatefinder.com:80GET /config.json HTTP/1.1
      
      16-26-0/0/78935.
      0.0059800.00.0038703.48
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      17-26-0/0/55639.
      0.3825000.00.0025572.90
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      18-26-0/0/44207.
      0.2159200.00.0020921.21
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      19-26-0/0/34899.
      0.0939700.00.0016360.97
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      20-26290564/103/33949K
      0.370028.518.8017233.66
      172.30.0.8duplicatefinder.com:80GET /telescope/requests HTTP/1.1
      
      21-26-0/0/30669.
      0.0059700.00.0014815.55
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      22-26-0/0/27441.
      0.0059600.00.0013702.98
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      23-26-0/0/28153.
      0.0059500.00.0014612.26
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      24-26-0/0/29713.
      0.2615000.00.0014561.27
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      25-26-0/0/13352.
      0.00602500.00.006091.41
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      26-26-0/0/8755.
      0.002166600.00.003513.55
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      27-26-0/0/4830.
      0.002821800.00.001953.86
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      28-26-0/0/3762.
      0.002821600.00.001544.15
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      29-26-0/0/3733.
      0.002821400.00.001385.20
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      30-26-0/0/2830.
      0.002821300.00.001213.78
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      31-26-0/0/3037.
      0.592705200.00.001282.04
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      32-26-0/0/2775.
      0.002821200.00.001196.46
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      33-26-0/0/2593.
      0.162792600.00.001257.83
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      34-26-0/0/1652.
      0.002821100.00.00629.61
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      35-26-0/0/1735.
      0.612693600.00.00543.19
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      36-26-0/0/1475.
      0.002821000.00.00478.12
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      37-26-0/0/1699.
      0.002820900.00.00724.53
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      38-26-0/0/1521.
      0.012819300.00.00634.00
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      39-26-0/0/1301.
      0.122794000.00.00458.85
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      40-26-0/0/1553.
      0.002820800.00.00532.57
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      41-26-0/0/765.
      0.004580600.00.00375.18
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      42-26-0/0/354.
      0.004580400.00.00113.18
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      43-26-0/0/1023.
      0.004581100.00.00495.88
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      44-26-0/0/310.
      0.004581200.00.0052.62
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      45-26-0/0/276.
      0.004581300.00.00164.79
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      46-26-0/0/186.
      0.004581400.00.0061.81
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      47-26-0/0/675.
      0.064518500.00.00202.17
      172.30.1.128duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      48-26-0/0/217.
      0.004581000.00.0072.58
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      49-26-0/0/145.
      0.034573600.00.0062.12
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      50-26-0/0/332.
      0.004580900.00.0096.98
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      51-26-0/0/343.
      0.054518000.00.00250.18
      172.30.1.128duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      52-26-0/0/162.
      0.004580700.00.0076.46
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      53-26-0/0/266.
      0.004580800.00.0082.45
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      54-26-0/0/145.
      0.034518600.00.0046.29
      172.30.1.128duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      55-25-0/0/136.
      0.008042400.00.0032.14
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      56-24-0/0/42.
      0.0022216000.00.0014.68
      172.30.0.8sensiguard.com:80GET /files/sensiguard_setup.exe HTTP/1.1
      
      57-24-0/0/247.
      0.0222216700.00.00117.84
      172.30.1.128sensiguard.com:80GET /files/sensiguard_setup.exe HTTP/1.1
      
      58-24-0/0/143.
      0.0222216100.00.0053.02
      172.30.1.128sensiguard.com:80GET /files/sensiguard_setup.exe HTTP/1.1
      
      59-24-0/0/268.
      0.0022215800.00.0062.43
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      60-24-0/0/88.
      0.0022215800.00.0024.33
      172.30.0.8sensiguard.com:80GET /files/sensiguard_setup.exe HTTP/1.1
      
      61-24-0/0/164.
      0.0422216300
      Found on 2023-12-13 05:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311652422d1652422dd2dce8c5

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.254)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2019-09-16T13:13:53
      
      Current Time: Wednesday, 13-Dec-2023 00:03:07 EST
      Restart Time: Thursday, 16-Nov-2023 14:20:40 EST
      Parent Server Config. Generation: 27
      Parent Server MPM Generation: 26
      Server uptime:  26 days 9 hours 42 minutes 27 seconds
      Server load: 0.01 0.00 0.00
      Total accesses: 3284383 - Total Traffic: 1632.3 GB
      CPU Usage: u4.22 s4.7 cu0 cs0 - .000391% CPU load
      1.44 requests/sec - 0.7 MB/second - 0.5 MB/request
      5 requests currently being processed, 7 idle workers
      __._K_KW_K_....W...._...........................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-26303970/6/234863_
      0.03600.010.13122557.81
      172.30.0.8172.30.0.254:80NULL
      
      1-26280450/131/230565_
      0.566310.030.62120967.64
      172.30.0.8172.30.0.254:80NULL
      
      2-26-0/0/224364.
      0.03400.00.00117488.16
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      3-26302610/12/220722_
      0.06700.04.73115257.79
      172.30.0.8172.30.0.254:80GET / HTTP/1.1
      
      4-26258791/218/217988K
      0.90000.847.69113070.42
      172.30.0.8duplicate-file-finder.com:80GET / HTTP/1.1
      
      5-26280460/81/207719_
      0.37600.034.20107977.66
      172.30.0.8172.30.0.254:80NULL
      
      6-26302648/33/201548K
      0.140028.010.73103450.14
      172.30.1.128easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      7-26305994/4/194984W
      0.013035.80.04101199.09
      172.30.0.8easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      8-26306000/1/187586_
      0.0012240.01.2095511.40
      172.30.0.8easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      9-26306017/7/177912K
      0.000046.20.0591240.52
      172.30.0.8easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-26258820/185/166761_
      0.758240.051.9284178.16
      172.30.1.128172.30.0.254:80NULL
      
      11-26-0/0/152491.
      0.248100.00.0077699.05
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      12-26-0/0/132762.
      0.7159100.00.0067753.94
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      13-26-0/0/112709.
      0.0058200.00.0054776.12
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      14-26-0/0/102943.
      0.0159700.00.0051256.50
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      15-262905311/90/89217W
      0.340074.214.6743684.17
      172.30.1.128easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      16-26-0/0/78935.
      0.0059600.00.0038703.48
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      17-26-0/0/55639.
      0.3824800.00.0025572.90
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      18-26-0/0/44207.
      0.2159000.00.0020921.21
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      19-26-0/0/34899.
      0.0939500.00.0016360.97
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      20-26290560/99/33945_
      0.35600.018.7717233.64
      172.30.0.8172.30.0.254:80NULL
      
      21-26-0/0/30669.
      0.0059500.00.0014815.55
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      22-26-0/0/27441.
      0.0059400.00.0013702.98
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      23-26-0/0/28153.
      0.0059300.00.0014612.26
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      24-26-0/0/29713.
      0.2614700.00.0014561.27
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      25-26-0/0/13352.
      0.00602200.00.006091.41
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      26-26-0/0/8755.
      0.002166400.00.003513.55
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      27-26-0/0/4830.
      0.002821600.00.001953.86
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      28-26-0/0/3762.
      0.002821400.00.001544.15
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      29-26-0/0/3733.
      0.002821200.00.001385.20
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      30-26-0/0/2830.
      0.002821100.00.001213.78
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      31-26-0/0/3037.
      0.592705000.00.001282.04
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      32-26-0/0/2775.
      0.002821000.00.001196.46
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      33-26-0/0/2593.
      0.162792400.00.001257.83
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      34-26-0/0/1652.
      0.002820900.00.00629.61
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      35-26-0/0/1735.
      0.612693400.00.00543.19
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      36-26-0/0/1475.
      0.002820800.00.00478.12
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      37-26-0/0/1699.
      0.002820700.00.00724.53
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      38-26-0/0/1521.
      0.012819100.00.00634.00
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      39-26-0/0/1301.
      0.122793800.00.00458.85
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      40-26-0/0/1553.
      0.002820600.00.00532.57
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      41-26-0/0/765.
      0.004580400.00.00375.18
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      42-26-0/0/354.
      0.004580200.00.00113.18
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      43-26-0/0/1023.
      0.004580900.00.00495.88
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      44-26-0/0/310.
      0.004581000.00.0052.62
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      45-26-0/0/276.
      0.004581100.00.00164.79
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      46-26-0/0/186.
      0.004581200.00.0061.81
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      47-26-0/0/675.
      0.064518300.00.00202.17
      172.30.1.128duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      48-26-0/0/217.
      0.004580800.00.0072.58
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      49-26-0/0/145.
      0.034573400.00.0062.12
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      50-26-0/0/332.
      0.004580700.00.0096.98
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      51-26-0/0/343.
      0.054517800.00.00250.18
      172.30.1.128duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      52-26-0/0/162.
      0.004580500.00.0076.46
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      53-26-0/0/266.
      0.004580600.00.0082.45
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      54-26-0/0/145.
      0.034518400.00.0046.29
      172.30.1.128duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      55-25-0/0/136.
      0.008042200.00.0032.14
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      56-24-0/0/42.
      0.0022215700.00.0014.68
      172.30.0.8sensiguard.com:80GET /files/sensiguard_setup.exe HTTP/1.1
      
      57-24-0/0/247.
      0.0222216400.00.00117.84
      172.30.1.128sensiguard.com:80GET /files/sensiguard_setup.exe HTTP/1.1
      
      58-24-0/0/143.
      0.0222215800.00.0053.02
      172.30.1.128sensiguard.com:80GET /files/sensiguard_setup.exe HTTP/1.1
      
      59-24-0/0/268.
      0.0022215500.00.0062.43
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      60-24-0/0/88.
      0.0022215500.00.0024.33
      172.30.0.8sensiguard.com:80GET /files/sensiguard_setup.exe HTTP/1.1
      
      61-24-0/0/164.
      0.0422216000.00.0085.45
      172.30.0.8sensiguard.com:80GET /files/sensiguard_setup.exe HTTP/1.1
      
      62-24-0/0/102.
      0.0022156900.0
      Found on 2023-12-13 05:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311652422d1652422de81c0a70

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.254)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2019-09-16T13:13:53
      
      Current Time: Friday, 14-Apr-2023 11:29:55 EDT
      Restart Time: Friday, 07-Apr-2023 10:35:39 EDT
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  7 days 54 minutes 16 seconds
      Server load: 0.14 0.31 0.32
      Total accesses: 1297135 - Total Traffic: 765.0 GB
      CPU Usage: u68.4 s50.6 cu0 cs0 - .0196% CPU load
      2.13 requests/sec - 1.3 MB/second - 0.6 MB/request
      11 requests currently being processed, 2 idle workers
      KKW_LK.K_KWK...KK...............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-7326103/25/92884K
      1.47002.36.2858641.07
      172.30.1.233easyduplicatefinder.com:80GET /telescope/requests HTTP/1.1
      
      1-7326935/22/88279K
      0.32004.68.8154920.12
      172.30.0.119easyduplicatefinder.com:80GET /s/032313e29333e2037313e25333/_/;/META-INF/maven/com.atlass
      
      2-74130/9/87874W
      0.54000.01.0855050.74
      172.30.1.233easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      3-75090/0/84872_
      3.00000.00.0052524.23
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      4-74165/12/83896L
      0.04004.04.1651726.49
      172.30.0.119easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      5-7324872/34/81390K
      1.290318.110.9751064.34
      172.30.1.248affiliate.webminds.com:80GET /raw-clicks.php?bid=0&end=-1162%27%20OR%20ORD%28MID%28%28SE
      
      6-7-0/0/76066.
      0.242200.00.0047067.80
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      7-7322054/52/73937K
      2.480010.417.0545276.32
      172.30.1.233easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      8-7314500/102/73407_
      5.19021210.030.0444640.04
      172.30.1.248affiliate.webminds.com:80GET /raw-clicks.php?bid=0&end=-1162%27%20OR%20ORD%28MID%28%28SE
      
      9-7324881/34/68010K
      1.63000.87.6741150.26
      172.30.1.233easyduplicatefinder.com:80GET /.git/config HTTP/1.1
      
      10-74200/7/64068W
      0.03000.02.7738356.68
      172.30.1.248affiliate.webminds.com:80GET /raw-clicks.php?bid=0&end=-1162%27%20OR%20ORD%28MID%28%28SE
      
      11-7323702/40/58767K
      2.570019.615.9934463.34
      172.30.0.119easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      12-7-0/0/53835.
      1.931900.00.0032091.28
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      13-7-0/0/46639.
      0.521200.00.0026899.49
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      14-7-0/0/42951.
      0.261700.00.0024503.59
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      15-74234/9/36686K
      0.50003.11.1722137.04
      172.30.0.119easyduplicatefinder.com:80GET /.env HTTP/1.1
      
      16-7305411/158/34367K
      6.15000.851.4720271.07
      172.30.1.233easyduplicatefinder.com:80GET /.DS_Store HTTP/1.1
      
      17-7-0/0/26222.
      5.1722600.00.0014454.74
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      18-7-0/0/18958.
      0.0134100.00.0010663.89
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      19-7-0/0/13746.
      1.3428900.00.007575.23
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      20-7-0/0/12616.
      0.2632200.00.007423.20
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      21-7-0/0/10458.
      7.853500.00.006287.17
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      22-7-0/0/10007.
      0.0035100.00.006312.34
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      23-7-0/0/10623.
      0.0035000.00.007049.88
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      24-7-0/0/8851.
      0.5432300.00.005541.87
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      25-7-0/0/5004.
      0.0034500.00.002788.36
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      26-7-0/0/2201.
      0.0034900.00.001029.01
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      27-7-0/0/1813.
      0.00233900.00.00775.99
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      28-7-0/0/1838.
      0.00233200.00.00875.53
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      29-7-0/0/967.
      0.00234800.00.00499.86
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      30-7-0/0/1345.
      0.00234700.00.00525.29
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      31-7-0/0/892.
      0.24234400.00.00468.12
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      32-7-0/0/532.
      3.32211300.00.00219.36
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      33-7-0/0/880.
      0.00235300.00.00400.57
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      34-7-0/0/925.
      0.00235200.00.00468.08
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      35-7-0/0/493.
      1.38224300.00.00201.37
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      36-7-0/0/791.
      0.00234200.00.00560.18
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      37-7-0/0/809.
      0.00235100.00.00412.91
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      38-7-0/0/535.
      0.82230200.00.00192.68
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      39-7-0/0/556.
      0.03232300.00.00289.33
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      40-7-0/0/859.
      0.00235000.00.00468.16
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      41-7-0/0/475.
      0.25232400.00.00181.66
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      42-7-0/0/412.
      0.00234900.00.00156.95
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      43-7-0/0/573.
      0.27231900.00.00323.07
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      44-7-0/0/612.
      0.01233600.00.00313.70
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      45-6-0/0/557.
      0.298818600.00.00349.97
      172.30.1.248easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      46-6-0/0/678.
      2.138840200.00.00183.02
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      47-6-0/0/839.
      22.338702900.00.00506.82
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      48-6-0/0/715.
      24.068675100.00.00386.52
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      49-6-0/0/372.
      0.008842100.00.0098.44
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      50-6-0/0/233.
      0.598835200.00.00105.36
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      51-6-0/0/524.
      4.358815500.00.00325.83
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      52-6-0/0/279.
      0.008842000.00.00133.19
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      53-4-0/0/453.
      0.8619517900.00.00162.14
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      54-4-0/0/404.
      0.3519515900.00.0091.19
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      55-4-0/0/330.
      0.2619513300.00.00188.52
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      56-4-0/0/684.
      0.0019516600.00.00281.47
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      57-4-0/0/597.
      0.0019513800.00.0066.56
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      58-4-0/0/753.
      2.2819488900.00.00469.62
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      59-4-0/0/471.
      0.8019510200.00.00155.20
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      60-4-0/0/588.
      0.0019514700.00.00366.16
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      61-4-0/0/358.
      0.0019516500.00.0088.77
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      62-4-0/0/520.
      0.001951360</
      Found on 2023-04-14 15:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311652422d1652422d7de41c5e

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.254)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2019-09-16T13:13:53
      
      Current Time: Friday, 14-Apr-2023 11:29:55 EDT
      Restart Time: Friday, 07-Apr-2023 10:35:39 EDT
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  7 days 54 minutes 16 seconds
      Server load: 0.14 0.31 0.32
      Total accesses: 1297134 - Total Traffic: 765.0 GB
      CPU Usage: u68.4 s50.6 cu0 cs0 - .0196% CPU load
      2.13 requests/sec - 1.3 MB/second - 0.6 MB/request
      9 requests currently being processed, 4 idle workers
      KK__WK.K__WK...KK...............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-7326103/25/92884K
      1.47002.36.2858641.07
      172.30.1.233easyduplicatefinder.com:80GET /telescope/requests HTTP/1.1
      
      1-7326935/22/88279K
      0.32004.68.8154920.12
      172.30.0.119easyduplicatefinder.com:80GET /s/032313e29333e2037313e25333/_/;/META-INF/maven/com.atlass
      
      2-74130/9/87874_
      0.5401370.01.0855050.74
      172.30.0.119easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      3-75090/0/84872_
      3.00000.00.0052524.23
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      4-74165/12/83896W
      0.04004.04.1651726.49
      172.30.0.119easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      5-7324872/34/81390K
      1.290318.110.9751064.34
      172.30.1.248affiliate.webminds.com:80GET /raw-clicks.php?bid=0&end=-1162%27%20OR%20ORD%28MID%28%28SE
      
      6-7-0/0/76066.
      0.242200.00.0047067.80
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      7-7322054/52/73937K
      2.480010.417.0545276.32
      172.30.1.233easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      8-7314500/102/73407_
      5.19021210.030.0444640.04
      172.30.1.248affiliate.webminds.com:80GET /raw-clicks.php?bid=0&end=-1162%27%20OR%20ORD%28MID%28%28SE
      
      9-7324880/33/68009_
      1.63020970.07.6741150.26
      172.30.1.248affiliate.webminds.com:80GET /raw-clicks.php?bid=0&end=-1162%27%20OR%20ORD%28MID%28%28SE
      
      10-74200/7/64068W
      0.03000.02.7738356.68
      172.30.1.248affiliate.webminds.com:80GET /raw-clicks.php?bid=0&end=-1162%27%20OR%20ORD%28MID%28%28SE
      
      11-7323702/40/58767K
      2.570019.615.9934463.34
      172.30.0.119easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      12-7-0/0/53835.
      1.931900.00.0032091.28
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      13-7-0/0/46639.
      0.521200.00.0026899.49
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      14-7-0/0/42951.
      0.261700.00.0024503.59
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      15-74234/9/36686K
      0.50003.11.1722137.04
      172.30.0.119easyduplicatefinder.com:80GET /.env HTTP/1.1
      
      16-7305411/158/34367K
      6.15000.851.4720271.07
      172.30.1.233easyduplicatefinder.com:80GET /.DS_Store HTTP/1.1
      
      17-7-0/0/26222.
      5.1722600.00.0014454.74
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      18-7-0/0/18958.
      0.0134100.00.0010663.89
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      19-7-0/0/13746.
      1.3428900.00.007575.23
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      20-7-0/0/12616.
      0.2632200.00.007423.20
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      21-7-0/0/10458.
      7.853500.00.006287.17
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      22-7-0/0/10007.
      0.0035100.00.006312.34
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      23-7-0/0/10623.
      0.0035000.00.007049.88
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      24-7-0/0/8851.
      0.5432300.00.005541.87
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      25-7-0/0/5004.
      0.0034500.00.002788.36
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      26-7-0/0/2201.
      0.0034900.00.001029.01
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      27-7-0/0/1813.
      0.00233900.00.00775.99
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      28-7-0/0/1838.
      0.00233200.00.00875.53
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      29-7-0/0/967.
      0.00234800.00.00499.86
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      30-7-0/0/1345.
      0.00234700.00.00525.29
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      31-7-0/0/892.
      0.24234400.00.00468.12
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      32-7-0/0/532.
      3.32211300.00.00219.36
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      33-7-0/0/880.
      0.00235300.00.00400.57
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      34-7-0/0/925.
      0.00235200.00.00468.08
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      35-7-0/0/493.
      1.38224300.00.00201.37
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      36-7-0/0/791.
      0.00234200.00.00560.18
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      37-7-0/0/809.
      0.00235100.00.00412.91
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      38-7-0/0/535.
      0.82230200.00.00192.68
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      39-7-0/0/556.
      0.03232300.00.00289.33
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      40-7-0/0/859.
      0.00235000.00.00468.16
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      41-7-0/0/475.
      0.25232400.00.00181.66
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      42-7-0/0/412.
      0.00234900.00.00156.95
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      43-7-0/0/573.
      0.27231900.00.00323.07
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      44-7-0/0/612.
      0.01233600.00.00313.70
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      45-6-0/0/557.
      0.298818600.00.00349.97
      172.30.1.248easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      46-6-0/0/678.
      2.138840200.00.00183.02
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      47-6-0/0/839.
      22.338702900.00.00506.82
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      48-6-0/0/715.
      24.068675100.00.00386.52
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      49-6-0/0/372.
      0.008842100.00.0098.44
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      50-6-0/0/233.
      0.598835200.00.00105.36
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      51-6-0/0/524.
      4.358815500.00.00325.83
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      52-6-0/0/279.
      0.008842000.00.00133.19
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      53-4-0/0/453.
      0.8619517900.00.00162.14
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      54-4-0/0/404.
      0.3519515900.00.0091.19
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      55-4-0/0/330.
      0.2619513300.00.00188.52
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      56-4-0/0/684.
      0.0019516600.00.00281.47
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      57-4-0/0/597.
      0.0019513800.00.0066.56
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      58-4-0/0/753.
      2.2819488900.00.00469.62
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      59-4-0/0/471.
      0.8019510200.00.00155.20
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      60-4-0/0/588.
      0.0019514700.00.00366.16
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      61-4-0/0/358.
      0.0019516500.00.0088.77
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      62-4-0/0/520.
      
      Found on 2023-04-14 15:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311652422d1652422d16dea779

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.254)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2019-09-16T13:13:53
      
      Current Time: Monday, 10-Apr-2023 00:46:08 EDT
      Restart Time: Friday, 07-Apr-2023 10:35:39 EDT
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  2 days 14 hours 10 minutes 29 seconds
      Server load: 0.01 0.03 0.00
      Total accesses: 397157 - Total Traffic: 275.0 GB
      CPU Usage: u2.2 s2.35 cu0 cs0 - .00203% CPU load
      1.77 requests/sec - 1.3 MB/second - 0.7 MB/request
      24 requests currently being processed, 0 idle workers
      KKKKKKKWKKKKKKKKKKKSWLWLWSS.....................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2306444/9/29731K
      0.010011.80.8121980.74
      172.30.1.248easyduplicatefinder.com:80GET /login.action HTTP/1.1
      
      1-2302093/21/27325K
      0.032210.90.5919857.11
      172.30.1.248easyduplicatefinder.com:80GET /about HTTP/1.1
      
      2-2307612/2/27481K
      0.0014710.20.0120328.24
      172.30.1.248easyduplicatefinder.com:80GET /login.action HTTP/1.1
      
      3-2302952/14/26167K
      0.02301.60.5119459.85
      172.30.0.135easyduplicatefinder.com:80GET / HTTP/1.1
      
      4-2306604/5/26090K
      0.0138620.10.0218780.87
      172.30.0.135easyduplicatefinder.com:80GET /config.json HTTP/1.1
      
      5-2278456/85/24571K
      0.303013.736.5318045.15
      172.30.0.135easyduplicatefinder.com:80GET /telescope/requests HTTP/1.1
      
      6-2298494/26/23216K
      0.072032.00.1516626.43
      172.30.0.135easyduplicatefinder.com:80GET /images/download_visual1.png HTTP/1.1
      
      7-2304825/13/22264W
      0.032025.51.4516272.08
      172.30.0.135easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      8-2306507/8/22301K
      0.0214120.60.0215965.78
      172.30.1.248easyduplicatefinder.com:80GET /api/search?folderIds=0 HTTP/1.1
      
      9-2306511/6/19972K
      0.003599.40.5314306.56
      172.30.0.135easyduplicatefinder.com:80GET /s/132313e2732323e2833323e24333/_/;/META-INF/maven/com.atla
      
      10-2307581/1/19872K
      0.00310.90.0013907.08
      172.30.1.248easyduplicatefinder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      11-2298508/47/17294K
      0.083018.70.7312254.21
      172.30.0.135easyduplicatefinder.com:80GET /.git/config HTTP/1.1
      
      12-2307621/1/15723K
      0.00220.90.0011319.30
      172.30.1.248easyduplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      13-2298527/32/13180K
      0.033114.41.439233.33
      172.30.0.135easyduplicatefinder.com:80GET /login.action HTTP/1.1
      
      14-2298536/35/12041K
      0.042013.52.658629.39
      172.30.1.248easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      15-2307671/1/10199K
      0.00110.80.007430.66
      172.30.1.248easyduplicatefinder.com:80GET /.DS_Store HTTP/1.1
      
      16-2307681/1/9984K
      0.00150.90.007323.98
      172.30.1.248easyduplicatefinder.com:80GET /telescope/requests HTTP/1.1
      
      17-2307691/1/6827K
      0.00144.40.004994.13
      172.30.1.248easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      18-2307701/1/6012K
      0.00170.80.004048.83
      172.30.1.248easyduplicatefinder.com:80GET /.git/config HTTP/1.1
      
      19-2307710/0/3937S
      0.00000.00.002504.77
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      20-2307720/0/3586W
      0.00000.00.002671.78
      172.30.0.135easyduplicatefinder.com:80GET /about HTTP/1.1
      
      21-2307730/0/2707L
      0.00000.00.002160.15
      172.30.1.248easyduplicatefinder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      22-2307740/0/2565W
      0.42000.00.001797.50
      172.30.1.248easyduplicatefinder.com:80GET /info.php HTTP/1.1
      
      23-2307750/0/3548L
      0.00000.00.002764.37
      172.30.1.248easyduplicatefinder.com:80GET /.DS_Store HTTP/1.1
      
      24-2307760/0/1982W
      0.10000.00.001429.68
      172.30.1.248easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      25-2307770/0/879S
      0.12000.00.00648.29
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      26-2307780/0/484S
      0.12000.00.00247.88
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      27-1-0/0/164.
      0.026908800.00.0057.04
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      28-1-0/0/696.
      0.036902800.00.00420.63
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      29-1-0/0/173.
      0.016909900.00.0050.32
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      30-1-0/0/502.
      0.046902200.00.0071.31
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      31-1-0/0/255.
      0.026901600.00.00110.73
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      32-1-0/0/189.
      0.006911100.00.0067.92
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      33-1-0/0/143.
      0.006911400.00.0035.29
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      34-1-0/0/470.
      0.186885700.00.00236.37
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      35-1-0/0/207.
      0.016902900.00.0086.52
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      36-1-0/0/364.
      0.046902700.00.00217.66
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      37-1-0/0/248.
      0.006910200.00.0092.78
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      38-1-0/0/354.
      0.006911000.00.0091.44
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      39-1-0/0/178.
      0.006907000.00.0071.86
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      40-1-0/0/315.
      0.006911500.00.00167.43
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      41-1-0/0/315.
      0.026906000.00.0085.33
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      42-1-0/0/212.
      0.006908900.00.0067.09
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      43-1-0/0/220.
      0.026905700.00.0077.96
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      44-1-0/0/229.
      0.026906800.00.0083.36
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      45-1-0/0/513.
      0.026903000.00.00340.47
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      46-1-0/0/510.
      0.106895000.00.00108.75
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      47-1-0/0/437.
      0.306876400.00.00344.38
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      48-1-0/0/233.
      0.006910900.00.0098.25
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      49-1-0/0/332.
      0.006909500.00.0087.47
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      50-1-0/0/153.
      0.006910800.00.0069.57
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      51-1-0/0/260.
      0.026904000.00.00128.37
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      52-1-0/0/219.
      0.006909100.00.00120.41
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      53-1-0/0/383.
      0.016907100.00.00141.18
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      54-1-0/0/376.
      0.026901700.00.0088.24
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      55-1-0/0/236.
      0.026903800.00.00104.53
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      56-1-0/0/432.
      0.006909000.00.00148.73
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      57-1-0/0/543.
      0.026910000.00.0051.78
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      58-1-0/0/636.
      0.036902000.00.00433.01
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      59-1-0/0/418.
      0.026908300.00.00130.83
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      60-1-0/0/434.
      0.056905000.00.00213.79
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      Found on 2023-04-10 04:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311652422d1652422de8dc5d1c

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.254)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2019-09-16T13:13:53
      
      Current Time: Monday, 10-Apr-2023 00:46:04 EDT
      Restart Time: Friday, 07-Apr-2023 10:35:39 EDT
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  2 days 14 hours 10 minutes 25 seconds
      Server load: 0.01 0.03 0.00
      Total accesses: 397105 - Total Traffic: 275.0 GB
      CPU Usage: u2.31 s2.47 cu0 cs0 - .00214% CPU load
      1.77 requests/sec - 1.3 MB/second - 0.7 MB/request
      9 requests currently being processed, 4 idle workers
      __CKKLWKK_.K.L_.................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2306440/5/29727_
      0.002470.00.8021980.73
      172.30.1.248172.30.0.254:80NULL
      
      1-2302090/18/27322_
      0.02200.00.5819857.10
      172.30.1.248172.30.0.254:80NULL
      
      2-2294911/38/27479C
      0.09000.20.3120328.23
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      3-2302951/13/26166K
      0.02000.80.5119459.85
      172.30.0.135easyduplicatefinder.com:80GET /.env HTTP/1.1
      
      4-2306601/2/26087K
      0.00000.90.0018780.85
      172.30.0.135easyduplicatefinder.com:80GET / HTTP/1.1
      
      5-2278452/81/24567L
      0.29001.736.5218045.14
      172.30.0.135easyduplicatefinder.com:80GET /s/132313e2732323e2833323e24333/_/;/META-INF/maven/com.atla
      
      6-2298492/24/23214W
      0.07001.60.1216626.40
      172.30.0.135easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      7-2304821/9/22260K
      0.02000.81.4316272.05
      172.30.0.135easyduplicatefinder.com:80GET /info.php HTTP/1.1
      
      8-2306501/2/22295K
      0.013367.10.0115965.77
      172.30.1.248easyduplicatefinder.com:80GET /5-great-ways-to-clean-up-your-google-drive.html HTTP/1.1
      
      9-2306510/5/19971_
      0.00200.00.5214306.55
      172.30.1.248172.30.0.254:80NULL
      
      10-2-0/0/19871.
      0.00000.00.0013907.08
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      11-2298503/42/17289K
      0.07005.80.7212254.20
      172.30.0.135easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      12-2-0/0/15722.
      0.00100.00.0011319.30
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      13-2298522/27/13175L
      0.03001.81.429233.32
      172.30.0.135easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      14-2298530/29/12035_
      0.03200.02.648629.38
      172.30.0.135172.30.0.254:80NULL
      
      15-2-0/0/10198.
      0.1833900.00.007430.66
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      16-2-0/0/9983.
      0.0451500.00.007323.98
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      17-2-0/0/6826.
      0.00281100.00.004994.12
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      18-2-0/0/6011.
      0.00434100.00.004048.83
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      19-2-0/0/3937.
      0.00434200.00.002504.77
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      20-2-0/0/3586.
      0.00433000.00.002671.78
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      21-2-0/0/2707.
      0.00434000.00.002160.15
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      22-2-0/0/2565.
      0.42104200.00.001797.50
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      23-2-0/0/3548.
      0.00433900.00.002764.37
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      24-2-0/0/1982.
      0.10334500.00.001429.68
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      25-2-0/0/879.
      0.122843000.00.00648.29
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      26-2-0/0/484.
      0.124593700.00.00247.88
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      27-1-0/0/164.
      0.026908400.00.0057.04
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      28-1-0/0/696.
      0.036902400.00.00420.63
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      29-1-0/0/173.
      0.016909500.00.0050.32
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      30-1-0/0/502.
      0.046901800.00.0071.31
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      31-1-0/0/255.
      0.026901200.00.00110.73
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      32-1-0/0/189.
      0.006910700.00.0067.92
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      33-1-0/0/143.
      0.006911000.00.0035.29
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      34-1-0/0/470.
      0.186885300.00.00236.37
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      35-1-0/0/207.
      0.016902500.00.0086.52
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      36-1-0/0/364.
      0.046902300.00.00217.66
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      37-1-0/0/248.
      0.006909800.00.0092.78
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      38-1-0/0/354.
      0.006910600.00.0091.44
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      39-1-0/0/178.
      0.006906600.00.0071.86
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      40-1-0/0/315.
      0.006911100.00.00167.43
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      41-1-0/0/315.
      0.026905600.00.0085.33
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      42-1-0/0/212.
      0.006908500.00.0067.09
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      43-1-0/0/220.
      0.026905300.00.0077.96
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      44-1-0/0/229.
      0.026906400.00.0083.36
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      45-1-0/0/513.
      0.026902600.00.00340.47
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      46-1-0/0/510.
      0.106894600.00.00108.75
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      47-1-0/0/437.
      0.306876000.00.00344.38
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      48-1-0/0/233.
      0.006910500.00.0098.25
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      49-1-0/0/332.
      0.006909100.00.0087.47
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      50-1-0/0/153.
      0.006910400.00.0069.57
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      51-1-0/0/260.
      0.026903600.00.00128.37
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      52-1-0/0/219.
      0.006908700.00.00120.41
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      53-1-0/0/383.
      0.016906700.00.00141.18
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      54-1-0/0/376.
      0.026901300.00.0088.24
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      55-1-0/0/236.
      0.026903400.00.00104.53
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      56-1-0/0/432.
      0.006908600.00.00148.73
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      57-1-0/0/543.
      0.026909600.00.0051.78
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      58-1-0/0/636.
      0.036901600.00.00433.01
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      59-1-0/0/418.
      0.026907900.00.00130.83
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      60-1-0/0/434.
      0.056904600.00.00213.79
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      61-1-0/0/332.
      0.026904800.00.0081.65
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      62-1-0/0/476.
      0.006905800.00.0042.54
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      63-1-0/0/966.
      0.056901100.00.00141.66
      ::1172.30.0.254:80
      Found on 2023-04-10 04:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3ff18964bd

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Saturday, 01-Apr-2023 20:04:27 EDT
      Restart Time: Sunday, 19-Feb-2023 22:28:57 EST
      Parent Server Config. Generation: 42
      Parent Server MPM Generation: 41
      Server uptime:  40 days 20 hours 35 minutes 30 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 6211218 - Total Traffic: 3763.6 GB
      CPU Usage: u3.35 s4.16 cu.02 cs.01 - .000214% CPU load
      1.76 requests/sec - 1.1 MB/second - 0.6 MB/request
      28 requests currently being processed, 0 idle workers
      KKKKKKKKKKKKKKKKKKKKKKKKKSSLWSS...............................G.
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-411556610/31/446429K
      0.0819538.47.41286407.22
      172.30.1.219duplicatephotocleaner.com:80GET /.env HTTP/1.1
      
      1-411608916/16/436630K
      0.0106633.60.03279777.88
      172.30.0.31duplicatefinder.com:80GET /.env HTTP/1.1
      
      2-41158035/16/423766K
      0.14111325.273.56271685.41
      172.30.1.219duplicatephotocleaner.com:80GET /.git/config HTTP/1.1
      
      3-411520517/52/415595K
      0.1803234655.176.30265025.47
      172.30.0.31duplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      4-41159462/6/400440K
      0.02314727.83.41256689.55
      172.30.1.219easyduplicatefinder.com:80GET /login.action HTTP/1.1
      
      5-41159476/12/389952K
      0.0213235.31.37249422.83
      172.30.1.219duplicatephotocleaner.com:80GET /.DS_Store HTTP/1.1
      
      6-41152073/43/374538K
      0.14313611.121.65237224.84
      172.30.1.219easyduplicatefinder.com:80GET /s/132313e2732323e2833323e24333/_/;/META-INF/maven/com.atla
      
      7-411520821/62/357902K
      0.241126.9117.83227520.61
      172.30.0.31duplicatephotocleaner.com:80GET /about HTTP/1.1
      
      8-41161141/14/337801K
      0.01001.01.65215056.09
      172.30.0.31duplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-411611514/14/322437K
      0.0004318.80.02203118.80
      172.30.0.31duplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-41161271/1/295975K
      0.00200.90.00182911.78
      172.30.1.219duplicate-file-finder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      11-41161281/1/281193K
      0.0013633.90.03174327.69
      172.30.1.219duplicate-file-finder.com:80GET / HTTP/1.1
      
      12-41161293/3/247499K
      0.0016819.90.02152657.31
      172.30.1.219duplicatephotocleaner.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      13-411497711/51/211648K
      0.2119533.176.46127583.82
      172.30.1.219duplicatephotocleaner.com:80GET /telescope/requests HTTP/1.1
      
      14-41161301/1/187082K
      0.00240.80.00111277.53
      172.30.1.219duplicate-file-finder.com:80GET /.git/config HTTP/1.1
      
      15-411497914/50/172641K
      0.1913162.781.24100439.39
      172.30.1.219duplicatephotocleaner.com:80GET /v2/_catalog HTTP/1.1
      
      16-41161531/1/147820K
      0.00110.90.0088941.78
      172.30.0.31easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      17-41161542/2/111939K
      0.000497.90.0165867.11
      172.30.0.31duplicatefinder.com:80GET /info.php HTTP/1.1
      
      18-41161555/5/94911K
      0.0002716.60.0249993.64
      172.30.0.31duplicatefinder.com:80GET /config.json HTTP/1.1
      
      19-41161561/1/75019K
      0.0002813.10.0139218.64
      172.30.0.31duplicatefinder.com:80GET / HTTP/1.1
      
      20-41161571/1/74970K
      0.00120.80.0042627.39
      172.30.0.31duplicatephotocleaner.com:80GET / HTTP/1.1
      
      21-411498610/53/68591K
      0.1915140.046.0436396.13
      172.30.1.219duplicatephotocleaner.com:80GET /api/search?folderIds=0 HTTP/1.1
      
      22-41161585/5/65947K
      0.0004216.80.0238945.49
      172.30.0.31duplicatefinder.com:80GET /api/search?folderIds=0 HTTP/1.1
      
      23-41161591/1/55559K
      0.00100.90.0033977.77
      172.30.0.31duplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      24-41161601/1/54030K
      0.00110.80.0034826.01
      172.30.0.31duplicate-file-finder.com:80GET /server-status HTTP/1.1
      
      25-41161790/0/28813W
      0.00000.00.0017660.12
      172.30.0.31easyduplicatefinder.com:80GET /.DS_Store HTTP/1.1
      
      26-41161801/1/21617K
      0.000100.80.0010193.04
      172.30.0.31duplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      27-41161811/1/16322K
      0.000150.80.007946.77
      172.30.1.219easyduplicatefinder.com:80GET /info.php HTTP/1.1
      
      28-41161820/0/7932W
      0.00000.00.004149.17
      172.30.1.219easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      29-41161830/0/10253W
      0.00000.00.005134.14
      172.30.0.31easyduplicatefinder.com:80GET /.env HTTP/1.1
      
      30-41161840/0/8156W
      0.00000.00.003490.17
      172.30.0.31easyduplicatefinder.com:80GET /.git/config HTTP/1.1
      
      31-41161850/0/5350S
      0.00000.00.002715.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-41161860/0/3764S
      0.00000.00.002173.28
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-41161870/0/6053S
      0.00000.00.002662.99
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-41161880/0/3411S
      0.00000.00.001711.47
      ::1localhost:80OPTIONS * HTTP/1.0
      
      35-4100/0/3729S
      0.09000.00.002266.49
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-41-0/0/2941.
      0.003035900.00.001369.34
      ::1localhost:80OPTIONS * HTTP/1.0
      
      37-41-0/0/5192.
      0.003036700.00.002194.29
      ::1localhost:80OPTIONS * HTTP/1.0
      
      38-41-0/0/2647.
      0.003038300.00.001258.04
      ::1localhost:80OPTIONS * HTTP/1.0
      
      39-41-0/0/3560.
      0.003036800.00.002037.64
      ::1localhost:80OPTIONS * HTTP/1.0
      
      40-41-0/0/3457.
      0.003036600.00.001585.36
      ::1localhost:80OPTIONS * HTTP/1.0
      
      41-41-0/0/2310.
      0.003038200.00.001221.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      42-41-0/0/1727.
      0.243021700.00.00836.97
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-41-0/0/1352.
      0.003038100.00.00730.21
      ::1localhost:80OPTIONS * HTTP/1.0
      
      44-40-0/0/1119.
      0.025333200.00.00536.36
      ::1localhost:80OPTIONS * HTTP/1.0
      
      45-40-0/0/1105.
      0.535274500.00.00457.73
      ::1localhost:80OPTIONS * HTTP/1.0
      
      46-40-0/0/781.
      0.005335100.00.00301.86
      ::1localhost:80OPTIONS * HTTP/1.0
      
      47-40-0/0/702.
      0.005337600.00.00364.78
      ::1localhost:80OPTIONS * HTTP/1.0
      
      48-40-0/0/1174.
      0.005337700.00.00657.38
      ::1localhost:80OPTIONS * HTTP/1.0
      
      49-40-0/0/716.
      0.005337500.00.00301.74
      ::1localhost:80OPTIONS * HTTP/1.0
      
      50-40-0/0/853.
      0.045332600.00.00266.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      51-40-0/0/660.
      0.735246500.00.00318.83
      172.30.0.31dlshield.com:80POST /contact.php HTTP/1.1
      
      52-40-0/0/445.
      0.005334900.00.00227.67
      ::1localhost:80OPTIONS * HTTP/1.0
      
      53-40-0/0/484.
      0.025330100.00.00264.89
      ::1localhost:80OPTIONS * HTTP/1.0
      
      54-40-0/0/704.
      0.005337400.00.00408.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      55-40-0/0/832.
      0.005337200.00.00377.69
      ::1localhost:80OPTIONS * HTTP/1.0
      
      56-40-0/0/950.
      0.005337300.00.00515.79
      ::1localhost:80OPTIONS * HTTP/1.0
      
      57-40-0/0/1049.
      0.005334800.00.00324.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      58-40-0/0/535.
      0.005336600.00.00301.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      <
      Found on 2023-04-02 00:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3f69772619

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Saturday, 01-Apr-2023 20:04:24 EDT
      Restart Time: Sunday, 19-Feb-2023 22:28:57 EST
      Parent Server Config. Generation: 42
      Parent Server MPM Generation: 41
      Server uptime:  40 days 20 hours 35 minutes 27 seconds
      Server load: 0.00 0.00 0.00
      Total accesses: 6211129 - Total Traffic: 3763.6 GB
      CPU Usage: u3.88 s4.86 cu.02 cs.01 - .000248% CPU load
      1.76 requests/sec - 1.1 MB/second - 0.6 MB/request
      14 requests currently being processed, 0 idle workers
      KKKKKKKKWL...K.K.....K........................................G.
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-41155666/27/446425K
      0.0704226.07.39286407.22
      172.30.1.219duplicatefinder.com:80GET /login.action HTTP/1.1
      
      1-411608915/15/436629K
      0.010026.60.03279777.88
      172.30.0.31duplicatefinder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      2-41158033/14/423764K
      0.1305014.573.55271685.41
      172.30.1.219duplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-411520515/50/415593K
      0.180034647.276.29265025.47
      172.30.0.31duplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      4-41159462/6/400440K
      0.02014727.83.41256689.55
      172.30.1.219easyduplicatefinder.com:80GET /login.action HTTP/1.1
      
      5-41159475/11/389951K
      0.0108725.51.36249422.81
      172.30.1.219duplicatefinder.com:80GET / HTTP/1.1
      
      6-41152073/43/374538K
      0.14013611.121.65237224.84
      172.30.1.219easyduplicatefinder.com:80GET /s/132313e2732323e2833323e24333/_/;/META-INF/maven/com.atla
      
      7-411520812/53/357893K
      0.240018.8117.82227520.59
      172.30.0.31duplicatephotocleaner.com:80GET / HTTP/1.1
      
      8-41161140/0/337787W
      0.00000.00.00215054.45
      172.30.0.31easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      9-41161150/0/322423L
      0.05000.00.00203118.77
      172.30.0.31easyduplicatefinder.com:80GET /.DS_Store HTTP/1.1
      
      10-41-0/0/295974.
      0.185900.00.00182911.78
      ::1localhost:80OPTIONS * HTTP/1.0
      
      11-41-0/0/281192.
      0.5511100.00.00174327.66
      ::1localhost:80OPTIONS * HTTP/1.0
      
      12-41-0/0/247496.
      0.0045100.00.00152657.28
      ::1localhost:80OPTIONS * HTTP/1.0
      
      13-41149775/45/211642K
      0.2104318.876.45127583.80
      172.30.1.219duplicatefinder.com:80GET /server-status HTTP/1.1
      
      14-41-0/0/187081.
      0.0045000.00.00111277.53
      ::1localhost:80OPTIONS * HTTP/1.0
      
      15-41149797/43/172634K
      0.1808438.881.21100439.37
      172.30.1.219duplicatefinder.com:80GET /telescope/requests HTTP/1.1
      
      16-41-0/0/147819.
      0.4034700.00.0088941.78
      ::1localhost:80OPTIONS * HTTP/1.0
      
      17-41-0/0/111937.
      0.0044600.00.0065867.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      18-41-0/0/94906.
      0.0044800.00.0049993.62
      ::1localhost:80OPTIONS * HTTP/1.0
      
      19-41-0/0/75018.
      0.0043600.00.0039218.63
      ::1localhost:80OPTIONS * HTTP/1.0
      
      20-41-0/0/74969.
      0.0044900.00.0042627.39
      ::1localhost:80OPTIONS * HTTP/1.0
      
      21-41149864/47/68585K
      0.1803517.946.0236396.10
      172.30.1.219duplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      22-41-0/0/65942.
      0.115600.00.0038945.47
      ::1localhost:80OPTIONS * HTTP/1.0
      
      23-41-0/0/55558.
      0.0044700.00.0033977.77
      ::1localhost:80OPTIONS * HTTP/1.0
      
      24-41-0/0/54029.
      0.0044500.00.0034826.01
      ::1localhost:80OPTIONS * HTTP/1.0
      
      25-41-0/0/28813.
      0.00811800.00.0017660.12
      ::1localhost:80OPTIONS * HTTP/1.0
      
      26-41-0/0/21616.
      0.00811700.00.0010193.04
      ::1localhost:80OPTIONS * HTTP/1.0
      
      27-41-0/0/16321.
      0.23803400.00.007946.77
      ::1localhost:80OPTIONS * HTTP/1.0
      
      28-41-0/0/7932.
      0.00810800.00.004149.17
      ::1localhost:80OPTIONS * HTTP/1.0
      
      29-41-0/0/10253.
      0.003037000.00.005134.14
      ::1localhost:80OPTIONS * HTTP/1.0
      
      30-41-0/0/8156.
      0.003038300.00.003490.17
      ::1localhost:80OPTIONS * HTTP/1.0
      
      31-41-0/0/5350.
      0.003035200.00.002715.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-41-0/0/3764.
      0.003038200.00.002173.28
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-41-0/0/6053.
      0.003038000.00.002662.99
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-41-0/0/3411.
      0.003036700.00.001711.47
      ::1localhost:80OPTIONS * HTTP/1.0
      
      35-41-0/0/3729.
      0.093025200.00.002266.49
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-41-0/0/2941.
      0.003035600.00.001369.34
      ::1localhost:80OPTIONS * HTTP/1.0
      
      37-41-0/0/5192.
      0.003036400.00.002194.29
      ::1localhost:80OPTIONS * HTTP/1.0
      
      38-41-0/0/2647.
      0.003037900.00.001258.04
      ::1localhost:80OPTIONS * HTTP/1.0
      
      39-41-0/0/3560.
      0.003036500.00.002037.64
      ::1localhost:80OPTIONS * HTTP/1.0
      
      40-41-0/0/3457.
      0.003036300.00.001585.36
      ::1localhost:80OPTIONS * HTTP/1.0
      
      41-41-0/0/2310.
      0.003037800.00.001221.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      42-41-0/0/1727.
      0.243021400.00.00836.97
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-41-0/0/1352.
      0.003037700.00.00730.21
      ::1localhost:80OPTIONS * HTTP/1.0
      
      44-40-0/0/1119.
      0.025332900.00.00536.36
      ::1localhost:80OPTIONS * HTTP/1.0
      
      45-40-0/0/1105.
      0.535274200.00.00457.73
      ::1localhost:80OPTIONS * HTTP/1.0
      
      46-40-0/0/781.
      0.005334800.00.00301.86
      ::1localhost:80OPTIONS * HTTP/1.0
      
      47-40-0/0/702.
      0.005337300.00.00364.78
      ::1localhost:80OPTIONS * HTTP/1.0
      
      48-40-0/0/1174.
      0.005337400.00.00657.38
      ::1localhost:80OPTIONS * HTTP/1.0
      
      49-40-0/0/716.
      0.005337200.00.00301.74
      ::1localhost:80OPTIONS * HTTP/1.0
      
      50-40-0/0/853.
      0.045332300.00.00266.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      51-40-0/0/660.
      0.735246200.00.00318.83
      172.30.0.31dlshield.com:80POST /contact.php HTTP/1.1
      
      52-40-0/0/445.
      0.005334600.00.00227.67
      ::1localhost:80OPTIONS * HTTP/1.0
      
      53-40-0/0/484.
      0.025329800.00.00264.89
      ::1localhost:80OPTIONS * HTTP/1.0
      
      54-40-0/0/704.
      0.005337100.00.00408.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      55-40-0/0/832.
      0.005336900.00.00377.69
      ::1localhost:80OPTIONS * HTTP/1.0
      
      56-40-0/0/950.
      0.005337000.00.00515.79
      ::1localhost:80OPTIONS * HTTP/1.0
      
      57-40-0/0/1049.
      0.005334500.00.00324.54
      ::1localhost:80OPTIONS * HTTP/1.0
      
      58-40-0/0/535.
      0.005336300.00.00301.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      59-40-0/0/409.
      0.025333600.00.00153.59
      ::1localhost:80OPTIONS * HTTP/1.0
      
      60-40-0/0/546.
      0.025334400.00.00299.23
      ::1localhost:80OPTIONS * HTTP/1.0
      
      61-40-0/0/666.
      0.005338500.00.00350.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      62-25153950/31/283G
      0.10142166100.08.6097.38
      172.3
      Found on 2023-04-02 00:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3f2d624be4

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Wednesday, 01-Mar-2023 12:14:32 EST
      Restart Time: Sunday, 19-Feb-2023 22:28:57 EST
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  9 days 13 hours 45 minutes 35 seconds
      Server load: 0.00 0.03 0.00
      Total accesses: 1097673 - Total Traffic: 709.6 GB
      CPU Usage: u1.67 s1.84 cu0 cs0 - .000424% CPU load
      1.33 requests/sec - 0.9 MB/second - 0.7 MB/request
      14 requests currently being processed, 0 idle workers
      KWK.WKKK..KK..KK.K..KK..........................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-10201682/2/79944K
      0.00001.70.0054273.82
      172.30.1.219duplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      1-10201068/10/78157W
      0.000041.80.1352303.89
      172.30.0.31easyduplicatefinder.com:80GET /.env HTTP/1.1
      
      2-10178321/57/74805K
      0.26000.861.2150172.96
      172.30.0.31easyduplicatefinder.com:80GET /info.php HTTP/1.1
      
      3-10-0/0/73544.
      0.08100.00.0048508.42
      ::1localhost:80OPTIONS * HTTP/1.0
      
      4-102010713/15/70342W
      0.000011.50.0247082.09
      172.30.0.31easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      5-10196265/30/68746K
      0.08004.211.3047167.35
      172.30.1.219duplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      6-101965210/36/65419K
      0.080020.510.5143397.68
      172.30.0.31easyduplicatefinder.com:80GET /info.php HTTP/1.1
      
      7-10199594/11/64329K
      0.010124.00.9242998.79
      172.30.1.219easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      8-10-0/0/61405.
      0.00600.00.0041090.66
      ::1localhost:80OPTIONS * HTTP/1.0
      
      9-10-0/0/57184.
      0.02700.00.0037881.44
      ::1localhost:80OPTIONS * HTTP/1.0
      
      10-10199667/15/54986K
      0.0303024.13.3636585.30
      172.30.0.31easyduplicatefinder.com:80GET / HTTP/1.1
      
      11-10199673/9/48474K
      0.02002.63.0531610.00
      172.30.1.219duplicatefinder.com:80GET /login.action HTTP/1.1
      
      12-10-0/0/43990.
      0.001300.00.0029367.21
      ::1localhost:80OPTIONS * HTTP/1.0
      
      13-10-0/0/36616.
      0.001400.00.0023818.69
      ::1localhost:80OPTIONS * HTTP/1.0
      
      14-10201131/3/32089K
      0.00001.03.6820954.38
      172.30.1.219duplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-10201144/8/29086K
      0.02003.52.6918900.73
      172.30.0.31duplicate-file-finder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      16-10-0/0/25641.
      0.45800.00.0016500.66
      ::1localhost:80OPTIONS * HTTP/1.0
      
      17-10201155/7/20211K
      0.01004.22.0313388.13
      172.30.1.219duplicatefinder.com:80GET /config.json HTTP/1.1
      
      18-10-0/0/14474.
      0.00000.00.009759.73
      ::1localhost:80OPTIONS * HTTP/1.0
      
      19-10-0/0/12527.
      0.001200.00.007951.88
      ::1localhost:80OPTIONS * HTTP/1.0
      
      20-10201186/8/12723K
      0.00005.21.048063.18
      172.30.1.219easyduplicatefinder.com:80GET /.git/config HTTP/1.1
      
      21-102011916/18/11961K
      0.010016.70.867643.14
      172.30.0.31duplicate-file-finder.com:80GET /.DS_Store HTTP/1.1
      
      22-10-0/0/13092.
      0.001100.00.008348.39
      ::1localhost:80OPTIONS * HTTP/1.0
      
      23-10-0/0/11321.
      0.00500.00.007344.66
      ::1localhost:80OPTIONS * HTTP/1.0
      
      24-10-0/0/11463.
      0.001000.00.007651.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      25-10-0/0/5019.
      0.0043800.00.003336.55
      ::1localhost:80OPTIONS * HTTP/1.0
      
      26-10-0/0/2774.
      0.00990500.00.001514.31
      ::1localhost:80OPTIONS * HTTP/1.0
      
      27-10-0/0/1995.
      0.011280700.00.001249.03
      ::1localhost:80OPTIONS * HTTP/1.0
      
      28-10-0/0/1761.
      0.051266800.00.001206.37
      ::1localhost:80OPTIONS * HTTP/1.0
      
      29-10-0/0/1292.
      0.001283200.00.00686.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      30-10-0/0/1153.
      0.001281400.00.00689.35
      ::1localhost:80OPTIONS * HTTP/1.0
      
      31-10-0/0/1286.
      0.191246000.00.00720.21
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-10-0/0/884.
      0.001283000.00.00470.03
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-10-0/0/1566.
      0.001280900.00.00627.83
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-10-0/0/640.
      0.031277300.00.00278.85
      ::1localhost:80OPTIONS * HTTP/1.0
      
      35-10-0/0/660.
      0.001282900.00.00382.27
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-10-0/0/758.
      0.011281100.00.00316.99
      ::1localhost:80OPTIONS * HTTP/1.0
      
      37-10-0/0/763.
      0.001282800.00.00398.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      38-10-0/0/649.
      0.001282700.00.00270.34
      ::1localhost:80OPTIONS * HTTP/1.0
      
      39-10-0/0/949.
      0.221238900.00.00451.71
      ::1localhost:80OPTIONS * HTTP/1.0
      
      40-10-0/0/656.
      0.001281000.00.00322.61
      ::1localhost:80OPTIONS * HTTP/1.0
      
      41-9-0/0/493.
      0.007509500.00.00159.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      42-9-0/0/222.
      0.007508000.00.0019.38
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-9-0/0/215.
      0.007507400.00.0045.67
      ::1localhost:80OPTIONS * HTTP/1.0
      
      44-9-0/0/113.
      0.007507100.00.0034.39
      ::1localhost:80OPTIONS * HTTP/1.0
      
      45-9-0/0/189.
      0.027507000.00.0033.96
      ::1localhost:80OPTIONS * HTTP/1.0
      
      46-9-0/0/156.
      0.007509300.00.0046.11
      ::1localhost:80OPTIONS * HTTP/1.0
      
      47-9-0/0/171.
      0.007509200.00.0050.69
      ::1localhost:80OPTIONS * HTTP/1.0
      
      48-9-0/0/84.
      0.038878400.00.0070.07
      ::1localhost:80OPTIONS * HTTP/1.0
      
      49-9-0/0/140.
      0.008879900.00.0026.35
      ::1localhost:80OPTIONS * HTTP/1.0
      
      50-9-0/0/6.
      0.008878600.00.001.17
      ::1localhost:80OPTIONS * HTTP/1.0
      
      51-9-0/0/16.
      0.008878500.00.007.40
      ::1localhost:80OPTIONS * HTTP/1.0
      
      52-9-0/0/85.
      0.248843400.00.0052.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      53-9-0/0/46.
      0.008879800.00.0025.27
      ::1localhost:80OPTIONS * HTTP/1.0
      
      54-8-0/0/2.
      0.0019349200.00.000.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      55-2-0/0/5.
      0.0270884300.00.003.71
      172.30.0.31easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      56-2-0/0/44.
      0.0570889600.00.0028.55
      ::1localhost:80OPTIONS * HTTP/1.0
      
      57-2-0/0/20.
      0.1070884800.00.0013.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      58-2-0/0/17.
      0.0670881800.00.008.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      59-2-0/0/4.
      0.0270885400.00.002.39
      172.30.0.31easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      60-2-0/0/85.
      0.4870820400.00.00128.69
      ::1localhost:80OPTIONS * HTTP/1.0
      
      61-2-0/0/182.
      0.7670760100.00.00149.44
      ::1localhost:80OPTIONS * HTTP/1.0
      
      62-2-0/0/18.
      0.0570881900.00.009.30
      ::1localhost:80OPTIONS * HTTP/1.0
      
      63-2-0/0/
      Found on 2023-03-01 17:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3f64fbf22a

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Wednesday, 01-Mar-2023 12:14:31 EST
      Restart Time: Sunday, 19-Feb-2023 22:28:57 EST
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  9 days 13 hours 45 minutes 34 seconds
      Server load: 0.00 0.03 0.00
      Total accesses: 1097654 - Total Traffic: 709.6 GB
      CPU Usage: u1.74 s1.96 cu0 cs0 - .000447% CPU load
      1.33 requests/sec - 0.9 MB/second - 0.7 MB/request
      14 requests currently being processed, 0 idle workers
      WKK.KKKW..KK..KK.W..KK..........................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-10201680/0/79942W
      0.20000.00.0054273.82
      172.30.1.219easyduplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      1-10201065/7/78154K
      0.000539.20.1352303.89
      172.30.0.31easyduplicatefinder.com:80GET /.env HTTP/1.1
      
      2-10178321/57/74805K
      0.26000.861.2150172.96
      172.30.0.31easyduplicatefinder.com:80GET /info.php HTTP/1.1
      
      3-10-0/0/73544.
      0.08100.00.0048508.42
      ::1localhost:80OPTIONS * HTTP/1.0
      
      4-10201079/11/70338K
      0.00007.70.0247082.09
      172.30.0.31duplicatefinder.com:80GET /config.json HTTP/1.1
      
      5-10196265/30/68746K
      0.08004.211.3047167.35
      172.30.1.219duplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      6-10196529/35/65418K
      0.080019.710.5143397.68
      172.30.0.31easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      7-10199593/10/64328W
      0.010020.30.9142998.79
      172.30.1.219easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      8-10-0/0/61405.
      0.00600.00.0041090.66
      ::1localhost:80OPTIONS * HTTP/1.0
      
      9-10-0/0/57184.
      0.02700.00.0037881.44
      ::1localhost:80OPTIONS * HTTP/1.0
      
      10-10199667/15/54986K
      0.0303024.13.3636585.30
      172.30.0.31easyduplicatefinder.com:80GET / HTTP/1.1
      
      11-10199672/8/48473K
      0.02001.83.0531610.00
      172.30.1.219easyduplicatefinder.com:80GET / HTTP/1.1
      
      12-10-0/0/43990.
      0.001300.00.0029367.21
      ::1localhost:80OPTIONS * HTTP/1.0
      
      13-10-0/0/36616.
      0.001400.00.0023818.69
      ::1localhost:80OPTIONS * HTTP/1.0
      
      14-10201131/3/32089K
      0.00001.03.6820954.38
      172.30.1.219duplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-10201141/5/29083K
      0.01000.82.6818900.73
      172.30.0.31easyduplicatefinder.com:80GET /.git/config HTTP/1.1
      
      16-10-0/0/25641.
      0.45800.00.0016500.66
      ::1localhost:80OPTIONS * HTTP/1.0
      
      17-10201153/5/20209W
      0.01002.62.0213388.13
      172.30.1.219easyduplicatefinder.com:80GET /.DS_Store HTTP/1.1
      
      18-10-0/0/14474.
      0.00000.00.009759.73
      ::1localhost:80OPTIONS * HTTP/1.0
      
      19-10-0/0/12527.
      0.001200.00.007951.88
      ::1localhost:80OPTIONS * HTTP/1.0
      
      20-10201186/8/12723K
      0.00005.21.048063.18
      172.30.1.219easyduplicatefinder.com:80GET /.git/config HTTP/1.1
      
      21-102011914/16/11959K
      0.010015.00.857643.14
      172.30.0.31duplicatefinder.com:80GET /api/search?folderIds=0 HTTP/1.1
      
      22-10-0/0/13092.
      0.001100.00.008348.39
      ::1localhost:80OPTIONS * HTTP/1.0
      
      23-10-0/0/11321.
      0.00500.00.007344.66
      ::1localhost:80OPTIONS * HTTP/1.0
      
      24-10-0/0/11463.
      0.001000.00.007651.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      25-10-0/0/5019.
      0.0043800.00.003336.55
      ::1localhost:80OPTIONS * HTTP/1.0
      
      26-10-0/0/2774.
      0.00990400.00.001514.31
      ::1localhost:80OPTIONS * HTTP/1.0
      
      27-10-0/0/1995.
      0.011280700.00.001249.03
      ::1localhost:80OPTIONS * HTTP/1.0
      
      28-10-0/0/1761.
      0.051266800.00.001206.37
      ::1localhost:80OPTIONS * HTTP/1.0
      
      29-10-0/0/1292.
      0.001283200.00.00686.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      30-10-0/0/1153.
      0.001281400.00.00689.35
      ::1localhost:80OPTIONS * HTTP/1.0
      
      31-10-0/0/1286.
      0.191245900.00.00720.21
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-10-0/0/884.
      0.001283000.00.00470.03
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-10-0/0/1566.
      0.001280900.00.00627.83
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-10-0/0/640.
      0.031277300.00.00278.85
      ::1localhost:80OPTIONS * HTTP/1.0
      
      35-10-0/0/660.
      0.001282900.00.00382.27
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-10-0/0/758.
      0.011281100.00.00316.99
      ::1localhost:80OPTIONS * HTTP/1.0
      
      37-10-0/0/763.
      0.001282800.00.00398.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      38-10-0/0/649.
      0.001282700.00.00270.34
      ::1localhost:80OPTIONS * HTTP/1.0
      
      39-10-0/0/949.
      0.221238900.00.00451.71
      ::1localhost:80OPTIONS * HTTP/1.0
      
      40-10-0/0/656.
      0.001281000.00.00322.61
      ::1localhost:80OPTIONS * HTTP/1.0
      
      41-9-0/0/493.
      0.007509400.00.00159.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      42-9-0/0/222.
      0.007507900.00.0019.38
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-9-0/0/215.
      0.007507300.00.0045.67
      ::1localhost:80OPTIONS * HTTP/1.0
      
      44-9-0/0/113.
      0.007507000.00.0034.39
      ::1localhost:80OPTIONS * HTTP/1.0
      
      45-9-0/0/189.
      0.027506900.00.0033.96
      ::1localhost:80OPTIONS * HTTP/1.0
      
      46-9-0/0/156.
      0.007509200.00.0046.11
      ::1localhost:80OPTIONS * HTTP/1.0
      
      47-9-0/0/171.
      0.007509100.00.0050.69
      ::1localhost:80OPTIONS * HTTP/1.0
      
      48-9-0/0/84.
      0.038878300.00.0070.07
      ::1localhost:80OPTIONS * HTTP/1.0
      
      49-9-0/0/140.
      0.008879800.00.0026.35
      ::1localhost:80OPTIONS * HTTP/1.0
      
      50-9-0/0/6.
      0.008878500.00.001.17
      ::1localhost:80OPTIONS * HTTP/1.0
      
      51-9-0/0/16.
      0.008878400.00.007.40
      ::1localhost:80OPTIONS * HTTP/1.0
      
      52-9-0/0/85.
      0.248843400.00.0052.70
      ::1localhost:80OPTIONS * HTTP/1.0
      
      53-9-0/0/46.
      0.008879700.00.0025.27
      ::1localhost:80OPTIONS * HTTP/1.0
      
      54-8-0/0/2.
      0.0019349200.00.000.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      55-2-0/0/5.
      0.0270884300.00.003.71
      172.30.0.31easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      56-2-0/0/44.
      0.0570889600.00.0028.55
      ::1localhost:80OPTIONS * HTTP/1.0
      
      57-2-0/0/20.
      0.1070884800.00.0013.75
      ::1localhost:80OPTIONS * HTTP/1.0
      
      58-2-0/0/17.
      0.0670881700.00.008.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      59-2-0/0/4.
      0.0270885400.00.002.39
      172.30.0.31easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      60-2-0/0/85.
      0.4870820400.00.00128.69
      ::1localhost:80OPTIONS * HTTP/1.0
      
      61-2-0/0/182.
      0.7670760100.00.00149.44
      ::1localhost:80OPTIONS * HTTP/1.0
      
      62-2-0/0/18.
      0.0570881800.00.009.30
      ::1localhost:80OPTIONS * HTTP/1.0
      
      63-2-
      Found on 2023-03-01 17:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c190ca3fc190ca3f7b8fd5b4

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.151)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2020-08-12T21:35:50
      
      Current Time: Tuesday, 21-Feb-2023 01:51:09 EST
      Restart Time: Sunday, 19-Feb-2023 22:28:57 EST
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  1 day 3 hours 22 minutes 12 seconds
      Server load: 0.18 0.07 0.01
      Total accesses: 132862 - Total Traffic: 89.2 GB
      CPU Usage: u1.94 s2.49 cu0 cs0 - .0045% CPU load
      1.35 requests/sec - 0.9 MB/second - 0.7 MB/request
      2 requests currently being processed, 8 idle workers
      ._____..._...K......_.W._.......................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1-0/0/9603.
      0.151700.00.006305.93
      ::1localhost:80OPTIONS * HTTP/1.0
      
      1-178391/6/10027K
      0.03030.95.066690.69
      172.30.1.191easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      2-157120/85/9196_
      0.4311210.097.546487.11
      172.30.1.191easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      3-148180/142/8858_
      0.5301340.099.125973.73
      172.30.1.191easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      4-178760/4/8411_
      0.0212190.03.825661.24
      172.30.0.31easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      5-178831/4/8713K
      0.01001.02.666375.57
      172.30.1.191easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-1-0/0/8067.
      0.2932700.00.005918.44
      ::1localhost:80OPTIONS * HTTP/1.0
      
      7-1-0/0/7906.
      0.0031500.00.005726.90
      ::1localhost:80OPTIONS * HTTP/1.0
      
      8-1-0/0/8172.
      0.0032500.00.005619.78
      ::1localhost:80OPTIONS * HTTP/1.0
      
      9-168741/44/7164K
      0.22000.931.015105.39
      172.30.1.191easyduplicatefinder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      10-1-0/0/7068.
      0.2732800.00.005013.42
      ::1localhost:80OPTIONS * HTTP/1.0
      
      11-1-0/0/5362.
      0.2532300.00.003617.34
      ::1localhost:80OPTIONS * HTTP/1.0
      
      12-1-0/0/5667.
      0.0433000.00.003545.60
      ::1localhost:80OPTIONS * HTTP/1.0
      
      13-168832/41/3507K
      0.200011.629.642048.84
      172.30.0.31duplicatephotocleaner.com:80GET /includes/main.css?v=1669195562 HTTP/1.1
      
      14-1-0/0/3618.
      0.0033400.00.002354.05
      ::1localhost:80OPTIONS * HTTP/1.0
      
      15-1-0/0/3309.
      0.0423000.00.002289.36
      ::1localhost:80OPTIONS * HTTP/1.0
      
      16-1-0/0/3466.
      0.0033510.00.002634.67
      ::1localhost:80OPTIONS * HTTP/1.0
      
      17-1-0/0/2542.
      0.0033100.00.001688.80
      ::1localhost:80OPTIONS * HTTP/1.0
      
      18-1-0/0/2174.
      0.0033200.00.001456.90
      ::1localhost:80OPTIONS * HTTP/1.0
      
      19-1-0/0/1373.
      0.0033300.00.00956.59
      ::1localhost:80OPTIONS * HTTP/1.0
      
      20-168941/51/1471K
      0.24000.832.271023.52
      172.30.1.191easyduplicatefinder.com:80GET /.git/config HTTP/1.1
      
      21-1-0/0/1797.
      0.202100.00.001223.60
      ::1localhost:80OPTIONS * HTTP/1.0
      
      22-168961/43/1426W
      0.180010.329.10924.73
      172.30.1.191easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      23-1-0/0/1229.
      0.163300.00.00771.90
      ::1localhost:80OPTIONS * HTTP/1.0
      
      24-168981/55/1193K
      0.19000.928.05913.67
      172.30.1.191easyduplicatefinder.com:80GET / HTTP/1.1
      
      25-1-0/0/569.
      0.19380100.00.00421.51
      ::1localhost:80OPTIONS * HTTP/1.0
      
      26-1-0/0/142.
      0.482011800.00.0078.99
      ::1localhost:80OPTIONS * HTTP/1.0
      
      27-1-0/0/266.
      0.022107600.00.00194.59
      ::1localhost:80OPTIONS * HTTP/1.0
      
      28-1-0/0/182.
      0.022101400.00.00112.49
      ::1localhost:80OPTIONS * HTTP/1.0
      
      29-1-0/0/6.
      0.003269800.00.002.24
      ::1localhost:80OPTIONS * HTTP/1.0
      
      30-1-0/0/5.
      0.015376000.00.000.91
      ::1localhost:80OPTIONS * HTTP/1.0
      
      31-1-0/0/8.
      0.005377800.00.001.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      32-1-0/0/49.
      0.175345600.00.0021.74
      ::1localhost:80OPTIONS * HTTP/1.0
      
      33-1-0/0/21.
      0.005377700.00.0010.10
      ::1localhost:80OPTIONS * HTTP/1.0
      
      34-1-0/0/5.
      0.005376100.00.002.25
      ::1localhost:80OPTIONS * HTTP/1.0
      
      35-1-0/0/3.
      0.005377600.00.000.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      36-1-0/0/4.
      0.005377500.00.000.99
      ::1localhost:80OPTIONS * HTTP/1.0
      
      37-1-0/0/139.
      0.005377400.00.0078.52
      ::1localhost:80OPTIONS * HTTP/1.0
      
      38-1-0/0/136.
      0.125357500.00.00107.93
      ::1localhost:80OPTIONS * HTTP/1.0
      
      39-1-0/0/5.
      0.005377300.00.000.01
      ::1localhost:80OPTIONS * HTTP/1.0
      
      40-1-0/0/3.
      0.005377200.00.000.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      41-1-0/0/1.
      0.005968700.00.000.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      42-1-0/0/1.
      0.005968600.00.000.00
      ::1localhost:80OPTIONS * HTTP/1.0
      
      43-1-0/0/3.
      0.005966900.00.001.56
      ::1localhost:80OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.18 (Ubuntu) Server at www.easyduplicatefinder.com Port 80
      
      
      Found on 2023-02-21 06:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311652422d1652422de0b3b927

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.254)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2019-09-16T13:13:53
      
      Current Time: Tuesday, 21-Feb-2023 01:51:09 EST
      Restart Time: Thursday, 03-Mar-2022 15:52:06 EST
      Parent Server Config. Generation: 355
      Parent Server MPM Generation: 354
      Server uptime:  354 days 9 hours 59 minutes 3 seconds
      Server load: 0.00 0.03 0.09
      Total accesses: 60278200 - Total Traffic: 19067.1 GB
      CPU Usage: u4.03 s7.29 cu0 cs.01 - 3.7e-5% CPU load
      1.97 requests/sec - 0.6 MB/second - 331.7 kB/request
      12 requests currently being processed, 0 idle workers
      KK.K.W.KKKKK..KK................................................
      ...G............................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-354139731/1/3440507K
      0.00012.30.001200203.63
      172.30.0.31duplicatephotocleaner.com:80GET /images/screenshots/screen3_mac_thumb.webp HTTP/1.1
      
      1-354122931/77/3368058K
      0.47000.849.641166718.50
      172.30.1.191easyduplicatefinder.com:80GET /info.php HTTP/1.1
      
      2-354-0/0/3298448.
      0.002100.00.001133416.88
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      3-354138543/6/3219046K
      0.030018.02.941108649.13
      172.30.0.31duplicatephotocleaner.com:80GET /images/screenshots/screen10_mac_thumb.webp HTTP/1.1
      
      4-354-0/0/3145167.
      0.0033300.00.001076215.88
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      5-354127993/50/3061431W
      0.31001272.534.201041603.81
      172.30.0.31easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      6-354-0/0/2972468.
      0.0432700.00.001006366.19
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      7-354128611/45/2867939K
      0.23000.827.76963298.13
      172.30.1.191easyduplicatefinder.com:80GET /.env HTTP/1.1
      
      8-354125243/55/2762691K
      0.350015.140.13926243.81
      172.30.1.191easyduplicatefinder.com:80GET /s/7353e22313e2333323e28313/_/;/META-INF/maven/com.atlassia
      
      9-354109421/137/2649825K
      0.78030.882.95874909.50
      172.30.1.191easyduplicatefinder.com:80GET /.DS_Store HTTP/1.1
      
      10-354116752/98/2527991K
      0.5800138.966.59833533.50
      172.30.0.31duplicatephotocleaner.com:80GET /images/screenshots/Google-Drive-on-Mac.webp HTTP/1.1
      
      11-354112641/109/2376706K
      0.68000.896.81779545.19
      172.30.1.191easyduplicatefinder.com:80GET /about HTTP/1.1
      
      12-354-0/0/2210165.
      0.0033400.00.00733547.81
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      13-354-0/0/2059403.
      0.0033500.00.00664340.31
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      14-354128662/56/1896176K
      0.25041.628.71613198.94
      172.30.1.191easyduplicatefinder.com:80GET /telescope/requests HTTP/1.1
      
      15-354128672/50/1788551K
      0.29011.735.66570555.44
      172.30.1.191easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      16-354-0/0/1605277.
      0.521400.00.00516808.59
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      17-354-0/0/1386900.
      0.00198100.00.00437036.94
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      18-354-0/0/1191103.
      0.05193200.00.00379507.97
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      19-354-0/0/1087986.
      0.00198000.00.00329946.88
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      20-354-0/0/978402.
      0.00196900.00.00306606.97
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      21-354-0/0/909909.
      0.00196800.00.00290206.91
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      22-354-0/0/878192.
      0.00197900.00.00273057.34
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      23-354-0/0/840899.
      0.19197500.00.00265755.69
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      24-354-0/0/794630.
      0.00197800.00.00247657.06
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      25-354-0/0/643542.
      0.00380600.00.00200022.28
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      26-354-0/0/530990.
      0.00380500.00.00156817.09
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      27-354-0/0/428177.
      0.65278200.00.00130095.06
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      28-354-0/0/363206.
      0.00380400.00.00107920.03
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      29-354-0/0/341024.
      0.00380300.00.0095604.73
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      30-354-0/0/285349.
      0.00379000.00.0083310.38
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      31-354-0/0/269960.
      0.00380200.00.0078909.07
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      32-354-0/0/252176.
      0.015376300.00.0073519.86
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      33-354-0/0/247516.
      0.005378100.00.0072696.43
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      34-354-0/0/231621.
      0.125361200.00.0068057.38
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      35-354-0/0/207015.
      0.005378000.00.0065165.59
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      36-354-0/0/212450.
      0.005377900.00.0063764.09
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      37-354-0/0/201915.
      0.015376200.00.0062394.52
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      38-354-0/0/201467.
      0.005377800.00.0060654.32
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      39-354-0/0/196718.
      0.005376100.00.0059445.47
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      40-354-0/0/206485.
      0.115357500.00.0057583.89
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      41-353-0/0/174408.
      0.198451000.00.0048165.32
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      42-353-0/0/144377.
      0.4610160100.00.0036519.24
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      43-353-0/0/114999.
      0.0310187600.00.0029153.77
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      44-353-0/0/93206.
      0.0012297100.00.0022651.29
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      45-353-0/0/79563.
      0.0012296700.00.0017507.81
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      46-353-0/0/74868.
      0.0012297000.00.0014507.57
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      47-353-0/0/67033.
      0.0012296600.00.0012380.16
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      48-353-0/0/55158.
      0.0212293300.00.0010325.81
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      49-353-0/0/63497.
      0.0212294800.00.0010247.10
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      50-353-0/0/52136.
      0.0012296800.00.008369.29
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      51-353-0/0/44351.
      0.0012296500.00.007459.00
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      52-353-0/0/36309.
      0.0112294700.00.006899.71
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      53-353-0/0/48554.
      0.0012299800.00.006751.66
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      54-353-0/0/34704.
      0.0612289200.00.004838.25
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      55-353-0/0/37039.
      0.0012299700.00.005747.05
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      56-353-0/0/30910.
      0.0012299600.00.005185.61
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      57-353-0/0/26176.
      0.0212294600.00.004130.89
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      58-353-0/0/27494.
      0.0412297400.00.005010.63
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      59-353-0/0/24424.
      0.0012299500.00.004346.21
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      60-353-0/0/22992.
      0.0012298300.00.004148.05
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      61-353-<
      Found on 2023-02-21 06:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311652422d1652422db31de8db

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.254)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2019-09-16T13:13:53
      
      Current Time: Wednesday, 11-Jan-2023 22:07:54 EST
      Restart Time: Thursday, 03-Mar-2022 15:52:06 EST
      Parent Server Config. Generation: 315
      Parent Server MPM Generation: 314
      Server uptime:  314 days 6 hours 15 minutes 48 seconds
      Server load: 0.03 0.07 0.07
      Total accesses: 46839238 - Total Traffic: 12246.6 GB
      CPU Usage: u3.31 s5.1 cu.01 cs.03 - 3.11e-5% CPU load
      1.73 requests/sec - 472.9 kB/second - 274.2 kB/request
      75 requests currently being processed, 0 idle workers
      KKKWKKKKKKKKKKKKKKKKKKKKKKKWKKKKLKKKKKKKKKKKKKKKKKKKKKGKKKKKKKKK
      KKKKKKKWWWK.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-314631934/59/2681176K
      0.1910104.913.26791222.13
      172.30.1.43duplicatefinder.com:80GET /config.json HTTP/1.1
      
      1-31468199/9/2635536K
      0.01312222.40.02773689.00
      172.30.0.74easyduplicatefinder.com:80GET /api/search?folderIds=0 HTTP/1.1
      
      2-31463262/41/2588482K
      0.1828910.019.10753757.63
      172.30.1.43easyduplicatefinder.com:80GET /.DS_Store HTTP/1.1
      
      3-3148751/9/2520791W
      0.04101703.74.85736221.94
      172.30.1.43easyduplicatefinder.com:80GET /files/edfSetup_full.exe HTTP/1.1
      
      4-31468328/8/2472954K
      0.0126140.40.04717533.06
      172.30.1.43easyduplicatefinder.com:80GET / HTTP/1.1
      
      5-31463274/54/2410022K
      0.231011.623.34693480.13
      172.30.1.43duplicate-file-finder.com:80GET /config.json HTTP/1.1
      
      6-31443726/108/2343196K
      0.6545320.370.34671837.81
      172.30.0.74duplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      7-31463309/28/2263345K
      0.1349735.414.69640286.31
      172.30.0.74easyduplicatefinder.com:80GET / HTTP/1.1
      
      8-31463319/31/2184203K
      0.13310931.113.82618635.81
      172.30.0.74easyduplicatefinder.com:80GET /about HTTP/1.1
      
      9-31463321/42/2092644K
      0.17100.916.22582821.69
      172.30.1.43duplicatephotocleaner.com:80GET /login.action HTTP/1.1
      
      10-31468334/4/1998901K
      0.012018.70.02551772.75
      172.30.1.43duplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      11-31468823/3/1868480K
      0.0125710.80.01514895.56
      172.30.1.43easyduplicatefinder.com:80GET /.git/config HTTP/1.1
      
      12-31468832/2/1734096K
      0.00201.80.00482081.94
      172.30.1.43duplicatefinder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      13-314437416/122/1608958K
      0.623151104.664.22429929.84
      172.30.0.74easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      14-31468844/4/1478585K
      0.00210211.90.01395331.16
      172.30.1.43easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-314578336/82/1388175K
      0.330089.735.54361300.94
      172.30.1.43duplicatefinder.com:80GET /api/search?folderIds=0 HTTP/1.1
      
      16-314424726/142/1241111K
      0.6524078.669.09328104.16
      172.30.1.43easyduplicatefinder.com:80GET /s/1343e2834323e2339313e24333/_/;/META-INF/maven/com.atlass
      
      17-31468852/2/1052953K
      0.002687.10.01267268.03
      172.30.1.43easyduplicatefinder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      18-31469063/3/893049K
      0.001010.90.01227648.98
      172.30.1.43duplicate-file-finder.com:80GET /v2/_catalog HTTP/1.1
      
      19-31469071/1/822003K
      0.00260.90.00196297.08
      172.30.1.43duplicatephotocleaner.com:80GET /telescope/requests HTTP/1.1
      
      20-31469081/1/734920K
      0.00250.80.00184731.50
      172.30.1.43duplicatephotocleaner.com:80GET /.env HTTP/1.1
      
      21-31469092/2/684291K
      0.0016210.00.01175373.59
      172.30.1.43easyduplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      22-31469101/1/666169K
      0.00210.90.00164624.52
      172.30.1.43duplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      23-31469111/1/635769K
      0.00200.80.00159833.20
      172.30.1.43duplicatefinder.com:80GET /telescope/requests HTTP/1.1
      
      24-31469122/2/599245K
      0.00201.90.00149145.83
      172.30.1.43duplicatefinder.com:80GET /v2/_catalog HTTP/1.1
      
      25-31469132/2/468955K
      0.0015510.00.01112810.39
      172.30.1.43easyduplicatefinder.com:80GET /config.json HTTP/1.1
      
      26-31469241/1/381055K
      0.00150.90.0083749.88
      172.30.1.43duplicate-file-finder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      27-31469257/7/297950W
      0.00006.10.0166990.85
      172.30.1.43easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      28-31469261/1/258725K
      0.00140.80.0057859.73
      172.30.1.43duplicate-file-finder.com:80GET /.git/config HTTP/1.1
      
      29-31469271/1/253246K
      0.00100.80.0051961.19
      172.30.1.43duplicate-file-finder.com:80GET /info.php HTTP/1.1
      
      30-31469281/1/208158K
      0.00111.10.0046319.60
      172.30.1.43duplicate-file-finder.com:80GET /s/1343e2834323e2339313e24333/_/;/META-INF/maven/com.atlass
      
      31-31469291/1/199242K
      0.00110.90.0043990.90
      172.30.1.43duplicate-file-finder.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      32-31469308/8/187995K
      0.00027.00.0141803.98
      172.30.1.43easyduplicatefinder.com:80GET /.env HTTP/1.1
      
      33-31469311/1/180390K
      0.00110.90.0039062.75
      172.30.1.43duplicate-file-finder.com:80GET / HTTP/1.1
      
      34-31469321/1/168328K
      0.00120.90.0038049.81
      172.30.1.43duplicate-file-finder.com:80GET / HTTP/1.1
      
      35-31469331/1/149246K
      0.00131.00.0036441.27
      172.30.1.43duplicate-file-finder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      36-31469341/3/153187K
      0.01111.21.0633885.74
      172.30.0.74duplicatephotocleaner.com:80GET /info.php HTTP/1.1
      
      37-31469351/1/142706K
      0.001439.90.0132632.56
      172.30.0.74duplicatephotocleaner.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      38-31469361/1/144443K
      0.001449.80.0133181.94
      172.30.0.74duplicatephotocleaner.com:80GET /server-status HTTP/1.1
      
      39-31469371/1/141031K
      0.0016110.00.0133058.48
      172.30.0.74duplicatephotocleaner.com:80GET /s/7363e27373e2032323e233/_/;/META-INF/maven/com.atlassian.
      
      40-31469381/1/152098K
      0.0016910.00.0130772.85
      172.30.0.74duplicatephotocleaner.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      41-31469391/1/123871K
      0.001509.80.0124171.66
      172.30.0.74duplicatephotocleaner.com:80GET /.env HTTP/1.1
      
      42-31469541/2/105021K
      0.00010.90.0017944.83
      172.30.1.43duplicatefinder.com:80GET / HTTP/1.1
      
      43-31469551/2/82704K
      0.00000.90.0113740.30
      172.30.1.43easyduplicatefinder.com:80GET / HTTP/1.1
      
      44-31469561/5/69931K
      0.00000.80.0012130.00
      172.30.1.43duplicate-file-finder.com:80GET /.git/config HTTP/1.1
      
      45-31469571/2/60119K
      0.00010.90.009531.40
      172.30.1.43duplicate-file-finder.com:80GET /s/1343e2834323e2339313e24333/_/;/META-INF/maven/com.atlass
      
      46-31469581/3/61492K
      0.00000.80.008756.11
      172.30.1.43duplicate-file-finder.com:80GET /info.php HTTP/1.1
      
      47-31469591/1/56030K
      0.00010.80.007911.30
      172.30.1.43duplicate-file-finder.com:80GET /.env HTTP/1.1
      
      48-31469601/1/45379K
      0.000106.20.016163.47
      172.30.1.43duplicate-file-finder.com:80GET /server-status HTTP/1.1
      
      49-31469621/1/54816K
      0.00010.80.006460.11
      172.30.1.43duplicate-file-finder.com:80GET /config.json HTTP/1.1
      
      50-31469642/2/44523K
      0.00001.70.005147.60
      172.30.1.43duplicatefinder.com:80GET /config.json HTTP/1.1
      
      51-31469651/1/37673K
      0.00080.90.004732.72
      172.30.1.43duplicate-file-finder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      52-31469661/1/29387K
      0.00010.80.004123.20
      172.30.1.43easyduplicatefinder.com:80GET / HTTP/1.1
      
      53-31469671/1/42133K
      0.00020.80.004374.80
      172.30.1.43easyduplicatefinder.com:80GET / HTTP/1.1
      
      54-2
      Found on 2023-01-12 03:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311652422d1652422df63b906c

      Apache Status
      
      Apache Server Status for www.easyduplicatefinder.com (via 172.30.0.254)
      
      Server Version: Apache/2.4.18 (Ubuntu)
      Server MPM: prefork
      Server Built: 2019-09-16T13:13:53
      
      Current Time: Wednesday, 11-Jan-2023 22:07:49 EST
      Restart Time: Thursday, 03-Mar-2022 15:52:06 EST
      Parent Server Config. Generation: 315
      Parent Server MPM Generation: 314
      Server uptime:  314 days 6 hours 15 minutes 43 seconds
      Server load: 0.04 0.07 0.08
      Total accesses: 46839037 - Total Traffic: 12246.5 GB
      CPU Usage: u5.21 s8.63 cu.01 cs.06 - 5.12e-5% CPU load
      1.73 requests/sec - 472.9 kB/second - 274.2 kB/request
      13 requests currently being processed, 0 idle workers
      KKWW.WKKKW...K.KK.....................................G.........
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-314631922/47/2681164K
      0.160053.313.21791222.13
      172.30.1.43easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-31468192/2/2635529K
      0.00011.80.00773689.00
      172.30.0.74easyduplicatefinder.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      2-314632613/32/2588473W
      0.1500113.716.30753754.81
      172.30.0.74duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      3-3148751/9/2520791W
      0.04101203.74.85736221.94
      172.30.1.43easyduplicatefinder.com:80GET /files/edfSetup_full.exe HTTP/1.1
      
      4-314-0/0/2472946.
      0.178500.00.00717533.06
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      5-31463276/38/2410006W
      0.200055.819.64693476.38
      172.30.1.43easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      6-31443723/105/2343193K
      0.6503811.570.33671837.81
      172.30.0.74duplicatephotocleaner.com:80GET /config.json HTTP/1.1
      
      7-31463308/27/2263344K
      0.130016.214.68640286.31
      172.30.0.74easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-31463314/26/2184198K
      0.1207212.413.80618635.81
      172.30.0.74duplicatephotocleaner.com:80GET /telescope/requests HTTP/1.1
      
      9-314633210/30/2092632W
      0.140057.014.70582820.19
      172.30.0.74easyduplicatefinder.com:80GET /server-status HTTP/1.1
      
      10-314-0/0/1998897.
      0.009000.00.00551772.75
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      11-314-0/0/1868477.
      0.148700.00.00514895.56
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      12-314-0/0/1734094.
      0.0016900.00.00482081.94
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      13-314437411/117/1608953K
      0.610085.964.20429929.84
      172.30.0.74easyduplicatefinder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      14-314-0/0/1478581.
      0.458800.00.00395331.13
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      15-314578318/64/1388157K
      0.300049.935.50361300.91
      172.30.1.43duplicate-file-finder.com:80GET /.vscode/sftp.json HTTP/1.1
      
      16-314424720/136/1241105K
      0.630049.469.06328104.13
      172.30.1.43easyduplicatefinder.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      17-314-0/0/1052951.
      1.2817700.00.00267268.03
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      18-314-0/0/893046.
      0.0116800.00.00227648.98
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      19-314-0/0/822002.
      0.0016100.00.00196297.08
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      20-314-0/0/734919.
      0.0017800.00.00184731.50
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      21-314-0/0/684289.
      0.0117200.00.00175373.58
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      22-314-0/0/666168.
      0.0116500.00.00164624.52
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      23-314-0/0/635768.
      0.3816600.00.00159833.20
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      24-314-0/0/599243.
      0.0216400.00.00149145.81
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      25-314-0/0/468953.
      0.138600.00.00112810.38
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      26-314-0/0/381054.
      0.0117600.00.0083749.88
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      27-314-0/0/297943.
      0.147600.00.0066990.84
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      28-314-0/0/258724.
      0.0240300.00.0057859.73
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      29-314-0/0/253245.
      0.0240500.00.0051961.19
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      30-314-0/0/208157.
      0.0042500.00.0046319.59
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      31-314-0/0/199241.
      0.0140900.00.0043990.90
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      32-314-0/0/187987.
      0.0043000.00.0041803.97
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      33-314-0/0/180389.
      0.0141300.00.0039062.75
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      34-314-0/0/168327.
      0.0141200.00.0038049.81
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      35-314-0/0/149245.
      0.0042100.00.0036441.27
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      36-314-0/0/153184.
      0.0042900.00.0033884.68
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      37-314-0/0/142705.
      0.0042800.00.0032632.55
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      38-314-0/0/144442.
      0.0934100.00.0033181.93
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      39-314-0/0/141030.
      0.0834200.00.0033058.47
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      40-314-0/0/152097.
      0.0042600.00.0030772.84
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      41-314-0/0/123870.
      0.3617000.00.0024171.65
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      42-314-0/0/105019.
      0.0041500.00.0017944.83
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      43-314-0/0/82702.
      0.01469800.00.0013740.29
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      44-314-0/0/69926.
      0.001574300.00.0012129.99
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      45-314-0/0/60117.
      0.021572100.00.009531.39
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      46-314-0/0/61489.
      0.001876400.00.008756.11
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      47-314-0/0/56029.
      0.002649800.00.007911.30
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      48-314-0/0/45378.
      0.212631800.00.006163.47
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      49-314-0/0/54815.
      0.002651800.00.006460.11
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      50-314-0/0/44521.
      0.012650500.00.005147.60
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      51-314-0/0/37672.
      0.002650400.00.004732.72
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      52-314-0/0/29386.
      0.044072200.00.004123.20
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      53-314-0/0/42132.
      0.024062800.00.004374.80
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      54-282310310/1/29260G
      0.002734984100.00.002764.79
      172.30.0.188172.30.0.254:80NULL
      
      55-314-0/0/30379.
      0.134006600.00.003270.00
      172.30.1.43duplicatephotocleaner.com:80GET /files/dpc7setup.exe HTTP/1.1
      
      56-314-0/0/25996.
      0.074066600.00.003227.13
      172.30.1.43easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      57-314-0/0/22952.
      0.004073100.00.002982.01
      ::1172.30.0.254:80OPTIONS * HTTP/1.0
      
      58-314-0/0/22517.
      0.144066600.00.002857.20
      172.30.1.43easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      59-314-0/0/20054.
      0.144066600.00.002368.33
      172.30.0.74easyduplicatefinder.com:80GET /files/edf7setup.exe HTTP/1.1
      
      60-314-0/0/17971.
      0.004072700.0
      Found on 2023-01-12 03:07
  • Open service 3.221.212.251:80 · www.easyduplicatefinder.com

    2024-05-13 03:06

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 13 May 2024 03:06:24 GMT
    Content-Type: text/html; charset=iso-8859-1
    Content-Length: 337
    Connection: close
    Server: Apache/2.4.18 (Ubuntu)
    X-Frame-Options: SAMEORIGIN
    Location: https://www.easyduplicatefinder.com/
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://www.easyduplicatefinder.com/">here</a>.</p>
    <hr>
    <address>Apache/2.4.18 (Ubuntu) Server at www.easyduplicatefinder.com Port 80</address>
    </body></html>
    
    Found 2024-05-13 by HttpPlugin
    Create report
  • Open service 18.205.15.54:443 · www.easyduplicatefinder.com

    2024-05-13 01:49

    HTTP/1.1 200 OK
    Date: Mon, 13 May 2024 01:50:25 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 18740
    Connection: close
    Server: Apache/2.4.18 (Ubuntu)
    X-Frame-Options: SAMEORIGIN
    Vary: Host,Accept-Encoding
    Set-Cookie: PHPSESSID=gf8ecfjeksvjfga33hajut0np6; path=/; secure; HttpOnly
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: ck_wm_affiliate_id=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; secure
    Set-Cookie: ck_code=gf8ecfjeksvjfga33hajut0np6202405205025; expires=Tue, 13-May-2025 01:50:25 GMT; Max-Age=31536000; path=/; secure
    Set-Cookie: ck_promo_code=www.easyduplicatefinder.com; expires=Tue, 13-May-2025 01:50:25 GMT; Max-Age=31536000; path=/; secure
    Set-Cookie: ck_visitor_id=gf8ecfjeksvjfga33hajut0np6202405205025; expires=Tue, 13-May-2025 01:50:25 GMT; Max-Age=31536000; path=/; secure
    Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: ; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; frame-ancestors 'self' data: blob:;
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    X-XSS-Protection: 1; mode=block
    X-Content-Type-Options: nosniff
    
    Page title: Easy Duplicate Finder: Find and remove duplicate Files Fast
    
    <!doctype html>
    <html lang="en">
    
    <head>
    	<meta charset="utf-8">
    <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    <title>Easy Duplicate Finder: Find and remove duplicate Files Fast</title>
    <meta name="description" content="Discover the best Duplicate File Finder at Easy Duplicate Finder. Quickly and easily find and remove duplicate files including videos, emails and photos. Find duplicates on Google, One Drive and Dropbox.">
    <link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/bootstrap@5/dist/css/bootstrap.min.css">
    <link rel="stylesheet" href="/includes/main.css?v=__saofeq">
    <link rel="canonical" href="https://www.easyduplicatefinder.com/">
    <meta name="og:title" content="Easy Duplicate Finder: Find and remove duplicate Files Fast">
    <meta name="og:image" content="https://www.easyduplicatefinder.com/images/edf_share.jpg">
    <meta name="og:description" content="Discover the best Duplicate File Finder at Easy Duplicate Finder. Quickly and easily find and remove duplicate files including videos, emails and photos. Find duplicates on Google, One Drive and Dropbox.">
    <meta name="og:type" content="website">
    <meta name="og:url" content="https://www.easyduplicatefinder.com/">
    <meta name="og:site_name" content="Easy Duplicate Finder">
    <meta name="og:locale" content="en_US">
    <script>
    (function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
    new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
    j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
    'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);
    })(window,document,'script','dataLayer','GTM-5FZ9T2D');
    </script>
    <script type="application/ld+json">
    {
    	"@context": "http://schema.org",
    	"@type": "SoftwareApplication",
    	"url": "https://www.easyduplicatefinder.com/",
    	"publisher": {
    		"@type": "Organization",
    		"name": "Webminds"
    	},
    	"applicationCategory": "UtilitiesApplication",
    	"downloadUrl": "https://www.easyduplicatefinder.com/download.html",
    	"operatingSystem": "macOS 13, macOS 12, macOS 11, macOS 10.15, macOS 10.14, macOS 10.13, macOS 10.12, OS X 10.11, OS X 10.10, OS X 10.9, OS X 10.8, OS X 10.7, OS X 10.6, Windows 11, Windows 10, Windows 8, Windows 7, Windows Vista, Windows XP",
    	"aggregateRating": {
    		"@type": "AggregateRating",
    		"ratingValue": "4.7",
    		"ratingCount": "894709"
    	},
    	"offers": {
    		"@type": "Offer",
    		"price": "39.95",
    		"priceCurrency": "USD"
    	},
    	"name": "Easy Duplicate Finder™",
    	"image": "https://www.easyduplicatefinder.com/images/EDFMac/easy1.png",
    	"description": "Discover the best Duplicate File Finder at Easy Duplicate Finder. Quickly and easily find and remove duplicate files including videos, emails and photos. Find duplicates on Google, One Drive and Dropbox."
    }
    </script>
    </head>
    
    <body>
    	<noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-5FZ9T2D" height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>
    <div class="tl">
    	<div class="container d-flex text-end">
    					<p>
    									<a href="/forgot-password.html">Forgot Password</a> | <a href="/login.html">Login</a>
    							</p>
    			</div>
    </div>
    <header>
    	<nav class="navbar navbar-expand-lg py-0 navbar-dark">
    		<div class="container align-items-stretch">
    			<a href="/" class="navbar-brand d-flex gap-3 align-items-center p-0 my-n2">
    				<img src="/images/logo.svg" width="75" height="75" alt="EDF">
    				<span class="text-white text-end lh-1">
    					<strong class="d-block">EASY DUPLICATE FINDER</strong>
    					<small class="d-block fst-normal fs-6">scan, remove, save space</small>
    				</span>
    			</a>
    							<button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#topnav" aria-controls="navbarNav" aria-expanded="false" aria-label="Toggle navigation">
    					<span class="navbar-toggler-icon"></span>
    				</button>
    				<div class="collapse navbar-collapse flex-grow-0" id="topnav">
    					<ul class="navbar-nav gap-lg-3">
    						<li class="nav-item dropdown">
    							<a class="nav-link dropdown-toggle" href="#" role
    Found 2024-05-13 by HttpPlugin
    Create report
  • Open service 18.205.15.54:80 · www.easyduplicatefinder.com

    2024-05-09 14:51

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 09 May 2024 14:51:05 GMT
    Content-Type: text/html; charset=iso-8859-1
    Content-Length: 337
    Connection: close
    Server: Apache/2.4.18 (Ubuntu)
    X-Frame-Options: SAMEORIGIN
    Location: https://www.easyduplicatefinder.com/
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://www.easyduplicatefinder.com/">here</a>.</p>
    <hr>
    <address>Apache/2.4.18 (Ubuntu) Server at www.easyduplicatefinder.com Port 80</address>
    </body></html>
    
    Found 2024-05-09 by HttpPlugin
    Create report
  • Open service 3.221.212.251:80 · www.easyduplicatefinder.com

    2024-05-09 14:51

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 09 May 2024 14:51:05 GMT
    Content-Type: text/html; charset=iso-8859-1
    Content-Length: 337
    Connection: close
    Server: Apache/2.4.18 (Ubuntu)
    X-Frame-Options: SAMEORIGIN
    Location: https://www.easyduplicatefinder.com/
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://www.easyduplicatefinder.com/">here</a>.</p>
    <hr>
    <address>Apache/2.4.18 (Ubuntu) Server at www.easyduplicatefinder.com Port 80</address>
    </body></html>
    
    Found 2024-05-09 by HttpPlugin
    Create report
  • Open service 3.221.212.251:443 · www.easyduplicatefinder.com

    2024-05-09 14:51

    HTTP/1.1 200 OK
    Date: Thu, 09 May 2024 14:51:06 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 18740
    Connection: close
    Server: Apache/2.4.18 (Ubuntu)
    X-Frame-Options: SAMEORIGIN
    Vary: Host,Accept-Encoding
    Set-Cookie: PHPSESSID=9i0g5ir2cq49dda79iaq5k3kl5; path=/; secure; HttpOnly
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: ck_wm_affiliate_id=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; secure
    Set-Cookie: ck_code=9i0g5ir2cq49dda79iaq5k3kl5202405095106; expires=Fri, 09-May-2025 14:51:06 GMT; Max-Age=31536000; path=/; secure
    Set-Cookie: ck_promo_code=www.easyduplicatefinder.com; expires=Fri, 09-May-2025 14:51:06 GMT; Max-Age=31536000; path=/; secure
    Set-Cookie: ck_visitor_id=9i0g5ir2cq49dda79iaq5k3kl5202405095106; expires=Fri, 09-May-2025 14:51:06 GMT; Max-Age=31536000; path=/; secure
    Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: ; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; frame-ancestors 'self' data: blob:;
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    X-XSS-Protection: 1; mode=block
    X-Content-Type-Options: nosniff
    
    Page title: Easy Duplicate Finder: Find and remove duplicate Files Fast
    
    <!doctype html>
    <html lang="en">
    
    <head>
    	<meta charset="utf-8">
    <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    <title>Easy Duplicate Finder: Find and remove duplicate Files Fast</title>
    <meta name="description" content="Discover the best Duplicate File Finder at Easy Duplicate Finder. Quickly and easily find and remove duplicate files including videos, emails and photos. Find duplicates on Google, One Drive and Dropbox.">
    <link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/bootstrap@5/dist/css/bootstrap.min.css">
    <link rel="stylesheet" href="/includes/main.css?v=__saofep">
    <link rel="canonical" href="https://www.easyduplicatefinder.com/">
    <meta name="og:title" content="Easy Duplicate Finder: Find and remove duplicate Files Fast">
    <meta name="og:image" content="https://www.easyduplicatefinder.com/images/edf_share.jpg">
    <meta name="og:description" content="Discover the best Duplicate File Finder at Easy Duplicate Finder. Quickly and easily find and remove duplicate files including videos, emails and photos. Find duplicates on Google, One Drive and Dropbox.">
    <meta name="og:type" content="website">
    <meta name="og:url" content="https://www.easyduplicatefinder.com/">
    <meta name="og:site_name" content="Easy Duplicate Finder">
    <meta name="og:locale" content="en_US">
    <script>
    (function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
    new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
    j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
    'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);
    })(window,document,'script','dataLayer','GTM-5FZ9T2D');
    </script>
    <script type="application/ld+json">
    {
    	"@context": "http://schema.org",
    	"@type": "SoftwareApplication",
    	"url": "https://www.easyduplicatefinder.com/",
    	"publisher": {
    		"@type": "Organization",
    		"name": "Webminds"
    	},
    	"applicationCategory": "UtilitiesApplication",
    	"downloadUrl": "https://www.easyduplicatefinder.com/download.html",
    	"operatingSystem": "macOS 13, macOS 12, macOS 11, macOS 10.15, macOS 10.14, macOS 10.13, macOS 10.12, OS X 10.11, OS X 10.10, OS X 10.9, OS X 10.8, OS X 10.7, OS X 10.6, Windows 11, Windows 10, Windows 8, Windows 7, Windows Vista, Windows XP",
    	"aggregateRating": {
    		"@type": "AggregateRating",
    		"ratingValue": "4.7",
    		"ratingCount": "894709"
    	},
    	"offers": {
    		"@type": "Offer",
    		"price": "39.95",
    		"priceCurrency": "USD"
    	},
    	"name": "Easy Duplicate Finder™",
    	"image": "https://www.easyduplicatefinder.com/images/EDFMac/easy1.png",
    	"description": "Discover the best Duplicate File Finder at Easy Duplicate Finder. Quickly and easily find and remove duplicate files including videos, emails and photos. Find duplicates on Google, One Drive and Dropbox."
    }
    </script>
    </head>
    
    <body>
    	<noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-5FZ9T2D" height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>
    <div class="tl">
    	<div class="container d-flex text-end">
    					<p>
    									<a href="/forgot-password.html">Forgot Password</a> | <a href="/login.html">Login</a>
    							</p>
    			</div>
    </div>
    <header>
    	<nav class="navbar navbar-expand-lg py-0 navbar-dark">
    		<div class="container align-items-stretch">
    			<a href="/" class="navbar-brand d-flex gap-3 align-items-center p-0 my-n2">
    				<img src="/images/logo.svg" width="75" height="75" alt="EDF">
    				<span class="text-white text-end lh-1">
    					<strong class="d-block">EASY DUPLICATE FINDER</strong>
    					<small class="d-block fst-normal fs-6">scan, remove, save space</small>
    				</span>
    			</a>
    							<button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#topnav" aria-controls="navbarNav" aria-expanded="false" aria-label="Toggle navigation">
    					<span class="navbar-toggler-icon"></span>
    				</button>
    				<div class="collapse navbar-collapse flex-grow-0" id="topnav">
    					<ul class="navbar-nav gap-lg-3">
    						<li class="nav-item dropdown">
    							<a class="nav-link dropdown-toggle" href="#" role
    Found 2024-05-09 by HttpPlugin
    Create report
  • Open service 18.205.15.54:443 · www.easyduplicatefinder.com

    2024-05-09 14:51

    HTTP/1.1 200 OK
    Date: Thu, 09 May 2024 14:51:06 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 18740
    Connection: close
    Server: Apache/2.4.18 (Ubuntu)
    X-Frame-Options: SAMEORIGIN
    Vary: Host,Accept-Encoding
    Set-Cookie: PHPSESSID=bbim5cgerfm653u3807ei3lfq4; path=/; secure; HttpOnly
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: ck_wm_affiliate_id=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; secure
    Set-Cookie: ck_code=bbim5cgerfm653u3807ei3lfq4202405095106; expires=Fri, 09-May-2025 14:51:06 GMT; Max-Age=31536000; path=/; secure
    Set-Cookie: ck_promo_code=www.easyduplicatefinder.com; expires=Fri, 09-May-2025 14:51:06 GMT; Max-Age=31536000; path=/; secure
    Set-Cookie: ck_visitor_id=bbim5cgerfm653u3807ei3lfq4202405095106; expires=Fri, 09-May-2025 14:51:06 GMT; Max-Age=31536000; path=/; secure
    Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: ; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; frame-ancestors 'self' data: blob:;
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    X-XSS-Protection: 1; mode=block
    X-Content-Type-Options: nosniff
    
    Page title: Easy Duplicate Finder: Find and remove duplicate Files Fast
    
    <!doctype html>
    <html lang="en">
    
    <head>
    	<meta charset="utf-8">
    <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    <title>Easy Duplicate Finder: Find and remove duplicate Files Fast</title>
    <meta name="description" content="Discover the best Duplicate File Finder at Easy Duplicate Finder. Quickly and easily find and remove duplicate files including videos, emails and photos. Find duplicates on Google, One Drive and Dropbox.">
    <link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/bootstrap@5/dist/css/bootstrap.min.css">
    <link rel="stylesheet" href="/includes/main.css?v=__saofeq">
    <link rel="canonical" href="https://www.easyduplicatefinder.com/">
    <meta name="og:title" content="Easy Duplicate Finder: Find and remove duplicate Files Fast">
    <meta name="og:image" content="https://www.easyduplicatefinder.com/images/edf_share.jpg">
    <meta name="og:description" content="Discover the best Duplicate File Finder at Easy Duplicate Finder. Quickly and easily find and remove duplicate files including videos, emails and photos. Find duplicates on Google, One Drive and Dropbox.">
    <meta name="og:type" content="website">
    <meta name="og:url" content="https://www.easyduplicatefinder.com/">
    <meta name="og:site_name" content="Easy Duplicate Finder">
    <meta name="og:locale" content="en_US">
    <script>
    (function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
    new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
    j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
    'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);
    })(window,document,'script','dataLayer','GTM-5FZ9T2D');
    </script>
    <script type="application/ld+json">
    {
    	"@context": "http://schema.org",
    	"@type": "SoftwareApplication",
    	"url": "https://www.easyduplicatefinder.com/",
    	"publisher": {
    		"@type": "Organization",
    		"name": "Webminds"
    	},
    	"applicationCategory": "UtilitiesApplication",
    	"downloadUrl": "https://www.easyduplicatefinder.com/download.html",
    	"operatingSystem": "macOS 13, macOS 12, macOS 11, macOS 10.15, macOS 10.14, macOS 10.13, macOS 10.12, OS X 10.11, OS X 10.10, OS X 10.9, OS X 10.8, OS X 10.7, OS X 10.6, Windows 11, Windows 10, Windows 8, Windows 7, Windows Vista, Windows XP",
    	"aggregateRating": {
    		"@type": "AggregateRating",
    		"ratingValue": "4.7",
    		"ratingCount": "894709"
    	},
    	"offers": {
    		"@type": "Offer",
    		"price": "39.95",
    		"priceCurrency": "USD"
    	},
    	"name": "Easy Duplicate Finder™",
    	"image": "https://www.easyduplicatefinder.com/images/EDFMac/easy1.png",
    	"description": "Discover the best Duplicate File Finder at Easy Duplicate Finder. Quickly and easily find and remove duplicate files including videos, emails and photos. Find duplicates on Google, One Drive and Dropbox."
    }
    </script>
    </head>
    
    <body>
    	<noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-5FZ9T2D" height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>
    <div class="tl">
    	<div class="container d-flex text-end">
    					<p>
    									<a href="/forgot-password.html">Forgot Password</a> | <a href="/login.html">Login</a>
    							</p>
    			</div>
    </div>
    <header>
    	<nav class="navbar navbar-expand-lg py-0 navbar-dark">
    		<div class="container align-items-stretch">
    			<a href="/" class="navbar-brand d-flex gap-3 align-items-center p-0 my-n2">
    				<img src="/images/logo.svg" width="75" height="75" alt="EDF">
    				<span class="text-white text-end lh-1">
    					<strong class="d-block">EASY DUPLICATE FINDER</strong>
    					<small class="d-block fst-normal fs-6">scan, remove, save space</small>
    				</span>
    			</a>
    							<button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#topnav" aria-controls="navbarNav" aria-expanded="false" aria-label="Toggle navigation">
    					<span class="navbar-toggler-icon"></span>
    				</button>
    				<div class="collapse navbar-collapse flex-grow-0" id="topnav">
    					<ul class="navbar-nav gap-lg-3">
    						<li class="nav-item dropdown">
    							<a class="nav-link dropdown-toggle" href="#" role
    Found 2024-05-09 by HttpPlugin
    Create report
  • Open service 35.170.183.199:80 · www.easyduplicatefinder.com

    2024-04-30 21:41

    HTTP/1.1 302 
    Cache-Control: private
    Cache-control: no-cache="set-cookie"
    Date: Tue, 30 Apr 2024 21:41:24 GMT
    Location: https://www.easyduplicatefinder.com/
    Set-Cookie: AWSELB=6D1951E11EC67A87D03DD6BF41C0A00FC7397741BCC27F1ADDFE16843ADBF49AC996FC382AF0BFF3D1407954583497AAAB1FA31DA1439671C8D543049EAF28E32BDD877A29;PATH=/
    Content-Length: 0
    Connection: Close
    
    Found 2024-04-30 by HttpPlugin
    Create report
  • Open service 35.170.183.199:80 · www.easyduplicatefinder.com

    2024-04-28 21:09

    HTTP/1.1 302 
    Cache-Control: private
    Cache-control: no-cache="set-cookie"
    Date: Sun, 28 Apr 2024 21:09:39 GMT
    Location: https://www.easyduplicatefinder.com/
    Set-Cookie: AWSELB=6D1951E11EC67A87D03DD6BF41C0A00FC7397741BC2E7D5ADAF39241DBA0B7A3B270872900DD60089C968921A78A8487872E484915B0F775F42B33394FB6088E74F18E1FA9;PATH=/
    Content-Length: 0
    Connection: Close
    
    Found 2024-04-28 by HttpPlugin
    Create report
www.easyduplicatefinder.comeasyduplicatefinder.com
CN:
www.easyduplicatefinder.com
Key:
RSA-2048
Issuer:
Not before:
2024-03-10 00:00
Not after:
2025-04-07 23:59